Trojan

About “TrojanDropper:Win32/Sality.AU” infection

Malware Removal

The TrojanDropper:Win32/Sality.AU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Sality.AU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to block SafeBoot use by removing registry keys
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDropper:Win32/Sality.AU?


File Info:

name: AC087F46C685C782B250.mlw
path: /opt/CAPEv2/storage/binaries/6e2db837db1e7850b2087ad9d5d1065cd6a9866be5b92b0e795c0a3fe6a0fdee
crc32: 08B41265
md5: ac087f46c685c782b2506f5410e78bcb
sha1: 39d4e9355120213db7a02c6ae5e0eed647200d1a
sha256: 6e2db837db1e7850b2087ad9d5d1065cd6a9866be5b92b0e795c0a3fe6a0fdee
sha512: f6e903d927c1fd9d76fd36e6a0a2eedecce51e7625df234acb1bdffd9c6f6c3dae164e23ab7620c5a2e755bd658f51974aedcf31dd1c50c81cc76893d4de9362
ssdeep: 1536:oepCbhRNRQNKQxPFpZYfV/4aG8uQjepzfvbjv4MRebsrN9JPMJMq1j:onbhRf70oVQaXjYzf3g06srNTo
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1BCC31299B93E92B0CC9344BE9F90497A36B957E3D3E93605D16B69042AC1CF8DE4C10F
sha3_384: 52dbed724d4b0c794e85f97c30af36c8235d9dd86cf209468dbb7aa94cc5a1374708f6e39524e757b56ff58e06634b0e
ep_bytes: 558bec6a02ff1524100010e81efdffff
timestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

TrojanDropper:Win32/Sality.AU also known as:

BkavW32.AIDetectMalware
DrWebTrojan.Siggen6.33094
MicroWorld-eScanWin32.Sality.PJ
ClamAVWin.Trojan.Crypt-6607
FireEyeGeneric.mg.ac087f46c685c782
CAT-QuickHealTrojanDropper.Sality.U
SkyhighBehavesLike.Win32.Sality.cc
McAfeeW32/Sality.ay
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.Salpack.Win32.2
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 002261711 )
K7AntiVirusTrojan ( 002261711 )
BitDefenderThetaAI:Packer.BA3C11101E
SymantecTrojan.Dropper
ElasticWindows.Generic.Threat
ESET-NOD32Win32/Sality.NBJ
APEXMalicious
CynetMalicious (score: 100)
KasperskyPacked.Win32.Salpack.e
BitDefenderWin32.Sality.PJ
NANO-AntivirusTrojan.Win32.MlwGen.imceu
SUPERAntiSpywareVirus.Agent/Gen-Sality
AvastWin32:Sality-GR
TencentTrojan.Win32.Kryptik.kav
EmsisoftWin32.Sality.PJ (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
BaiduWin32.Trojan.Sality.o
VIPREWin32.Sality.PJ
TrendMicroTROJ_SALITY.SM
Trapminemalicious.high.ml.score
SophosMal/EncPk-XK
SentinelOneStatic AI – Malicious PE
GDataWin32.Sality.PJ
JiangminTrojan/Vilsel.sap
WebrootW32.Sality.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan[Packed]/Win32.Salpack.e
KingsoftWin32.Agent.ts.123392
XcitiumVirus.Win32.Sality.NBJ@1qvbe9
ArcabitWin32.Sality.PJ
ViRobotTrojan.Win32.SalityPacked.A
ZoneAlarmPacked.Win32.Salpack.e
MicrosoftTrojanDropper:Win32/Sality.AU
VaristW32/Sality.AM
AhnLab-V3Trojan/Win32.Vilsel.R4825
VBA32Virus.Win32.Sality.bakb
ALYacWin32.Sality.PJ
Cylanceunsafe
PandaW32/Sality.AK.drp
TrendMicro-HouseCallTROJ_SALITY.SM
RisingVirus.Sality!1.BD1F (CLASSIC)
YandexTrojan.GenAsa!l3v8WlX8bdw
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.W32.Small.ALJD.D
FortinetW32/Kryptik.VKL!tr
AVGWin32:Sality-GR
DeepInstinctMALICIOUS

How to remove TrojanDropper:Win32/Sality.AU?

TrojanDropper:Win32/Sality.AU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment