Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Zero Trust Security for a Safer Digital World

April 23, 2025

Editor’s Picks

31cae46859538e4906235926eb81f8419e6f9b403412f20752d03e9a886a073d
  • Tools

API-s-for-OSINT – List Of API’s For Gathering Information About Phone Numbers, Addresses, Domains Etc

May 8, 2025
eb2a3fda589d351411d087ba23e2981f2b6068e650882e84127f6b56aed93ac0
  • Tools

Firecrawl-Mcp-Server – Official Firecrawl MCP Server – Adds Powerful Web Scraping To Cursor, Claude And Any Other LLM Clients

May 7, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 72d791f4d74e28894a0d905654bfcd6c

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 72d791f4d74e28894a0d905654bfcd6cSHA1: 6171f2ea8cfbe9f7ac46fd56105c83b2fef05ef7ANALYSIS DATE: 2022-10-18T15:20:44ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 72d791f4d74e28894a0d905654bfcd6c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – ba7f03699fd9e4b2884e6a61506c9234

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: ba7f03699fd9e4b2884e6a61506c9234SHA1: cdf76b3d31001513af297e0ca488be465814dc16ANALYSIS DATE: 2022-10-18T15:20:26ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – ba7f03699fd9e4b2884e6a61506c9234
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – f201be974c3bed1a6f6b29048eb2e0ed

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: f201be974c3bed1a6f6b29048eb2e0edSHA1: 16125ddaa777deef3b6f7c179d86db4e2a1f5477ANALYSIS DATE: 2022-10-18T15:20:53ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – f201be974c3bed1a6f6b29048eb2e0ed
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 9c67d3256ba8717545d23d96124dbeed

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 9c67d3256ba8717545d23d96124dbeedSHA1: 8d2797c5bd43952f425b7ef836c9738650ec278dANALYSIS DATE: 2022-10-18T15:21:29ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 9c67d3256ba8717545d23d96124dbeed
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – a94b8543f779d8571ee10e8ef162a3e9

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: a94b8543f779d8571ee10e8ef162a3e9SHA1: c4b69dface0343fe44eab6de9423da31f789aea1ANALYSIS DATE: 2022-10-18T15:21:14ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – a94b8543f779d8571ee10e8ef162a3e9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 1592bd36714c0df6f871c807b7ab8754

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 1592bd36714c0df6f871c807b7ab8754SHA1: 1a37081b5a27dcff2611f60d837febf25ad41156ANALYSIS DATE: 2022-10-18T15:21:36ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 1592bd36714c0df6f871c807b7ab8754
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – a16153bc3ed9fe2b91b06455e8b59655

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: a16153bc3ed9fe2b91b06455e8b59655SHA1: 63fe6247b502d2c8dd4562cab506c269e784d206ANALYSIS DATE: 2022-10-18T15:21:05ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – a16153bc3ed9fe2b91b06455e8b59655
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 591563e6b7c0e836209408ecacc9e7e7

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 591563e6b7c0e836209408ecacc9e7e7SHA1: d52bbbb2d9f5ef42cb2f29bc22a147f3b71d5999ANALYSIS DATE: 2022-10-18T15:22:00ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 591563e6b7c0e836209408ecacc9e7e7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – b4225f24b95965db5a92336ea00191dd

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: b4225f24b95965db5a92336ea00191ddSHA1: 1434dbebd26ef2863665b03cf91e1fea062c79d7ANALYSIS DATE: 2022-10-18T15:21:45ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – b4225f24b95965db5a92336ea00191dd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – a6f4953e6e778d7ae7444801d25174e5

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: a6f4953e6e778d7ae7444801d25174e5SHA1: ac8e785f400c82812c40d5593651b6cb1e4bdbfeANALYSIS DATE: 2022-10-18T15:22:09ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – a6f4953e6e778d7ae7444801d25174e5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – e5f56522ae9c89c8c7c6254835fbb986

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: e5f56522ae9c89c8c7c6254835fbb986SHA1: 94ec3b94ede08684d166e8a5db2da89b0ff1a73eANALYSIS DATE: 2022-10-18T15:21:53ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – e5f56522ae9c89c8c7c6254835fbb986
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 43aeb6303fe9b5c4b618958f93245788

October 18, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 43aeb6303fe9b5c4b618958f93245788SHA1: 03a17f87d8ae0e6b9f67d54f173cca75d62b4feeANALYSIS DATE: 2022-10-18T15:22:31ZTTPS: T1005, T1081, T1012, T1082,...

Read MoreRead more about Malware Analysis – djvu – 43aeb6303fe9b5c4b618958f93245788
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 3d4cf70fb929a716c1186a31e63fb03b

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 3d4cf70fb929a716c1186a31e63fb03bSHA1: 86d032ac11ef7facbf0fb64e38290fd455ba88c0ANALYSIS DATE: 2022-10-18T15:22:37ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 3d4cf70fb929a716c1186a31e63fb03b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 32dbb165f47cbf18cfbd0ede2f0d9e9b

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 32dbb165f47cbf18cfbd0ede2f0d9e9bSHA1: 82f1bdec8227ab6591e5dcbdcd6f4109a37aba9dANALYSIS DATE: 2022-10-18T15:22:27ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 32dbb165f47cbf18cfbd0ede2f0d9e9b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 8e784bf13f167f67ea6f91e46e0a5de6

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 8e784bf13f167f67ea6f91e46e0a5de6SHA1: 65fd98c3a92578532c23804ce02ea0b28b6c97daANALYSIS DATE: 2022-10-18T15:22:18ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 8e784bf13f167f67ea6f91e46e0a5de6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 95a17d29ff6bdca4c34e015a93a1e8db

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 95a17d29ff6bdca4c34e015a93a1e8dbSHA1: 7bc8da3d6b2688b0912116efb95d6e4aaecde4c2ANALYSIS DATE: 2022-10-18T15:23:03ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 95a17d29ff6bdca4c34e015a93a1e8db
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – f16c5c924d238957862f1835b66c1eeb

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: f16c5c924d238957862f1835b66c1eebSHA1: d384a1ffed87019aa31b33fb3dea33e8a0989f0fANALYSIS DATE: 2022-10-18T15:22:48ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – f16c5c924d238957862f1835b66c1eeb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – b23e60cf58d3d9f1e1980f39195783d1

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: b23e60cf58d3d9f1e1980f39195783d1SHA1: a0d9d7ad76cbefa773300352a4c655fb247c5bc2ANALYSIS DATE: 2022-10-18T15:23:22ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – b23e60cf58d3d9f1e1980f39195783d1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 145b5ff147f859965139d44fbe71d0e8

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 145b5ff147f859965139d44fbe71d0e8SHA1: e5f2d42b614d4546bcb3b9c95dc32136179cb0b3ANALYSIS DATE: 2022-10-18T15:23:10ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 145b5ff147f859965139d44fbe71d0e8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 1c2c729437cb74573d328cea4561f037

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 1c2c729437cb74573d328cea4561f037SHA1: 33eba77475bc6e14e0ed09c7a9adf5bf1abb7415ANALYSIS DATE: 2022-10-18T15:23:31ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 1c2c729437cb74573d328cea4561f037
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 56bd722c3625d2729ea30b67c44295a9

October 18, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 56bd722c3625d2729ea30b67c44295a9SHA1: aa82531dde29dd1997b93a4880334155c72f4ddbANALYSIS DATE: 2022-10-18T15:33:23ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 56bd722c3625d2729ea30b67c44295a9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 4cddcc1e55f522ca38bc8e77455a21cb

October 18, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:smokeloader, family:vidar, botnet:517, backdoor, collection, discovery, persistence, ransomware, spyware, stealer, trojan, vmprotectMD5: 4cddcc1e55f522ca38bc8e77455a21cbSHA1: 39b74021935d9b91d52251e9e213f474e1972dccANALYSIS DATE:...

Read MoreRead more about Malware Analysis – djvu – 4cddcc1e55f522ca38bc8e77455a21cb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – a90312be84f3f46e779f48f2c2c830a8

October 18, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: a90312be84f3f46e779f48f2c2c830a8SHA1: d5768841892a6e1c92df7f7c64658b855265123bANALYSIS DATE: 2022-10-18T15:31:16ZTTPS: T1053, T1012, T1082, T1005,...

Read MoreRead more about Malware Analysis – djvu – a90312be84f3f46e779f48f2c2c830a8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 908747526635b39f907eb38ba56aae27

October 18, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 908747526635b39f907eb38ba56aae27SHA1: 0b904434ab4fd167a53c87587866c3ca75cad1ceANALYSIS DATE: 2022-10-18T15:41:05ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 908747526635b39f907eb38ba56aae27

Posts pagination

Previous 1 … 2,835 2,836 2,837 2,838 2,839 2,840 2,841 … 4,063 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

HIBP-Banner-1
  • Data Breach

OnRPG – 1,047,640 breached accounts

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20162

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20157

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20181

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20164

May 9, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel