Trojan

TrojanDropper:Win32/Sality.AU removal instruction

Malware Removal

The TrojanDropper:Win32/Sality.AU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Sality.AU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDropper:Win32/Sality.AU?


File Info:

name: 271F591B286B8BAD7C79.mlw
path: /opt/CAPEv2/storage/binaries/0721e621b24026cb1e379a04a9a63bbc69f56172a53576f99853404b0f388582
crc32: 886E2B99
md5: 271f591b286b8bad7c79430e12f3a025
sha1: f7e4ae350e1fbb756564d7bf170031146ae74966
sha256: 0721e621b24026cb1e379a04a9a63bbc69f56172a53576f99853404b0f388582
sha512: 848a97ea18bc699d49cc81292d0e262a596cb8363d272760eabed25ba4ab03502bfeac1b7f9c270a237006cdec5ac947906ed336fd6c5c1964487c7aa0caf3c6
ssdeep: 3072:/TGtxXpMinmtW8ByR2Fye5zbBgns2z7DgMyIk:6tx/nuW842Fye5zbm934Ik
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1EFC30244A6D9A9E8DD4F11FD1694CF426ABD3B6E46CF6504C892CF2F18B708EC681F09
sha3_384: 205aa2a6a5647a6d5f612acbb5c589feee8dc933d26e98677e2c80b5071415a808ac445dfebcfc6322a58b56ad919809
ep_bytes: 558bec6a02ff1524100010e81efdffff
timestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

TrojanDropper:Win32/Sality.AU also known as:

BkavW32.AIDetectMalware
LionicHacktool.Win32.Salpack.lppr
DrWebTrojan.Siggen6.33094
MicroWorld-eScanWin32.Sality.PJ
FireEyeGeneric.mg.271f591b286b8bad
CAT-QuickHealTrojanDropper.Sality.U
SkyhighBehavesLike.Win32.Sality.cc
McAfeeW32/Sality.ay
Cylanceunsafe
ZillyaVirus.Salpack.Win32.2
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 002261711 )
AlibabaMalware:Win32/km_2a313.None
K7GWTrojan ( 002261711 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.BA3C11101E
SymantecTrojan.Dropper
ESET-NOD32Win32/Sality.NBJ
APEXMalicious
CynetMalicious (score: 100)
KasperskyPacked.Win32.Salpack.e
BitDefenderWin32.Sality.PJ
NANO-AntivirusTrojan.Win32.MlwGen.imceu
SUPERAntiSpywareVirus.Agent/Gen-Sality
AvastWin32:Sality-GR
SophosMal/EncPk-XK
F-SecureTrojan.TR/Crypt.XPACK.Gen
BaiduWin32.Trojan.Sality.o
VIPREWin32.Sality.PJ
TrendMicroTROJ_SALITY.SM
Trapminemalicious.high.ml.score
EmsisoftWin32.Sality.PJ (B)
IkarusTrojan.Win32.Crypt
GDataWin32.Sality.PJ
JiangminTrojan/Vilsel.sap
WebrootW32.Sality.Gen
VaristW32/Sality.AM
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Packed]/Win32.Salpack.e
KingsoftWin32.Agent.ts.123392
XcitiumVirus.Win32.Sality.NBJ@1qvbe9
ArcabitWin32.Sality.PJ
ViRobotTrojan.Win32.SalityPacked.A
ZoneAlarmPacked.Win32.Salpack.e
MicrosoftTrojanDropper:Win32/Sality.AU
GoogleDetected
AhnLab-V3Trojan/Win32.Vilsel.R4491
VBA32Virus.Win32.Sality.bakb
ALYacWin32.Sality.PJ
MAXmalware (ai score=88)
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Sality.AK.drp
TrendMicro-HouseCallTROJ_SALITY.SM
TencentTrojan.Win32.Kryptik.kav
YandexTrojan.GenAsa!l3v8WlX8bdw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.W32.Small.ALJD.D
FortinetW32/Kryptik.VKL!tr
AVGWin32:Sality-GR
DeepInstinctMALICIOUS

How to remove TrojanDropper:Win32/Sality.AU?

TrojanDropper:Win32/Sality.AU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment