Skip to content

SrujanKumar-K/AsyncRAT

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

20 Commits
 
 
 
 

Repository files navigation

AsyncRAT

######### Extracting AsyncRAT configuration using CyberChef ##########

12

Steps to re-produce:

  1. Open binary sample in dnSpy
  2. Rightclick on loaded binary and select "Go to Entry Point"
  3. Click on method "InitializeSettings()"
  4. Click on variable "Key" and copy the entire the content and paste it to input section window of cyberchef

image

  1. Inorder to extract the salt value, click on method "Aes256" and follow as per below snippet.

image

  1. Please be ensure to select the proper Salt text format while using the "Derive_PBKDF2_key"

image

  1. Similarly replicate the same salt value at the end of Find_/_Replace

image

About

Extracting AsyncRAT configuration using CyberChef

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published