DanaBot Stealer: Multistage MaaS Malware Resurfaces

DanaBot Stealer: Multistage MaaS Malware Resurfaces
Threat Advisories

DanaBot Stealer: Multistage MaaS Malware Resurfaces

Summary:

DanaBot is a covert malware designed for the discreet theft of sensitive data for financial gain. Unlike ransomware, its focus is on prolonged persistence rather than immediate disruption. Functioning as a malware-as-a-service (MaaS) platform, DanaBot is versatile, targeting individuals, businesses, and government organizations alike. Its deployment since 2018 has been associated with encompassing credential theft, financial fraud, and DDoS attacks.

Threat Level – Red | Attack Report

For a detailed threat advisory, download the pdf file here

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.