
DanaBot—an infamous Malware-as-a-Service (MaaS) operation—unwittingly sabotaged itself with a memory leak flaw eerily reminiscent of the infamous 2014 Heartbleed vulnerability. The newly dubbed DanaBleed flaw remained unnoticed by its developers for nearly three years, quietly hemorrhaging sensitive data from the malware’s own command-and-control (C2) servers.
According to ThreatLabz, which uncovered and monitored the vulnerability, the exposure allowed researchers to gain unprecedented insight into DanaBot’s internal infrastructure, operations, and affiliates.
First observed in 2018, DanaBot has been a persistent cybercriminal threat, offering services such as banking credential theft, information exfiltration, and even participating in DDoS attacks and supply chain breaches.
“DanaBot operates on an affiliate model… for activities like credential theft and banking fraud. The developer is responsible for creating the malware, maintaining the command-and-control (C2) infrastructure, and providing operational support,” ThreatLabz explains.

Its MaaS model has attracted a wide customer base, including affiliates who used it in high-profile attacks such as the 2022 DDoS campaign against the Ukrainian Ministry of Defense.
In June 2022, with the release of version 2380, DanaBot’s developers implemented changes to the malware’s C2 protocol. But in doing so, they introduced a devastating bug: uninitialized memory was added to the data buffer in each C2 response, effectively leaking up to 1,792 bytes of server memory to infected clients.
“This oversight in memory handling created the DanaBot vulnerability that exposed the group’s sensitive internal data,” the analysis states.
Researchers at ThreatLabz were able to exploit the bug to extract highly valuable intelligence from the malware’s infrastructure.
ThreatLabz revealed that DanaBleed exposed a wide range of sensitive data, including:
- Threat actor usernames and IP addresses
- C2 server domains and IPs
- Infection and exfiltration metrics
- Private cryptographic keys
- Malware version changelogs
- Victim credentials and IPs
- SQL statements and debug logs
- HTML code fragments from C2 web interfaces
Among the most revealing artifacts were screenshots and HTML snippets matching promotional content found in DanaBot’s underground marketing materials, and SQL dumps showing infection statistics and exfiltration commands.
The leak gave security researchers a window into the operational and financial backend of a global cybercrime syndicate. It also provided law enforcement with critical information that ultimately supported Operation Endgame, a takedown effort that dismantled DanaBot’s infrastructure and led to the indictment of 16 individuals in May 2025.
For deeper technical insights, see the ThreatLabz blog.
Related Posts:
- Operation Endgame: Global Takedown Disrupts Major Ransomware Malware Infrastructure
- DanaBot Malware: The Hidden Threat in Job Application Emails
- DanaBot Bank Trojan Targets Bank Customers through Phishing Scam
- DanaBot Takedown: 16 Indicted for $50M Malware Operation
- Europol & Microsoft Lead Global Takedown of Lumma Stealer, World’s Largest Infostealer