Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Privacy by Design A Practical Guide to Data Protection in a Connected World

August 25, 2025
unlock_membership
  • Premium Members Content

Network Security Essentials for a Safer Digital World

August 22, 2025
unlock_membership
  • Premium Members Content

Cyber Security Risk Management A Practical Guide for 2025

August 20, 2025
unlock_membership
  • Premium Members Content

Mastering Privacy and Data Protection in the Digital Era

August 18, 2025
unlock_membership
  • Premium Members Content

Zero Trust Security Unlocked A Practical Guide to Modern Access Control and Cloud Security

August 13, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 1211cb208e3b1902da36c53fbb27f338

November 27, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 1211cb208e3b1902da36c53fbb27f338SHA1: b7f0063885407c51055045d40a32a001bd143273ANALYSIS DATE: 2022-11-26T13:57:03ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 1211cb208e3b1902da36c53fbb27f338
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 0796807d5b852ca042241edd2608dd67

November 27, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 0796807d5b852ca042241edd2608dd67SHA1: df86a654287bbf2368a9f926eb242522fb66cbceANALYSIS DATE: 2022-11-26T13:57:30ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 0796807d5b852ca042241edd2608dd67
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – f975db17ec506fa523e4e901d0dea214

November 27, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: f975db17ec506fa523e4e901d0dea214SHA1: 20f3580f7870affa426d8c2aa6eaa3efe3d893c4ANALYSIS DATE: 2022-11-26T13:56:56ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – f975db17ec506fa523e4e901d0dea214
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 3cce4468cdbad97d6718467b7bc695b2

November 27, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 3cce4468cdbad97d6718467b7bc695b2SHA1: 8fc1f3df53283c1d07d813a66298dd8c2c2b1516ANALYSIS DATE: 2022-11-26T13:58:59ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 3cce4468cdbad97d6718467b7bc695b2
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – a97ade17eff5ecd7beb3f22739ab029c

November 27, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: a97ade17eff5ecd7beb3f22739ab029cSHA1: fbc38d62254f6ebb936f37430414709ee7a4457dANALYSIS DATE: 2022-11-26T13:59:36ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – a97ade17eff5ecd7beb3f22739ab029c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 1eafc8e846307b15720c6a7e0ce1d4d9

November 27, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 1eafc8e846307b15720c6a7e0ce1d4d9SHA1: f04ba0605706d4ca1b90ec47b4e2a2f8f812d066ANALYSIS DATE: 2022-11-26T13:58:56ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 1eafc8e846307b15720c6a7e0ce1d4d9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 8b331632619cc78c77fc3676cb1a7b8f

November 27, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 8b331632619cc78c77fc3676cb1a7b8fSHA1: 1268aa4ca27b3e4c281937f0a1eebff3f12bbeadANALYSIS DATE: 2022-11-26T13:57:32ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 8b331632619cc78c77fc3676cb1a7b8f
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – persistence – 61cf9b993c5d3936417ab614df8c66eb

November 27, 2022

Score: 9 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 61cf9b993c5d3936417ab614df8c66ebSHA1: a53d28ac2fbfe2fa4e92ae4ab588ed2daed3fd6bANALYSIS DATE: 2022-11-26T14:00:07ZTTPS: T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – persistence – 61cf9b993c5d3936417ab614df8c66eb
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 6d733e14c7d6687b4057fccbfa262bba

November 27, 2022

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, infostealer, ransomwareMD5: 6d733e14c7d6687b4057fccbfa262bbaSHA1: 9a797b9a64bb28753d6f3297f1f226e690ef0f96ANALYSIS DATE: 2022-11-26T14:05:14ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – evasion – 6d733e14c7d6687b4057fccbfa262bba
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – – df9a8c77837613acbae6e18c5b6aae37

November 27, 2022

Score: 7 MALWARE FAMILY: TAGS:MD5: df9a8c77837613acbae6e18c5b6aae37SHA1: 381283574f9e33e63f3035bb4bc220e7542e987fANALYSIS DATE: 2022-11-26T14:04:55ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – – df9a8c77837613acbae6e18c5b6aae37
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – c7c16d58402d8b20e9bd2ffe3ff4d29d

November 27, 2022

Score: 5 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: c7c16d58402d8b20e9bd2ffe3ff4d29dSHA1: f7c49de2ff33afa8adea58b8cf1d4a37d7e6688dANALYSIS DATE: 2022-11-26T14:05:33ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – c7c16d58402d8b20e9bd2ffe3ff4d29d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – ced1c720c1aa65e74f8c5e3f151dbf0c

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: ced1c720c1aa65e74f8c5e3f151dbf0cSHA1: 1190ded2d52beebfc2b19ae8e1324a4ae71f4d34ANALYSIS DATE: 2022-11-26T14:06:30ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – ced1c720c1aa65e74f8c5e3f151dbf0c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 225c271a6dddb25bb7a1eecbbbe389ef

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 225c271a6dddb25bb7a1eecbbbe389efSHA1: db3e9ee265ce0b900013acac40c254576bac7541ANALYSIS DATE: 2022-11-26T14:06:24ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 225c271a6dddb25bb7a1eecbbbe389ef
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – d9a193b870f34e5fd33c814e3605c50d

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: d9a193b870f34e5fd33c814e3605c50dSHA1: 424c601b6c226ac7c914f6c2ce3b54a90d505f47ANALYSIS DATE: 2022-11-26T14:06:26ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – d9a193b870f34e5fd33c814e3605c50d
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – f68ecb7490567ee739e4c6eaf6fb96e9

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: f68ecb7490567ee739e4c6eaf6fb96e9SHA1: c3bb277f821dca9e90fd73f2c447bd033b4a8572ANALYSIS DATE: 2022-11-26T14:06:28ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – f68ecb7490567ee739e4c6eaf6fb96e9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ctblocker – d9b017b1800c44d367ff21125a528d17

November 27, 2022

Score: 10 MALWARE FAMILY: ctblockerTAGS:family:ctblocker, ransomwareMD5: d9b017b1800c44d367ff21125a528d17SHA1: c01d613dc8bf2e251b7d3e6180e01895f175697cANALYSIS DATE: 2022-11-26T14:11:12ZTTPS: T1491, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – ctblocker – d9b017b1800c44d367ff21125a528d17
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 8c8820f9ce0f4fb66badd439c96715b8

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 8c8820f9ce0f4fb66badd439c96715b8SHA1: b1ec6d716b34c4feb791263626dff1115c7abe90ANALYSIS DATE: 2022-11-26T14:06:32ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 8c8820f9ce0f4fb66badd439c96715b8
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 6228b59e4efbe983bdc31ae3e9a2a16a

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 6228b59e4efbe983bdc31ae3e9a2a16aSHA1: af5c1543502da4e7a17e7bd939fefe0bed38e918ANALYSIS DATE: 2022-11-26T14:12:01ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 6228b59e4efbe983bdc31ae3e9a2a16a
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 64f8c66389a8fc46297cbaaca40c53d0

November 27, 2022

Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 64f8c66389a8fc46297cbaaca40c53d0SHA1: 8d8add418b549464521d412ac903798964426bb2ANALYSIS DATE: 2022-11-26T14:06:35ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 64f8c66389a8fc46297cbaaca40c53d0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – banker – 433876ae49bd3f2bc581efba0babc2a9

November 27, 2022

Score: 8 MALWARE FAMILY: bankerTAGS:banker, ransomwareMD5: 433876ae49bd3f2bc581efba0babc2a9SHA1: f4ed0c1a27029901f51b1104968c4c9f07f2bfd2ANALYSIS DATE: 2022-11-26T14:18:43ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – banker – 433876ae49bd3f2bc581efba0babc2a9
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – d3b3fbe106f6c746a35805a9f7e7db7c

November 27, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: d3b3fbe106f6c746a35805a9f7e7db7cSHA1: 1755a3a0ed61b0e63ca9655404db26af3e595ebcANALYSIS DATE: 2022-11-26T14:19:01ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – d3b3fbe106f6c746a35805a9f7e7db7c
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – d3dd8eeec6474a2f34ec1d66e31f2c13

November 27, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: d3dd8eeec6474a2f34ec1d66e31f2c13SHA1: 4bb07d3e6667a4b20d443a5dd91cf6f8852ab3aaANALYSIS DATE: 2022-11-26T14:17:17ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – d3dd8eeec6474a2f34ec1d66e31f2c13
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – ae66e562af8d847b2760421fc4f3e1e4

November 27, 2022

Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: ae66e562af8d847b2760421fc4f3e1e4SHA1: 69f1f093fd917161afa31dac84eddd5caec0701cANALYSIS DATE: 2022-11-26T14:17:14ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – ae66e562af8d847b2760421fc4f3e1e4
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – ransomware – 0fb2ea9decf830a08bb1d7901ddcf1f3

November 27, 2022

Score: 7 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 0fb2ea9decf830a08bb1d7901ddcf1f3SHA1: 65163d66937433f4c908e0f3292d8ded421e1794ANALYSIS DATE: 2022-11-26T14:23:31ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...

Read MoreRead more about Malware Analysis – ransomware – 0fb2ea9decf830a08bb1d7901ddcf1f3

Posts pagination

Previous 1 … 2,979 2,980 2,981 2,982 2,983 2,984 2,985 … 4,379 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[CEPHALUS] – Ransomware Victim: SystemExec Co[.], Ltd[.]

August 26, 2025
image
  • Data Breach
  • Ransomware

[CEPHALUS] – Ransomware Victim: LPL Financial

August 26, 2025
image
  • Data Breach
  • Ransomware

[CEPHALUS] – Ransomware Victim: Sherman, Silverstein, Kohl, Rose & Podolsky, P[.]A[.]

August 26, 2025
image
  • Data Breach
  • Ransomware

[CEPHALUS] – Ransomware Victim: BAR Architects & Interiors

August 26, 2025
image
  • Data Breach
  • Ransomware

[CEPHALUS] – Ransomware Victim: K Strategies Marketing and Public Relations

August 26, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel