DarkCloud Stealer A Multi-Stage Malware That Pilfers Sensitive data

Threat Advisories

DarkCloud Stealer A Multi-Stage Malware That Pilfers Sensitive data

Threat Level
Attack Report

For a detailed threat advisory, download the pdf file here

Summary

DarkCloud Stealer is a type of malware distributed worldwide through spam operations and designed to pilfer sensitive information from a victim’s device. The sale of DarkCloud Stealer was reported in January 2023.