SYMBOLCOMMON_NAMEaka. SYNONYMS
win.sdbbot (Back to overview)

SDBbot

Actor(s): TA505


There is no description at this point.

References
2021-03Group-IBOleg Skulkin, Roman Rezvukhin, Semyon Rogachev
@techreport{skulkin:202103:ransomware:992ca10, author = {Oleg Skulkin and Roman Rezvukhin and Semyon Rogachev}, title = {{Ransomware Uncovered 2020/2021}}, date = {2021-03}, institution = {Group-IB}, url = {https://web.archive.org/web/20210305181115/https://cisoclub.ru/doc/otchet-kompanii-group-ib-ransomware-uncovered-2020-2021/?bp-attachment=group-ib_ransomware_uncovered_2020-2021.pdf}, language = {English}, urldate = {2021-06-16} } Ransomware Uncovered 2020/2021
RansomEXX BazarBackdoor Buer Clop Conti DoppelPaymer Dridex Egregor IcedID Maze PwndLocker QakBot RansomEXX REvil Ryuk SDBbot TrickBot Zloader
2021-02-02CRONUPGermán Fernández
@online{fernndez:20210202:de:6ff4f3a, author = {Germán Fernández}, title = {{De ataque con Malware a incidente de Ransomware}}, date = {2021-02-02}, organization = {CRONUP}, url = {https://www.cronup.com/post/de-ataque-con-malware-a-incidente-de-ransomware}, language = {Spanish}, urldate = {2021-03-02} } De ataque con Malware a incidente de Ransomware
Avaddon BazarBackdoor Buer Clop Cobalt Strike Conti DanaBot Dharma Dridex Egregor Emotet Empire Downloader FriedEx GootKit IcedID MegaCortex Nemty Phorpiex PwndLocker PyXie QakBot RansomEXX REvil Ryuk SDBbot SmokeLoader TrickBot Zloader
2020-11-20ZDNetCatalin Cimpanu
@online{cimpanu:20201120:malware:0b8ff59, author = {Catalin Cimpanu}, title = {{The malware that usually installs ransomware and you need to remove right away}}, date = {2020-11-20}, organization = {ZDNet}, url = {https://www.zdnet.com/article/the-malware-that-usually-installs-ransomware-and-you-need-to-remove-right-away/}, language = {English}, urldate = {2020-11-23} } The malware that usually installs ransomware and you need to remove right away
Avaddon BazarBackdoor Buer Clop Cobalt Strike Conti DoppelPaymer Dridex Egregor Emotet FriedEx MegaCortex Phorpiex PwndLocker QakBot Ryuk SDBbot TrickBot Zloader
2020-11-16Fox-ITAntonis Terefos, Anne Postma, Tera0017
@online{terefos:20201116:ta505:8449383, author = {Antonis Terefos and Anne Postma and Tera0017}, title = {{TA505: A Brief History Of Their Time}}, date = {2020-11-16}, organization = {Fox-IT}, url = {https://blog.fox-it.com/2020/11/16/ta505-a-brief-history-of-their-time/}, language = {English}, urldate = {2020-11-23} } TA505: A Brief History Of Their Time
Clop Get2 SDBbot TA505
2020-11-12Australian Cyber Security CentreAustralian Cyber Security Centre (ACSC)
@online{acsc:20201112:biotech:edf0f4a, author = {Australian Cyber Security Centre (ACSC)}, title = {{Biotech research firm Miltenyi Biotec hit by ransomware, data leaked}}, date = {2020-11-12}, organization = {Australian Cyber Security Centre}, url = {https://www.cyber.gov.au/acsc/view-all-content/alerts/sdbbot-targeting-health-sector}, language = {English}, urldate = {2020-11-18} } Biotech research firm Miltenyi Biotec hit by ransomware, data leaked
SDBbot
2020-10-06TelekomThomas Barabosch
@online{barabosch:20201006:eager:54da318, author = {Thomas Barabosch}, title = {{Eager Beaver: A Short Overview of the Restless Threat Actor TA505}}, date = {2020-10-06}, organization = {Telekom}, url = {https://www.telekom.com/en/blog/group/article/eager-beaver-a-short-overview-of-the-restless-threat-actor-ta505-609546}, language = {English}, urldate = {2020-10-08} } Eager Beaver: A Short Overview of the Restless Threat Actor TA505
Clop Get2 SDBbot TA505
2020-09-30CERT-XLMPaul Jung
@techreport{jung:20200930:another:5edbad3, author = {Paul Jung}, title = {{Another Threat Actor day...}}, date = {2020-09-30}, institution = {CERT-XLM}, url = {https://vblocalhost.com/uploads/VB2020-Jung.pdf}, language = {English}, urldate = {2020-12-08} } Another Threat Actor day...
SDBbot
2020-08-20CERT-FRCERT-FR
@techreport{certfr:20200820:development:d518522, author = {CERT-FR}, title = {{Development of the Activity of the TA505 Cybercriminal Group}}, date = {2020-08-20}, institution = {CERT-FR}, url = {https://www.cert.ssi.gouv.fr/uploads/CERTFR-2020-CTI-009.pdf}, language = {English}, urldate = {2020-08-28} } Development of the Activity of the TA505 Cybercriminal Group
AndroMut Bart Clop Dridex FlawedAmmyy FlawedGrace Get2 Locky Marap QuantLoader SDBbot ServHelper tRat TrickBot
2020-06-22CERT-FRCERT-FR
@techreport{certfr:20200622:volution:fba1cfa, author = {CERT-FR}, title = {{Évolution De Lactivité du Groupe Cybercriminel TA505}}, date = {2020-06-22}, institution = {CERT-FR}, url = {https://www.cert.ssi.gouv.fr/uploads/CERTFR-2020-CTI-006.pdf}, language = {French}, urldate = {2020-06-24} } Évolution De Lactivité du Groupe Cybercriminel TA505
Amadey AndroMut Bart Clop Dridex FlawedGrace Gandcrab Get2 GlobeImposter Jaff Locky Marap Philadephia Ransom QuantLoader Scarab Ransomware SDBbot ServHelper Silence tRat TrickBot
2020-06-16TelekomThomas Barabosch
@online{barabosch:20200616:ta505:619f2c6, author = {Thomas Barabosch}, title = {{TA505 returns with a new bag of tricks}}, date = {2020-06-16}, organization = {Telekom}, url = {https://www.telekom.com/en/blog/group/article/cybersecurity-ta505-returns-with-a-new-bag-of-tricks-602104}, language = {English}, urldate = {2020-06-18} } TA505 returns with a new bag of tricks
Clop Get2 SDBbot TA505
2020-05-21Intel 471Intel 471
@online{471:20200521:brief:048d164, author = {Intel 471}, title = {{A brief history of TA505}}, date = {2020-05-21}, organization = {Intel 471}, url = {https://intel471.com/blog/a-brief-history-of-ta505}, language = {English}, urldate = {2022-02-14} } A brief history of TA505
AndroMut Bart Dridex FlawedAmmyy FlawedGrace Gandcrab Get2 GlobeImposter Jaff Kegotip Locky Necurs Philadephia Ransom Pony QuantLoader Rockloader SDBbot ServHelper Shifu Snatch TrickBot
2020-04-14SecurityIntelligenceMelissa Frydrych
@online{frydrych:20200414:ta505:9b31f77, author = {Melissa Frydrych}, title = {{TA505 Continues to Infect Networks With SDBbot RAT}}, date = {2020-04-14}, organization = {SecurityIntelligence}, url = {https://securityintelligence.com/posts/ta505-continues-to-infect-networks-with-sdbbot-rat/}, language = {English}, urldate = {2023-02-17} } TA505 Continues to Infect Networks With SDBbot RAT
SDBbot TinyMet TA505
2020-04-09Github (Tera0017)Tera0017
@online{tera0017:20200409:sdbbot:a6c333e, author = {Tera0017}, title = {{SDBbot Unpacker}}, date = {2020-04-09}, organization = {Github (Tera0017)}, url = {https://github.com/Tera0017/SDBbot-Unpacker}, language = {English}, urldate = {2020-04-13} } SDBbot Unpacker
SDBbot
2020-03-26TelekomThomas Barabosch
@online{barabosch:20200326:ta505s:24d9805, author = {Thomas Barabosch}, title = {{TA505's Box of Chocolate - On Hidden Gems packed with the TA505 Packer}}, date = {2020-03-26}, organization = {Telekom}, url = {https://www.telekom.com/en/blog/group/article/cybersecurity-ta505-s-box-of-chocolate-597672}, language = {English}, urldate = {2020-03-27} } TA505's Box of Chocolate - On Hidden Gems packed with the TA505 Packer
Amadey Azorult Clop FlawedGrace Get2 SDBbot Silence TinyMet TA505
2020-03-04CrowdStrikeCrowdStrike
@techreport{crowdstrike:20200304:2020:818c85f, author = {CrowdStrike}, title = {{2020 CrowdStrike Global Threat Report}}, date = {2020-03-04}, institution = {CrowdStrike}, url = {https://go.crowdstrike.com/rs/281-OBQ-266/images/Report2020CrowdStrikeGlobalThreatReport.pdf}, language = {English}, urldate = {2020-07-24} } 2020 CrowdStrike Global Threat Report
MESSAGETAP More_eggs 8.t Dropper Anchor BabyShark BadNews Clop Cobalt Strike CobInt Cobra Carbon System Cutwail DanaBot Dharma DoppelDridex DoppelPaymer Dridex Emotet FlawedAmmyy FriedEx Gandcrab Get2 IcedID ISFB KerrDown LightNeuron LockerGoga Maze MECHANICAL Necurs Nokki Outlook Backdoor Phobos Predator The Thief QakBot REvil RobinHood Ryuk SDBbot Skipper SmokeLoader TerraRecon TerraStealer TerraTV TinyLoader TrickBot Vidar Winnti ANTHROPOID SPIDER APT23 APT31 APT39 APT40 BlackTech BuhTrap Charming Kitten CLOCKWORK SPIDER DOPPEL SPIDER FIN7 Gamaredon Group GOBLIN PANDA MONTY SPIDER MUSTANG PANDA NARWHAL SPIDER NOCTURNAL SPIDER PINCHY SPIDER SALTY SPIDER SCULLY SPIDER SMOKY SPIDER Thrip VENOM SPIDER VICEROY TIGER
2020-02-28Financial Security InstituteFinancial Security Institute
@online{institute:20200228:profiling:ebaa39b, author = {Financial Security Institute}, title = {{Profiling of TA505 Threat Group That Continues to Attack the Financial Sector}}, date = {2020-02-28}, organization = {Financial Security Institute}, url = {https://www.fsec.or.kr/common/proc/fsec/bbs/163/fileDownLoad/2297.do}, language = {English}, urldate = {2020-02-28} } Profiling of TA505 Threat Group That Continues to Attack the Financial Sector
Amadey Clop FlawedAmmyy Rapid Ransom SDBbot TinyMet
2020-02-13QianxinQi Anxin Threat Intelligence Center
@techreport{center:20200213:report:146d333, author = {Qi Anxin Threat Intelligence Center}, title = {{APT Report 2019}}, date = {2020-02-13}, institution = {Qianxin}, url = {https://ti.qianxin.com/uploads/2020/02/13/cb78386a082f465f259b37dae5df4884.pdf}, language = {English}, urldate = {2020-02-27} } APT Report 2019
Chrysaor Exodus Dacls VPNFilter DNSRat Griffon KopiLuwak More_eggs SQLRat AppleJeus BONDUPDATER Agent.BTZ Anchor AndroMut AppleJeus BOOSTWRITE Brambul Carbanak Cobalt Strike Dacls DistTrack DNSpionage Dtrack ELECTRICFISH FlawedAmmyy FlawedGrace Get2 Grateful POS HOPLIGHT Imminent Monitor RAT jason Joanap KerrDown KEYMARBLE Lambert LightNeuron LoJax MiniDuke PolyglotDuke PowerRatankba Rising Sun SDBbot ServHelper Snatch Stuxnet TinyMet tRat TrickBot Volgmer X-Agent Zebrocy
2020-01-14TelekomThomas Barabosch
@online{barabosch:20200114:inside:2187ad3, author = {Thomas Barabosch}, title = {{Inside of CL0P’s ransomware operation}}, date = {2020-01-14}, organization = {Telekom}, url = {https://www.telekom.com/en/blog/group/article/inside-of-cl0p-s-ransomware-operation-615824}, language = {English}, urldate = {2021-01-14} } Inside of CL0P’s ransomware operation
Clop Get2 SDBbot
2020SecureworksSecureWorks
@online{secureworks:2020:gold:f38f910, author = {SecureWorks}, title = {{GOLD TAHOE}}, date = {2020}, organization = {Secureworks}, url = {https://www.secureworks.com/research/threat-profiles/gold-tahoe}, language = {English}, urldate = {2020-05-23} } GOLD TAHOE
Clop FlawedAmmyy FlawedGrace Get2 SDBbot ServHelper TA505
2019-10-16ProofpointDennis Schwarz, Kafeine, Matthew Mesa, Axel F, Proofpoint Threat Insight Team
@online{schwarz:20191016:ta505:9d7155a, author = {Dennis Schwarz and Kafeine and Matthew Mesa and Axel F and Proofpoint Threat Insight Team}, title = {{TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader}}, date = {2019-10-16}, organization = {Proofpoint}, url = {https://www.proofpoint.com/us/threat-insight/post/ta505-distributes-new-sdbbot-remote-access-trojan-get2-downloader}, language = {English}, urldate = {2020-01-10} } TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader
Get2 SDBbot TA505
2019-10-10AhnLabASEC Analysis Team
@techreport{team:20191010:asec:6452cd4, author = {ASEC Analysis Team}, title = {{ASEC Report Vol. 96: Analysis Report on Operation Red Salt, Analysis on the Malicious SDB File Found in Ammyy Hacking Tool}}, date = {2019-10-10}, institution = {AhnLab}, url = {https://global.ahnlab.com/global/upload/download/asecreport/ASEC%20REPORT_vol.96_ENG.pdf}, language = {English}, urldate = {2022-04-15} } ASEC Report Vol. 96: Analysis Report on Operation Red Salt, Analysis on the Malicious SDB File Found in Ammyy Hacking Tool
SDBbot
Yara Rules
[TLP:WHITE] win_sdbbot_auto (20230407 | Detects win.sdbbot.)
rule win_sdbbot_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-03-28"
        version = "1"
        description = "Detects win.sdbbot."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.sdbbot"
        malpedia_rule_date = "20230328"
        malpedia_hash = "9d2d75cef573c1c2d861f5197df8f563b05a305d"
        malpedia_version = "20230407"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 03c6 8945e4 8b4804 85c9 0f8495000000 8b30 }
            // n = 6, score = 700
            //   03c6                 | add                 eax, esi
            //   8945e4               | mov                 dword ptr [ebp - 0x1c], eax
            //   8b4804               | mov                 ecx, dword ptr [eax + 4]
            //   85c9                 | test                ecx, ecx
            //   0f8495000000         | je                  0x9b
            //   8b30                 | mov                 esi, dword ptr [eax]

        $sequence_1 = { 03c3 eb0f 8b07 83c202 03c2 50 }
            // n = 6, score = 700
            //   03c3                 | add                 eax, ebx
            //   eb0f                 | jmp                 0x11
            //   8b07                 | mov                 eax, dword ptr [edi]
            //   83c202               | add                 edx, 2
            //   03c2                 | add                 eax, edx
            //   50                   | push                eax

        $sequence_2 = { 0f8560ffffff 8b5df0 8b7328 8b5dfc }
            // n = 4, score = 700
            //   0f8560ffffff         | jne                 0xffffff66
            //   8b5df0               | mov                 ebx, dword ptr [ebp - 0x10]
            //   8b7328               | mov                 esi, dword ptr [ebx + 0x28]
            //   8b5dfc               | mov                 ebx, dword ptr [ebp - 4]

        $sequence_3 = { 8945e4 eb1e 3d54caaf91 7509 }
            // n = 4, score = 700
            //   8945e4               | mov                 dword ptr [ebp - 0x1c], eax
            //   eb1e                 | jmp                 0x20
            //   3d54caaf91           | cmp                 eax, 0x91afca54
            //   7509                 | jne                 0xb

        $sequence_4 = { 8b5b10 8b433c 8b441878 03c3 8945dc 8b7820 8b7024 }
            // n = 7, score = 700
            //   8b5b10               | mov                 ebx, dword ptr [ebx + 0x10]
            //   8b433c               | mov                 eax, dword ptr [ebx + 0x3c]
            //   8b441878             | mov                 eax, dword ptr [eax + ebx + 0x78]
            //   03c3                 | add                 eax, ebx
            //   8945dc               | mov                 dword ptr [ebp - 0x24], eax
            //   8b7820               | mov                 edi, dword ptr [eax + 0x20]
            //   8b7024               | mov                 esi, dword ptr [eax + 0x24]

        $sequence_5 = { 8b0e 85c9 791c 8b433c 0fb7c9 8b441878 2b4c1810 }
            // n = 7, score = 700
            //   8b0e                 | mov                 ecx, dword ptr [esi]
            //   85c9                 | test                ecx, ecx
            //   791c                 | jns                 0x1e
            //   8b433c               | mov                 eax, dword ptr [ebx + 0x3c]
            //   0fb7c9               | movzx               ecx, cx
            //   8b441878             | mov                 eax, dword ptr [eax + ebx + 0x78]
            //   2b4c1810             | sub                 ecx, dword ptr [eax + ebx + 0x10]

        $sequence_6 = { 83c704 83c602 6685c0 75aa 8b5df4 837de800 7416 }
            // n = 7, score = 700
            //   83c704               | add                 edi, 4
            //   83c602               | add                 esi, 2
            //   6685c0               | test                ax, ax
            //   75aa                 | jne                 0xffffffac
            //   8b5df4               | mov                 ebx, dword ptr [ebp - 0xc]
            //   837de800             | cmp                 dword ptr [ebp - 0x18], 0
            //   7416                 | je                  0x18

        $sequence_7 = { 50 ff55e8 8bd8 85db 7460 8b37 8b55fc }
            // n = 7, score = 700
            //   50                   | push                eax
            //   ff55e8               | call                dword ptr [ebp - 0x18]
            //   8bd8                 | mov                 ebx, eax
            //   85db                 | test                ebx, ebx
            //   7460                 | je                  0x62
            //   8b37                 | mov                 esi, dword ptr [edi]
            //   8b55fc               | mov                 edx, dword ptr [ebp - 4]

        $sequence_8 = { c3 803d????????00 750c c605????????01 }
            // n = 4, score = 400
            //   c3                   | ret                 
            //   803d????????00       |                     
            //   750c                 | jne                 0xe
            //   c605????????01       |                     

        $sequence_9 = { 4181f854caaf91 7508 8b3491 4903f1 eb0f }
            // n = 5, score = 300
            //   4181f854caaf91       | inc                 ebp
            //   7508                 | xor                 esp, esp
            //   8b3491               | dec                 esp
            //   4903f1               | mov                 dword ptr [esp + 0x28], ebp
            //   eb0f                 | xor                 ebp, ebp

        $sequence_10 = { 4a8d0c00 498bc1 48c1e810 660101 eb10 }
            // n = 5, score = 300
            //   4a8d0c00             | dec                 esp
            //   498bc1               | mov                 dword ptr [esp + 0x80], esi
            //   48c1e810             | dec                 eax
            //   660101               | mov                 dword ptr [esp + 0x78], ebx
            //   eb10                 | inc                 ecx

        $sequence_11 = { 56 8d8424b0000000 50 ff542468 83f8ff }
            // n = 5, score = 300
            //   56                   | test                edi, edi
            //   8d8424b0000000       | jne                 0xfffffe1c
            //   50                   | dec                 esp
            //   ff542468             | mov                 ebp, dword ptr [esp + 0x88]
            //   83f8ff               | dec                 ebp

        $sequence_12 = { 4c89642430 33f6 4533e4 4c896c2428 33ed 4c89b42480000000 48895c2478 }
            // n = 7, score = 300
            //   4c89642430           | sub                 ecx, dword ptr [edi + 0x30]
            //   33f6                 | dec                 esp
            //   4533e4               | mov                 ebp, dword ptr [esp + 0x28]
            //   4c896c2428           | dec                 esp
            //   33ed                 | mov                 esp, dword ptr [esp + 0x30]
            //   4c89b42480000000     | dec                 eax
            //   48895c2478           | mov                 esi, dword ptr [esp + 0x40]

        $sequence_13 = { 7405 49ffcd ebd9 65488b042560000000 41bb01000000 }
            // n = 5, score = 300
            //   7405                 | mov                 ebx, dword ptr [ebp - 4]
            //   49ffcd               | add                 esi, ebx
            //   ebd9                 | push                0
            //   65488b042560000000     | movzx    edi, byte ptr [esi]
            //   41bb01000000         | ror                 ecx, 0xd

        $sequence_14 = { 4181f854caaf91 7409 4181f8f232f60e 7554 428b4c0f1c 410fb713 }
            // n = 6, score = 300
            //   4181f854caaf91       | inc                 ecx
            //   7409                 | cmp                 eax, 0x91afca54
            //   4181f8f232f60e       | je                  0xb
            //   7554                 | inc                 ecx
            //   428b4c0f1c           | cmp                 eax, 0xef632f2
            //   410fb713             | jne                 0x56

        $sequence_15 = { 4d2b4f30 4c8b6c2428 4c8b642430 488b742440 488b6c2448 }
            // n = 5, score = 300
            //   4d2b4f30             | inc                 edx
            //   4c8b6c2428           | mov                 ecx, dword ptr [edi + ecx + 0x1c]
            //   4c8b642430           | inc                 ecx
            //   488b742440           | movzx               edx, word ptr [ebx]
            //   488b6c2448           | dec                 ebp

        $sequence_16 = { 750c 4d8b3f 4d85ff 0f850efeffff 4c8bac2488000000 4d637d3c 33c9 }
            // n = 7, score = 300
            //   750c                 | mov                 ebp, dword ptr [edi + 0x90]
            //   4d8b3f               | dec                 ecx
            //   4d85ff               | add                 ebp, esi
            //   0f850efeffff         | cmp                 dword ptr [ebp], 0
            //   4c8bac2488000000     | je                  0xaf
            //   4d637d3c             | dec                 esp
            //   33c9                 | mov                 ebp, dword ptr [esp + 0x80]

        $sequence_17 = { 418baf90000000 4903ee 837d0000 0f849b000000 4c8bac2480000000 }
            // n = 5, score = 300
            //   418baf90000000       | dec                 eax
            //   4903ee               | mov                 ebp, dword ptr [esp + 0x48]
            //   837d0000             | dec                 esp
            //   0f849b000000         | mov                 dword ptr [esp + 0x30], esp
            //   4c8bac2480000000     | xor                 esi, esi

    condition:
        7 of them and filesize < 1015808
}
Download all Yara Rules