Skip to main content Link Menu Expand (external link) Document Search Copy Copied
Category Details References
Actors    
First Observed late 2019 1
Threat Actors Conti Group (aka Wizard Spider aka TrickBot) 2
3
Environment    
Platforms Windows 4
Artifacts    
Extensions .conti
5 alpahnumeric characters (generated once per execution instance)
5
6
7
Ransomware Notes Readme.txt
CONTI.txt
R3ADME3.txt
CONTI_README.txt
5
7
Services It Disables    
Other Observables    
Automation    
Automatically Gains Access No 4
Automatically Escalates Privileges No 4
Requires Human Interaction Yes  
Automatic Exfiltration No 4
Automatic Propagation Sort of.
It will encrypt files accessible via SMB share, but will not launch itself on another system.
8

Please note, this page was last updated at 2023-03-14 20:21.