SYMBOLCOMMON_NAMEaka. SYNONYMS
win.get2 (Back to overview)

Get2

aka: FRIENDSPEAK, GetandGo

Actor(s): TA505

VTCollection    

There is no description at this point.

References
2021-01-19Medium elis531989Eli Salem
Funtastic Packers And Where To Find Them
Get2 IcedID QakBot
2020-12-18Intel 471Intel 471
TA505’s modified loader means new attack campaign could be coming
Get2
2020-11-16Fox-ITAnne Postma, Antonis Terefos, Tera0017
TA505: A Brief History Of Their Time
Clop Get2 SDBbot TA505
2020-10-06TelekomThomas Barabosch
Eager Beaver: A Short Overview of the Restless Threat Actor TA505
Clop Get2 SDBbot TA505
2020-08-20CERT-FRCERT-FR
Development of the Activity of the TA505 Cybercriminal Group
AndroMut Bart Clop Dridex FlawedAmmyy FlawedGrace Get2 Locky Marap QuantLoader SDBbot ServHelper tRat TrickBot
2020-07-15Intel 471Intel 471
Flowspec – TA505’s bulletproof hoster of choice
Get2
2020-07-07HornetsecurityHornetsecurity Security Lab
Clop, Clop! It’s a TA505 HTML malspam analysis
Clop Get2
2020-06-22CERT-FRCERT-FR
Évolution De Lactivité du Groupe Cybercriminel TA505
Amadey AndroMut Bart Clop Dridex FlawedGrace Gandcrab Get2 GlobeImposter Jaff Locky Marap Philadephia Ransom QuantLoader Scarab Ransomware SDBbot ServHelper Silence tRat TrickBot
2020-06-16TelekomThomas Barabosch
TA505 returns with a new bag of tricks
Clop Get2 SDBbot TA505
2020-05-21Intel 471Intel 471
A brief history of TA505
AndroMut Bart Dridex FlawedAmmyy FlawedGrace Gandcrab Get2 GlobeImposter Jaff Kegotip Locky Necurs Philadephia Ransom Pony QuantLoader Rockloader SDBbot ServHelper Shifu Snatch TrickBot
2020-03-26TelekomThomas Barabosch
TA505's Box of Chocolate - On Hidden Gems packed with the TA505 Packer
Amadey Azorult Clop FlawedGrace Get2 SDBbot Silence TinyMet TA505
2020-03-18ProofpointAxel F, Sam Scholten
Coronavirus Threat Landscape Update
Agent Tesla Get2 ISFB Remcos
2020-03-04CrowdStrikeCrowdStrike
2020 CrowdStrike Global Threat Report
MESSAGETAP More_eggs 8.t Dropper Anchor BabyShark BadNews Clop Cobalt Strike CobInt Cobra Carbon System Cutwail DanaBot Dharma DoppelDridex DoppelPaymer Dridex Emotet FlawedAmmyy FriedEx Gandcrab Get2 IcedID ISFB KerrDown LightNeuron LockerGoga Maze MECHANICAL Necurs Nokki Outlook Backdoor Phobos Predator The Thief QakBot REvil RobinHood Ryuk SDBbot Skipper SmokeLoader TerraRecon TerraStealer TerraTV TinyLoader TrickBot Vidar Winnti ANTHROPOID SPIDER APT23 APT31 APT39 APT40 BlackTech BuhTrap Charming Kitten CLOCKWORK SPIDER DOPPEL SPIDER FIN7 Gamaredon Group GOBLIN PANDA MONTY SPIDER MUSTANG PANDA NARWHAL SPIDER NOCTURNAL SPIDER PINCHY SPIDER SALTY SPIDER SCULLY SPIDER SMOKY SPIDER Thrip VENOM SPIDER VICEROY TIGER
2020-03-03PWC UKPWC UK
Cyber Threats 2019:A Year in Retrospect
KevDroid MESSAGETAP magecart AndroMut Cobalt Strike CobInt Crimson RAT DNSpionage Dridex Dtrack Emotet FlawedAmmyy FlawedGrace FriedEx Gandcrab Get2 GlobeImposter Grateful POS ISFB Kazuar LockerGoga Nokki QakBot Ramnit REvil Rifdoor RokRAT Ryuk shadowhammer ShadowPad Shifu Skipper StoneDrill Stuxnet TrickBot Winnti ZeroCleare APT41 MUSTANG PANDA Sea Turtle
2020-02-13QianxinQi Anxin Threat Intelligence Center
APT Report 2019
Chrysaor Exodus Dacls VPNFilter DNSRat Griffon KopiLuwak More_eggs SQLRat AppleJeus BONDUPDATER Agent.BTZ Anchor AndroMut AppleJeus BOOSTWRITE Brambul Carbanak Cobalt Strike Dacls DistTrack DNSpionage Dtrack ELECTRICFISH FlawedAmmyy FlawedGrace Get2 Grateful POS HOPLIGHT Imminent Monitor RAT jason Joanap KerrDown KEYMARBLE Lambert LightNeuron LoJax MiniDuke PolyglotDuke PowerRatankba Rising Sun SDBbot ServHelper Snatch Stuxnet TinyMet tRat TrickBot Volgmer X-Agent Zebrocy
2020-01-14TelekomThomas Barabosch
Inside of CL0P’s ransomware operation
Clop Get2 SDBbot
2020-01-13Github (Tera0017)Tera0017
TAFOF Unpacker
Clop Get2 Silence
2020-01-01SecureworksSecureWorks
GOLD TAHOE
Clop FlawedAmmyy FlawedGrace Get2 SDBbot ServHelper TA505
2019-11-24Jacob Pimental
TA505 Get2 Analysis
Get2
2019-10-16ProofpointAxel F, Dennis Schwarz, Kafeine, Matthew Mesa, Proofpoint Threat Insight Team
TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader
Get2 SDBbot TA505
2019-10-10Github (StrangerealIntel)StrangerealIntel
Analysis of the new TA505 campaign
Get2
Yara Rules
[TLP:WHITE] win_get2_auto (20230808 | Detects win.get2.)
rule win_get2_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.get2."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.get2"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8b4004 f644080c06 74d5 8d4d84 e8???????? 8d4584 c645fc03 }
            // n = 7, score = 1000
            //   8b4004               | mov                 eax, dword ptr [eax + 4]
            //   f644080c06           | test                byte ptr [eax + ecx + 0xc], 6
            //   74d5                 | je                  0xffffffd7
            //   8d4d84               | lea                 ecx, [ebp - 0x7c]
            //   e8????????           |                     
            //   8d4584               | lea                 eax, [ebp - 0x7c]
            //   c645fc03             | mov                 byte ptr [ebp - 4], 3

        $sequence_1 = { 0f859a000000 f6c104 7430 8d4c2404 e8???????? }
            // n = 5, score = 1000
            //   0f859a000000         | jne                 0xa0
            //   f6c104               | test                cl, 4
            //   7430                 | je                  0x32
            //   8d4c2404             | lea                 ecx, [esp + 4]
            //   e8????????           |                     

        $sequence_2 = { e8???????? ff7510 8d4dc0 ff750c e8???????? 83c420 83781410 }
            // n = 7, score = 1000
            //   e8????????           |                     
            //   ff7510               | push                dword ptr [ebp + 0x10]
            //   8d4dc0               | lea                 ecx, [ebp - 0x40]
            //   ff750c               | push                dword ptr [ebp + 0xc]
            //   e8????????           |                     
            //   83c420               | add                 esp, 0x20
            //   83781410             | cmp                 dword ptr [eax + 0x14], 0x10

        $sequence_3 = { 57 53 8d4dd8 e8???????? 8bc6 e8???????? c3 }
            // n = 7, score = 1000
            //   57                   | push                edi
            //   53                   | push                ebx
            //   8d4dd8               | lea                 ecx, [ebp - 0x28]
            //   e8????????           |                     
            //   8bc6                 | mov                 eax, esi
            //   e8????????           |                     
            //   c3                   | ret                 

        $sequence_4 = { 33c0 895dd4 668945d8 51 51 52 }
            // n = 6, score = 1000
            //   33c0                 | xor                 eax, eax
            //   895dd4               | mov                 dword ptr [ebp - 0x2c], ebx
            //   668945d8             | mov                 word ptr [ebp - 0x28], ax
            //   51                   | push                ecx
            //   51                   | push                ecx
            //   52                   | push                edx

        $sequence_5 = { 8d44240c 68???????? 50 eb69 f6c102 8d4c2404 742b }
            // n = 7, score = 1000
            //   8d44240c             | lea                 eax, [esp + 0xc]
            //   68????????           |                     
            //   50                   | push                eax
            //   eb69                 | jmp                 0x6b
            //   f6c102               | test                cl, 2
            //   8d4c2404             | lea                 ecx, [esp + 4]
            //   742b                 | je                  0x2d

        $sequence_6 = { 8b4910 23c8 0f849e000000 807d0c00 }
            // n = 4, score = 1000
            //   8b4910               | mov                 ecx, dword ptr [ecx + 0x10]
            //   23c8                 | and                 ecx, eax
            //   0f849e000000         | je                  0xa4
            //   807d0c00             | cmp                 byte ptr [ebp + 0xc], 0

        $sequence_7 = { 897e08 33db c745ec07000000 43 897de8 }
            // n = 5, score = 1000
            //   897e08               | mov                 dword ptr [esi + 8], edi
            //   33db                 | xor                 ebx, ebx
            //   c745ec07000000       | mov                 dword ptr [ebp - 0x14], 7
            //   43                   | inc                 ebx
            //   897de8               | mov                 dword ptr [ebp - 0x18], edi

        $sequence_8 = { 0f95c3 8bc3 488b5c2450 488b4c2448 }
            // n = 4, score = 100
            //   0f95c3               | dec                 ecx
            //   8bc3                 | cmp                 ebx, esi
            //   488b5c2450           | test                eax, eax
            //   488b4c2448           | jne                 0x11

        $sequence_9 = { 4533f6 4863df 488d0dbc730200 488bc3 83e33f }
            // n = 5, score = 100
            //   4533f6               | lea                 edx, [0x12890]
            //   4863df               | test                eax, eax
            //   488d0dbc730200       | je                  0x43
            //   488bc3               | inc                 ebp
            //   83e33f               | xor                 esi, esi

        $sequence_10 = { 4885ff 75eb 33c0 48894110 }
            // n = 4, score = 100
            //   4885ff               | dec                 eax
            //   75eb                 | test                edi, edi
            //   33c0                 | jne                 0xffffffed
            //   48894110             | xor                 eax, eax

        $sequence_11 = { 488bc8 0fb7045e 663901 740f 48ffc3 493bde }
            // n = 6, score = 100
            //   488bc8               | dec                 eax
            //   0fb7045e             | arpl                di, bx
            //   663901               | dec                 eax
            //   740f                 | lea                 ecx, [0x273bc]
            //   48ffc3               | dec                 eax
            //   493bde               | mov                 eax, ebx

        $sequence_12 = { 663931 7451 488d1590280100 e8???????? 85c0 7441 }
            // n = 6, score = 100
            //   663931               | dec                 eax
            //   7451                 | mov                 dword ptr [ecx + 0x10], eax
            //   488d1590280100       | cmp                 word ptr [ecx], si
            //   e8????????           |                     
            //   85c0                 | je                  0x56
            //   7441                 | dec                 eax

        $sequence_13 = { 7203 488b00 668938 488d8b40010000 }
            // n = 4, score = 100
            //   7203                 | cmp                 word ptr [ecx], ax
            //   488b00               | je                  0x1b
            //   668938               | dec                 eax
            //   488d8b40010000       | inc                 ebx

        $sequence_14 = { 85c0 750d ff15???????? 41898660010000 4032ff }
            // n = 5, score = 100
            //   85c0                 | and                 ebx, 0x3f
            //   750d                 | dec                 eax
            //   ff15????????         |                     
            //   41898660010000       | mov                 ecx, eax
            //   4032ff               | movzx               eax, word ptr [esi + ebx*2]

        $sequence_15 = { 488b4708 4a8b4cf008 488b4618 4c3b24c8 0f85d0fbffff 488b4648 }
            // n = 6, score = 100
            //   488b4708             | inc                 ecx
            //   4a8b4cf008           | mov                 dword ptr [esi + 0x160], eax
            //   488b4618             | inc                 eax
            //   4c3b24c8             | xor                 bh, bh
            //   0f85d0fbffff         | jb                  5
            //   488b4648             | dec                 eax

    condition:
        7 of them and filesize < 720896
}
Download all Yara Rules