Skip to content

Hide Navigation Hide TOC

TURNEDUP - S0199 (db1355a7-e5c9-4e2c-8da7-eccf2ae9bf5c)

TURNEDUP is a non-public backdoor. It has been dropped by APT33's StoneDrill malware. (Citation: FireEye APT33 Sept 2017) (Citation: FireEye APT33 Webinar Sept 2017)

Cluster A Galaxy A Cluster B Galaxy B Level
System Information Discovery - T1082 (354a7f88-63fb-41b5-a801-ce3b377b36f1) Attack Pattern TURNEDUP - S0199 (db1355a7-e5c9-4e2c-8da7-eccf2ae9bf5c) Malware 1
Registry Run Keys / Startup Folder - T1547.001 (9efb1ea7-c37b-4595-9640-b7680cd84279) Attack Pattern TURNEDUP - S0199 (db1355a7-e5c9-4e2c-8da7-eccf2ae9bf5c) Malware 1
TURNEDUP (fab34d66-5668-460a-bc0f-250b9417cdbf) Malpedia TURNEDUP - S0199 (db1355a7-e5c9-4e2c-8da7-eccf2ae9bf5c) Malware 1
TURNEDUP - S0199 (db1355a7-e5c9-4e2c-8da7-eccf2ae9bf5c) Malware Ingress Tool Transfer - T1105 (e6919abc-99f9-4c6c-95a5-14761e7b2add) Attack Pattern 1
Screen Capture - T1113 (0259baeb-9f63-4c69-bf10-eb038c390688) Attack Pattern TURNEDUP - S0199 (db1355a7-e5c9-4e2c-8da7-eccf2ae9bf5c) Malware 1
Asynchronous Procedure Call - T1055.004 (7c0f17c9-1af6-4628-9cbd-9e45482dd605) Attack Pattern TURNEDUP - S0199 (db1355a7-e5c9-4e2c-8da7-eccf2ae9bf5c) Malware 1
TURNEDUP - S0199 (db1355a7-e5c9-4e2c-8da7-eccf2ae9bf5c) Malware Windows Command Shell - T1059.003 (d1fcf083-a721-4223-aedf-bf8960798d62) Attack Pattern 1
Registry Run Keys / Startup Folder - T1547.001 (9efb1ea7-c37b-4595-9640-b7680cd84279) Attack Pattern Boot or Logon Autostart Execution - T1547 (1ecb2399-e8ba-4f6b-8ba7-5c27d49405cf) Attack Pattern 2
Asynchronous Procedure Call - T1055.004 (7c0f17c9-1af6-4628-9cbd-9e45482dd605) Attack Pattern Process Injection - T1055 (43e7dc91-05b2-474c-b9ac-2ed4fe101f4d) Attack Pattern 2
Command and Scripting Interpreter - T1059 (7385dfaf-6886-4229-9ecd-6fd678040830) Attack Pattern Windows Command Shell - T1059.003 (d1fcf083-a721-4223-aedf-bf8960798d62) Attack Pattern 2