Dec. 6, 2022, 4:37 p.m. | Dennis Schwarz

Security Boulevard securityboulevard.com

Key Points


DanaBot is a malware-as-a-service platform discovered in 2018 that is designed to steal sensitive information that may be used for wire fraud, conduct cryptocurrency theft, or perform espionage related activities


The malware is heavily obfuscated which makes it very difficult and time consuming to reverse engineer and analyze

Zscaler ThreatLabz has reverse engineered the various obfuscation techniques used by DanaBot and developed a set of tools using IDA Python scripts to assist with binary analysis


DanaBot, first discovered …

analysis danabot obfuscation technical technical analysis techniques

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

L2-Network Security Administrator

@ Kyndryl | KIN51515 Mumbai (KIN51515) We Work

Head of Cybersecurity Advisory and Architecture

@ CMA CGM | Marseille, FR

Systems Engineers/Cyber Security Engineers/Information Systems Security Engineer

@ KDA Consulting Inc | Herndon, Virginia, United States

R&D DevSecOps Staff Software Development Engineer 1

@ Sopra Steria | Noida, Uttar Pradesh, India