Trojan

TrojanDropper:Win32/Sality.AU removal instruction

Malware Removal

The TrojanDropper:Win32/Sality.AU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Sality.AU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to block SafeBoot use by removing registry keys
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDropper:Win32/Sality.AU?


File Info:

name: 5EF36AC2AA2FEF01A790.mlw
path: /opt/CAPEv2/storage/binaries/b38934b3c13074bf448c5d4d28bc9f0cfd264903028781c51d9fb7cf08b93bf4
crc32: 291D00DE
md5: 5ef36ac2aa2fef01a790dd5c6da204a8
sha1: 8c327f89fc72ed0f6323937267d7d8ceb74d0b69
sha256: b38934b3c13074bf448c5d4d28bc9f0cfd264903028781c51d9fb7cf08b93bf4
sha512: b5f1c884ec56032c601aab3d25df4f380f4a413be073d429bdc61f3c3576717b3b364d74b5820c12acee1124fd420bc51181ab35b4d8fe1286ed918923ea6054
ssdeep: 3072:gZXNxTR8v60uau1TLAVQ8rgHNSCcNer4RvxpYoO:8TT465BLAG7qU4dbO
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T196C312C876F1CDF1EDAF00B4621AF448BCD825780066581AE8AF8C9F1DD269076D1BF8
sha3_384: 5d76c7fd13b822f275962dce315b4f956651f409faca7336a707d9a8499f70c7ecc98c0e35ba9b42ea7409cfd8a4480e
ep_bytes: 558bec6a02ff1524100010e81efdffff
timestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

TrojanDropper:Win32/Sality.AU also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanDropped:Win32.Sality.3
CAT-QuickHealTrojanDropper.Sality.U
SkyhighBehavesLike.Win32.Sality.cc
McAfeeW32/Sality.ay
MalwarebytesGeneric.Malware.AI.DDS
VIPREDropped:Win32.Sality.3
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 002261711 )
K7GWTrojan ( 002261711 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan.Sality.o
SymantecTrojan.Dropper
ElasticWindows.Generic.Threat
ESET-NOD32Win32/Sality.NBJ
APEXMalicious
ClamAVWin.Trojan.Crypt-6607
KasperskyPacked.Win32.Salpack.e
BitDefenderDropped:Win32.Sality.3
NANO-AntivirusTrojan.Win32.MlwGen.imceu
SUPERAntiSpywareVirus.Agent/Gen-Sality
AvastWin32:Sality-GR
TencentTrojan.Win32.Kryptik.kav
EmsisoftDropped:Win32.Sality.3 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen6.33094
ZillyaVirus.Salpack.Win32.2
TrendMicroTROJ_SALITY.SM
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.5ef36ac2aa2fef01
SophosMal/EncPk-XK
IkarusTrojan.Win32.Crypt
GDataDropped:Win32.Sality.3
JiangminTrojan/Vilsel.sap
WebrootW32.Sality.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/Sality.AM
Antiy-AVLTrojan[Packed]/Win32.Salpack.e
KingsoftWin32.Agent.ts.123392
XcitiumVirus.Win32.Sality.NBJ@1qvbe9
ArcabitWin32.Sality.3
ViRobotTrojan.Win32.SalityPacked.A
ZoneAlarmPacked.Win32.Salpack.e
MicrosoftTrojanDropper:Win32/Sality.AU
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Vilsel.R4491
BitDefenderThetaAI:Packer.BA3C11101E
MAXmalware (ai score=83)
VBA32Virus.Win32.Sality.bakb
Cylanceunsafe
PandaW32/Sality.AK.drp
TrendMicro-HouseCallTROJ_SALITY.SM
RisingVirus.Sality!1.BD1F (CLASSIC)
YandexTrojan.GenAsa!l3v8WlX8bdw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.W32.Small.ALJD.D
FortinetW32/Kryptik.VKL!tr
AVGWin32:Sality-GR
DeepInstinctMALICIOUS

How to remove TrojanDropper:Win32/Sality.AU?

TrojanDropper:Win32/Sality.AU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment