www.bleepingcomputer.com Open in urlscan Pro
104.20.59.209  Public Scan

Submitted URL: https://t.co/eCOCEVxfRc
Effective URL: https://www.bleepingcomputer.com/news/security/hackers-use-contis-leaked-ransomware-to-attack-russian-companies/
Submission: On April 11 via api from US — Scanned from DE

Form analysis 6 forms found in the DOM

https://www.bleepingcomputer.com/search/

<form title="Search site" action="https://www.bleepingcomputer.com/search/">
  <input type="hidden" name="cx" value="partner-pub-0920899300397823:3529943228">
  <input type="hidden" name="cof" value="FORID:10">
  <input type="hidden" name="ie" value="UTF-8">
  <input type="search" name="q" aria-label="Search Site" placeholder="Search Site">
</form>

https://www.bleepingcomputer.com/search/

<form action="https://www.bleepingcomputer.com/search/">
  <input type="hidden" name="cx" value="partner-pub-0920899300397823:3529943228">
  <input type="hidden" name="cof" value="FORID:10">
  <input type="hidden" name="ie" value="UTF-8">
  <input type="search" name="q" aria-label="Search Site" placeholder="Search Site">
</form>

POST //bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&id=30c98e654e

<form action="//bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&amp;id=30c98e654e" method="post" target="_blank" novalidate="">
  <input type="email" name="EMAIL" aria-label="Enter email address" placeholder="Email Address...">
  <div style="position: absolute; left: -5000px;"><input type="hidden" aria-hidden="true" name="b_3e2b3b692f780cdff40d45346_30c98e654e" tabindex="-1" value=""></div>
  <input type="submit" value="Submit" class="bc_sub_btn">
</form>

POST //bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&id=30c98e654e

<form action="//bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&amp;id=30c98e654e" method="post" target="_blank" novalidate="">
  <input type="email" aria-label="Enter email address" name="EMAIL" placeholder="Email Address...">
  <div style="position: absolute; left: -5000px;"><input type="hidden" aria-hidden="true" name="b_3e2b3b692f780cdff40d45346_30c98e654e" tabindex="-1" value=""></div>
  <input type="submit" value="Submit" class="bc_sub_btn">
</form>

POST https://www.bleepingcomputer.com/forums/index.php?app=core&module=global&section=login&do=process&return=https://www.bleepingcomputer.com/news/security/hackers-use-contis-leaked-ransomware-to-attack-russian-companies/

<form action="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=login&amp;do=process&amp;return=https://www.bleepingcomputer.com/news/security/hackers-use-contis-leaked-ransomware-to-attack-russian-companies/"
  method="post">
  <div class="bc_form_feild">
    <label for="ips_username">Username</label>
    <input aria-label="Enter login name" title="Enter login name" type="text" id="ips_username" name="ips_username" autocomplete="username">
  </div>
  <div class="bc_form_feild">
    <label for="ips_password">Password</label>
    <input aria-label="Enter login password" title="Enter login passwod" type="password" id="ips_password" name="ips_password" autocomplete="current-password">
  </div>
  <div class="bc_form_feild">
    <div class="bc_remember">
      <input id="remember" type="checkbox" name="rememberMe" value="1" checked="checked">
      <label for="remember">Remember Me</label>
    </div>
    <div class="bc_anon">
      <input id="anonymous" type="checkbox" name="anonymous" value="1">
      <label for="anonymous">Sign in anonymously</label>
    </div>
  </div>
  <div class="bc_btn_wrap">
    <input type="hidden" name="auth_key" value="880ea6a14ea49e853634fbdc5015a024">
    <input type="submit" aria-label="Login to site" title="Login" value="Login" class="bc_sub_btn">
    <a aria-label="Sign in with Twitter" href="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=login&amp;serviceClick=twitter&amp;return=https://www.bleepingcomputer.com/news/security/hackers-use-contis-leaked-ransomware-to-attack-russian-companies/" class="bc_twitter_btn"><img src="https://www.bleepstatic.com/images/site/login/twitter.png" width="28" height="24" alt="Sign in with Twitter button"> Sign in with Twitter</a>
    <hr>
    <p>Not a member yet? <a aria-label="Register account" title="Register account" href="https://www.bleepingcomputer.com/forums/index.php?app=core&amp;module=global&amp;section=register">Register Now</a></p>
  </div>
</form>

<form>
  <input type="hidden" id="comment-id-report" value="0">
  <ul>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Spam">Spam</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Abusive or Harmful">Abusive or Harmful</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Inappropriate content">Inappropriate content</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Strong language">Strong language</label>
    </li>
    <li>
      <label><input type="radio" name="comment-report-reason" value="Other">Other</label>
    </li>
    <li id="comment-report-other-reason-wrap" style="display:none;">
      <textarea aria-label="Enter other reason for reporting the comment" rows="2" cols="2" id="comment-report-other-reason"></textarea>
    </li>
  </ul>
  <p>Read our <a href="https://www.bleepingcomputer.com/posting-guidelines/">posting guidelinese</a> to learn what content is prohibited.</p>
</form>

Text Content

WE VALUE YOUR PRIVACY

We and our partners store and/or access information on a device, such as cookies
and process personal data, such as unique identifiers and standard information
sent by a device for personalised ads and content, ad and content measurement,
and audience insights, as well as to develop and improve products.

With your permission we and our partners may use precise geolocation data and
identification through device scanning. You may click to consent to our and our
partners’ processing as described above. Alternatively you may access more
detailed information and change your preferences before consenting or to refuse
consenting. Please note that some processing of your personal data may not
require your consent, but you have a right to object to such processing. Your
preferences will apply to this website only. You can change your preferences at
any time by returning to this site or visit our privacy policy.

MORE OPTIONSAGREE
 * 
 * 
 * 



 * 
 * 
 * 



 * News
    * Featured
    * Latest
   
    * Hackers use Conti's leaked ransomware to attack Russian companies
   
    * Microsoft Edge gets performance boost with updated sleeping tabs
   
    * New Meta information stealer distributed in malspam campaign
   
    * Microsoft: Windows 10 20H2 reaches end of service next month
   
    * Android banking malware takes over calls to customer support
   
    * Get the most from Microsoft Excel with this training bundle deal
   
    * Here are the new features coming to Windows 11
   
    * Hone your cloud skills with this Microsoft Azure training bundle deal

 * Downloads
    * Latest
    * Most Downloaded
   
    * Qualys BrowserCheck
   
    * STOPDecrypter
   
    * AuroraDecrypter
   
    * FilesLockerDecrypter
   
    * AdwCleaner
   
    * ComboFix
   
    * RKill
   
    * Junkware Removal Tool

 * Virus Removal Guides
    * Latest
    * Most Viewed
    * Ransomware
   
    * How to remove the PBlock+ adware browser extension
   
    * Remove the Toksearches.xyz Search Redirect
   
    * Remove the Smashapps.net Search Redirect
   
    * Remove the Smashappsearch.com Search Redirect
   
    * Remove Security Tool and SecurityTool (Uninstall Guide)
   
    * How to remove Antivirus 2009 (Uninstall Instructions)
   
    * How to Remove WinFixer / Virtumonde / Msevents / Trojan.vundo
   
    * How to remove Google Redirects or the TDSS, TDL3, or Alureon rootkit using
      TDSSKiller
   
    * Locky Ransomware Information, Help Guide, and FAQ
   
    * CryptoLocker Ransomware Information Guide and FAQ
   
    * CryptorBit and HowDecrypt Information Guide and FAQ
   
    * CryptoDefense and How_Decrypt Ransomware Information Guide and FAQ

 * Tutorials
    * Latest
    * Popular
   
    * How to make the Start menu full screen in Windows 10
   
    * How to install the Microsoft Visual C++ 2015 Runtime
   
    * How to open an elevated PowerShell Admin prompt in Windows 10
   
    * How to Translate a Web Page in Google Chrome
   
    * How to start Windows in Safe Mode
   
    * How to remove a Trojan, Virus, Worm, or other Malware
   
    * How to show hidden files in Windows 7
   
    * How to see hidden files in Windows

 * Deals
    * Categories
   
    * eLearning
   
    * IT Certification Courses
   
    * Gear + Gadgets
   
    * Security

 * Forums
 * More
   * Startup Database
   * Uninstall Database
   * File Database
   * Glossary
   * Chat on Discord
   * Send us a Tip!
   * Welcome Guide


 * Home
 * News
 * Security
 * Hackers use Conti's leaked ransomware to attack Russian companies

 * AddThis Sharing Buttons
   Share to FacebookFacebookShare to TwitterTwitterShare to
   LinkedInLinkedInShare to RedditReddit408Share to Hacker NewsHacker NewsShare
   to EmailEmail
 *  


HACKERS USE CONTI'S LEAKED RANSOMWARE TO ATTACK RUSSIAN COMPANIES

By

LAWRENCE ABRAMS

 * April 9, 2022
 * 02:30 PM
 * 0

A hacking group used the Conti's leaked ransomware source code to create their
own ransomware to use in cyberattacks against Russian organizations.

While it is common to hear of ransomware attacks targeting companies and
encrypting data, we rarely hear about Russian organizations getting attacked
similarly.

This lack of attacks is due to the general belief by Russian hackers that if
they do not attack Russian interests, then the country's law enforcement would
turn a blind eye toward attacks on other countries.

PLAY Top Articles Video Settings Full Screen About Connatix V158500 Read More
Read More Read More Read More Read More Here are the new features coming
toWindows 11 1/1 Skip Ad Continue watching after the ad Visit Advertiser
websiteGO TO PAGE



However, the tables have now turned, with a hacking group known as NB65 now
targeting Russian organizations with ransomware attacks.


RANSOMWARE TARGETS RUSSIA

For the past month, a hacking group known as NB65 has been breaching Russian
entities, stealing their data, and leaking it online, warning that the attacks
are due to Russia's invasion of Ukraine.

The Russian entities claimed to have been attacked by the hacking group
include document management operator Tensor, Russian space
agency Roscosmos, and VGTRK, the state-owned  Russian Television and Radio
broadcaster.



The attack on VGTRK was particularly significant as it led to the alleged theft
of 786.2 GB of data, including 900,000 emails and 4,000 files, which were
published on the DDoS Secrets website.

More recently, the NB65 hackers have turned to a new tactic — targeting Russian
organizations with ransomware attacks since the end of March.

What makes this more interesting, is that the hacking group created their
ransomware using the leaked source code for the Conti Ransomware operation,
which are Russian threat actors who prohibit their members from attacking
entities in Russia.



Conti's source code was leaked after they sided with Russia over the attack on
Ukraine, and a security researcher leaked 170,000 internal chat messages and
source code for their operation.

BleepingComputer first learned of NB65's attacks by threat analyst Tom Malka,
but we could not find a ransomware sample, and the hacking group was not willing
to share it.

However, this changed yesterday when a sample of the NB65's modified Conti
ransomware executable was uploaded to VirusTotal, allowing us to get a glimpse
of how it works.

Almost all antivirus vendors detect this sample on VirusTotal as Conti,
and Intezer Analyze also determined it uses 66% of the same code as the usual
Conti ransomware samples.

BleepingComputer gave NB65's ransomware a run, and when encrypting files, it
will append the .NB65 extension to the encrypted file's names.

Files encrypted by NB65's ransomware
Source: BleepingComputer

The ransomware will also create ransom notes named R3ADM3.txt throughout the
encrypted device, with the threat actors blaming the cyberattack on President
Vladimir Putin for invading Ukraine.

"We're watching very closely.  Your President should not have commited war
crimes. If you're searching for someone to blame for your current situation look
no further than Vladimir Putin," reads the NB65 ransomware note displayed below.

Ransom note for NB65 ransomware
Source: BleepingComputer

A representative for the NB65 hacking group told BleepingComputer that they
based their encryptor on the first Conti source code leak but modified it for
each victim so that existing decryptors would not work.

"It's been modified in a way that all versions of Conti's decryptor won't work.
Each deployment generates a randomized key based off of a couple variables that
we change for each target," NB65 told BleepingComputer.

"There's really no way to decrypt without making contact with us."

At this time, NB65 has not received any communications from their victims and
told us that they were not expecting any.

As for NB65's reasons for attacking Russian organizations, we will let them
speak for themselves.

> "After Bucha we elected to target certain companies, that may be civilian
> owned, but still would have an impact on Russias ability to operate normally.
>  The Russian popular support for Putin's war crimes is overwhelming.  From the
> very beginning we made it clear.  We're supporting Ukraine.  We will honor our
> word.  When Russia ceases all hostilities in Ukraine and ends this ridiculous
> war NB65 will stop attacking Russian internet facing assets and companies.
> 
> Until then, fuck em. 
> 
> We will not be hitting any targets outside of Russia.  Groups like Conti and
> Sandworm, along with other Russian APTs have been hitting the west for years
> with ransomware, supply chain hits (Solarwinds or defense contractors)... We
> figured it was time for them to deal with that themselves."


RELATED ARTICLES:

More Conti ransomware source code leaked on Twitter out of revenge

Conti ransomware's internal chats leaked after siding with Russia

Ransomware gangs, hackers pick sides over Russia invading Ukraine

Shutterfly services disrupted by Conti ransomware attack

The Week in Ransomware - March 25th 2022 - Critical infrastructure


 * Conti
 * Cyberattack
 * NB65
 * Ransomware
 * Russia
 * Source Code
 * Ukraine

 * Facebook
 * Twitter
 * LinkedIn

 * Email
 * 



LAWRENCE ABRAMS

Lawrence Abrams is the owner and Editor in Chief of BleepingComputer.com.
Lawrence's area of expertise includes Windows, malware removal, and computer
forensics. Lawrence Abrams is a co-author of the Winternals Defragmentation,
Recovery, and Administration Field Guide and the technical editor for Rootkits
for Dummies.
 * Previous Article
 * Next Article

POST A COMMENT COMMUNITY RULES

YOU NEED TO LOGIN IN ORDER TO POST A COMMENT

Not a member yet? Register Now


YOU MAY ALSO LIKE:

Popular Stories

 * Microsoft: Windows Autopatch steals the 'fun' from Patch Tuesdays

 * New Android banking malware remotely takes control of your device



NEWSLETTER SIGN UP

To receive periodic updates and news from BleepingComputer, please use the form
below.





NEWSLETTER SIGN UP


 * Follow us:
 * 
 * 
 * 
 * 

MAIN SECTIONS

 * News
 * Downloads
 * Virus Removal Guides
 * Tutorials
 * Startup Database
 * Uninstall Database
 * File Database
 * Glossary

COMMUNITY

 * Forums
 * Forum Rules
 * Chat

USEFUL RESOURCES

 * Welcome Guide
 * Sitemap

COMPANY

 * About BleepingComputer
 * Contact Us
 * Send us a Tip!
 * Advertising
 * Write for BleepingComputer
 * Social & Feeds
 * Changelog

Terms of Use - Privacy Policy - Ethics Statement

Copyright @ 2003 - 2022 Bleeping Computer® LLC - All Rights Reserved



LOGIN

Username
Password
Remember Me
Sign in anonymously
Sign in with Twitter

--------------------------------------------------------------------------------

Not a member yet? Register Now

REPORTER

HELP US UNDERSTAND THE PROBLEM. WHAT IS GOING ON WITH THIS COMMENT?

 * Spam
 * Abusive or Harmful
 * Inappropriate content
 * Strong language
 * Other
 * 

Read our posting guidelinese to learn what content is prohibited.

Submitting...
SUBMIT