Atomsilo

parsing : enabled

Description

External Analysis
https://chuongdong.com//reverse%20engineering/2021/10/13/AtomSiloRansomware/
https://chuongdong.com/reverse%20engineering/2021/10/13/AtomSiloRansomware/
https://decoded.avast.io/threatintel/decryptor-for-atomsilo-and-lockfile-ransomware/
https://news.sophos.com/en-us/2021/10/04/atom-silo-ransomware-actors-use-confluence-exploit-dll-side-load-for-stealthy-attack/
https://news.sophos.com/en-us/2022/03/17/the-ransomware-threat-intelligence-center/
https://twitter.com/siri_urz/status/1437664046556274694?s=20
https://www.microsoft.com/security/blog/2022/05/09/ransomware-as-a-service-understanding-the-cybercrime-gig-economy-and-how-to-protect-yourself
https://www.secureworks.com/research/bronze-starlight-ransomware-operations-use-hui-loader
https://www.zscaler.com/blogs/security-research/atomsilo-ransomware-enters-league-double-extortion
Urls
Screen
http://mhdehvkomeabau7gsetnsrhkfign4jgnx3wajth5yb5h6kvzbd72wlqd.onion
http://l5cjga2ksw6rxumu5l4xxn3cmahhi2irkbwg3amx6ajroyfmfgpfllid.onion/list.html

Posts

Date Title Description Screen
2021-12-30
Tegravendas
2021-12-29
Cristália - Indústria Farmacêutica
2021-12-21
Tegravendas
2021-12-21
Eisai Co., Ltd.
2021-12-21
LIGHT CONVERSION
2021-12-21
Cristália - Indústria Farmacêutica