Threat Analysis: Active C2 Discovery Using…

Threat Analysis: Active C2 Discovery Using Protocol Emulation Part4 (Dacls, aka MATA)

Threat Analysis: Active C2 Discovery Using…

Dacls, aka MATA, is a cross-platform RAT used by the DPRK-linked Lazarus Group and the first artifacts were observed around April 2018. The VMware Threat Analysis Unit (TAU) first discovered the Dacls C2 servers on the Internet by protocol emulation in August 2020. TAU is providing details here on how to detect the C2 servers … Continued The post Threat Analysis: Active C2 Discovery Using Protocol Emulation Part4 (Dacls, aka MATA) appeared first on VMware Security Blog.


VMware Social Media Advocacy

Leave a Comment