Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025
unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 52f3d2a30305846a55e78cb0835fa80f

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 52f3d2a30305846a55e78cb0835fa80fSHA1: 665c7b1cdfdbeaa6dfa717fee23fba8e17684755ANALYSIS DATE: 2022-10-14T04:40:59ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 52f3d2a30305846a55e78cb0835fa80f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 18a5e8875a484594ced130e3ca18ef1e

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 18a5e8875a484594ced130e3ca18ef1eSHA1: 25a00f0131aa6d34c043337c96cdb249292ca27fANALYSIS DATE: 2022-10-14T04:41:05ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 18a5e8875a484594ced130e3ca18ef1e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 9f821d555d7a58277a7004c71c319ccf

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 9f821d555d7a58277a7004c71c319ccfSHA1: dc685cfff736b90f284b7dad7172f44ca9c1a61bANALYSIS DATE: 2022-10-14T04:41:09ZTTPS: T1107, T1490, T1091, T1005, T1081, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 9f821d555d7a58277a7004c71c319ccf
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 3e64d2872e34361fa255259505ba9473

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 3e64d2872e34361fa255259505ba9473SHA1: dc6b52b44b326ff442c7af4986bdc26e5c55aa9bANALYSIS DATE: 2022-10-14T04:41:12ZTTPS: T1082, T1107, T1490, T1091, T1005, T1081 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 3e64d2872e34361fa255259505ba9473
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 73a3deac2b5b0f58baf4d20932528053

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: 73a3deac2b5b0f58baf4d20932528053SHA1: 57ecea78ee3f83757e4d0d56a1567f29e734f602ANALYSIS DATE: 2022-10-14T04:41:23ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – 73a3deac2b5b0f58baf4d20932528053
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – chaos – ece3ebfa1318a85fc4f47467986af8ce

October 14, 2022

Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, ransomware, spyware, stealerMD5: ece3ebfa1318a85fc4f47467986af8ceSHA1: 5a7e8ee30c25125379841a23232175dd028e06b0ANALYSIS DATE: 2022-10-14T04:41:28ZTTPS: T1005, T1081, T1082 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – chaos – ece3ebfa1318a85fc4f47467986af8ce
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – ac695936b9591315976e5bfd1489952d

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: ac695936b9591315976e5bfd1489952dSHA1: 10c8c59cfc9b117657eaade1784a881a34f63bc2ANALYSIS DATE: 2022-10-14T04:41:20ZTTPS: T1005, T1081, T1082, T1107, T1490, T1091 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – ac695936b9591315976e5bfd1489952d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – b9348c22bc32b08d043f4fede423873d

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomware, spyware, stealerMD5: b9348c22bc32b08d043f4fede423873dSHA1: 9469340719d2b3e459711a6de30a7887013c0516ANALYSIS DATE: 2022-10-14T04:41:16ZTTPS: T1091, T1005, T1081, T1082, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – ransomware – b9348c22bc32b08d043f4fede423873d
osint
  • News

China-linked Budworm APT returns to target a US entity

October 14, 2022

The Budworm espionage group resurfaced targeting a U.S.-based organization for the first time, Symantec Threat Hunter team reported. The Budworm cyber...

Read MoreRead more about China-linked Budworm APT returns to target a US entity
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 62ef87c70c996498897a2bd2c4474f40

October 14, 2022

Score: 8 MALWARE FAMILY: discoveryTAGS:discovery, exploitMD5: 62ef87c70c996498897a2bd2c4474f40SHA1: 9d65655635fff42e5a1123e2d0ab8a47ead1b128ANALYSIS DATE: 2022-10-13T17:25:14ZTTPS: T1222 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – discovery – 62ef87c70c996498897a2bd2c4474f40
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 0aea809da938c9d6becc272c8cc28981

October 14, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 0aea809da938c9d6becc272c8cc28981SHA1: fa4c0407ce36766ddfc679015db60153ddcaba28ANALYSIS DATE: 2022-10-13T17:37:37ZTTPS: T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 0aea809da938c9d6becc272c8cc28981
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 6a959ecb7fdcb54b7122d32e67813f20

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 6a959ecb7fdcb54b7122d32e67813f20SHA1: 6aa57ae89078481517dc6aeb1847ca63de37d5ccANALYSIS DATE: 2022-10-13T17:36:18ZTTPS: T1082, T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – ransomware – 6a959ecb7fdcb54b7122d32e67813f20
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – adware – 63ac37f23344ad69ab9afbf47b2aa5c0

October 14, 2022

Score: 9 MALWARE FAMILY: adwareTAGS:adware, discovery, exploit, persistence, stealer, upxMD5: 63ac37f23344ad69ab9afbf47b2aa5c0SHA1: ae22db3f182f5a83e10a51d53818c793eac5321fANALYSIS DATE: 2022-10-13T17:31:21ZTTPS: T1012, T1120, T1082, T1112, T1176, T1060,...

Read MoreRead more about Malware Analysis – adware – 63ac37f23344ad69ab9afbf47b2aa5c0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 596b2e0ece6c7312d7ef62442c602ef0

October 14, 2022

Score: 5 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 596b2e0ece6c7312d7ef62442c602ef0SHA1: a18bcc5d91b5095cbcb067e388c866f7e92a71b6ANALYSIS DATE: 2022-10-13T17:47:21ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 596b2e0ece6c7312d7ef62442c602ef0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 66e97e554dfd83e8bdf1e5ab9a9977f0

October 14, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 66e97e554dfd83e8bdf1e5ab9a9977f0SHA1: 027aba4bb78e0d35d7b3c41de839dbea95fc2485ANALYSIS DATE: 2022-10-13T17:47:29ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 66e97e554dfd83e8bdf1e5ab9a9977f0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 590bc9fcb99792381fa2464ade28e568

October 14, 2022

Score: 10 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, upxMD5: 590bc9fcb99792381fa2464ade28e568SHA1: 0f6dc97201adccf195cb56596aaf3347b45f8f23ANALYSIS DATE: 2022-10-13T17:54:29ZTTPS: T1060, T1112, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 590bc9fcb99792381fa2464ade28e568
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 68ab3a800ba4aff11bd133c5b3f644b0

October 14, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 68ab3a800ba4aff11bd133c5b3f644b0SHA1: 2e6274c8a7bce76f19d60e0d51c71aa0fc5a2db9ANALYSIS DATE: 2022-10-13T17:47:27ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 68ab3a800ba4aff11bd133c5b3f644b0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 6149a3aaffbd61d47b7205f6f6bc9950

October 14, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 6149a3aaffbd61d47b7205f6f6bc9950SHA1: f81c6b990a3d5d39819372d1b42caf6c87cbd2acANALYSIS DATE: 2022-10-13T17:47:25ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 6149a3aaffbd61d47b7205f6f6bc9950
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 60e1f05e13430883a21411c913f26f60

October 14, 2022

Score: 10 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 60e1f05e13430883a21411c913f26f60SHA1: 058d45a4b81078b9b6745800d480f0438d68dfd7ANALYSIS DATE: 2022-10-13T18:12:32ZTTPS: T1112, T1060, T1107, T1490, T1082 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – persistence – 60e1f05e13430883a21411c913f26f60
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 6b5472130c019278bc95130b43ed4200

October 14, 2022

Score: 10 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 6b5472130c019278bc95130b43ed4200SHA1: aa8d019fcde053717a006541c1136c037aef3c5bANALYSIS DATE: 2022-10-13T18:12:30ZTTPS: T1107, T1490, T1082, T1112, T1060 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – persistence – 6b5472130c019278bc95130b43ed4200
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 84c0faeb49c750a6d06eb577c72b157a

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 84c0faeb49c750a6d06eb577c72b157aSHA1: ba0a42619666eeabce0c8cd71e333f6bc0b01934ANALYSIS DATE: 2022-10-13T18:25:45ZTTPS: T1082, T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – ransomware – 84c0faeb49c750a6d06eb577c72b157a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 7dc1daf6d485f3da50197ca111a13aa1

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 7dc1daf6d485f3da50197ca111a13aa1SHA1: c1961c5fb878f5405bfb169efc4cd5c3abf660fbANALYSIS DATE: 2022-10-13T18:25:47ZTTPS: T1082, T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – ransomware – 7dc1daf6d485f3da50197ca111a13aa1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 57fbd1d9402810d8d8c144cf8b812c57

October 14, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:smokeloader, backdoor, collection, discovery, persistence, ransomware, trojan, vmprotectMD5: 57fbd1d9402810d8d8c144cf8b812c57SHA1: 0cabcaf4d52cf0ebd9099962df463174a7cd44d8ANALYSIS DATE: 2022-10-13T20:37:14ZTTPS: T1012, T1120, T1082,...

Read MoreRead more about Malware Analysis – djvu – 57fbd1d9402810d8d8c144cf8b812c57
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 765573cb3640de462fc0ef09eaa4173b

October 14, 2022

Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 765573cb3640de462fc0ef09eaa4173bSHA1: 5b5c86c33571ef91165c506df8aa019be56337a5ANALYSIS DATE: 2022-10-13T18:25:49ZTTPS: T1107, T1490, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...

Read MoreRead more about Malware Analysis – ransomware – 765573cb3640de462fc0ef09eaa4173b

Posts pagination

Previous 1 … 2,993 2,994 2,995 2,996 2,997 2,998 2,999 … 4,209 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-7066

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52807

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52813

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52833

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6740

July 5, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel