FacebookTwitterLinkedIn

How to remove Dacls

Also Known As: Dacls remote access trojan
Type: Trojan
Damage level: Medium

What is Dacls?

Dacls is the name of a remote access Trojan (RAT), a malicious program that allows cyber criminals to control infected computers remotely.

Research shows that this malware is tied to Lazarus Group (a group of cyber criminals) and targets Linux and the Windows Operating System. Typically, cyber criminals use RATs to steal sensitive, confidential information, infect systems with other malware, and so on. In any case, no RAT is harmless and should be uninstalled immediately.

Dacls malware

Both Dacls plug-ins (targeting Windows and Linux) receive and execute commands through a Command and Control (C2) server, manage processes and files, test network connectivity, and scan networks on the 8291 port. This RAT can be used to steal, delete, write, read and execute files (including files downloaded by this malware).

Therefore, victims might lose important files and have their systems infected with other high-risk malware such as ransomware, banking malware, and so on. Cyber criminals can also use Dacls to kill running processes. For example, a running antivirus suite, thus preventing Dacls from being detected.

It is also capable of creating new processes and obtaining process list information. If used to infect systems with ransomware, Dacls could lead to financial and data loss. Typically, installed ransomware prevents victims from accessing files by encryption. The only way to decrypt them is with tools that can be purchased from cyber criminals.

Banking malware and other similar malicious programs are used to steal various accounts (credentials), credit card details, and other sensitive information, which could be misused to make fraudulent purchases, transactions and so on. By using Dacls RAT, cyber criminals can cause their victims serious problems (data/financial loss, problems relating to privacy, etc.).

If your system is infected with Dacls or another remote access Trojan, eliminate it immediately.

Threat Summary:
Name Dacls remote access trojan
Threat Type Remote access Trojan, password-stealing virus, banking malware, spyware.
Detection Names (wm64.avi) Avast (Win64:Trojan-gen), BitDefender (Trojan.GenericKD.41960842), ESET-NOD32 (A Variant Of Win64/NukeSped.CH), Kaspersky (HEUR:Trojan.Win32.Generic), Full List (VirusTotal)
Payload Dacls RAT could be used to install various different malcious programs.
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods CVE-2019-3396 vulnerability, infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

PiXie, Sectop and LimeRevenge are examples of other RATs. Unfortunately, there are many other programs of this type online. In most cases, cyber criminals seek to infect systems with malware of this type so that they can perform tasks to generate revenue in various ways.

Typically, they use RATs such as Dacls to steal sensitive information, cause additional installation of malware, and so on.

How did Dacls infiltrate my computer?

Research shows that cyber criminals infect systems with Dacls using a vulnerability of a remote code execution (CVE-2019-3396) in Atlassian Confluence server, however, there are other ways to proliferate malware.

Criminals use spam campaigns (emails), trojans, unofficial software download sources, software 'cracking' (unofficial activation) tools and fake software updaters. Using spam campaigns, they proliferate malware by sending emails that contain malicious attachments (or web links that download malicious files).

Typically, they attach Microsoft Office documents, PDF documents, archive files (RAR, ZIP), executables (.exe files), JavaScript files, and so on. If opened, these files infect systems with high-risk malware. Trojans are malicious programs that are often designed to cause chain infections. I.e., to proliferate other programs of this kind.

Note, however, that a Trojan can cause damage only when it installed on the operating system. Untrustworthy, dubious software download sources such as freeware download websites, free file hosting sites, Peer-to-Peer networks (torrent clients, eMule etc.) third party software downloaders and other such tools can be used to distribute malware.

When people download files through them, they risk downloading infected files that were originally uploaded by cyber criminals. Once opened, the files infect systems by installing malicious software. Using software 'cracking' tools, people often cause installation of malware as well.

These tools supposedly activate software or operating systems free of charge (without having to pay for activation), however, these tools often install malicious programs. Fake software updaters cause damage by downloading malware rather than updates, or by exploiting bugs/flaws of outdated software that is installed on the computer.

How to avoid installation of malware

Do not to open attachments or web links included in emails that are received from unknown, suspicious addresses. Typically, they are included in irrelevant emails that cyber criminals disguise as legitimate, important, official, etc. Additionally, download software from official, trustworthy websites and using direct links.

Do not use dubious channels such as torrents, eMule, dubious websites, third party downloaders or other such methods. Installed software and operating systems should be updated using tools or implemented functions that are provided by official developers only.

Software activation should not be done using third party ('cracking') tools. They can be used to cause computer infections and using them is illegal. Keep your computer protected by having reputable anti-spyware or anti-virus software installed. Keep it enabled at all times.

These programs detect and eliminate various threats on before they can do any damage. If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Screenshot of executed malicious .avi file:

Infected avi video file that gets downloaded by Dacls sample

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically.

To remove this malware we recommend using Combo Cleaner Antivirus for Windows. If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

malicious process running on user's computer sample

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

screenshot of autoruns application

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK. During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup.

Click the "Restart now" button. Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings". Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Windows 8 Safe Mode with networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard. In the "choose an option" window click on the "Troubleshoot", next select "Advanced options". In the advanced options menu select "Startup Settings" and click on the "Restart" button.

In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

windows 10 safe mode with networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

 

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

extract autoruns.zip and run autoruns.exe

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Click 'Options' at the top and uncheck 'Hide Empty Locations' and 'Hide Windows Entries' options

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files. After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

locate the malware file you want to remove

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer. Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

searching for malware file on your computer

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs.

These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software.

To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Dacls remote access trojan QR code
Scan this QR code to have an easy access removal guide of Dacls remote access trojan on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.