ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Dacls RAT

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Dacls RAT

NamesDacls RAT
Dacls
CategoryMalware
TypeBackdoor
Description(Qihoo 360) Dacls is a new type of remote-control software targeting both Windows and Linux environment. Its functions are modular, the C2 protocol uses TLS and RC4 double-layer encryption, the configuration file uses AES encryption and supports C2 instruction dynamic update. The Win32.Dacls plug-in module is dynamically loaded through a remote URL, and the Linux version of the plug-in is compiled directly in the Bot program.
Information<https://blog.netlab.360.com/dacls-the-dual-platform-rat-en/>
<https://blog.malwarebytes.com/threat-analysis/2020/05/new-mac-variant-of-lazarus-dacls-rat-distributed-via-trojanized-2fa-app/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/elf.dacls>
<https://malpedia.caad.fkie.fraunhofer.de/details/win.dacls>
<https://malpedia.caad.fkie.fraunhofer.de/details/osx.dacls>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:Dacls>

Last change to this tool card: 29 December 2022

Download this tool card in JSON format

Previous: Cyst Downloader
Next: DADJOKE

All groups using tool Dacls RAT

ChangedNameCountryObserved

APT groups

XLazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]