Trojan

TrojanDropper:Win32/Sality.AU (file analysis)

Malware Removal

The TrojanDropper:Win32/Sality.AU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Sality.AU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to block SafeBoot use by removing registry keys
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDropper:Win32/Sality.AU?


File Info:

name: D8CE2E83722FA315F916.mlw
path: /opt/CAPEv2/storage/binaries/dffd0805ee4a340ff2115d6b4d3a838ab338e63529c98a8026eeb16357516923
crc32: DCE6BE3A
md5: d8ce2e83722fa315f916f728fe156ee2
sha1: 0d1e1a22015bc78d3fdf7d38c79e548d53dd30f8
sha256: dffd0805ee4a340ff2115d6b4d3a838ab338e63529c98a8026eeb16357516923
sha512: 68fb5c9782c099e6f8b5d565e2d82b1c62b20deac6201872c3a09440f1ca07146f1b4e753712d46ac8a1267761950b0c6695ebd1df8e119dd3513875af2e17f3
ssdeep: 1536:jEkzWwPeRN30DSeGXX6VRdIesE1dNYCXpgjU7A71Zbhhbh5sc3e:jEkzWw2R2oKVRdIezdeC5fAvbhac3
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T10BC312EBE56F3A55DE82B33D780BBD90FBA274201757029171AECE9650B53C3C125E21
sha3_384: ddaba948d755edfee2cea1ce5bb63883a18f79eadf3bcb635c255c6c8d73d96bc0f644c8e6124f41b3d89e3e5ce5b8be
ep_bytes: 558bec6a02ff1524100010e81efdffff
timestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

TrojanDropper:Win32/Sality.AU also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Siggen6.33094
MicroWorld-eScanDropped:Win32.Sality.3
ClamAVWin.Trojan.Crypt-6607
CAT-QuickHealTrojanDropper.Sality.U
SkyhighBehavesLike.Win32.Sality.cc
McAfeeW32/Sality.ay
MalwarebytesGeneric.Malware.AI.DDS
VIPREDropped:Win32.Sality.3
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 002261711 )
K7AntiVirusTrojan ( 002261711 )
BitDefenderThetaAI:Packer.BA3C11101E
SymantecTrojan.Dropper
ESET-NOD32Win32/Sality.NBJ
APEXMalicious
CynetMalicious (score: 100)
KasperskyPacked.Win32.Salpack.e
BitDefenderDropped:Win32.Sality.3
NANO-AntivirusTrojan.Win32.MlwGen.imceu
SUPERAntiSpywareVirus.Agent/Gen-Sality
AvastWin32:Sality-GR
TencentTrojan.Win32.Kryptik.kav
EmsisoftDropped:Win32.Sality.3 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
BaiduWin32.Trojan.Sality.o
ZillyaVirus.Salpack.Win32.2
TrendMicroTROJ_SALITY.SM
FireEyeGeneric.mg.d8ce2e83722fa315
SophosMal/EncPk-XK
SentinelOneStatic AI – Malicious PE
GDataDropped:Win32.Sality.3
JiangminTrojan/Vilsel.sap
WebrootW32.Sality.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan[Packed]/Win32.Salpack.e
KingsoftWin32.Agent.ts.123392
XcitiumVirus.Win32.Sality.NBJ@1qvbe9
ArcabitWin32.Sality.3
ViRobotTrojan.Win32.SalityPacked.A
ZoneAlarmPacked.Win32.Salpack.e
MicrosoftTrojanDropper:Win32/Sality.AU
VaristW32/Sality.AM
AhnLab-V3Trojan/Win32.Vilsel.R4491
VBA32Virus.Win32.Sality.bakb
Cylanceunsafe
PandaW32/Sality.AK.drp
TrendMicro-HouseCallTROJ_SALITY.SM
RisingVirus.Sality!1.BD1F (CLASSIC)
YandexTrojan.GenAsa!l3v8WlX8bdw
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.W32.Small.ALJD.D
FortinetW32/Kryptik.VKL!tr
AVGWin32:Sality-GR
DeepInstinctMALICIOUS

How to remove TrojanDropper:Win32/Sality.AU?

TrojanDropper:Win32/Sality.AU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment