Loading...

Conti Ransomware group’s internal chats leaked after extending support to Russian attack on Ukraine

Conti Ransomware group’s internal chats leaked after extending support to Russian attack on Ukraine
Photo Credit: Pixabay
Loading...

A string of internal chats has been leaked online by an insider (apparently of Ukrainian origin) of the Conti Ransomware group, who seems to defy the siding of the group towards Russia’s attack on Ukraine.

Internal logs were leaked through an email to several security researchers and journalists.

The leak was shared with the malware research group VX-Underground that gathers malware samples and data. The leaked data set has around 400 files including a huge number of internal chat logs of the Conti group. The files contain messages of about a year dating back to January 2021.

Loading...

“Glory to Ukraine,” the leaker said in the message. 

Also read: Ukraine-Russia crisis may indirectly impact India’s device makers by delaying supply of critical parts

In a blogpost, Conti group showed its complete support to the Russian government. 

Loading...

“As a response to Western warmongering and American threats to use cyber warfare against the citizens of Russian Federation, the Conti Team is officially announcing that we will use our full capacity to deliver retaliatory measures in case the Western warmongers attempt to target critical infrastructure in Russia or any Russian-speaking region of the world,” the blogpost read. 

“However, since the West is known to wage its wars primarily by targeting civilians, we will use our resources in order to strike back if the well-being and safety of peaceful citizens will be at stake due to American cyber aggression,” it added. 

The Conti group is known for exploiting ransomware to extract millions of dollars from the US and European companies. 

Loading...

Sign up for Newsletter

Select your Newsletter frequency