Internal Chats of a Conti Ransomware-as-a-service Group Exposed

RaaS (Ransomware-as-a-service) is actively strengthening the ransomware attacks, but understanding their operations is restricted by illegality. 

That’s why ransomware attacks have surged in scale and complexity over the past decade, driven by RaaS models like Conti (formerly Ryuk).

However, the Conti RaaS (Ransomware-as-a-service) operator’s recent chat leak provides valuable insights into their inner workings.

The following cybersecurity researchers from their respective universities recently analyzed the leaked internal discussions of a large Ransomware-as-a-Service model, Conti ransomware with ML (Machine Learning):-

  • Estelle Ruellan (University of Montreal)
  • Masarah Paquet-Clouston (University of Montreal)
  • Sebastian Garcia (Czech Technical University)

Ransomware devastates enterprises by locking devices or encrypting files for extortion, making it a significant IT threat studied for prevention and detection.

Over the past decade, ransomware has transformed. Initially, small-scale attacks were common, but now, attackers compromise advanced systems for higher profits through varied extortion tactics.

Internal Discussions Conti Ransomware

The research used chat files from TheParmak GitHub, offering open-source access to Conti chats translated into English via Google and DeepL. 

These logs span from June 21, 2020, to March 2, 2022, totaling 168,711 chats involving 346 actors, with each log including the following data in JSON format:-

  • Date
  • Sender
  • Receiver
  • Message

To identify Conti members’ discussion topics, researchers employed Latent Dirichlet Allocation (LDA), a topic modeling method commonly used in NLP to extract latent topics from document corpora, offering explicit document representations and applying them across fields like:-

  • Cybersecurity
  • Medicine
  • Political science

Security analysts applied Natural Language Processing (NLP) to cleanse the chats, a subfield of AI teaching machines to understand and extract meaning from human language using algorithms and grammatical rules.

Types of topics covered are as follows:-

  • Business topic
  • Technical topic
  • Internal tasking topic
  • Management topic
  • Malware topics
Roles of key members and their topic distribution (Source – Arxiv)

The Conti RaaS operator, a major player, might be an exception in its organization. The structure of RaaS operators could relate to their size, scope, success, and geographical locations. 

Besides this, future research should explore other cybercrime organizations for structural insights.

Using Conti chat leaks, the experts employed machine learning analysis that reveals cybercrime organizations mirror businesses with diverse discussions, confirming the significance of non-tech talks and managerial styles.

Keep informed about the latest Cyber Security News by following us on Google NewsLinkedinTwitter, and Facebook.

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

27 mins ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

36 mins ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

43 mins ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

3 hours ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

3 hours ago

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated cybercriminals to achieve its strategic goals,…

4 hours ago