SYMBOLCOMMON_NAMEaka. SYNONYMS
win.turnedup (Back to overview)

TURNEDUP

aka: Notestuk

Actor(s): APT33


There is no description at this point.

References
2019-03-27SymantecSecurity Response Attack Investigation Team
@online{team:20190327:elfin:836cc39, author = {Security Response Attack Investigation Team}, title = {{Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.}}, date = {2019-03-27}, organization = {Symantec}, url = {https://www.symantec.com/blogs/threat-intelligence/elfin-apt33-espionage}, language = {English}, urldate = {2020-01-06} } Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.
DarkComet Nanocore RAT pupy Quasar RAT Remcos TURNEDUP APT33
2019-03-27SymantecCritical Attack Discovery and Intelligence Team
@online{team:20190327:elfin:d90a330, author = {Critical Attack Discovery and Intelligence Team}, title = {{Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.}}, date = {2019-03-27}, organization = {Symantec}, url = {https://symantec-blogs.broadcom.com/blogs/threat-intelligence/elfin-apt33-espionage}, language = {English}, urldate = {2020-04-21} } Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.
DarkComet MimiKatz Nanocore RAT NetWire RC pupy Quasar RAT Remcos StoneDrill TURNEDUP APT33
2018-04-11CyberbitHod Gavriel, Boris Erbesfeld
@online{gavriel:20180411:new:9ed9a94, author = {Hod Gavriel and Boris Erbesfeld}, title = {{New ‘Early Bird’ Code Injection Technique Discovered}}, date = {2018-04-11}, organization = {Cyberbit}, url = {https://www.cyberbit.com/new-early-bird-code-injection-technique-discovered/}, language = {English}, urldate = {2020-08-21} } New ‘Early Bird’ Code Injection Technique Discovered
TURNEDUP
2017-09-20FireEyeJacqueline O’Leary, Josiah Kimble, Kelli Vanderlee, Nalani Fraser
@online{oleary:20170920:insights:27e8253, author = {Jacqueline O’Leary and Josiah Kimble and Kelli Vanderlee and Nalani Fraser}, title = {{Insights into Iranian Cyber Espionage: APT33 Targets Aerospace and Energy Sectors and has Ties to Destructive Malware}}, date = {2017-09-20}, organization = {FireEye}, url = {https://www.fireeye.com/blog/threat-research/2017/09/apt33-insights-into-iranian-cyber-espionage.html}, language = {English}, urldate = {2019-12-20} } Insights into Iranian Cyber Espionage: APT33 Targets Aerospace and Energy Sectors and has Ties to Destructive Malware
DROPSHOT Nanocore RAT NetWire RC SHAPESHIFT TURNEDUP APT33
Yara Rules
[TLP:WHITE] win_turnedup_auto (20230715 | Detects win.turnedup.)
rule win_turnedup_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-07-11"
        version = "1"
        description = "Detects win.turnedup."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.turnedup"
        malpedia_rule_date = "20230705"
        malpedia_hash = "42d0574f4405bd7d2b154d321d345acb18834a41"
        malpedia_version = "20230715"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 83ec10 3dffffff3f 7711 03c0 03c0 50 e8???????? }
            // n = 7, score = 400
            //   83ec10               | sub                 esp, 0x10
            //   3dffffff3f           | cmp                 eax, 0x3fffffff
            //   7711                 | ja                  0x13
            //   03c0                 | add                 eax, eax
            //   03c0                 | add                 eax, eax
            //   50                   | push                eax
            //   e8????????           |                     

        $sequence_1 = { eb06 c70600000000 c6460401 807e0539 7f7f }
            // n = 5, score = 400
            //   eb06                 | jmp                 8
            //   c70600000000         | mov                 dword ptr [esi], 0
            //   c6460401             | mov                 byte ptr [esi + 4], 1
            //   807e0539             | cmp                 byte ptr [esi + 5], 0x39
            //   7f7f                 | jg                  0x81

        $sequence_2 = { 8bec 8b4910 56 8b7508 8bc1 57 c746140f000000 }
            // n = 7, score = 400
            //   8bec                 | mov                 ebp, esp
            //   8b4910               | mov                 ecx, dword ptr [ecx + 0x10]
            //   56                   | push                esi
            //   8b7508               | mov                 esi, dword ptr [ebp + 8]
            //   8bc1                 | mov                 eax, ecx
            //   57                   | push                edi
            //   c746140f000000       | mov                 dword ptr [esi + 0x14], 0xf

        $sequence_3 = { 53 56 3bc1 770f bb???????? }
            // n = 5, score = 400
            //   53                   | push                ebx
            //   56                   | push                esi
            //   3bc1                 | cmp                 eax, ecx
            //   770f                 | ja                  0x11
            //   bb????????           |                     

        $sequence_4 = { b80f000000 8945dc 895dd8 885dc8 6a0c 894114 895910 }
            // n = 7, score = 400
            //   b80f000000           | mov                 eax, 0xf
            //   8945dc               | mov                 dword ptr [ebp - 0x24], eax
            //   895dd8               | mov                 dword ptr [ebp - 0x28], ebx
            //   885dc8               | mov                 byte ptr [ebp - 0x38], bl
            //   6a0c                 | push                0xc
            //   894114               | mov                 dword ptr [ecx + 0x14], eax
            //   895910               | mov                 dword ptr [ecx + 0x10], ebx

        $sequence_5 = { 8d4d98 e8???????? 8d4da4 51 e8???????? }
            // n = 5, score = 400
            //   8d4d98               | lea                 ecx, [ebp - 0x68]
            //   e8????????           |                     
            //   8d4da4               | lea                 ecx, [ebp - 0x5c]
            //   51                   | push                ecx
            //   e8????????           |                     

        $sequence_6 = { 7518 81fbffff0000 7710 807ddc2d 7502 f7db 8b55c8 }
            // n = 7, score = 400
            //   7518                 | jne                 0x1a
            //   81fbffff0000         | cmp                 ebx, 0xffff
            //   7710                 | ja                  0x12
            //   807ddc2d             | cmp                 byte ptr [ebp - 0x24], 0x2d
            //   7502                 | jne                 4
            //   f7db                 | neg                 ebx
            //   8b55c8               | mov                 edx, dword ptr [ebp - 0x38]

        $sequence_7 = { e8???????? 83c404 3bc7 7424 8906 33c9 8908 }
            // n = 7, score = 400
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   3bc7                 | cmp                 eax, edi
            //   7424                 | je                  0x26
            //   8906                 | mov                 dword ptr [esi], eax
            //   33c9                 | xor                 ecx, ecx
            //   8908                 | mov                 dword ptr [eax], ecx

        $sequence_8 = { 895e10 881e 3bf1 745a 837e1410 720b }
            // n = 6, score = 400
            //   895e10               | mov                 dword ptr [esi + 0x10], ebx
            //   881e                 | mov                 byte ptr [esi], bl
            //   3bf1                 | cmp                 esi, ecx
            //   745a                 | je                  0x5c
            //   837e1410             | cmp                 dword ptr [esi + 0x14], 0x10
            //   720b                 | jb                  0xd

        $sequence_9 = { 43 895dbc e8???????? 8b4dd8 }
            // n = 4, score = 400
            //   43                   | inc                 ebx
            //   895dbc               | mov                 dword ptr [ebp - 0x44], ebx
            //   e8????????           |                     
            //   8b4dd8               | mov                 ecx, dword ptr [ebp - 0x28]

    condition:
        7 of them and filesize < 892928
}
Download all Yara Rules