Trojan

About “TrojanDropper:Win32/Sality.AU” infection

Malware Removal

The TrojanDropper:Win32/Sality.AU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Sality.AU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to block SafeBoot use by removing registry keys
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDropper:Win32/Sality.AU?


File Info:

name: 57FC9C8E554409948045.mlw
path: /opt/CAPEv2/storage/binaries/9b013f9436df33b4ed2dd36e1a0cc63c466362b480580161d3d9db3481925c21
crc32: 728B9248
md5: 57fc9c8e5544099480452f651f85a51b
sha1: 9a33a19e7f6e1650dc75431efddbf2e61a33d760
sha256: 9b013f9436df33b4ed2dd36e1a0cc63c466362b480580161d3d9db3481925c21
sha512: 400d19747798aa41881e1b0f345657f1fc1811a1b283c6ef6b74f5b7572e133b7fdfacb00c7575804a644243a259b6f534410d594b89933936926a9a8697be4c
ssdeep: 1536:WFdVhebxmfaB9V/ULLxNXGaQ+VJAh/Stt9qas04lDB/j2k05bfZIxs7MVIz:W1u4f2hULds+nQSttG04lh6kOa2MVY
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1AAC312476C96908EF6C0D6716BC7488F8C7B71851439842E7CA9C6FC8967F28FA7284C
sha3_384: 37915a67d943f1a5c1895fff7567348cbad83bf44a6b799b06c6084fa8570fd0679a19b2f571a0f8b7197cae5b0e6b55
ep_bytes: 558bec6a02ff1524100010e81efdffff
timestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

TrojanDropper:Win32/Sality.AU also known as:

BkavW32.AIDetectMalware
LionicHacktool.Win32.Salpack.lppr
ElasticWindows.Generic.Threat
CynetMalicious (score: 100)
FireEyeGeneric.mg.57fc9c8e55440994
CAT-QuickHealTrojanDropper.Sality.U
SkyhighBehavesLike.Win32.Sality.cc
Cylanceunsafe
ZillyaVirus.Salpack.Win32.2
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaMalware:Win32/km_2a313.None
K7GWTrojan ( 002261711 )
K7AntiVirusTrojan ( 002261711 )
BitDefenderThetaAI:Packer.BA3C11101E
SymantecTrojan.Dropper
ESET-NOD32Win32/Sality.NBJ
APEXMalicious
ClamAVWin.Trojan.Crypt-6607
KasperskyPacked.Win32.Salpack.e
BitDefenderDropped:Win32.Sality.3
NANO-AntivirusTrojan.Win32.MlwGen.imceu
ViRobotTrojan.Win32.SalityPacked.A
MicroWorld-eScanDropped:Win32.Sality.3
AvastWin32:Sality-GR
TencentTrojan.Win32.Kryptik.kav
EmsisoftDropped:Win32.Sality.3 (B)
BaiduWin32.Trojan.Sality.o
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen6.33094
VIPREDropped:Win32.Sality.3
TrendMicroTROJ_SALITY.SM
Trapminemalicious.high.ml.score
SophosMal/EncPk-XK
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Vilsel.sap
WebrootW32.Sality.Gen
VaristW32/Sality.AM
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Packed]/Win32.Salpack.e
KingsoftWin32.Agent.ts.123392
MicrosoftTrojanDropper:Win32/Sality.AU
XcitiumVirus.Win32.Sality.NBJ@1qvbe9
ArcabitWin32.Sality.3
SUPERAntiSpywareVirus.Agent/Gen-Sality
ZoneAlarmPacked.Win32.Salpack.e
GDataDropped:Win32.Sality.3
GoogleDetected
AhnLab-V3Trojan/Win32.Vilsel.R4491
McAfeeW32/Sality.ay
MAXmalware (ai score=86)
VBA32Virus.Win32.Sality.bakb
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Sality.AK.drp
TrendMicro-HouseCallTROJ_SALITY.SM
RisingVirus.Sality!1.BD1F (CLASSIC)
YandexTrojan.GenAsa!l3v8WlX8bdw
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.W32.Small.ALJD.D
FortinetW32/Kryptik.VKL!tr
AVGWin32:Sality-GR
DeepInstinctMALICIOUS

How to remove TrojanDropper:Win32/Sality.AU?

TrojanDropper:Win32/Sality.AU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment