ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool TURNEDUP

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: TURNEDUP

NamesTURNEDUP
Notestuk
CategoryMalware
TypeReconnaissance, Backdoor, Info stealer, Exfiltration
Description(FireEye) Backdoor capable of uploading and downloading files, creating a reverse shell, taking screenshots, and gathering system information.
Information<https://www.fireeye.com/blog/threat-research/2017/09/apt33-insights-into-iranian-cyber-espionage.html>
MITRE ATT&CK<https://attack.mitre.org/software/S0199/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.turnedup>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:TURNEDUP>

Last change to this tool card: 28 December 2022

Download this tool card in JSON format

All groups using tool TURNEDUP

ChangedNameCountryObserved

APT groups

 APT 33, Elfin, MagnalliumIran2013-Nov 2023 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]