Trojan

TrojanDropper:Win32/Sality.AU removal

Malware Removal

The TrojanDropper:Win32/Sality.AU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Sality.AU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to block SafeBoot use by removing registry keys
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDropper:Win32/Sality.AU?


File Info:

name: 7B2FF1F39BD8E47D80F8.mlw
path: /opt/CAPEv2/storage/binaries/c2f08ed7b3389486c734b9c84a8a17517e7c2f9b01bf69c96d4e8db0770dfbc3
crc32: 15DA8F6F
md5: 7b2ff1f39bd8e47d80f81be37dc0332e
sha1: 7c73896bc7c380de809e0ffc5b533261759d7521
sha256: c2f08ed7b3389486c734b9c84a8a17517e7c2f9b01bf69c96d4e8db0770dfbc3
sha512: 398cea7809f2997653a9507f0f825ea939bc0490f5ba7b8005be4bf0fedc98619d96987ea3d611a1f7b8e2cb159d0fab8b4d8230cdf745c7bf27f76f32b796f7
ssdeep: 3072:Q76U3TW3gSi/cAJnU/WZNHuZpG9Yhy6EAmKxK7uZ:Q7vW3pi3JnU/WZ2G9YhyKw7u
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T10DC302A95135E190C939037C7781D7C478AE7170C8F63DEFCCB98A683EB852E4476949
sha3_384: 45a702f894c6c3f2109c2caf6c2da4ee63eefb9c808c0dd498b0dc0f4b4ae28b038aa8b4e830b1a723d8f1426ac58c1a
ep_bytes: 558bec6a02ff1524100010e81efdffff
timestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

TrojanDropper:Win32/Sality.AU also known as:

BkavW32.AIDetectMalware
ElasticWindows.Generic.Threat
MicroWorld-eScanDropped:Win32.Sality.3
ClamAVWin.Trojan.Crypt-6607
FireEyeGeneric.mg.7b2ff1f39bd8e47d
CAT-QuickHealTrojanDropper.Sality.U
SkyhighBehavesLike.Win32.Sality.cc
McAfeeW32/Sality.ay
MalwarebytesGeneric.Malware.AI.DDS
VIPREDropped:Win32.Sality.3
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 002261711 )
K7AntiVirusTrojan ( 002261711 )
BaiduWin32.Trojan.Sality.o
SymantecTrojan.Dropper
ESET-NOD32Win32/Sality.NBJ
APEXMalicious
CynetMalicious (score: 100)
KasperskyPacked.Win32.Salpack.e
BitDefenderDropped:Win32.Sality.3
NANO-AntivirusTrojan.Win32.MlwGen.imceu
SUPERAntiSpywareVirus.Agent/Gen-Sality
AvastWin32:Sality-GR
TencentTrojan.Win32.Kryptik.kav
SophosMal/EncPk-XK
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen6.33094
ZillyaVirus.Salpack.Win32.2
TrendMicroTROJ_SALITY.SM
Trapminemalicious.high.ml.score
EmsisoftDropped:Win32.Sality.3 (B)
IkarusTrojan.Win32.Crypt
GDataDropped:Win32.Sality.3
JiangminTrojan/Vilsel.sap
WebrootW32.Sality.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Packed]/Win32.Salpack.e
KingsoftWin32.Agent.ts.123392
XcitiumVirus.Win32.Sality.NBJ@1qvbe9
ArcabitWin32.Sality.3
ViRobotTrojan.Win32.SalityPacked.A
ZoneAlarmPacked.Win32.Salpack.e
MicrosoftTrojanDropper:Win32/Sality.AU
VaristW32/Sality.AM
AhnLab-V3Trojan/Win32.Vilsel.R4491
BitDefenderThetaAI:Packer.BA3C11101E
MAXmalware (ai score=82)
VBA32Virus.Win32.Sality.bakb
Cylanceunsafe
PandaW32/Sality.AK.drp
TrendMicro-HouseCallTROJ_SALITY.SM
RisingVirus.Sality!1.BD1F (CLASSIC)
YandexTrojan.GenAsa!l3v8WlX8bdw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.W32.Small.ALJD.D
FortinetW32/Kryptik.VKL!tr
AVGWin32:Sality-GR
DeepInstinctMALICIOUS

How to remove TrojanDropper:Win32/Sality.AU?

TrojanDropper:Win32/Sality.AU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment