Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025
unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 70f17f8169e057b0b26508df49cac1dd

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 70f17f8169e057b0b26508df49cac1ddSHA1: dbfa78bc1b3a83e5533380326d38d23d90eadb1dANALYSIS DATE: 2022-10-14T03:51:30ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 70f17f8169e057b0b26508df49cac1dd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – dharma – 8f1ebbcbdf8bc826852d06270494fbc5

October 14, 2022

Score: 10 MALWARE FAMILY: dharmaTAGS:family:dharma, persistence, ransomware, spyware, stealerMD5: 8f1ebbcbdf8bc826852d06270494fbc5SHA1: d1eae57063d8a5cb242699a326a5d8e80adaa53eANALYSIS DATE: 2022-10-14T03:53:44ZTTPS: T1060, T1112, T1107, T1490, T1005, T1081, T1082,...

Read MoreRead more about Malware Analysis – dharma – 8f1ebbcbdf8bc826852d06270494fbc5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – b25c20f697c33555762ce656c41fe7b7

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: b25c20f697c33555762ce656c41fe7b7SHA1: 4574446dc58f2eb7518ff936c72e0e2f569d0dd0ANALYSIS DATE: 2022-10-14T04:00:05ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – b25c20f697c33555762ce656c41fe7b7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – wannacry – 793eecf8285b545c5af127e48864abfc

October 14, 2022

Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 793eecf8285b545c5af127e48864abfcSHA1: a32163fa13f68c5c8047f64d2f2794f623ea9a0bANALYSIS DATE: 2022-10-14T03:51:56ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...

Read MoreRead more about Malware Analysis – wannacry – 793eecf8285b545c5af127e48864abfc
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 270d4b30b751c3a1517579bd9730284d

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 270d4b30b751c3a1517579bd9730284dSHA1: ea41b653222342866280409b17b11c3ab03155c4ANALYSIS DATE: 2022-10-14T04:00:16ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 270d4b30b751c3a1517579bd9730284d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – ad14793dca54fe49447098f60df2dde8

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: ad14793dca54fe49447098f60df2dde8SHA1: 009926e3d22f6b9f9336e8ff7d5ff34b762b6e91ANALYSIS DATE: 2022-10-14T04:00:10ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – ad14793dca54fe49447098f60df2dde8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – dharma – 273c621be48f55a3919cf18c42f4477d

October 14, 2022

Score: 10 MALWARE FAMILY: dharmaTAGS:family:dharma, persistence, ransomware, spyware, stealerMD5: 273c621be48f55a3919cf18c42f4477dSHA1: 0e66fcf95126735b554308d0b22bce646e1ef34aANALYSIS DATE: 2022-10-14T04:10:46ZTTPS: T1107, T1490, T1112, T1060, T1005, T1081, T1082...

Read MoreRead more about Malware Analysis – dharma – 273c621be48f55a3919cf18c42f4477d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 5b5d75a10854148eab86a57e1e374ade

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 5b5d75a10854148eab86a57e1e374adeSHA1: b9d80a4578e0eeae6e1b4b7ee06f2affce26d2a2ANALYSIS DATE: 2022-10-14T04:00:13ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 5b5d75a10854148eab86a57e1e374ade
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – aae914b18fc8d1616054308df088c66c

October 14, 2022

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, evasion, persistence, ransomware, spyware, stealerMD5: aae914b18fc8d1616054308df088c66cSHA1: 4c5136c827346b624242803eae031fc44b8019a5ANALYSIS DATE: 2022-10-14T04:21:31ZTTPS: T1490, T1059, T1107, T1012, T1120, T1082,...

Read MoreRead more about Malware Analysis – chaos – aae914b18fc8d1616054308df088c66c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 25a21c30a49f327548215e0493bab44b

October 14, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 25a21c30a49f327548215e0493bab44bSHA1: b5ab522063a6b78532a6d1ea20a6fccefed4ca3fANALYSIS DATE: 2022-10-14T04:32:03ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 25a21c30a49f327548215e0493bab44b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – demonware – 96a57994dac844201da03003ee2183ae

October 14, 2022

Score: 10 MALWARE FAMILY: demonwareTAGS:family:demonware, ransomwareMD5: 96a57994dac844201da03003ee2183aeSHA1: e7cd1448b9b33c928b25451a9f72de71b2dbc7bfANALYSIS DATE: 2022-10-14T04:32:38ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – demonware – 96a57994dac844201da03003ee2183ae
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 247a4d7a460c45f1c75b4c055f61e8c0

October 14, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 247a4d7a460c45f1c75b4c055f61e8c0SHA1: 6b7c73046f6fbe2671a5bb47c911ed2e2b693dc6ANALYSIS DATE: 2022-10-14T04:36:33ZTTPS: T1012, T1222, T1082, T1005,...

Read MoreRead more about Malware Analysis – djvu – 247a4d7a460c45f1c75b4c055f61e8c0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – f46bd26581a50dcd4a28183a544c0671

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: f46bd26581a50dcd4a28183a544c0671SHA1: 7023c46f1d6439ad52227b7512e452355e129cb9ANALYSIS DATE: 2022-10-14T04:40:07ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – f46bd26581a50dcd4a28183a544c0671
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – cb9acbb0b45b531ede74d8cde0f8010c

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: cb9acbb0b45b531ede74d8cde0f8010cSHA1: 81561129f8b5fdfa20087139eb4f1050536b6bb0ANALYSIS DATE: 2022-10-14T04:40:12ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – cb9acbb0b45b531ede74d8cde0f8010c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 7b5b3870218709e9edb40a95978d6d38

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 7b5b3870218709e9edb40a95978d6d38SHA1: c1440698c55c92f8d5edc076516c54fc3db89b78ANALYSIS DATE: 2022-10-14T04:40:17ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 7b5b3870218709e9edb40a95978d6d38
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 652d1366a712aff42558f71de3c8ff10

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 652d1366a712aff42558f71de3c8ff10SHA1: 9d6aa6023a5dcc1ac09d614ff23b6ffb858d79a1ANALYSIS DATE: 2022-10-14T04:40:22ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 652d1366a712aff42558f71de3c8ff10
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – a9433748848b083358b7ee8a95035312

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: a9433748848b083358b7ee8a95035312SHA1: bf8def6cc67c9972634df2174eda394d261865d1ANALYSIS DATE: 2022-10-14T04:40:32ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – a9433748848b083358b7ee8a95035312
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 979a931c26bf37c17e842ebff1bc4411

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 979a931c26bf37c17e842ebff1bc4411SHA1: b3a58242c9c5933c32d310ee7e7bd1c969f41d5aANALYSIS DATE: 2022-10-14T04:40:35ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 979a931c26bf37c17e842ebff1bc4411
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 8a935740314fc2e8719da880740bf850

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 8a935740314fc2e8719da880740bf850SHA1: 0f28c9ab7b34abb777114aa273c834d91376f890ANALYSIS DATE: 2022-10-14T04:40:25ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 8a935740314fc2e8719da880740bf850
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 0b18527291893a14222d3f5c61a534a1

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 0b18527291893a14222d3f5c61a534a1SHA1: 8a11c9d4216d67996c3d88f81a3547b36d16713eANALYSIS DATE: 2022-10-14T04:40:28ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 0b18527291893a14222d3f5c61a534a1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 5d8ea16dee56d29ecc8aac6e46940473

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 5d8ea16dee56d29ecc8aac6e46940473SHA1: 463511c80118d867773fe9bea40a3ff60d28be25ANALYSIS DATE: 2022-10-14T04:40:45ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 5d8ea16dee56d29ecc8aac6e46940473
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 837bf7ef68c17d7d83c4c47ef2eca38d

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 837bf7ef68c17d7d83c4c47ef2eca38dSHA1: 850250c00c5c706c694f4dacfa81835c4f44f4a3ANALYSIS DATE: 2022-10-14T04:40:51ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 837bf7ef68c17d7d83c4c47ef2eca38d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 686f20c7d57595b6ebfbd3faa374b786

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 686f20c7d57595b6ebfbd3faa374b786SHA1: ba7abb6b4a959b47ad5824e568aee7180569ca06ANALYSIS DATE: 2022-10-14T04:40:40ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 686f20c7d57595b6ebfbd3faa374b786
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 6a09da6499f08c73327c65d8e761187b

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 6a09da6499f08c73327c65d8e761187bSHA1: a60c688d3cb8976414a8b76616fa3190507e0a22ANALYSIS DATE: 2022-10-14T04:40:55ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 6a09da6499f08c73327c65d8e761187b

Posts pagination

Previous 1 … 2,992 2,993 2,994 2,995 2,996 2,997 2,998 … 4,209 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-7066

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52807

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52813

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52833

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6740

July 5, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel