Major Leak from Conti Ransomware Group Translated

Post by: Vlad Gostomelsky
Posted: 2.28.22

As you may be aware there was a major leak from Conti ransomware/crimeware group. A group I hang out with got the leak. A portion of it was translated with machine learning. The translation was poor so I added a column and manually translated key parts that were incorrect.

We wanted to publish a blog post announcing this partial translation to give threat intel people a chance to download the file. The rest of the drop will be translated this week. The translation discusses their current and former targets, their bitcoin wallet addresses, some OpSec etc.

Download the .csv file here

 

 

 

 

 

 

 

 

 

 

 

 

Recent Posts

Traditional Perimeter Security and Zero Trust – Are they Really That Different?

Evaluating Vendors for Zero Trust System Integration

Getting to Ground Zero (Trust)

HTTP/2 and You: When hypertext gets too/2hyper

Graphing the Future: Harnessing the Power of Graph Neural Networks for Cybersecurity

CyberPoint's Vlad Gostomelsky Appears on Paul's Security Weekly Podcast

Blackbeard's Ransom: Ransomware of Source Code is a Real Threat

OpenSSL 3.0 CVE-2022-3786 Buffer Overflow Vulnerability

CyberPoint NORDIC researchers discover a high-severity vulnerability (CVE-2022-2975) affecting Avaya telecommunication and VoIP products

Old Exploits Up to Old and New Tricks: TrickBot

Major Leak from Conti Ransomware Group Translated

Apache Log4j Vulnerabilities: The Basics

Sylphs in the Cloud

Got MODBUS? Please Check!

Protecting Legacy Encryption from Quantum Computing: A Possible Solution.

An alternative approach to quantifying cyber risk using comprehensive attack surface evaluation assessments and Value-at-Risk modeling.

Worst-Case Complexity of Ford-Fulkerson

Cyberspace — the Next Utility Infrastructure

Accelerating Capabilities Acquisition Through OTAs and PIAs: A Contractor Perspective

Malicious Browser Extensions

Using Compression to Compare Objects

Learning in the Dark: Lessons Learned in Unsupervised Learning

Logging Keystrokes with Event Tracing for Windows (ETW)

The Human Interface Device (HID) Attack, aka USB Drive-By

Software Defined Security at CyberPoint

The Minimum

Share

If you like CyberPoint and think others would too, we'd appreciate it if you would spread the word!