SYMBOLCOMMON_NAMEaka. SYNONYMS
win.get2 (Back to overview)

Get2

aka: FRIENDSPEAK, GetandGo

Actor(s): TA505


There is no description at this point.

References
2021-01-19Medium elis531989Eli Salem
@online{salem:20210119:funtastic:42f9250, author = {Eli Salem}, title = {{Funtastic Packers And Where To Find Them}}, date = {2021-01-19}, organization = {Medium elis531989}, url = {https://elis531989.medium.com/funtastic-packers-and-where-to-find-them-41429a7ef9a7}, language = {English}, urldate = {2021-01-21} } Funtastic Packers And Where To Find Them
Get2 IcedID QakBot
2020-12-18Intel 471Intel 471
@online{471:20201218:ta505s:8fb97af, author = {Intel 471}, title = {{TA505’s modified loader means new attack campaign could be coming}}, date = {2020-12-18}, organization = {Intel 471}, url = {https://intel471.com/blog/ta505-get2-loader-malware-december-2020/}, language = {English}, urldate = {2020-12-19} } TA505’s modified loader means new attack campaign could be coming
Get2
2020-11-16Fox-ITAntonis Terefos, Anne Postma, Tera0017
@online{terefos:20201116:ta505:8449383, author = {Antonis Terefos and Anne Postma and Tera0017}, title = {{TA505: A Brief History Of Their Time}}, date = {2020-11-16}, organization = {Fox-IT}, url = {https://blog.fox-it.com/2020/11/16/ta505-a-brief-history-of-their-time/}, language = {English}, urldate = {2020-11-23} } TA505: A Brief History Of Their Time
Clop Get2 SDBbot TA505
2020-10-06TelekomThomas Barabosch
@online{barabosch:20201006:eager:54da318, author = {Thomas Barabosch}, title = {{Eager Beaver: A Short Overview of the Restless Threat Actor TA505}}, date = {2020-10-06}, organization = {Telekom}, url = {https://www.telekom.com/en/blog/group/article/eager-beaver-a-short-overview-of-the-restless-threat-actor-ta505-609546}, language = {English}, urldate = {2020-10-08} } Eager Beaver: A Short Overview of the Restless Threat Actor TA505
Clop Get2 SDBbot TA505
2020-08-20CERT-FRCERT-FR
@techreport{certfr:20200820:development:d518522, author = {CERT-FR}, title = {{Development of the Activity of the TA505 Cybercriminal Group}}, date = {2020-08-20}, institution = {CERT-FR}, url = {https://www.cert.ssi.gouv.fr/uploads/CERTFR-2020-CTI-009.pdf}, language = {English}, urldate = {2020-08-28} } Development of the Activity of the TA505 Cybercriminal Group
AndroMut Bart Clop Dridex FlawedAmmyy FlawedGrace Get2 Locky Marap QuantLoader SDBbot ServHelper tRat TrickBot
2020-07-15Intel 471Intel 471
@online{471:20200715:flowspec:683a5a1, author = {Intel 471}, title = {{Flowspec – TA505’s bulletproof hoster of choice}}, date = {2020-07-15}, organization = {Intel 471}, url = {https://blog.intel471.com/2020/07/15/flowspec-ta505s-bulletproof-hoster-of-choice/}, language = {English}, urldate = {2020-07-16} } Flowspec – TA505’s bulletproof hoster of choice
Get2
2020-07-07HornetsecurityHornetsecurity Security Lab
@online{lab:20200707:clop:12bb60d, author = {Hornetsecurity Security Lab}, title = {{Clop, Clop! It’s a TA505 HTML malspam analysis}}, date = {2020-07-07}, organization = {Hornetsecurity}, url = {https://www.hornetsecurity.com/en/security-information/clop-clop-ta505-html-malspam-analysis/}, language = {English}, urldate = {2020-07-30} } Clop, Clop! It’s a TA505 HTML malspam analysis
Clop Get2
2020-06-22CERT-FRCERT-FR
@techreport{certfr:20200622:volution:fba1cfa, author = {CERT-FR}, title = {{Évolution De Lactivité du Groupe Cybercriminel TA505}}, date = {2020-06-22}, institution = {CERT-FR}, url = {https://www.cert.ssi.gouv.fr/uploads/CERTFR-2020-CTI-006.pdf}, language = {French}, urldate = {2020-06-24} } Évolution De Lactivité du Groupe Cybercriminel TA505
Amadey AndroMut Bart Clop Dridex FlawedGrace Gandcrab Get2 GlobeImposter Jaff Locky Marap Philadephia Ransom QuantLoader Scarab Ransomware SDBbot ServHelper Silence tRat TrickBot
2020-06-16TelekomThomas Barabosch
@online{barabosch:20200616:ta505:619f2c6, author = {Thomas Barabosch}, title = {{TA505 returns with a new bag of tricks}}, date = {2020-06-16}, organization = {Telekom}, url = {https://www.telekom.com/en/blog/group/article/cybersecurity-ta505-returns-with-a-new-bag-of-tricks-602104}, language = {English}, urldate = {2020-06-18} } TA505 returns with a new bag of tricks
Clop Get2 SDBbot TA505
2020-05-21Intel 471Intel 471
@online{471:20200521:brief:048d164, author = {Intel 471}, title = {{A brief history of TA505}}, date = {2020-05-21}, organization = {Intel 471}, url = {https://intel471.com/blog/a-brief-history-of-ta505}, language = {English}, urldate = {2022-02-14} } A brief history of TA505
AndroMut Bart Dridex FlawedAmmyy FlawedGrace Gandcrab Get2 GlobeImposter Jaff Kegotip Locky Necurs Philadephia Ransom Pony QuantLoader Rockloader SDBbot ServHelper Shifu Snatch TrickBot
2020-03-26TelekomThomas Barabosch
@online{barabosch:20200326:ta505s:24d9805, author = {Thomas Barabosch}, title = {{TA505's Box of Chocolate - On Hidden Gems packed with the TA505 Packer}}, date = {2020-03-26}, organization = {Telekom}, url = {https://www.telekom.com/en/blog/group/article/cybersecurity-ta505-s-box-of-chocolate-597672}, language = {English}, urldate = {2020-03-27} } TA505's Box of Chocolate - On Hidden Gems packed with the TA505 Packer
Amadey Azorult Clop FlawedGrace Get2 SDBbot Silence TinyMet TA505
2020-03-18ProofpointAxel F, Sam Scholten
@online{f:20200318:coronavirus:8fe12a3, author = {Axel F and Sam Scholten}, title = {{Coronavirus Threat Landscape Update}}, date = {2020-03-18}, organization = {Proofpoint}, url = {https://www.proofpoint.com/us/threat-insight/post/coronavirus-threat-landscape-update}, language = {English}, urldate = {2020-03-26} } Coronavirus Threat Landscape Update
Agent Tesla Get2 ISFB Remcos
2020-03-04CrowdStrikeCrowdStrike
@techreport{crowdstrike:20200304:2020:818c85f, author = {CrowdStrike}, title = {{2020 CrowdStrike Global Threat Report}}, date = {2020-03-04}, institution = {CrowdStrike}, url = {https://go.crowdstrike.com/rs/281-OBQ-266/images/Report2020CrowdStrikeGlobalThreatReport.pdf}, language = {English}, urldate = {2020-07-24} } 2020 CrowdStrike Global Threat Report
MESSAGETAP More_eggs 8.t Dropper Anchor BabyShark BadNews Clop Cobalt Strike CobInt Cobra Carbon System Cutwail DanaBot Dharma DoppelDridex DoppelPaymer Dridex Emotet FlawedAmmyy FriedEx Gandcrab Get2 IcedID ISFB KerrDown LightNeuron LockerGoga Maze MECHANICAL Necurs Nokki Outlook Backdoor Phobos Predator The Thief QakBot REvil RobinHood Ryuk SDBbot Skipper SmokeLoader TerraRecon TerraStealer TerraTV TinyLoader TrickBot Vidar Winnti ANTHROPOID SPIDER APT23 APT31 APT39 APT40 BlackTech BuhTrap Charming Kitten CLOCKWORK SPIDER DOPPEL SPIDER FIN7 Gamaredon Group GOBLIN PANDA MONTY SPIDER MUSTANG PANDA NARWHAL SPIDER NOCTURNAL SPIDER PINCHY SPIDER SALTY SPIDER SCULLY SPIDER SMOKY SPIDER Thrip VENOM SPIDER VICEROY TIGER
2020-03-03PWC UKPWC UK
@techreport{uk:20200303:cyber:1f1eef0, author = {PWC UK}, title = {{Cyber Threats 2019:A Year in Retrospect}}, date = {2020-03-03}, institution = {PWC UK}, url = {https://www.pwc.co.uk/cyber-security/assets/cyber-threats-2019-retrospect.pdf}, language = {English}, urldate = {2020-03-03} } Cyber Threats 2019:A Year in Retrospect
KevDroid MESSAGETAP magecart AndroMut Cobalt Strike CobInt Crimson RAT DNSpionage Dridex Dtrack Emotet FlawedAmmyy FlawedGrace FriedEx Gandcrab Get2 GlobeImposter Grateful POS ISFB Kazuar LockerGoga Nokki QakBot Ramnit REvil Rifdoor RokRAT Ryuk shadowhammer ShadowPad Shifu Skipper StoneDrill Stuxnet TrickBot Winnti ZeroCleare APT41 MUSTANG PANDA
2020-02-13QianxinQi Anxin Threat Intelligence Center
@techreport{center:20200213:report:146d333, author = {Qi Anxin Threat Intelligence Center}, title = {{APT Report 2019}}, date = {2020-02-13}, institution = {Qianxin}, url = {https://ti.qianxin.com/uploads/2020/02/13/cb78386a082f465f259b37dae5df4884.pdf}, language = {English}, urldate = {2020-02-27} } APT Report 2019
Chrysaor Exodus Dacls VPNFilter DNSRat Griffon KopiLuwak More_eggs SQLRat AppleJeus BONDUPDATER Agent.BTZ Anchor AndroMut AppleJeus BOOSTWRITE Brambul Carbanak Cobalt Strike Dacls DistTrack DNSpionage Dtrack ELECTRICFISH FlawedAmmyy FlawedGrace Get2 Grateful POS HOPLIGHT Imminent Monitor RAT jason Joanap KerrDown KEYMARBLE Lambert LightNeuron LoJax MiniDuke PolyglotDuke PowerRatankba Rising Sun SDBbot ServHelper Snatch Stuxnet TinyMet tRat TrickBot Volgmer X-Agent Zebrocy
2020-01-14TelekomThomas Barabosch
@online{barabosch:20200114:inside:2187ad3, author = {Thomas Barabosch}, title = {{Inside of CL0P’s ransomware operation}}, date = {2020-01-14}, organization = {Telekom}, url = {https://www.telekom.com/en/blog/group/article/inside-of-cl0p-s-ransomware-operation-615824}, language = {English}, urldate = {2021-01-14} } Inside of CL0P’s ransomware operation
Clop Get2 SDBbot
2020-01-13Github (Tera0017)Tera0017
@online{tera0017:20200113:tafof:d939bc6, author = {Tera0017}, title = {{TAFOF Unpacker}}, date = {2020-01-13}, organization = {Github (Tera0017)}, url = {https://github.com/Tera0017/TAFOF-Unpacker}, language = {English}, urldate = {2020-03-30} } TAFOF Unpacker
Clop Get2 Silence
2020SecureworksSecureWorks
@online{secureworks:2020:gold:f38f910, author = {SecureWorks}, title = {{GOLD TAHOE}}, date = {2020}, organization = {Secureworks}, url = {https://www.secureworks.com/research/threat-profiles/gold-tahoe}, language = {English}, urldate = {2020-05-23} } GOLD TAHOE
Clop FlawedAmmyy FlawedGrace Get2 SDBbot ServHelper TA505
2019-11-24Jacob Pimental
@online{pimental:20191124:ta505:fb32d29, author = {Jacob Pimental}, title = {{TA505 Get2 Analysis}}, date = {2019-11-24}, url = {https://www.goggleheadedhacker.com/blog/post/13}, language = {English}, urldate = {2019-12-17} } TA505 Get2 Analysis
Get2
2019-10-16ProofpointDennis Schwarz, Kafeine, Matthew Mesa, Axel F, Proofpoint Threat Insight Team
@online{schwarz:20191016:ta505:9d7155a, author = {Dennis Schwarz and Kafeine and Matthew Mesa and Axel F and Proofpoint Threat Insight Team}, title = {{TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader}}, date = {2019-10-16}, organization = {Proofpoint}, url = {https://www.proofpoint.com/us/threat-insight/post/ta505-distributes-new-sdbbot-remote-access-trojan-get2-downloader}, language = {English}, urldate = {2020-01-10} } TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader
Get2 SDBbot TA505
2019-10-10Github (StrangerealIntel)StrangerealIntel
@online{strangerealintel:20191010:analysis:45d6c09, author = {StrangerealIntel}, title = {{Analysis of the new TA505 campaign}}, date = {2019-10-10}, organization = {Github (StrangerealIntel)}, url = {https://github.com/StrangerealIntel/CyberThreatIntel/blob/master/cybercriminal%20groups/TA505/04-10-2019/Malware%20Analysis%2004-10-2019.md}, language = {English}, urldate = {2020-01-13} } Analysis of the new TA505 campaign
Get2
Yara Rules
[TLP:WHITE] win_get2_auto (20230125 | Detects win.get2.)
rule win_get2_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-01-25"
        version = "1"
        description = "Detects win.get2."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.get2"
        malpedia_rule_date = "20230124"
        malpedia_hash = "2ee0eebba83dce3d019a90519f2f972c0fcf9686"
        malpedia_version = "20230125"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 83c8ff e9???????? 53 8b5d08 56 }
            // n = 5, score = 1000
            //   83c8ff               | or                  eax, 0xffffffff
            //   e9????????           |                     
            //   53                   | push                ebx
            //   8b5d08               | mov                 ebx, dword ptr [ebp + 8]
            //   56                   | push                esi

        $sequence_1 = { 83ec38 a1???????? 33c5 8945fc 8365c800 53 }
            // n = 6, score = 1000
            //   83ec38               | sub                 esp, 0x38
            //   a1????????           |                     
            //   33c5                 | xor                 eax, ebp
            //   8945fc               | mov                 dword ptr [ebp - 4], eax
            //   8365c800             | and                 dword ptr [ebp - 0x38], 0
            //   53                   | push                ebx

        $sequence_2 = { 8b4d0c 6a7d 894804 8b06 59 }
            // n = 5, score = 1000
            //   8b4d0c               | mov                 ecx, dword ptr [ebp + 0xc]
            //   6a7d                 | push                0x7d
            //   894804               | mov                 dword ptr [eax + 4], ecx
            //   8b06                 | mov                 eax, dword ptr [esi]
            //   59                   | pop                 ecx

        $sequence_3 = { ff75ec 8bcb 897004 e8???????? 8b7508 897004 }
            // n = 6, score = 1000
            //   ff75ec               | push                dword ptr [ebp - 0x14]
            //   8bcb                 | mov                 ecx, ebx
            //   897004               | mov                 dword ptr [eax + 4], esi
            //   e8????????           |                     
            //   8b7508               | mov                 esi, dword ptr [ebp + 8]
            //   897004               | mov                 dword ptr [eax + 4], esi

        $sequence_4 = { 78eb 53 8d5f04 83c604 50 }
            // n = 5, score = 1000
            //   78eb                 | js                  0xffffffed
            //   53                   | push                ebx
            //   8d5f04               | lea                 ebx, [edi + 4]
            //   83c604               | add                 esi, 4
            //   50                   | push                eax

        $sequence_5 = { 74bf 6685c0 74ba 83f82e }
            // n = 4, score = 1000
            //   74bf                 | je                  0xffffffc1
            //   6685c0               | test                ax, ax
            //   74ba                 | je                  0xffffffbc
            //   83f82e               | cmp                 eax, 0x2e

        $sequence_6 = { 8bf1 8975d0 33ff 8975cc 897dd4 893e 897e04 }
            // n = 7, score = 1000
            //   8bf1                 | mov                 esi, ecx
            //   8975d0               | mov                 dword ptr [ebp - 0x30], esi
            //   33ff                 | xor                 edi, edi
            //   8975cc               | mov                 dword ptr [ebp - 0x34], esi
            //   897dd4               | mov                 dword ptr [ebp - 0x2c], edi
            //   893e                 | mov                 dword ptr [esi], edi
            //   897e04               | mov                 dword ptr [esi + 4], edi

        $sequence_7 = { 59 8d4dec e8???????? 8b16 8bce 6a20 ff5230 }
            // n = 7, score = 1000
            //   59                   | pop                 ecx
            //   8d4dec               | lea                 ecx, [ebp - 0x14]
            //   e8????????           |                     
            //   8b16                 | mov                 edx, dword ptr [esi]
            //   8bce                 | mov                 ecx, esi
            //   6a20                 | push                0x20
            //   ff5230               | call                dword ptr [edx + 0x30]

        $sequence_8 = { 488bf1 488b39 488b5708 e8???????? }
            // n = 4, score = 100
            //   488bf1               | js                  0x88
            //   488b39               | dec                 eax
            //   488b5708             | cmp                 ebp, dword ptr [ebx + 0x10]
            //   e8????????           |                     

        $sequence_9 = { 0fb708 6683f92a 7525 4883c002 488906 6683383f }
            // n = 6, score = 100
            //   0fb708               | cmp                 esi, dword ptr [ebx + 0x10]
            //   6683f92a             | jae                 0x147
            //   7525                 | mov                 ecx, eax
            //   4883c002             | dec                 eax
            //   488906               | add                 edx, edx
            //   6683383f             | test                eax, eax

        $sequence_10 = { 33d2 4d8bc7 488bc8 e8???????? }
            // n = 4, score = 100
            //   33d2                 | mov                 esi, dword ptr [edi]
            //   4d8bc7               | jmp                 0xa
            //   488bc8               | dec                 eax
            //   e8????????           |                     

        $sequence_11 = { 4983fe08 7205 488b37 eb03 488bf7 498bd5 }
            // n = 6, score = 100
            //   4983fe08             | dec                 eax
            //   7205                 | lea                 eax, [esp + 0x1960]
            //   488b37               | dec                 ecx
            //   eb03                 | cmp                 esi, 8
            //   488bf7               | jb                  7
            //   498bd5               | dec                 eax

        $sequence_12 = { 0f83450a0000 488b4628 4c892cc8 e9???????? 488b4e48 }
            // n = 5, score = 100
            //   0f83450a0000         | jae                 0x12c
            //   488b4628             | dec                 eax
            //   4c892cc8             | shl                 ebp, 4
            //   e9????????           |                     
            //   488b4e48             | dec                 eax

        $sequence_13 = { 488bd6 483b7310 0f8341010000 8bc8 4803d2 }
            // n = 5, score = 100
            //   488bd6               | mov                 esi, edi
            //   483b7310             | dec                 ecx
            //   0f8341010000         | mov                 edx, ebp
            //   8bc8                 | xor                 edx, edx
            //   4803d2               | dec                 ebp

        $sequence_14 = { 6683bc246019000000 7505 4c8bc6 eb1d 488d842460190000 }
            // n = 5, score = 100
            //   6683bc246019000000     | cmp    word ptr [esp + 0x1960], 0
            //   7505                 | jne                 7
            //   4c8bc6               | dec                 esp
            //   eb1d                 | mov                 eax, esi
            //   488d842460190000     | jmp                 0x1f

        $sequence_15 = { 85c0 0f8880000000 483b6b10 0f8322010000 48c1e504 48036b08 }
            // n = 6, score = 100
            //   85c0                 | mov                 eax, edi
            //   0f8880000000         | dec                 eax
            //   483b6b10             | mov                 ecx, eax
            //   0f8322010000         | dec                 eax
            //   48c1e504             | mov                 edx, esi
            //   48036b08             | dec                 eax

    condition:
        7 of them and filesize < 720896
}
Download all Yara Rules