SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Sabsik.FL_52
Sabsik.FL_52 is a Virus. Virus is a type of malware that, when executed, replicates by inserting copies of itself (possibly modified) into other computer programs, data files, or the boot sector of the hard drive

Mutexes created
  • Nothing to report


Directory level activity
  • create - dir - C:\Documents and Settings\TestMachine\Local Settings\Temp\1.tmp
  • create - dir - C:\Documents and Settings\TestMachine\Local Settings\Temp\1.tmp\2.tmp
  • delete - dir - C:\Documents and Settings\TestMachine\Local Settings\Temp\1.tmp\2.tmp\
  • delete - dir - C:\Documents and Settings\TestMachine\Local Settings\Temp\1.tmp


File level activity
  • delete - file - C:\Documents and Settings\TestMachine\Local Settings\Temp\1.tmp
  • delete - file - C:\Documents and Settings\TestMachine\Local Settings\Temp\1.tmp\2.tmp
  • delete - file - C:\Documents and Settings\TestMachine\Local Settings\Temp\1.tmp\2.tmp\3.tmp
  • write - file - C:\Documents and Settings\TestMachine\Local Settings\Temp\1.tmp\2.tmp\3.bat
  • write - file - C:\DOCUME~1\TestMachine\LOCALS~1\Temp\7-zip32.dll
  • delete - file - C:\Documents and Settings\TestMachine\Local Settings\Temp\1.tmp\2.tmp\4.tmp
  • delete - file - C:\Documents and Settings\TestMachine\Local Settings\Temp\1.tmp\2.tmp\extd.exe
  • delete - file - C:\Documents and Settings\TestMachine\Local Settings\Temp\1.tmp\2.tmp\3.bat


Registry level activity
    • Nothing to report


    Library level activity
    • load - library - KERNEL32.DLL
    • load - library - COMCTL32.DLL
    • load - library - GDI32.DLL
    • load - library - MSVCRT.dll
    • load - library - OLE32.DLL
    • load - library - SHELL32.DLL
    • load - library - SHLWAPI.DLL
    • load - library - USER32.DLL
    • load - library - WINMM.DLL
    • load - library - C:\WINDOWS\system32\rpcss.dll
    • load - library - C:\WINDOWS\system32\uxtheme.dll
    • load - library - uxtheme.dll
    • load - library - Kernel32.dll
    • load - library - C:\DOCUME~1\TestMachine\LOCALS~1\Temp\c3913defa56ba331950c75f869adf5f1.bin
    • load - library - Kernel32.DLL
    • load - library - ADVAPI32.dll
    • load - library - advapi32
    • load - library - mscoree.dll


    Process API calls used
    • VirtualProtectEx
    • ZwMapViewOfSection
    • NtFreeVirtualMemory
    • CreateProcessInternalW
    • NtTerminateProcess
    • ExitProcess


    Registry API calls used
      • Nothing to report


      System API calls used
      • LdrLoadDll
      • LdrGetProcedureAddress
      • LdrGetDllHandle
      • IsDebuggerPresent
      • NtDelayExecution


      Filesystem API calls used
      • FindFirstFileExW
      • NtCreateFile
      • DeleteFileW
      • CreateDirectoryW
      • NtOpenFile
      • NtQueryInformationFile
      • NtSetInformationFile
      • NtWriteFile
      • RemoveDirectoryW
      • RemoveDirectoryW

      Network

      UDP source >> destination


        TCP source >> destination



          Domains:
          • NA

          DNS Request:
          • NA

          HTTP Request:
          • NA

          DLL related data
          Number of DLL's imported = 9
          • COMCTL32.DLL
          • GDI32.DLL
          • KERNEL32.DLL
          • MSVCRT.dll
          • OLE32.DLL
          • SHELL32.DLL
          • SHLWAPI.DLL
          • USER32.DLL
          • WINMM.DLL


          Relevant Information