Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025
unlock_membership
  • Premium Members Content

Unlocking Blockchain Security Strategies for a Safer Digital Future

July 7, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – bd697c46a21884095ba171c1681e1de8

November 29, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: bd697c46a21884095ba171c1681e1de8SHA1: 8da696aae0df27bc142a6159241220199989b897ANALYSIS DATE: 2022-11-27T21:30:22ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – bd697c46a21884095ba171c1681e1de8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 1cab5b227e1a00838cbd2f77aaab68cd

November 29, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 1cab5b227e1a00838cbd2f77aaab68cdSHA1: c50e1d241e5c3700e8a8c8e41c518ba57793c73cANALYSIS DATE: 2022-11-27T21:30:34ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 1cab5b227e1a00838cbd2f77aaab68cd
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 324534b81178f5b5a85f3089610edf84

November 29, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 324534b81178f5b5a85f3089610edf84SHA1: 7f6db71220f54fec634dbc3c8df1d5d9925cf405ANALYSIS DATE: 2022-11-27T21:31:54ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 324534b81178f5b5a85f3089610edf84
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 769b64a1007f2b9a849d9c001d46d62c

November 29, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 769b64a1007f2b9a849d9c001d46d62cSHA1: 42eec7836092f101def0fe98751c7dc4354b5c72ANALYSIS DATE: 2022-11-27T21:32:49ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 769b64a1007f2b9a849d9c001d46d62c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – b478f87a4bd7c9198d541e2126f998f5

November 29, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: b478f87a4bd7c9198d541e2126f998f5SHA1: b275cb3f69482a5158c0c23bfbc47cb801e108d1ANALYSIS DATE: 2022-11-27T21:36:21ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – b478f87a4bd7c9198d541e2126f998f5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 88c5f9a2ad772ce83977f794e5eb2397

November 29, 2022

Score: 8 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 88c5f9a2ad772ce83977f794e5eb2397SHA1: c2c369b21a14a76f7167cdf288312277b1bb4f76ANALYSIS DATE: 2022-11-27T21:39:45ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 88c5f9a2ad772ce83977f794e5eb2397
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 82de2c037ea20081eb8c9d4af793370e

November 29, 2022

Score: 9 MALWARE FAMILY: discoveryTAGS:discovery, exploit, persistence, upxMD5: 82de2c037ea20081eb8c9d4af793370eSHA1: 315ccb188e31d380e6898b27c6cfe14c234cb2faANALYSIS DATE: 2022-11-27T21:44:24ZTTPS: T1060, T1112, T1082, T1222, T1012 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – discovery – 82de2c037ea20081eb8c9d4af793370e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – ed097088299bbac76d37b6dd74a42fb9

November 29, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: ed097088299bbac76d37b6dd74a42fb9SHA1: ac313515912dc785b1540f1765185a604334783fANALYSIS DATE: 2022-11-27T21:44:37ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – ed097088299bbac76d37b6dd74a42fb9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ctblocker – 330e1ea9e2f3ad4e0b121bc63cf0cb77

November 29, 2022

Score: 10 MALWARE FAMILY: ctblockerTAGS:family:ctblocker, ransomwareMD5: 330e1ea9e2f3ad4e0b121bc63cf0cb77SHA1: 58d7e7d8fcb338b3cae80ab108aebb8f540cd9d5ANALYSIS DATE: 2022-11-27T21:42:18ZTTPS: T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – ctblocker – 330e1ea9e2f3ad4e0b121bc63cf0cb77
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – c1de1642591ce622d7ed9c5cc07f7758

November 29, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: c1de1642591ce622d7ed9c5cc07f7758SHA1: a0c0c496885f80b3c7246cdc15c3a36962d8f9a5ANALYSIS DATE: 2022-11-27T21:45:59ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – c1de1642591ce622d7ed9c5cc07f7758
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 831e1bb2daebbc68a8391af5e28d3e4d

November 29, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 831e1bb2daebbc68a8391af5e28d3e4dSHA1: 1a8bbe097021aab8bf63dda60f19457838092197ANALYSIS DATE: 2022-11-27T21:45:53ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 831e1bb2daebbc68a8391af5e28d3e4d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – infostealer – 9b8e0c300a33db2ccb08cffc5b4dd768

November 29, 2022

Score: 7 MALWARE FAMILY: infostealerTAGS:infostealer, ransomwareMD5: 9b8e0c300a33db2ccb08cffc5b4dd768SHA1: 304eb3ebdde108d3b10a7aec229723789f63dbaaANALYSIS DATE: 2022-11-27T21:46:46ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – infostealer – 9b8e0c300a33db2ccb08cffc5b4dd768
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – c0f1da8760f41a1d50f0a8301419b04d

November 29, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: c0f1da8760f41a1d50f0a8301419b04dSHA1: 6efdf64816b0fb74afa26be39266b5606ea0d314ANALYSIS DATE: 2022-11-27T21:45:43ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – c0f1da8760f41a1d50f0a8301419b04d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 55300968d95ee2bdd65e52075b772b32

November 29, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 55300968d95ee2bdd65e52075b772b32SHA1: 0d229eda1e85613d90652d7f5c341b54dab55604ANALYSIS DATE: 2022-11-27T21:51:37ZTTPS: T1060, T1112, T1107, T1490, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 55300968d95ee2bdd65e52075b772b32
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 252db3221887a9bcdf48ce37fe5e338f

November 29, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 252db3221887a9bcdf48ce37fe5e338fSHA1: f7d7a5fa1d5401506d7f8dc94a79a79ea68499eeANALYSIS DATE: 2022-11-27T21:47:17ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 252db3221887a9bcdf48ce37fe5e338f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 509aa82c790a11b96c1da7902812a76a

November 29, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 509aa82c790a11b96c1da7902812a76aSHA1: 28c5045d4b9cfb3009c17b0625a1876b8528a259ANALYSIS DATE: 2022-11-27T21:49:03ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 509aa82c790a11b96c1da7902812a76a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 08bc54336a055ad8624ed140df3da9da

November 29, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 08bc54336a055ad8624ed140df3da9daSHA1: b9d4f422db224afcdfa0895f212b42b955a128eaANALYSIS DATE: 2022-11-27T21:52:19ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 08bc54336a055ad8624ed140df3da9da
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – e91b9cf9e93f58d9d7d8516a3468093b

November 29, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: e91b9cf9e93f58d9d7d8516a3468093bSHA1: 5a8863adfc778f093ed8dd6681160bbec4552f23ANALYSIS DATE: 2022-11-27T21:54:35ZTTPS: T1082, T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – e91b9cf9e93f58d9d7d8516a3468093b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – d4a845ea47b3bf8893f964cc883eae41

November 29, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: d4a845ea47b3bf8893f964cc883eae41SHA1: 4a2527c77451ce9db795f0354543a6c7b3953362ANALYSIS DATE: 2022-11-27T21:54:10ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – d4a845ea47b3bf8893f964cc883eae41
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – c066c317acbbdd01deda82c8bd6dd736

November 29, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, infostealer, ransomwareMD5: c066c317acbbdd01deda82c8bd6dd736SHA1: 62e48a7e678fa3eb9d2294eb0b4450438ddc1456ANALYSIS DATE: 2022-11-27T21:56:55ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – evasion – c066c317acbbdd01deda82c8bd6dd736
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 9ce153cd078b916448730c90f436e42e

November 29, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 9ce153cd078b916448730c90f436e42eSHA1: 9178984ceeda87268f868de43690cc3cd4524985ANALYSIS DATE: 2022-11-27T21:55:21ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 9ce153cd078b916448730c90f436e42e
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 7164f02111f9f45fa4a0a3a5bbbfd0d7

November 29, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 7164f02111f9f45fa4a0a3a5bbbfd0d7SHA1: 60037b011f91a97c62e1636f65eac070195d1abbANALYSIS DATE: 2022-11-27T22:00:33ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 7164f02111f9f45fa4a0a3a5bbbfd0d7
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 31559db5ce662400dccef6f781b4218d

November 29, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 31559db5ce662400dccef6f781b4218dSHA1: 66567121269f253f0282ecc04ad981dae54959d9ANALYSIS DATE: 2022-11-27T22:00:47ZTTPS: T1060, T1112, T1107, T1490, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 31559db5ce662400dccef6f781b4218d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 72f82a67ca77ed29668e0ff9dfd37733

November 29, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 72f82a67ca77ed29668e0ff9dfd37733SHA1: d3946afbf512782434d8363730860e720a25ba12ANALYSIS DATE: 2022-11-27T22:00:52ZTTPS: T1082, T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 72f82a67ca77ed29668e0ff9dfd37733

Posts pagination

Previous 1 … 2,829 2,830 2,831 2,832 2,833 2,834 2,835 … 4,249 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 113[.]45[.]175[.]15:443

July 17, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 101[.]201[.]108[.]173:443

July 17, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 101[.]133[.]156[.]69:7001

July 17, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 113[.]46[.]198[.]202:3333

July 17, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 20[.]74[.]209[.]192:8081

July 17, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel