Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025
unlock_membership
  • Premium Members Content

Unlocking Blockchain Security Strategies for a Safer Digital Future

July 7, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – b870cbbdcbb65c7e4876d92054c75bef

November 28, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: b870cbbdcbb65c7e4876d92054c75befSHA1: dd48221df5b6c75725f9815d391061ea5cf45b71ANALYSIS DATE: 2022-11-27T16:28:45ZTTPS: T1082, T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – b870cbbdcbb65c7e4876d92054c75bef
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 5444ea5d747585877117b5e173c825d5

November 28, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 5444ea5d747585877117b5e173c825d5SHA1: 5f82cb2b63c6b2d3339ef95702b407a77e131516ANALYSIS DATE: 2022-11-27T16:40:41ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 5444ea5d747585877117b5e173c825d5
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 902813c3b4a4c50398d7357503bda394

November 28, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 902813c3b4a4c50398d7357503bda394SHA1: b716dbfa3d478f75a652696b52c5595f352b46ceANALYSIS DATE: 2022-11-27T16:30:19ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 902813c3b4a4c50398d7357503bda394
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 235b62cd40799655d34d4b666eb01c9c

November 28, 2022

Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 235b62cd40799655d34d4b666eb01c9cSHA1: 97647e03392682c129f1d3328fe1601f39ada449ANALYSIS DATE: 2022-11-27T16:34:54ZTTPS: T1060, T1112, T1107, T1490, T1082 ScoreMeaningExample10Known badA malware...

Read MoreRead more about Malware Analysis – evasion – 235b62cd40799655d34d4b666eb01c9c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – ffa41da2d092e76175f9f5e5ab8c5cfc

November 28, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, infostealer, ransomwareMD5: ffa41da2d092e76175f9f5e5ab8c5cfcSHA1: b760e513b3cfa7f258e723374421b7665000dd35ANALYSIS DATE: 2022-11-27T16:56:25ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – evasion – ffa41da2d092e76175f9f5e5ab8c5cfc
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 8d7b1e050f3b3f9479f3fcd26f7c10b6

November 28, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 8d7b1e050f3b3f9479f3fcd26f7c10b6SHA1: e8eaa65e07d27847d33ac246e9cf60e91676678cANALYSIS DATE: 2022-11-27T17:09:44ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 8d7b1e050f3b3f9479f3fcd26f7c10b6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – f9b2ebb78236e7778a4b36c0ec5f0779

November 28, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: f9b2ebb78236e7778a4b36c0ec5f0779SHA1: cc9eea640550c71326b5b2b0cf5b176078e71112ANALYSIS DATE: 2022-11-27T17:09:42ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – f9b2ebb78236e7778a4b36c0ec5f0779
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 95b26739ec1dfdaf5d8f89d273507b78

November 28, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 95b26739ec1dfdaf5d8f89d273507b78SHA1: f47d541e0ff196d80dc57b76fe0c0b46ef889c2cANALYSIS DATE: 2022-11-27T17:09:39ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 95b26739ec1dfdaf5d8f89d273507b78
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – e9a84209e588a97c574047c6f1561510

November 28, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: e9a84209e588a97c574047c6f1561510SHA1: 56beb79624d57dd99403a684e26de7e9c9502874ANALYSIS DATE: 2022-11-27T17:09:31ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – e9a84209e588a97c574047c6f1561510
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – f4c4a07dda39ae0de834447df879580d

November 28, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: f4c4a07dda39ae0de834447df879580dSHA1: 932466864d42a238003721bb44c923ae8f0ae330ANALYSIS DATE: 2022-11-27T17:09:53ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – f4c4a07dda39ae0de834447df879580d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – f31b0b393a3608e469523663c5c0cfd9

November 28, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: f31b0b393a3608e469523663c5c0cfd9SHA1: a09828567b18c60473fb0e6130b0f9faf2dbb094ANALYSIS DATE: 2022-11-27T17:09:56ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – f31b0b393a3608e469523663c5c0cfd9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 6746dc073b6523f032a956d4d1fbc45a

November 28, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 6746dc073b6523f032a956d4d1fbc45aSHA1: 51ee4f64f3471216238d96a6a5419aa1d6b1ff10ANALYSIS DATE: 2022-11-27T17:09:48ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 6746dc073b6523f032a956d4d1fbc45a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – b6702e6f19dd0e8ebb379947982f8f21

November 28, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: b6702e6f19dd0e8ebb379947982f8f21SHA1: 019b1119f1efba5d02179a5688f39fdc8ccf875dANALYSIS DATE: 2022-11-27T17:09:50ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – b6702e6f19dd0e8ebb379947982f8f21
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 7ff99a5434a8604a898552bfbec2190b

November 28, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 7ff99a5434a8604a898552bfbec2190bSHA1: 9fba9a914e56a0ee94e9464d38244c3926b8c42bANALYSIS DATE: 2022-11-27T17:10:04ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 7ff99a5434a8604a898552bfbec2190b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 325126da3d770d0933c7d30a5672a469

November 28, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 325126da3d770d0933c7d30a5672a469SHA1: e39cb390df3e3b07a6fa9e74e2a3c641307cce68ANALYSIS DATE: 2022-11-27T17:10:29ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 325126da3d770d0933c7d30a5672a469
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – a86e0113ac9a4247b09d3b1f82fb2245

November 28, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: a86e0113ac9a4247b09d3b1f82fb2245SHA1: 1a61f42da797b0f35da4b9036462139c4d4c8059ANALYSIS DATE: 2022-11-27T17:09:59ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – a86e0113ac9a4247b09d3b1f82fb2245
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 3f3e70a553921ba7b79dfaaa8a49dbfc

November 28, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 3f3e70a553921ba7b79dfaaa8a49dbfcSHA1: 538d0a35332a4e1d186f50670419f306d900b2e2ANALYSIS DATE: 2022-11-27T17:10:02ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 3f3e70a553921ba7b79dfaaa8a49dbfc
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – acbf6e4fec81b2cbf23e94c200d2090f

November 28, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: acbf6e4fec81b2cbf23e94c200d2090fSHA1: 19498a981f027a90396cfebb98837077498c18b3ANALYSIS DATE: 2022-11-27T17:22:37ZTTPS: T1107, T1490, T1082, T1060, T1112 ScoreMeaningExample10Known badA malware family was...

Read MoreRead more about Malware Analysis – persistence – acbf6e4fec81b2cbf23e94c200d2090f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 954e8f90f162e41b8059931bc261ea14

November 28, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 954e8f90f162e41b8059931bc261ea14SHA1: afba0d88d5af04c047a28e4f1af1cc35eb8c98baANALYSIS DATE: 2022-11-27T17:10:32ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 954e8f90f162e41b8059931bc261ea14
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 8e3dc08d923c3138f5b666319850b73b

November 28, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 8e3dc08d923c3138f5b666319850b73bSHA1: 81d7e68f1dd8b4aceaf58fa9ddb3ba4c3995e270ANALYSIS DATE: 2022-11-27T17:10:52ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 8e3dc08d923c3138f5b666319850b73b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – banker – daec638ad81018dabadf9b0a0d1c943b

November 28, 2022

Score: 8 MALWARE FAMILY: bankerTAGS:banker, ransomwareMD5: daec638ad81018dabadf9b0a0d1c943bSHA1: 03466dae1f5b3e5e00ed868b2dfd8b25c170e82bANALYSIS DATE: 2022-11-27T17:18:43ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – banker – daec638ad81018dabadf9b0a0d1c943b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – c6269592bafcb5571b180a27e6d0e3d2

November 28, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: c6269592bafcb5571b180a27e6d0e3d2SHA1: 5fcca2a5025b0b0dd5ea1363c9f6fa032390e51dANALYSIS DATE: 2022-11-27T17:27:15ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – c6269592bafcb5571b180a27e6d0e3d2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 1721599a10dd801d474caea6dc95edc1

November 28, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 1721599a10dd801d474caea6dc95edc1SHA1: 457d457baba334907e8fde959aeeabb4708a93f4ANALYSIS DATE: 2022-11-27T17:25:16ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 1721599a10dd801d474caea6dc95edc1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 7ef249a2c959ba9da5bb0bd11d62e23a

November 28, 2022

Score: 5 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 7ef249a2c959ba9da5bb0bd11d62e23aSHA1: 0d0fbb7d522b0a319adc41a44eb7a219e16d1781ANALYSIS DATE: 2022-11-27T17:27:32ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 7ef249a2c959ba9da5bb0bd11d62e23a

Posts pagination

Previous 1 … 2,830 2,831 2,832 2,833 2,834 2,835 2,836 … 4,247 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: IMSSA Manufacturing

July 16, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Morrison Companies

July 16, 2025
image
  • Data Breach
  • Ransomware

[CRYPTO24] – Ransomware Victim: Warisan TC Holdings Berhad

July 16, 2025
image
  • Data Breach
  • Ransomware

[CRYPTO24] – Ransomware Victim: Tra ***

July 16, 2025
image
  • Data Breach
  • Ransomware

[CRYPTO24] – Ransomware Victim: Tan Chong Motor Holdings Berhad

July 16, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel