Aug. 19, 2023, 5:11 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news


Introduction Hi all, Today we will be Analysing .NET AsynRAT using dnSpy.In this blog we will be Discussing About Static Extraction of the Config and we will also look at some of the Capabilites of AsyncRAT.
Analysis For Readers who want to Follow along can get the sample from MalwareBazaar .The Sample was First Seen on 2023-07-04 07:07:39 UTC . The sample is 32bit so you can use dnSpy 32 Bit Version.

Article Link: Analysing .NET AsyncRAT using dnSpy - …

analysis asyncrat asynrat blog dnspy introduction malware analysis malwarebazaar sample today

Head of Security Operations

@ Canonical Ltd. | Home based - Americas, EMEA

Security Specialist

@ Lely | Maassluis, Netherlands

Senior Cyber Incident Response (Hybrid)

@ SmartDev | Cầu Giấy, Vietnam

Sr Security Engineer - Colombia

@ Nubank | Colombia, Bogota

Security Engineer, Investigations - i3

@ Meta | Menlo Park, CA | Washington, DC | Remote, US

Cyber Security Engineer

@ ASSYSTEM | Bridgwater, United Kingdom