Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 67860b57c32c3d210c014a321cf071d9

November 29, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 67860b57c32c3d210c014a321cf071d9SHA1: a4b8c3c7f626cf2c26a73626298484154a30638bANALYSIS DATE: 2022-11-28T11:27:25ZTTPS: T1107, T1490, T1082, T1060, T1112 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 67860b57c32c3d210c014a321cf071d9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 3165ebb0ff55bde8e4a4647b7b1350fb

November 29, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, ransomware, spyware, stealerMD5: 3165ebb0ff55bde8e4a4647b7b1350fbSHA1: a7ba1e314a58995b4c88600ed5795a306fe32facANALYSIS DATE: 2022-11-28T11:27:16ZTTPS: T1107, T1490, T1057, T1158, T1112, T1005, T1081, T1082...

Read MoreRead more about Malware Analysis – evasion – 3165ebb0ff55bde8e4a4647b7b1350fb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 00cb45c4efd4053cef8bb8567dc0638e

November 29, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 00cb45c4efd4053cef8bb8567dc0638eSHA1: db0793c3b395697495e89460c35b0b3947c028f1ANALYSIS DATE: 2022-11-28T11:28:36ZTTPS: T1082, T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 00cb45c4efd4053cef8bb8567dc0638e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – gandcrab – 85fab8174bc91d7c0538fb67336e852c

November 29, 2022

Score: 10 MALWARE FAMILY: gandcrabTAGS:family:gandcrab, backdoor, persistence, ransomwareMD5: 85fab8174bc91d7c0538fb67336e852cSHA1: 0c7fcf278d72608caf7443e8830f2365c67f9916ANALYSIS DATE: 2022-11-29T15:06:06ZTTPS: T1012, T1120, T1082, T1060, T1112 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – gandcrab – 85fab8174bc91d7c0538fb67336e852c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – d4988c46593dd409f6a35e3da0c2d372

November 29, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:dcrat, family:djvu, family:smokeloader, family:vidar, botnet:1148, botnet:517, backdoor, collection, discovery, infostealer, persistence, ransomware, rat, spyware, stealer,...

Read MoreRead more about Malware Analysis – amadey – d4988c46593dd409f6a35e3da0c2d372
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 882f792ef927f4e8321e082d9a4d85ff

November 29, 2022

Score: 8 MALWARE FAMILY: persistenceTAGS:persistence, ransomware, spyware, stealerMD5: 882f792ef927f4e8321e082d9a4d85ffSHA1: 0f7989d7ae20d6be6f18c38ae255a5ca1397a8dfANALYSIS DATE: 2022-11-29T15:43:03ZTTPS: T1005, T1081, T1060, T1112 ScoreMeaningExample10Known badA malware family...

Read MoreRead more about Malware Analysis – persistence – 882f792ef927f4e8321e082d9a4d85ff
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 1d999ba847346e80594759ff8c32da49

November 29, 2022

Score: 6 MALWARE FAMILY: persistenceTAGS:persistenceMD5: 1d999ba847346e80594759ff8c32da49SHA1: 7abf3923d540addcc82a2cc0794c815dd6385cd1ANALYSIS DATE: 2022-11-29T15:43:20ZTTPS: T1060, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – persistence – 1d999ba847346e80594759ff8c32da49
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – e46c76300df9430421c7e13d95e29ee1

November 29, 2022

Score: 10 MALWARE FAMILY: discoveryTAGS:discovery, evasion, exploit, ransomware, trojanMD5: e46c76300df9430421c7e13d95e29ee1SHA1: 27d15bc5235356a821ee0dbcf2e51d7905a57f55ANALYSIS DATE: 2022-11-29T16:15:05ZTTPS: T1082, T1053, T1222, T1031, T1112, T1089, T1012,...

Read MoreRead more about Malware Analysis – discovery – e46c76300df9430421c7e13d95e29ee1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – 1eced7a5a078e0c14805e3d6cc93d280

November 29, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:smokeloader, backdoor, discovery, persistence, ransomware, spyware, stealer, trojanMD5: 1eced7a5a078e0c14805e3d6cc93d280SHA1: 76d3e77ea0b6360f7d7483cb72420fdd48c23fecANALYSIS DATE: 2022-11-29T16:20:18ZTTPS: T1060, T1112,...

Read MoreRead more about Malware Analysis – amadey – 1eced7a5a078e0c14805e3d6cc93d280
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 2de26af68d2d6d73dae987eb2cdedd6e

November 29, 2022

Score: 6 MALWARE FAMILY: persistenceTAGS:persistenceMD5: 2de26af68d2d6d73dae987eb2cdedd6eSHA1: 34d7fdb906b79f2912598378359668c57e65bb5dANALYSIS DATE: 2022-11-29T15:43:35ZTTPS: T1060, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – persistence – 2de26af68d2d6d73dae987eb2cdedd6e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 6cec15b58436d4c968d22bf229cd30c5

November 29, 2022

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, stealerMD5: 6cec15b58436d4c968d22bf229cd30c5SHA1: 1dc15ac0bc6346ed3ceefe4dea5e806ae65106dbANALYSIS DATE: 2022-11-29T17:03:11ZTTPS: T1082, T1012, T1053, T1060, T1112,...

Read MoreRead more about Malware Analysis – djvu – 6cec15b58436d4c968d22bf229cd30c5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – amadey – be134b7a6e1be0a218db18cf47ac9868

November 29, 2022

Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:dcrat, family:djvu, family:smokeloader, family:vidar, botnet:517, backdoor, collection, discovery, infostealer, persistence, ransomware, rat, spyware, stealer, trojanMD5:...

Read MoreRead more about Malware Analysis – amadey – be134b7a6e1be0a218db18cf47ac9868
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – play – 2e8897ef38d4abe4861360a4b6e895d5

November 29, 2022

Score: 10 MALWARE FAMILY: playTAGS:family:play, ransomware, spyware, stealerMD5: 2e8897ef38d4abe4861360a4b6e895d5SHA1: f668b1110d8a6b1a3f638fd8a6276a7a1efe18dbANALYSIS DATE: 2022-11-29T17:12:47ZTTPS: T1005, T1081, T1012, T1120, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – play – 2e8897ef38d4abe4861360a4b6e895d5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 46780d2454e31a55bd5738667b0a0232

November 29, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 46780d2454e31a55bd5738667b0a0232SHA1: c49ebee0c97e4de75185aa74f94659914eb4960cANALYSIS DATE: 2022-11-29T16:26:34ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 46780d2454e31a55bd5738667b0a0232
CISA_Logo
  • CISA

CISA: CISA Releases Seven Industrial Control Systems Advisories

November 29, 2022

CISA Releases Seven Industrial Control Systems Advisories CISA released seven (7) Industrial Control Systems (ICS) advisories on November 29, 2022....

Read MoreRead more about CISA: CISA Releases Seven Industrial Control Systems Advisories
1f609-1
  • News

CISA adds Oracle Fusion Middleware flaw to its Known Exploited Vulnerabilities Catalog

November 29, 2022

CISA added a critical flaw impacting Oracle Fusion Middleware, tracked as CVE-2021-35587, to its Known Exploited Vulnerabilities Catalog. The U.S. Cybersecurity...

Read MoreRead more about CISA adds Oracle Fusion Middleware flaw to its Known Exploited Vulnerabilities Catalog
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: colonialgeneral[.]com

November 29, 2022

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: colonialgeneral[.]com
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 7599d5919745385851e310c31135d0cc

November 29, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 7599d5919745385851e310c31135d0ccSHA1: 3c473d1f04329bc2a59d8f363867b7a477c83af4ANALYSIS DATE: 2022-11-28T05:36:38ZTTPS: T1107, T1490, T1060, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 7599d5919745385851e310c31135d0cc
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 59ef3417d45e5f5c01e9618aa5e98d8c

November 29, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 59ef3417d45e5f5c01e9618aa5e98d8cSHA1: b130a6752cd9ca2ba059b90be2f058006467006bANALYSIS DATE: 2022-11-28T05:38:31ZTTPS: T1107, T1490, T1082, T1060, T1112 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 59ef3417d45e5f5c01e9618aa5e98d8c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 06b4b16ce0ad5d1be4ab1c30a7785ba0

November 29, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 06b4b16ce0ad5d1be4ab1c30a7785ba0SHA1: 830a92afc80440e39dd3259ec6546f21adf89149ANALYSIS DATE: 2022-11-28T05:38:38ZTTPS: T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 06b4b16ce0ad5d1be4ab1c30a7785ba0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – ad1fbf4bd151e7d15210a1825d5f09e4

November 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: ad1fbf4bd151e7d15210a1825d5f09e4SHA1: 32f5e56271ad25af3c1ef94df6cf3db010508d8dANALYSIS DATE: 2022-11-28T05:25:56ZTTPS: T1060, T1112, T1012, T1082, T1158, T1088,...

Read MoreRead more about Malware Analysis – evasion – ad1fbf4bd151e7d15210a1825d5f09e4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 1e4e9740b6dfd25244f39aa4bd5321c9

November 29, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 1e4e9740b6dfd25244f39aa4bd5321c9SHA1: 19e7e9d26a12a3441ed44e32d7985e829a9acdbcANALYSIS DATE: 2022-11-28T05:43:54ZTTPS: T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 1e4e9740b6dfd25244f39aa4bd5321c9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – ad1860ba37160c5cd9c8edfd9a6f244e

November 29, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: ad1860ba37160c5cd9c8edfd9a6f244eSHA1: afbcf0a29389b0dd2c404d3f510d9bad45c25766ANALYSIS DATE: 2022-11-28T05:43:01ZTTPS: T1112, T1012, T1082, T1060, T1158, T1088,...

Read MoreRead more about Malware Analysis – evasion – ad1860ba37160c5cd9c8edfd9a6f244e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 17255f13e6914fbc1dd9dec40a0f05cd

November 29, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 17255f13e6914fbc1dd9dec40a0f05cdSHA1: 69142df7d8539ceec58cd37b5b2ed4197de709edANALYSIS DATE: 2022-11-28T05:41:03ZTTPS: T1107, T1490, T1082, T1060, T1112 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – persistence – 17255f13e6914fbc1dd9dec40a0f05cd

Posts pagination

Previous 1 … 2,642 2,643 2,644 2,645 2,646 2,647 2,648 … 4,069 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 167[.]99[.]76[.]115:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 185[.]208[.]159[.]224:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 115[.]175[.]39[.]35:443

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]36[.]228[.]26:8080

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 166[.]108[.]200[.]194:443

May 11, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel