Malware

Packed.Win32.Salpack.e (file analysis)

Malware Removal

The Packed.Win32.Salpack.e is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Packed.Win32.Salpack.e virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to block SafeBoot use by removing registry keys
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Packed.Win32.Salpack.e?


File Info:

name: F57DAE96D0F86E427EDD.mlw
path: /opt/CAPEv2/storage/binaries/e6e43823cf2c06f445d462bd22b1e90134a7cbef58c4ea5c21bb01095af8b7b6
crc32: F09BE86D
md5: f57dae96d0f86e427edd048eb7f7af9f
sha1: 4c2709b9ae027809ff4d2c20e7048e5b1cad5781
sha256: e6e43823cf2c06f445d462bd22b1e90134a7cbef58c4ea5c21bb01095af8b7b6
sha512: fcc9cade91ca004d4bc9dd05023edd11185faffc131b3f9eee11d90b2b630e0f9936f5315016238bae5082c67700e47fd5c7a891ca4b7c127c07d1cbdf44fa7f
ssdeep: 1536:a+sZBSK6Qy+zUInNvtc1Kmr74orbI9UaIvnYQ0Iia90IQWOxx3DC5G1C:a+sjhQ+vbIsMtf0IioQWCx3D
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T13EC31243DC142362C4F7233470EA2F4B9C5DAF74A4281657D59311AAF3F068B79ACB1A
sha3_384: 467b68cd4f9bfd0e302cd54d9311244bb2c1b50c88e0ffb1e5efbdcf4d66f8b4f8c8c68163326938ba9c8093a7cdf832
ep_bytes: 558bec6a02ff1524100010e81efdffff
timestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

Packed.Win32.Salpack.e also known as:

BkavW32.AIDetectMalware
ElasticWindows.Generic.Threat
MicroWorld-eScanDropped:Win32.Sality.3
CAT-QuickHealTrojanDropper.Sality.U
SkyhighBehavesLike.Win32.Sality.cc
McAfeeW32/Sality.ay
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.Salpack.Win32.2
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 002261711 )
K7GWTrojan ( 002261711 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan.Sality.o
SymantecTrojan.Dropper
ESET-NOD32Win32/Sality.NBJ
APEXMalicious
ClamAVWin.Trojan.Crypt-6607
KasperskyPacked.Win32.Salpack.e
BitDefenderDropped:Win32.Sality.3
NANO-AntivirusTrojan.Win32.MlwGen.imceu
SUPERAntiSpywareVirus.Agent/Gen-Sality
AvastWin32:Sality-GR
TencentTrojan.Win32.Kryptik.kav
SophosMal/EncPk-XK
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen6.33094
VIPREDropped:Win32.Sality.3
TrendMicroTROJ_SALITY.SM
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.f57dae96d0f86e42
EmsisoftDropped:Win32.Sality.3 (B)
IkarusTrojan.Win32.Crypt
JiangminTrojan/Vilsel.sap
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/Sality.AM
Antiy-AVLTrojan[Packed]/Win32.Salpack.e
KingsoftWin32.Agent.ts.123392
MicrosoftTrojanDropper:Win32/Sality.AU
XcitiumVirus.Win32.Sality.NBJ@1qvbe9
ArcabitWin32.Sality.3
ViRobotTrojan.Win32.SalityPacked.A
ZoneAlarmPacked.Win32.Salpack.e
GDataDropped:Win32.Sality.3
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Vilsel.R4491
Acronissuspicious
BitDefenderThetaAI:Packer.BA3C11101E
MAXmalware (ai score=80)
VBA32Virus.Win32.Sality.bakb
Cylanceunsafe
PandaW32/Sality.AK.drp
TrendMicro-HouseCallTROJ_SALITY.SM
RisingVirus.Sality!1.BD1F (CLASSIC)
YandexTrojan.GenAsa!l3v8WlX8bdw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.W32.Small.ALJD.D
FortinetW32/Kryptik.VKL!tr
AVGWin32:Sality-GR
DeepInstinctMALICIOUS
alibabacloudRansomWare:Win/Sality.a7eac20d

How to remove Packed.Win32.Salpack.e?

Packed.Win32.Salpack.e removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment