Malware

Dropped:Win32.Sality.3 removal instruction

Malware Removal

The Dropped:Win32.Sality.3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Win32.Sality.3 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to block SafeBoot use by removing registry keys
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Dropped:Win32.Sality.3?


File Info:

name: 9C708FD3ED13D8E0CFEE.mlw
path: /opt/CAPEv2/storage/binaries/5296bb11d24cba8bf92da884a32c7ef16e751aa0eac39e84ff87cd8b20e058f2
crc32: 0065596B
md5: 9c708fd3ed13d8e0cfeead3a0f076d71
sha1: d3235961f8af416080c352d347fe9b22129e6ffb
sha256: 5296bb11d24cba8bf92da884a32c7ef16e751aa0eac39e84ff87cd8b20e058f2
sha512: 5aab9c50efc395ca8816439706986640741fd485ece4f7884b338058163599648788e632a7df03786a29e7f70f716219342b30e6dc48166c4ae365a115d4a046
ssdeep: 1536:3JHQ2mPIwBXh+C9aNHiPTi+B5Q8PwrMV8pjYx81xWTG6CXzcQmM+tnooM8G5jp8T:3lQXrh+VoPxo4VcagOCXzZzmyRcXBk
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1A3C31229FD50EA88FFC2C578E260C7AC5E2919AA50ED4A33D983D3517E34C54DAD0F29
sha3_384: dd70493fa1a124526115458b3e968a95c3cbcda925cf872503fb752b519d3e8d3d3caffcac69bf7aa7ce8ee75f9e7f98
ep_bytes: 558bec6a02ff1524100010e81efdffff
timestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

Dropped:Win32.Sality.3 also known as:

BkavW32.AIDetectMalware
ElasticWindows.Generic.Threat
DrWebTrojan.Siggen6.33094
MicroWorld-eScanDropped:Win32.Sality.3
FireEyeGeneric.mg.9c708fd3ed13d8e0
CAT-QuickHealTrojanDropper.Sality.U
SkyhighBehavesLike.Win32.Sality.cc
McAfeeW32/Sality.ay
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.Salpack.Win32.2
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 002261711 )
K7GWTrojan ( 002261711 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.BA3C11101E
SymantecTrojan.Dropper
ESET-NOD32Win32/Sality.NBJ
APEXMalicious
TrendMicro-HouseCallTROJ_SALITY.SM
AvastWin32:Sality-GR
ClamAVWin.Trojan.Crypt-6607
KasperskyPacked.Win32.Salpack.e
BitDefenderDropped:Win32.Sality.3
NANO-AntivirusTrojan.Win32.MlwGen.imceu
SUPERAntiSpywareVirus.Agent/Gen-Sality
TencentTrojan.Win32.Kryptik.kav
SophosMal/EncPk-XK
GoogleDetected
F-SecureTrojan.TR/Crypt.XPACK.Gen
BaiduWin32.Trojan.Sality.o
VIPREDropped:Win32.Sality.3
TrendMicroTROJ_SALITY.SM
Trapminemalicious.high.ml.score
EmsisoftDropped:Win32.Sality.3 (B)
IkarusTrojan.Win32.Crypt
JiangminTrojan/Vilsel.sap
VaristW32/Sality.AM
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan[Packed]/Win32.Salpack.e
KingsoftWin32.Agent.ts.123392
MicrosoftTrojanDropper:Win32/Sality.AU
XcitiumVirus.Win32.Sality.NBJ@1qvbe9
ArcabitWin32.Sality.3
ViRobotTrojan.Win32.SalityPacked.A
ZoneAlarmPacked.Win32.Salpack.e
GDataDropped:Win32.Sality.3
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Vilsel.R4491
VBA32Virus.Win32.Sality.bakb
Cylanceunsafe
PandaW32/Sality.AK.drp
RisingVirus.Sality!1.BD1F (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.W32.Small.ALJD.D
FortinetW32/Kryptik.VKL!tr
AVGWin32:Sality-GR
DeepInstinctMALICIOUS

How to remove Dropped:Win32.Sality.3?

Dropped:Win32.Sality.3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment