Saturday, May 27, 2023

APT Calypso RAT, Flying Dutchman Samples




Attackers exploit Windows SMB vulnerability CVE-2017-0143 or use stolen credentials to gain access, deploy the custom Calypso RAT and use it to upload other tools such as Mimikatz, EternalBlue and EternalRomance. They move laterally and steal data.

Links updated: Jan 19, 2023

Download

             Other malware




Hashes




MD5SHA256SHA1FilenameFile TyeeStage
aa1cf5791a60d56f7ae6da9bb1e7f01ed5afa3bfd423ba060207ad025467feaa56ac53d13616ac8782a7f63c9fc0fdb4bdd8b9115d1ae536d0ea1e62052485e5ad10761fMPSSVC.dllpe dllCalypso RAT Payload
1e765fed294a7ad082169819c95d2c85f6a09372156a8aef96576627a1ed9e57f194b008bb77e32ca29ac89505f933f060dda7ccd9ae00701046923b619a1b9c33c8e2acWscntfy.exepe exeCalypso RAT Dropper
17e05041730dcd0732e5b296db16d757b6c21c26aef75ad709f6c9cfa84bfa15b7ee709588382ce4bc3544a04bceb661f3301405d8ad5b160747241d6b2a8d88bf6292e8pe exeCalypso RAT Dropper
1ed72c14c4aab3b66e830e16ef90b37beebff21def49af4e85c26523af2ad659125a07a09db50ac06bd3746483c89f9ddc0d0a34f107d140d9e47582e17a7fec945403eacoal.exepe exeCalypso RAT Dropper
e24a62d9826869bc4817366800a8805cc407c3dde18c9b56ed24492ca257d77a570616074356b8c7854a080823f7ee1753791c9e7c41931a6becb999fee4eb7daf9b1a11data01.binpe dllCalypso RAT Dropper
c9c39045fa14e94618dd631044053824ab39301d45045172ad41c9a89210fdc6f0d3f9dccb567fd733b0dbffbfcfbcc31cda28bc307c09508dbb1f3495a967bbcc29326epe exeCalypso RAT Dropper
69322703b8ef9d490a20033684c28493e6a3b43acdaa824f3280095b10798ea341839f7d43f0460df8989f13c98fa6e0f203680d97705d99f92fe9797691be6177f5fd41RasCon.dllpe dllCalypso RAT Dropper
85ce60b365edf4beebbdd85cc971e84d5dfdee5dd680948d19ab4d16df534cf10aca5fa0b157c59659d6517fe897c62fd9c14f7b6de8e26ae33e41a72ae8e35bb1af4434pe exeCalypso RAT Dropper
6347e42f49a86aff2dea7c8bf455a52a281583aca23f8fd8745dd88a600cbfc578d819859a13957ec022b86c3c1c99f48b2a81af85590e0e36efc1c05aa4f0600ea21545HIDMgr.dllpe dllCalypso RAT Dropper
cb914fc73c67b325f948dd1bf97f57330031c7b63c1e1cd36d55f585d97e2b21a13a19858d5a1aa5455e5cc64b41e6e937ce4d0a3168e3b2f80b3fae38082e68a454aee0pe exeCalypso RAT Dropper
c84df4b2cd0d3e7729210f15112da7ac4e8351ddaff18f7df6fcc27a3c75598e0c56d3b406818d45effb4e78616092c241a0c5a1aad36f405c8755613c732591e3300f97mscorsvw.dllpe dllCalypso RAT Dropper
5199ef9d086c97732d97eddef56591ec511683c8ee62478c2b45be1f782ce678bbe03c4349a1778651414803010b3ee9d19a786adc09dff84642f2c2e0386193fa2a914bdnscache.dllpe dllFlyingDutchman
06c1d7bf234ce99bb14639c194b3b318a9a82099aa812d0c4025bee2b34f3b34c1d102773e36f1d50648815913dbe03d464ab9e11d371bf24de46c98c295d4afe7e957c1fromResource.exepedllFlyingDutchman
617d588eccd942f243ffa8cb13679d9c0664b09a86ec2df7dfe01a93e184a1fa23df66ea82cab39000944e418ec1f7b21b043fdcb582ed13cbf7dabcef6527762b5be93cpe dllHussar
2807236c2d905a0675878e530ed8b1f8314e438198f8cc2ee393c75f8e9f2ebd2b5133fd6f2b7deb1178f82782fc63302f6fe857632a67e87f4f3631bfa93713ccdf168aAeLookupMgr.dllpe dllCalypso RAT Payload
cce8c8ee42feaed68e9623185c3f7fe438cc404437b936660066b71cc87a28af1995248d6d4c471706eb1dd347129b4b9d2235c911b86bb6ad55d953a2f56ea78c5478e5AppCert.dll.crtCalypso RAT Payload
e1a578a069b1910a25c95e2d9450c710413622ded5d344a5a78de4fea22cfdabdeb4cdccf69e9a1f58f668096c32473836087a5b0809dc3f9dc5a77355a88e99af491a88RasCfgMan.dll.crtCalypso RAT Payload
0d532484193b8b098d7eb14319cefcd3f8043d6bfc3e63d8561f7f74e65cb7ff1731577ecf6c7559795d9de21298f0fc31f4c6dc6ce78b4e0439b30c830dfd5d9a3fc4feRasCfgMan.dllpe dllCalypso RAT Payload
974298eb7e2adfa019cae4d1a927ab070461710e681fd6dc9f1c83b57f94a88cd6df9e6432174cbfdd70dfd24577a0f841bc37679ce3caeecc176d10b4f8259918e25807VirtualUMP.dll.crtCalypso RAT Payload
05f472a9d926f4c8a0a372e1a71939988017923cd8169bf951106f053408b425f1eb310a9421685638ead55bb3823db38d909bd3450ebe0cffd0cb17b91bc28d23ef5083EFSProvider.dll.crtCalypso RAT Payload
d1a1166bec950c75b65fdc7361dcdc63f3f38c097b0cc5337b7d2dbec098bf6d0a3bb4a3e0336e7b1c8af75268a0a49d5731350f68a74fb4762c4ea878ecff635588a825RasCon.dllpe dll 64bits assemblyCalypso RAT Payload
e3e61f30f8a39cd7aa25149d0f8af5efc4dc7519bccc24c53794bf9178e4a4d0823875c34479d01cedbb3e9b10f5c7301b75ea494c3ac171c5177bdcc263b89a3f24f207MPSSVC.dllpe dllCalypso RAT Payload
Related articles
  1. Bluetooth Hacking Tools Kali
  2. Hacking Tools Online
  3. Hack Apps
  4. Hack Rom Tools
  5. Pentest Tools Website Vulnerability
  6. Pentest Tools Windows
  7. Hacker
  8. Hack Tools Download
  9. Pentest Tools Github
  10. Growth Hacker Tools
  11. Install Pentest Tools Ubuntu
  12. Hacker Tools List
  13. Pentest Tools Linux
  14. Hacking Tools Usb
  15. What Is Hacking Tools
  16. Hacking Tools For Windows Free Download
  17. Hacking Tools Software
  18. Hack Tool Apk No Root
  19. Hacking Tools For Kali Linux
  20. Hak5 Tools
  21. Hacker Tools For Ios
  22. Pentest Tools Bluekeep
  23. Android Hack Tools Github
  24. Hack Tools
  25. How To Install Pentest Tools In Ubuntu
  26. Hack Tools
  27. Pentest Tools Review
  28. Hacking Tools Windows 10
  29. Hackrf Tools
  30. Hack Tools
  31. Tools 4 Hack
  32. Hacking Tools For Windows
  33. Hacker Tools Github
  34. Hack Tools
  35. Hacks And Tools
  36. Hacking Tools Windows
  37. Hack And Tools
  38. Hacker Tools Github
  39. Best Hacking Tools 2020
  40. Hacking Tools Hardware
  41. Pentest Tools For Android
  42. Pentest Tools Review
  43. Hack Apps
  44. Hacker Tools Hardware
  45. Usb Pentest Tools
  46. Hacking Tools 2020
  47. Pentest Tools Github
  48. How To Make Hacking Tools
  49. Hack Tools Pc
  50. Pentest Tools Android
  51. Hacker Tools Apk
  52. Pentest Tools Android
  53. Hack Tools For Games
  54. Hack App
  55. Hack Tools Online
  56. Ethical Hacker Tools
  57. Hack Rom Tools
  58. Pentest Tools Find Subdomains
  59. Hacking Tools Software
  60. Pentest Tools Port Scanner
  61. Hack Website Online Tool
  62. Hacking Tools
  63. Hack App
  64. Hacking Tools Name
  65. Pentest Tools Download
  66. Hack Tools For Windows
  67. Hacking Tools 2019
  68. What Is Hacking Tools
  69. Computer Hacker
  70. Hacking Tools 2019
  71. Hacker Tools Mac
  72. Hacking Tools For Windows 7
  73. Hacking Tools Windows
  74. Hacker Search Tools
  75. Hack Tools Download
  76. Underground Hacker Sites
  77. Pentest Tools
  78. Hacker Tools Apk Download
  79. Pentest Box Tools Download
  80. Pentest Tools Windows
  81. Hacker Tool Kit
  82. Hack Apps
  83. Hacking Tools Free Download
  84. Hacker Tools For Mac
  85. Hacking Tools Github
  86. Ethical Hacker Tools
  87. Hack Tools For Windows
  88. Pentest Tools For Android
  89. Tools For Hacker
  90. Hacker Tools Windows
  91. Pentest Tools List
  92. Hack Tools Pc
  93. Physical Pentest Tools
  94. Hacker Tools For Mac
  95. Pentest Tools Nmap
  96. Tools Used For Hacking
  97. Hacker Tools 2020
  98. Computer Hacker
  99. Termux Hacking Tools 2019
  100. Pentest Tools For Mac
  101. Growth Hacker Tools
  102. Top Pentest Tools
  103. Hacking Tools For Windows 7
  104. Hacker Tools Apk Download
  105. Ethical Hacker Tools
  106. Pentest Tools List
  107. Tools Used For Hacking
  108. Hack Tools
  109. Hacker Tools Linux
  110. Hack Apps
  111. Tools 4 Hack
  112. Pentest Tools Android
  113. Pentest Tools Linux
  114. Game Hacking
  115. What Are Hacking Tools
  116. Hacker Tools Hardware
  117. Hackrf Tools
  118. Pentest Tools Linux
  119. Best Pentesting Tools 2018
  120. Hacker Tools
  121. Pentest Tools Apk
  122. Hack Tools
  123. Hacking Tools Free Download
  124. Hack App
  125. Pentest Tools Url Fuzzer
  126. What Are Hacking Tools
  127. Hacker Tools Hardware
  128. Pentest Tools Download
  129. Hacking Tools For Pc
  130. Pentest Recon Tools
  131. Pentest Tools Review
  132. Hacking Tools Free Download
  133. Hack Tools Mac
  134. Hack Tools For Pc
  135. Hacker Tools List
  136. Nsa Hack Tools
  137. Kik Hack Tools
  138. Hacker Tool Kit
  139. Hack Tools
  140. Hacking Tools Free Download
  141. Hack And Tools
  142. Nsa Hack Tools Download
  143. Pentest Tools Open Source
  144. Hack And Tools
  145. Pentest Automation Tools

No comments:

Post a Comment