Conti Ransomware Practical Study of Static and Dynamic Methedologies


Authors : Sarthak Thakur

Volume/Issue : Volume 8 - 2023, Issue 4 - April

Google Scholar : https://bit.ly/43uxUln

Scribd : https://bit.ly/40fzeFZ

DOI : https://doi.org/10.5281/zenodo.7839560

Ransomware viruses have grown to represent a serious concern over the past few years. Ransomware called Conti is one of the variations. Data on the victim's PC was encrypted, transmitting distributing it to other machines on the same network and demanding a ransom, attacks turn into a serious threat and harm the system. Families of ransomware usage sophisticated encryption, dissemination techniques, removing all prospects for data recovery. Analysis of ransomware is essential to determine its characteristics and prevent its spread to design and create appropriate detection and mitigation methods. In this paper, we provide the results of our investigation of the notorious Conti malware. The research that is being presented in particular looks at the behaviour of Conti; it is detonated in a designated created virtual lab environment. We employ several malware analysis technologies to do static and dynamic analysis. The information may be utilised to develop efficient Conti detection and mitigation tools in addition to those for other ransomware families that exhibit similar behaviours.

CALL FOR PAPERS


Paper Submission Last Date
30 - April - 2024

Paper Review Notification
In 1-2 Days

Paper Publishing
In 2-3 Days

Video Explanation for Published paper

Never miss an update from Papermashup

Get notified about the latest tutorials and downloads.

Subscribe by Email

Get alerts directly into your inbox after each post and stay updated.
Subscribe
OR

Subscribe by RSS

Add our RSS to your feedreader to get regular updates from us.
Subscribe