FacebookTwitterLinkedIn

Avoid installation of the SDBbot remote access trojan

Also Known As: SDBbot remote access trojan
Type: Trojan
Damage level: Severe

What is SDBbot?

SDBbot is the name of a remote access trojan (RAT). Typically, cyber criminals try to infect computers with software of this type to take control of them remotely and perform various actions. In most cases, they use RATs to steal sensitive information and/or infect computers with additional malware.

This particular RAT can be used to control computers remotely and run shell commands, record the screen, and access the file system. In any case, having software such as SDBbot installed can lead to serious problems.

SDBbot malware

SDBbot is written in the C++ programming language and comprises three components: installer, loader, and RAT component. The installer component is responsible for establishing persistence for the loader component.

It also places the RAT into the system's registry, creating a new registry value, however, a system reboot/restart is required for the installer to continue executing the loader and RAT. The loader component then starts executing its shell code, which decompresses the remote access trojan component and executes a DLL file.

The installed SDBbot sends information and receives commands via a Command and Control (C&C) server, which collects basic system information such as computer name, geolocation (country code), operating system version, user rights, domain name, and proxy configuration.

Cyber criminals can use SDBbot to run the Windows PowerShell and then execute various commands through it. For example, they can restart the operating system, shut it down, set sleep time, receive existing or create new videos (or screenshots), and so on.

It can also read, write, and delete files, create directories, write commands to shell, and perform other actions. Accessed files might contain sensitive information that could be misused to generate revenue. Recorded videos and/or taken screenshots might contain sensitive information or be used to blackmail victims in a number of ways.

Commands might be deployed to infect computers with additional malware - this could be designed to steal personal details, encrypt files, and so on.

There are many commands that can be used to damage systems and/or cause problems for victims relating to finances, privacy, etc. If there is reason to believe that your computer is infected with SDBbot, remove this remote access trojan immediately.

Threat Summary:
Name SDBbot remote access trojan
Threat Type Remote Access Trojan.
Detection Names (Business Cloud Invoice No142 09-09-2019.xls) Avast (Other:Malware-gen [Trj]), BitDefender (Trojan.GenericKD.32441155), ESET-NOD32 (VBA/TrojanDropper.Agent.AKP), Kaspersky (HEUR:Trojan-Dropper.MSOffice.Agent.gen), Full List (VirusTotal)
Payload SDBbot could be used to spread various different malware types.
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments (MS Office documents), malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Other examples of programs categorized as RATs include BlackRemote, DarkRAT, and InnfiRAT. These programs are often used by cyber criminals who try to proliferate malware, steal confidential information, and control systems in other ways. This enables them to generate revenue by various means.

How did SDBbot infiltrate my computer?

Research shows that cyber criminals distribute SDBbot through spam campaigns, emails that contain malicious Microsoft Office documents. Typically, malicious documents infect systems when recipients open them and enable macros commands/content. Screenshots of examples of these documents are provided below.

If the documents are allowed to enable macro commands, they download Get2 downloader, which is designed to proliferate SDBbot and other malware such as FlawedGrace, FlawedAmmyy, and Snatch.

The latest spam campaigns deliver shortened URLs, rather than directly attaching the malicious MS Office attachments, however, the ultimate result is identical, since the delivered URLs lead to download web pages of malicious documents.

How to avoid installation of malware

Be careful with attachments and web links that are included in irrelevant emails received from unknown, suspicious addresses. Typically, these emails and any files attached to them are disguised as official, important, etc, however, opening can lead to installation of malware.

Software cracking tools, which supposedly activate software free of charge, should not be used. since they are illegal and often designed to install malicious software. Installed software should be updated using implemented functions or tools provided by official software developers.

Third party updaters can also be used to distribute malware (they exploit bugs of outdated software or simply install malware rather than updating programs). The best way to download software is using official websites. Do not use torrent clients, eMule (or other Peer-to-Peer networks), unofficial web pages, third party downloaders, or other channels of this kind.

Have reputable anti-virus or anti-spyware software installed, scan system with it regularly, and remove detected threats immediately. If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Malicious attachments used to distribute SDBbot:

malicious MS Office document that installs SDBbot malicious MS Office document that installs SDBbot 2 malicious MS Office document that installs SDBbot 3

Update June 18, 2020 - The cyber criminals behind SDBbot RAT primarily target finance, retail and food (specifically, restaurant) industries. Recently, spam campaigns proliferating this trojan have been observed being extensively leveraged against employees of European enterprises.

The deceptive emails were presented as mail from the recipients' HR departments. The malicious files were titled “Resume.doc.” and shared via Onehub - a legitimate business-oriented cloud-based file sharing service.

Upon opening, these virulent documents triggered the infection chain of SDBbot RAT. More information on these developments can be found in an article by Tara Seals on Threatpost.

 

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically.

To remove this malware we recommend using Combo Cleaner Antivirus for Windows. If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

malicious process running on user's computer sample

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

screenshot of autoruns application

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK. During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup.

Click the "Restart now" button. Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings". Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Windows 8 Safe Mode with networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard. In the "choose an option" window click on the "Troubleshoot", next select "Advanced options". In the advanced options menu select "Startup Settings" and click on the "Restart" button.

In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

windows 10 safe mode with networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

 

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

extract autoruns.zip and run autoruns.exe

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Click 'Options' at the top and uncheck 'Hide Empty Locations' and 'Hide Windows Entries' options

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files. After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

locate the malware file you want to remove

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer. Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

searching for malware file on your computer

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs.

These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software.

To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
SDBbot remote access trojan QR code
Scan this QR code to have an easy access removal guide of SDBbot remote access trojan on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.