Conti Ransomware
7/20/2020

Conti Ransomware infection, is increasing by the day, using unique techniques like fast encryption, string encoding, targeted damage and abusing Windows Restart Manager.

  • Conti is modern human operated ransomware with advanced unusual features for fast encryption, anti-analysis, and direct execution.

  • This ransomware is directly controlled by attacker on targeted victims and can also target local network of victim via SMB.

  • It is believed to be successor of Ryuk Ransomware based on the code reuse and unique TrickBot distribution. Conti is using same ransom note that Ryuk had dropped in earlier attacks.

Conti