Tuesday 23 January 2024

APT Calypso RAT, Flying Dutchman Samples




Attackers exploit Windows SMB vulnerability CVE-2017-0143 or use stolen credentials to gain access, deploy the custom Calypso RAT and use it to upload other tools such as Mimikatz, EternalBlue and EternalRomance. They move laterally and steal data.

Links updated: Jan 19, 2023

Download

             Other malware




Hashes




MD5SHA256SHA1FilenameFile TyeeStage
aa1cf5791a60d56f7ae6da9bb1e7f01ed5afa3bfd423ba060207ad025467feaa56ac53d13616ac8782a7f63c9fc0fdb4bdd8b9115d1ae536d0ea1e62052485e5ad10761fMPSSVC.dllpe dllCalypso RAT Payload
1e765fed294a7ad082169819c95d2c85f6a09372156a8aef96576627a1ed9e57f194b008bb77e32ca29ac89505f933f060dda7ccd9ae00701046923b619a1b9c33c8e2acWscntfy.exepe exeCalypso RAT Dropper
17e05041730dcd0732e5b296db16d757b6c21c26aef75ad709f6c9cfa84bfa15b7ee709588382ce4bc3544a04bceb661f3301405d8ad5b160747241d6b2a8d88bf6292e8pe exeCalypso RAT Dropper
1ed72c14c4aab3b66e830e16ef90b37beebff21def49af4e85c26523af2ad659125a07a09db50ac06bd3746483c89f9ddc0d0a34f107d140d9e47582e17a7fec945403eacoal.exepe exeCalypso RAT Dropper
e24a62d9826869bc4817366800a8805cc407c3dde18c9b56ed24492ca257d77a570616074356b8c7854a080823f7ee1753791c9e7c41931a6becb999fee4eb7daf9b1a11data01.binpe dllCalypso RAT Dropper
c9c39045fa14e94618dd631044053824ab39301d45045172ad41c9a89210fdc6f0d3f9dccb567fd733b0dbffbfcfbcc31cda28bc307c09508dbb1f3495a967bbcc29326epe exeCalypso RAT Dropper
69322703b8ef9d490a20033684c28493e6a3b43acdaa824f3280095b10798ea341839f7d43f0460df8989f13c98fa6e0f203680d97705d99f92fe9797691be6177f5fd41RasCon.dllpe dllCalypso RAT Dropper
85ce60b365edf4beebbdd85cc971e84d5dfdee5dd680948d19ab4d16df534cf10aca5fa0b157c59659d6517fe897c62fd9c14f7b6de8e26ae33e41a72ae8e35bb1af4434pe exeCalypso RAT Dropper
6347e42f49a86aff2dea7c8bf455a52a281583aca23f8fd8745dd88a600cbfc578d819859a13957ec022b86c3c1c99f48b2a81af85590e0e36efc1c05aa4f0600ea21545HIDMgr.dllpe dllCalypso RAT Dropper
cb914fc73c67b325f948dd1bf97f57330031c7b63c1e1cd36d55f585d97e2b21a13a19858d5a1aa5455e5cc64b41e6e937ce4d0a3168e3b2f80b3fae38082e68a454aee0pe exeCalypso RAT Dropper
c84df4b2cd0d3e7729210f15112da7ac4e8351ddaff18f7df6fcc27a3c75598e0c56d3b406818d45effb4e78616092c241a0c5a1aad36f405c8755613c732591e3300f97mscorsvw.dllpe dllCalypso RAT Dropper
5199ef9d086c97732d97eddef56591ec511683c8ee62478c2b45be1f782ce678bbe03c4349a1778651414803010b3ee9d19a786adc09dff84642f2c2e0386193fa2a914bdnscache.dllpe dllFlyingDutchman
06c1d7bf234ce99bb14639c194b3b318a9a82099aa812d0c4025bee2b34f3b34c1d102773e36f1d50648815913dbe03d464ab9e11d371bf24de46c98c295d4afe7e957c1fromResource.exepedllFlyingDutchman
617d588eccd942f243ffa8cb13679d9c0664b09a86ec2df7dfe01a93e184a1fa23df66ea82cab39000944e418ec1f7b21b043fdcb582ed13cbf7dabcef6527762b5be93cpe dllHussar
2807236c2d905a0675878e530ed8b1f8314e438198f8cc2ee393c75f8e9f2ebd2b5133fd6f2b7deb1178f82782fc63302f6fe857632a67e87f4f3631bfa93713ccdf168aAeLookupMgr.dllpe dllCalypso RAT Payload
cce8c8ee42feaed68e9623185c3f7fe438cc404437b936660066b71cc87a28af1995248d6d4c471706eb1dd347129b4b9d2235c911b86bb6ad55d953a2f56ea78c5478e5AppCert.dll.crtCalypso RAT Payload
e1a578a069b1910a25c95e2d9450c710413622ded5d344a5a78de4fea22cfdabdeb4cdccf69e9a1f58f668096c32473836087a5b0809dc3f9dc5a77355a88e99af491a88RasCfgMan.dll.crtCalypso RAT Payload
0d532484193b8b098d7eb14319cefcd3f8043d6bfc3e63d8561f7f74e65cb7ff1731577ecf6c7559795d9de21298f0fc31f4c6dc6ce78b4e0439b30c830dfd5d9a3fc4feRasCfgMan.dllpe dllCalypso RAT Payload
974298eb7e2adfa019cae4d1a927ab070461710e681fd6dc9f1c83b57f94a88cd6df9e6432174cbfdd70dfd24577a0f841bc37679ce3caeecc176d10b4f8259918e25807VirtualUMP.dll.crtCalypso RAT Payload
05f472a9d926f4c8a0a372e1a71939988017923cd8169bf951106f053408b425f1eb310a9421685638ead55bb3823db38d909bd3450ebe0cffd0cb17b91bc28d23ef5083EFSProvider.dll.crtCalypso RAT Payload
d1a1166bec950c75b65fdc7361dcdc63f3f38c097b0cc5337b7d2dbec098bf6d0a3bb4a3e0336e7b1c8af75268a0a49d5731350f68a74fb4762c4ea878ecff635588a825RasCon.dllpe dll 64bits assemblyCalypso RAT Payload
e3e61f30f8a39cd7aa25149d0f8af5efc4dc7519bccc24c53794bf9178e4a4d0823875c34479d01cedbb3e9b10f5c7301b75ea494c3ac171c5177bdcc263b89a3f24f207MPSSVC.dllpe dllCalypso RAT Payload
Related links
  1. Hacking Tools
  2. Hacking Tools For Windows
  3. Hacker Tools Apk Download
  4. Hacker Tools
  5. Tools 4 Hack
  6. Pentest Tools Open Source
  7. Hacking Tools
  8. Hacking Tools
  9. Pentest Tools Kali Linux
  10. Hacker Tools 2019
  11. Github Hacking Tools
  12. Hacker Tools Linux
  13. Hackrf Tools
  14. Hacking Tools For Windows Free Download
  15. Hacking App
  16. Hacker Techniques Tools And Incident Handling
  17. Hack Tools Pc
  18. Pentest Tools Alternative
  19. Blackhat Hacker Tools
  20. Pentest Tools Kali Linux
  21. Underground Hacker Sites
  22. Hacker Tools List
  23. Hacking Tools For Windows Free Download
  24. Pentest Tools For Windows
  25. Beginner Hacker Tools
  26. Kik Hack Tools
  27. Hacking Tools For Games
  28. Hacking Tools Online
  29. Android Hack Tools Github
  30. Hacker Tools List
  31. Hack Tool Apk
  32. Hacker Tools 2020
  33. Pentest Tools Kali Linux
  34. Hacking Tools For Windows
  35. Hack App
  36. Game Hacking
  37. Hacking Tools For Pc
  38. Hacking Tools For Mac
  39. Hacking Tools 2019
  40. Pentest Tools Nmap
  41. Hack Tool Apk No Root
  42. Tools 4 Hack
  43. Hacking Apps
  44. Pentest Tools Alternative
  45. Pentest Box Tools Download
  46. Hack Tools Online
  47. Pentest Tools For Mac
  48. Underground Hacker Sites
  49. Pentest Tools Android
  50. Hacking Tools Windows 10
  51. Pentest Tools Free
  52. Hacking Tools Software
  53. Pentest Tools Website
  54. Hacking Tools Mac
  55. Free Pentest Tools For Windows
  56. Hack Tools Github
  57. Hacking Tools Software
  58. Hack Tools Download
  59. Pentest Tools Bluekeep
  60. Hacking Tools For Windows
  61. Hack Tools 2019
  62. Hack Tools For Games
  63. Hacking Tools Usb
  64. Tools 4 Hack
  65. Hack Website Online Tool
  66. Top Pentest Tools
  67. Hacking Tools Free Download
  68. Hacking Tools Mac
  69. Hacker Tools Free
  70. Hack Tools For Ubuntu
  71. Hack Tools Online
  72. Hacker Tools Apk Download
  73. Pentest Tools Framework
  74. Hacking Tools For Pc
  75. Hacker Tools Github
  76. Hacking Tools Software
  77. Nsa Hack Tools
  78. Github Hacking Tools
  79. Pentest Tools Find Subdomains
  80. Hacking Tools For Windows
  81. Hacking Tools For Pc
  82. Hacking Tools Windows 10
  83. Hacker Tools Github
  84. Pentest Tools Website
  85. Computer Hacker
  86. Hacking Tools 2020
  87. Hack Tools Github
  88. Android Hack Tools Github
  89. Pentest Tools Tcp Port Scanner
  90. Free Pentest Tools For Windows
  91. Tools Used For Hacking
  92. Pentest Tools Nmap
  93. Hacker Tools List
  94. Pentest Recon Tools
  95. Pentest Tools For Ubuntu
  96. Hack Website Online Tool
  97. Hacking Apps
  98. Hacking Tools Name
  99. How To Hack
  100. Hacking Tools Usb
  101. Hacker Tools Apk
  102. Hacking Tools For Kali Linux
  103. Hacking Tools Kit
  104. Pentest Tools Free
  105. Hacking Tools Online
  106. Hak5 Tools
  107. Hacking Tools For Windows
  108. Pentest Tools Website Vulnerability
  109. Pentest Tools Find Subdomains
  110. Hacking Tools Windows 10
  111. Hacking Tools For Windows 7
  112. Pentest Tools Tcp Port Scanner
  113. Game Hacking
  114. Pentest Tools Subdomain
  115. Hacking Tools Online
  116. New Hacker Tools
  117. Hacker Tools Mac
  118. Hacking Tools For Beginners
  119. Hacker Hardware Tools
  120. Hacking Tools Software
  121. Hack Tools Online
  122. Hack Website Online Tool
  123. Install Pentest Tools Ubuntu
  124. Pentest Tools Android
  125. Hacker Tools Hardware
  126. Best Hacking Tools 2019
  127. Nsa Hack Tools
  128. Tools For Hacker
  129. Hack Tools Github
  130. Hacking Tools Usb
  131. Hacking Tools For Beginners
  132. Usb Pentest Tools
  133. Hacking Tools And Software
  134. Hacking Tools Software

No comments:

Post a Comment