Daniel Bunce

Writing Malware Traffic Decrypters For ISFB Ursnif 3 1

Writing Malware Traffic Decrypters for ISFB/Ursnif

Daniel Bunce explains how to decrypt traffic between an attacker’s C2 and an endpoint infected with ISFB malware

Read More
Writing Malware Configuration Extractors For ISFB Ursnif 3

Writing Malware Configuration Extractors for ISFB/Ursnif

Daniel Bunce demonstrating automated IOC extraction using a python script and an example of ISFB/Ursnif malware.

Read More
INFO STEALERS   HOW MALWARE HACKS PRIVATE USER DATA 1

Info Stealers | How Malware Hacks Private User Data

Continuing our free Zero2Hero malware reverse engineering course, Daniel Bunce dives into the details of KPot, Vidar & Raccoon Info Stealers.

Read More
Gootkit Banking Trojan   Part 3  Retrieving The Final Payload 1

Gootkit Banking Trojan | Part 3: Retrieving the Final Payload

Gootkit’s final payload contains multiple Node.js scripts. Join Daniel Bunce as he reverse engineers the malware to take a deeper look at what it delivers.

Read More
Copy Of Copy Of Gootkit Banking Trojan   Deep Dive Into Anti Analysis Features 1

Gootkit Banking Trojan | Part 2: Persistence & Other Capabilities

Reverse engineering Gootkit reveals tricks for persistence, self-updating and a kill switch. Join us as we continue our deep dive into this banking malware

Read More
Gootkit Banking Trojan   Deep Dive Into Anti Analysis Features 1

Gootkit Banking Trojan | Deep Dive into Anti-Analysis Features

Gootkit packs plenty of Anti-Analysis features to evade sandboxes, prevent execution in a Virtual Machine, and slow down analysis. Let’s take a dive inside!

Read More