Malware reversing #1

So here comes my very first post on an ongoing series about reverse engineering of malware and various other security related topics. Today I will start with a .NET stealer which is spreading around via phishing attacks. With the tool dnSpy it’s possible to decompile the Executable and access the source code as you can […]