DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

[Conti] Ransomware Group In-Depth Analysis

Posted on November 18, 2021 by Dissent

PRODAFT Threat Intelligence (PTI) Team has obtained valuable insights on the inner workings of the Conti ransomware group. The PTI team accessed Conti’s infrastructure and identified the real IP addresses of the servers in question. This report provides unprecedented detail into the way the Conti ransomware gang works, how they select their targets, how many targets they’ve breached, and more.

Their report contains some information that will be a rehash of what has previously been reported by others, but it also discloses some interesting new findings, e.g.:

One of the main objectives of our investigation was revealing the identity of the Conti affiliates, retailers, developers and servers. Our management panel analysis revealed a great deal of information regarding the servers that this group uses. One of the most valuable pieces of threat intelligence we discovered is the the real IP address of Conti’s TOR hidden service and contirecovery.ws, and 217.12.204.135, on Tuesday, 28 September 2021 21:30:03 UTC.

Additionaly, our team was able to identify the operating system details of the server hosting the TOR hidden service for Conti. The host is a Debian server with host name ”dedic-cuprum-617836”. We believe the numeric value at the end of the host name is an invoice number for the server, assigned by the hosting company ITLDC

Analyses provided by Elliptic provided additional in-depth details of payments to Conti wallets:

Of the seven active addresses, four were found to send a percentage of their incoming funds, either directly or indirectly, to the same address cluster (hereafter referred to as “Conti consolidation cluster”). For three of these addresses, almost exactly 22.5% of the original incoming funds were sent to this cluster. As a result, it appears that this consolidation cluster may represent the operator portion of these ransomware payments.

A further 31 incoming flows to this cluster were identified which appear to be ransomware payments. The majority of these send between 22-23% of their incoming funds either directly or indirectly to the Conti consolidation cluster. This common splitting pattern indicates that Conti affiliates may be awarded a percentage of the ransoms they successfully obtain, potentially contradicting CISA’s assessment of Conti operating a wage-based affiliate payment model. Of interest, several further payments were identified in which the incoming funds originate from a split of a previous ransom payment, as demonstrated in the graph below. It is unclear whether this demonstrates an attempt to obfuscate the flow of funds, or a payment to the Conti operator for other services.

Researching the addresses identified by Prodaft and the incoming payments to the consolidation cluster indicates that since July 2021, Conti has received over 500 bitcoin in
ransomware payments, valued at over $25.5 million, of which $6.2 million has been sent to the Conti consolidation cluster.

You can download the full free report here.

 

Category: Commentaries and AnalysesMalware

Post navigation

← Tr: MNG Kargo Hacked: User Information Stolen
Brussels health authorities deny data violation on vaccination platform →

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • International cybercrime tackled: Amsterdam police and FBI dismantle proxy service Anyproxy
  • Moldovan Police Arrest Suspect in €4.5M Ransomware Attack on Dutch Research Agency
  • N.W.T.’s medical record system under the microscope after 2 reported cases of snooping
  • Department of Justice says Berkeley Research Group data breach may have exposed information on diocesan sex abuse survivors
  • Masimo Manufacturing Facilities Hit by Cyberattack
  • Education giant Pearson hit by cyberattack exposing customer data
  • Star Health hacker claims sending bullets, threats to top executives: Reports
  • Nova Scotia Power hit by cyberattack, critical infrastructure targeted, no outages reported
  • Georgia hospital defeats data-tracking lawsuit
  • 60K BTC Wallets Tied to LockBit Ransomware Gang Leaked

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • FTC dismisses privacy concerns in Google breakup
  • ARC sells airline ticket records to ICE and others
  • Clothing Retailer, Todd Snyder, Inc., Settles CPPA Allegations Regarding California Consumer Privacy Act Violations
  • US Customs and Border Protection Plans to Photograph Everyone Exiting the US by Car
  • Google agrees to pay Texas $1.4 billion data privacy settlement
  • The App Store Freedom Act Compromises User Privacy To Punish Big Tech
  • Florida bill requiring encryption backdoors for social media accounts has failed

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.