Malware

What is “Win32.Sality.3”?

Malware Removal

The Win32.Sality.3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Sality.3 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Creates an autorun.inf file
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to block SafeBoot use by removing registry keys
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

Related domains:

ddos.dnsnb8.net
yk.jshl8.com
althawry.org

How to determine Win32.Sality.3?


File Info:

crc32: 575885C0
md5: 1ef86d1efd1a1268302f4d6f16996857
name: 1.exe
sha1: 3e973ab1b7f05ab963411af91ac0493e360f4328
sha256: ff69a715cfbd8696da6f195dc9c889443b3435d8333fb2b87b5b9861205d07e7
sha512: 49f0c780e58610bedf3c827704627a77c4e82445752d0d385b6cf03c804263ef5969abd33bd6406da7f892c1f72ff44369b633658dc8f78eecfc0f8516aa0ded
ssdeep: 3072:NVUvdyeEE0N76JCMYr3mtSxGkVGCH7Hhh4toDDEx0W2z/shuZ3kQ:NVOMe/A76Jt9IxGkQaBmK0x0fz/TZkQ
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Ontrack
FileVersion: 12.0.0.2
CompanyName: Ontrack
Comments: This installation was built with Inno Setup.
ProductName: Ontrackxae EasyRecoveryx2122 Home for Windows
ProductVersion: 12.0.0.2
FileDescription: Ontrack
Translation: 0x0000 0x04b0

Win32.Sality.3 also known as:

BkavW32.Sality.PE
MicroWorld-eScanWin32.Sality.3
FireEyeGeneric.mg.1ef86d1efd1a1268
CAT-QuickHealW32.Sality.U
McAfeeW32/Sality.gen.z
CylanceUnsafe
VIPREVirus.Win32.Sality.at (v)
SangforMalware
K7AntiVirusTrojan ( 004bcce41 )
BitDefenderWin32.Sality.3
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.efd1a1
TrendMicroPE_SALITY.RL
BaiduWin32.Virus.Sality.gen
F-ProtW32/Sality.gen2
TotalDefenseWin32/Sality.AA
APEXMalicious
AvastWin32:Downloader-TZT [Trj]
ClamAVWin.Trojan.Downloader-64720
GDataWin32.Virus.Sality.A
KasperskyVirus.Win32.Sality.gen
Alibabavirus:Win32/InfectPE.ali2000007
NANO-AntivirusVirus.Win32.Sality.beygb
ViRobotWin32.Sality.Gen.A
AegisLabVirus.Win32.Nimnul.m1R5
RisingVirus.Sality!1.A5BD (CLOUD)
Endgamemalicious (moderate confidence)
EmsisoftWin32.Sality.3 (B)
ComodoVirus.Win32.Sality.gen@1egj5j
F-SecureMalware.W32/Sality.AT
DrWebWin32.Sector.30
ZillyaVirus.Sality.Win32.25
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Sality.cc
MaxSecureVirus.Sality.BH
Trapminemalicious.high.ml.score
SophosMal/Sality-D
IkarusWin32.Outbreak
CyrenW32/Sality.gen2
JiangminWin32/HLLP.Kuku.poly2
AviraW32/Sality.AT
MAXmalware (ai score=81)
Antiy-AVLVirus/Win32.Sality.gen
ArcabitWin32.Sality.3
ZoneAlarmVirus.Win32.Sality.gen
MicrosoftVirus:Win32/Sality.AT
AhnLab-V3Win32/Kashu.E
Acronissuspicious
VBA32Virus.Win32.Sality.bakc
TACHYONVirus/W32.Sality.D
Ad-AwareWin32.Sality.3
PandaW32/Sality.AA
ZonerTrojan.Win32.Sality.22009
ESET-NOD32Win32/Sality.NBA
TrendMicro-HouseCallPE_SALITY.RL
TencentVirus.Win32.TuTu.Gen.200004
YandexWin32.Sality.BL
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_96%
FortinetW32/Sality.BH
BitDefenderThetaAI:FileInfector.A5ECCBAB0E
AVGWin32:Downloader-TZT [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Virus.Win32.Sality.I

How to remove Win32.Sality.3?

Win32.Sality.3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment