Categories: Malware

Dropped:Win32.Sality.3 (B) (file analysis)

The Dropped:Win32.Sality.3 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Win32.Sality.3 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Dropped:Win32.Sality.3 (B)?


File Info:

name: CA88F58A8263DA58FABC.mlwpath: /opt/CAPEv2/storage/binaries/a58ac5ad073efe03edd49bdb2285465fe175cf04d05e459f59ce4c4c15fbcd3ecrc32: 2F814988md5: ca88f58a8263da58fabc46faa8ccc097sha1: 0e4183784c2ea772fae5de215746bfa0a59f0b69sha256: a58ac5ad073efe03edd49bdb2285465fe175cf04d05e459f59ce4c4c15fbcd3esha512: 251084a11fb653e47e3018e05ab420dc2ede7cb876431ee568b4c87748a5f09e94bea62a99fa049d3804c39a23f5e7fc2d284cc39b6845f1a6546b3f306ab5f1ssdeep: 3072:03FIwQFgE8rZEhGqQ2nkVaC0kOEA8Q9vEWi:JCEmZEhGckVNzOEnQ9vEWtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T128C302EA691EA699F9C8627752D5C5CD8484DC7AEAA17F3742F73B3F102073215220CEsha3_384: e1ae7eca5e2197f969fa3fa4f91550566d3cb7d7a3e87b3bf9e2100863db4ebebcea0e6cf0589849f0f941263aa0985fep_bytes: 558bec6a02ff1524100010e81efdfffftimestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

Dropped:Win32.Sality.3 (B) also known as:

Bkav W32.AIDetectMalware
Elastic Windows.Generic.Threat
MicroWorld-eScan Dropped:Win32.Sality.3
CAT-QuickHeal TrojanDropper.Sality.U
Skyhigh BehavesLike.Win32.Sality.cc
McAfee W32/Sality.ay
Cylance unsafe
Zillya Virus.Salpack.Win32.2
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 002261711 )
K7AntiVirus Trojan ( 002261711 )
Baidu Win32.Trojan.Sality.o
Symantec Trojan.Dropper
ESET-NOD32 Win32/Sality.NBJ
APEX Malicious
TrendMicro-HouseCall TROJ_SALITY.SM
ClamAV Win.Trojan.Crypt-6607
Kaspersky Packed.Win32.Salpack.e
BitDefender Dropped:Win32.Sality.3
NANO-Antivirus Trojan.Win32.MlwGen.imceu
SUPERAntiSpyware Virus.Agent/Gen-Sality
Avast Win32:Sality-GR
Tencent Trojan.Win32.Kryptik.kav
Emsisoft Dropped:Win32.Sality.3 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Siggen6.33094
VIPRE Dropped:Win32.Sality.3
TrendMicro TROJ_SALITY.SM
Trapmine malicious.high.ml.score
FireEye Generic.mg.ca88f58a8263da58
Sophos Mal/EncPk-XK
Ikarus Trojan.Win32.Crypt
Jiangmin Trojan/Vilsel.sap
Google Detected
Avira TR/Crypt.XPACK.Gen
Varist W32/Sality.AM
Antiy-AVL Trojan[Packed]/Win32.Salpack.e
Kingsoft Win32.Agent.ts.123392
Microsoft TrojanDropper:Win32/Sality.AU
Xcitium Virus.Win32.Sality.NBJ@1qvbe9
Arcabit Win32.Sality.3
ViRobot Trojan.Win32.SalityPacked.A
ZoneAlarm Packed.Win32.Salpack.e
GData Dropped:Win32.Sality.3
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Vilsel.R4491
Acronis suspicious
VBA32 Virus.Win32.Sality.bakb
MAX malware (ai score=89)
Malwarebytes Generic.Malware.AI.DDS
Panda W32/Sality.AK.drp
Rising Virus.Sality!1.BD1F (CLASSIC)
Yandex Trojan.GenAsa!l3v8WlX8bdw
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.W32.Small.ALJD.D
Fortinet W32/Kryptik.VKL!tr
BitDefenderTheta AI:Packer.BA3C11101E
AVG Win32:Sality-GR
DeepInstinct MALICIOUS
alibabacloud RansomWare:Win/Sality.a7eac20d

How to remove Dropped:Win32.Sality.3 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago