Sunday, August 30, 2020

APT Calypso RAT, Flying Dutchman Samples



Reference


 Attackers exploit Windows SMB vulnerability CVE-2017-0143 or use stolen credentials to gain access, deploy the custom Calypso RAT and use it to upload other tools such as Mimikatz, EternalBlue and EternalRomance. They move laterally and steal data.




Download

             Other malware




Hashes




MD5SHA256SHA1FilenameFile TyeeStage
aa1cf5791a60d56f7ae6da9bb1e7f01ed5afa3bfd423ba060207ad025467feaa56ac53d13616ac8782a7f63c9fc0fdb4bdd8b9115d1ae536d0ea1e62052485e5ad10761fMPSSVC.dllpe dllCalypso RAT Payload
1e765fed294a7ad082169819c95d2c85f6a09372156a8aef96576627a1ed9e57f194b008bb77e32ca29ac89505f933f060dda7ccd9ae00701046923b619a1b9c33c8e2acWscntfy.exepe exeCalypso RAT Dropper
17e05041730dcd0732e5b296db16d757b6c21c26aef75ad709f6c9cfa84bfa15b7ee709588382ce4bc3544a04bceb661f3301405d8ad5b160747241d6b2a8d88bf6292e8pe exeCalypso RAT Dropper
1ed72c14c4aab3b66e830e16ef90b37beebff21def49af4e85c26523af2ad659125a07a09db50ac06bd3746483c89f9ddc0d0a34f107d140d9e47582e17a7fec945403eacoal.exepe exeCalypso RAT Dropper
e24a62d9826869bc4817366800a8805cc407c3dde18c9b56ed24492ca257d77a570616074356b8c7854a080823f7ee1753791c9e7c41931a6becb999fee4eb7daf9b1a11data01.binpe dllCalypso RAT Dropper
c9c39045fa14e94618dd631044053824ab39301d45045172ad41c9a89210fdc6f0d3f9dccb567fd733b0dbffbfcfbcc31cda28bc307c09508dbb1f3495a967bbcc29326epe exeCalypso RAT Dropper
69322703b8ef9d490a20033684c28493e6a3b43acdaa824f3280095b10798ea341839f7d43f0460df8989f13c98fa6e0f203680d97705d99f92fe9797691be6177f5fd41RasCon.dllpe dllCalypso RAT Dropper
85ce60b365edf4beebbdd85cc971e84d5dfdee5dd680948d19ab4d16df534cf10aca5fa0b157c59659d6517fe897c62fd9c14f7b6de8e26ae33e41a72ae8e35bb1af4434pe exeCalypso RAT Dropper
6347e42f49a86aff2dea7c8bf455a52a281583aca23f8fd8745dd88a600cbfc578d819859a13957ec022b86c3c1c99f48b2a81af85590e0e36efc1c05aa4f0600ea21545HIDMgr.dllpe dllCalypso RAT Dropper
cb914fc73c67b325f948dd1bf97f57330031c7b63c1e1cd36d55f585d97e2b21a13a19858d5a1aa5455e5cc64b41e6e937ce4d0a3168e3b2f80b3fae38082e68a454aee0pe exeCalypso RAT Dropper
c84df4b2cd0d3e7729210f15112da7ac4e8351ddaff18f7df6fcc27a3c75598e0c56d3b406818d45effb4e78616092c241a0c5a1aad36f405c8755613c732591e3300f97mscorsvw.dllpe dllCalypso RAT Dropper
5199ef9d086c97732d97eddef56591ec511683c8ee62478c2b45be1f782ce678bbe03c4349a1778651414803010b3ee9d19a786adc09dff84642f2c2e0386193fa2a914bdnscache.dllpe dllFlyingDutchman
06c1d7bf234ce99bb14639c194b3b318a9a82099aa812d0c4025bee2b34f3b34c1d102773e36f1d50648815913dbe03d464ab9e11d371bf24de46c98c295d4afe7e957c1fromResource.exepedllFlyingDutchman
617d588eccd942f243ffa8cb13679d9c0664b09a86ec2df7dfe01a93e184a1fa23df66ea82cab39000944e418ec1f7b21b043fdcb582ed13cbf7dabcef6527762b5be93cpe dllHussar
2807236c2d905a0675878e530ed8b1f8314e438198f8cc2ee393c75f8e9f2ebd2b5133fd6f2b7deb1178f82782fc63302f6fe857632a67e87f4f3631bfa93713ccdf168aAeLookupMgr.dllpe dllCalypso RAT Payload
cce8c8ee42feaed68e9623185c3f7fe438cc404437b936660066b71cc87a28af1995248d6d4c471706eb1dd347129b4b9d2235c911b86bb6ad55d953a2f56ea78c5478e5AppCert.dll.crtCalypso RAT Payload
e1a578a069b1910a25c95e2d9450c710413622ded5d344a5a78de4fea22cfdabdeb4cdccf69e9a1f58f668096c32473836087a5b0809dc3f9dc5a77355a88e99af491a88RasCfgMan.dll.crtCalypso RAT Payload
0d532484193b8b098d7eb14319cefcd3f8043d6bfc3e63d8561f7f74e65cb7ff1731577ecf6c7559795d9de21298f0fc31f4c6dc6ce78b4e0439b30c830dfd5d9a3fc4feRasCfgMan.dllpe dllCalypso RAT Payload
974298eb7e2adfa019cae4d1a927ab070461710e681fd6dc9f1c83b57f94a88cd6df9e6432174cbfdd70dfd24577a0f841bc37679ce3caeecc176d10b4f8259918e25807VirtualUMP.dll.crtCalypso RAT Payload
05f472a9d926f4c8a0a372e1a71939988017923cd8169bf951106f053408b425f1eb310a9421685638ead55bb3823db38d909bd3450ebe0cffd0cb17b91bc28d23ef5083EFSProvider.dll.crtCalypso RAT Payload
d1a1166bec950c75b65fdc7361dcdc63f3f38c097b0cc5337b7d2dbec098bf6d0a3bb4a3e0336e7b1c8af75268a0a49d5731350f68a74fb4762c4ea878ecff635588a825RasCon.dllpe dll 64bits assemblyCalypso RAT Payload
e3e61f30f8a39cd7aa25149d0f8af5efc4dc7519bccc24c53794bf9178e4a4d0823875c34479d01cedbb3e9b10f5c7301b75ea494c3ac171c5177bdcc263b89a3f24f207MPSSVC.dllpe dllCalypso RAT Payload

More info


  1. Pentest Tools Kali Linux
  2. How To Install Pentest Tools In Ubuntu
  3. Hacking Tools Kit
  4. Hacking Tools 2020
  5. Hack Tools Pc
  6. Hack Rom Tools
  7. Nsa Hack Tools
  8. Hacker Tools 2019
  9. Easy Hack Tools
  10. Hack Tools For Mac
  11. Hak5 Tools
  12. Hacker Tools For Mac
  13. Hacker
  14. What Are Hacking Tools
  15. Hack And Tools
  16. Hacker Tools Github
  17. Hack Rom Tools
  18. Kik Hack Tools
  19. Pentest Reporting Tools
  20. Tools For Hacker
  21. Hack Website Online Tool
  22. Hacker Search Tools
  23. Pentest Recon Tools
  24. Pentest Recon Tools
  25. Hacking App
  26. What Is Hacking Tools
  27. Hack Tools For Windows
  28. Easy Hack Tools
  29. Underground Hacker Sites
  30. Hak5 Tools
  31. Free Pentest Tools For Windows
  32. Pentest Tools Kali Linux
  33. Hack Tools For Pc
  34. Hacker Tools Software
  35. Pentest Tools Windows
  36. Pentest Tools Windows
  37. Pentest Tools Github
  38. Hacker Tools Hardware
  39. Nsa Hack Tools
  40. How To Make Hacking Tools
  41. Hack Tools Pc
  42. Game Hacking
  43. Hacking Tools For Windows 7
  44. Hacking Tools 2019
  45. Hacker Tools Free
  46. Hacking Tools For Mac
  47. Hacker Tools List
  48. Pentest Reporting Tools
  49. Hack Tools Mac
  50. Pentest Tools Framework
  51. Hacking Tools Name
  52. Pentest Tools Open Source
  53. Hacker Tools Software
  54. Hack Tools For Mac
  55. Pentest Tools Apk
  56. Hack Tools Mac
  57. Hacker Tools 2019
  58. Hacker Tools 2020
  59. Pentest Tools Kali Linux
  60. Github Hacking Tools
  61. Hacking Tools For Beginners
  62. Pentest Tools Review
  63. Hacking Tools Hardware
  64. Hack App
  65. Underground Hacker Sites
  66. Ethical Hacker Tools
  67. Pentest Tools Open Source
  68. Hack Tools For Games
  69. Hacker Tools 2020
  70. Hacker Tools 2019
  71. Pentest Tools Kali Linux
  72. Blackhat Hacker Tools
  73. Hacking Tools 2020
  74. Pentest Tools Windows
  75. Hacker Tool Kit
  76. Hack Tools For Games
  77. Hacking Tools 2019
  78. Top Pentest Tools
  79. Hacking Tools For Windows 7
  80. Hacking Tools Windows 10
  81. Tools 4 Hack
  82. Hacking Tools Github
  83. Hak5 Tools
  84. Hacking Tools For Mac
  85. Pentest Tools Find Subdomains
  86. Android Hack Tools Github
  87. Hacking Tools For Beginners
  88. Hacking Tools For Games
  89. Hacking Tools 2019
  90. Tools Used For Hacking
  91. Pentest Tools For Mac
  92. Pentest Tools For Ubuntu
  93. Hacker Tools Software
  94. Best Hacking Tools 2019
  95. Pentest Tools
  96. Hacker Tools 2020
  97. Hacking Tools Online
  98. Termux Hacking Tools 2019
  99. Pentest Reporting Tools
  100. Pentest Tools Open Source
  101. Hacker Tools For Mac
  102. Hacker Tools Windows
  103. Hack Rom Tools
  104. Hacking Tools 2020
  105. Underground Hacker Sites
  106. Pentest Tools Find Subdomains
  107. Nsa Hack Tools Download
  108. Pentest Tools Linux
  109. Pentest Tools Linux
  110. Kik Hack Tools
  111. Hack Tools Github
  112. Hacker Tools For Windows
  113. Physical Pentest Tools
  114. Hacking Tools For Mac

No comments:

Post a Comment