Trojan

TrojanDropper:Win32/Sality.AU removal guide

Malware Removal

The TrojanDropper:Win32/Sality.AU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Sality.AU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDropper:Win32/Sality.AU?


File Info:

name: B96D83F66E37E8FF7C3F.mlw
path: /opt/CAPEv2/storage/binaries/6cf27ed9edde9065184727de4d698e21e896a79fdea43dd9b84b3420bed87c78
crc32: A2A3C1F1
md5: b96d83f66e37e8ff7c3fcf8625a30c98
sha1: 861eded92369dd1dbf6188acf8cc03cbf40d60b4
sha256: 6cf27ed9edde9065184727de4d698e21e896a79fdea43dd9b84b3420bed87c78
sha512: 703d71ec60a3dcf0210cbe0ab40155b9364d0c10c5386cc04259fb66f6819fa74d65db0807bdfa2ff11f26c666888c7802e8900766b78cdc657000fd7078e46e
ssdeep: 3072:iyp3NHiQnzETAEcEfe1f80lxPGZOovkLS:ZY6QcsG1BxPG/x
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T185C31212F30983C8D8E85ABDC15450784CFE97FA93917367A5EDA1FAC8463ACD514E18
sha3_384: c5521a3ac90d133fe4c2ab5330056a3d56a7a316313b079a1c70408dda841a676b6b059c85cdf5d93b0217e772b1f92f
ep_bytes: 558bec6a02ff1524100010e81efdffff
timestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

TrojanDropper:Win32/Sality.AU also known as:

BkavW32.AIDetectMalware
ElasticWindows.Generic.Threat
MicroWorld-eScanDropped:Win32.Sality.3
ClamAVWin.Trojan.Crypt-6607
FireEyeGeneric.mg.b96d83f66e37e8ff
CAT-QuickHealTrojanDropper.Sality.U
SkyhighBehavesLike.Win32.Sality.cc
McAfeeW32/Sality.ay
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.Salpack.Win32.2
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 002261711 )
K7GWTrojan ( 002261711 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.BA3C11101E
SymantecTrojan.Dropper
ESET-NOD32Win32/Sality.NBJ
APEXMalicious
CynetMalicious (score: 100)
KasperskyPacked.Win32.Salpack.e
BitDefenderDropped:Win32.Sality.3
NANO-AntivirusTrojan.Win32.MlwGen.imceu
SUPERAntiSpywareVirus.Agent/Gen-Sality
AvastWin32:Sality-GR
SophosMal/EncPk-XK
BaiduWin32.Trojan.Sality.o
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen6.33094
VIPREDropped:Win32.Sality.3
TrendMicroTROJ_SALITY.SM
Trapminemalicious.high.ml.score
EmsisoftDropped:Win32.Sality.3 (B)
IkarusTrojan.Win32.Crypt
GDataDropped:Win32.Sality.3
JiangminTrojan/Vilsel.sap
WebrootW32.Sality.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Packed]/Win32.Salpack.e
KingsoftWin32.Agent.ts.123392
XcitiumVirus.Win32.Sality.NBJ@1qvbe9
ArcabitWin32.Sality.3
ViRobotTrojan.Win32.SalityPacked.A
ZoneAlarmPacked.Win32.Salpack.e
MicrosoftTrojanDropper:Win32/Sality.AU
VaristW32/Sality.AM
AhnLab-V3Trojan/Win32.Vilsel.R4491
VBA32Virus.Win32.Sality.bakb
MAXmalware (ai score=82)
Cylanceunsafe
PandaW32/Sality.AK.drp
TrendMicro-HouseCallTROJ_SALITY.SM
RisingVirus.Sality!1.BD1F (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.W32.Small.ALJD.D
FortinetW32/Kryptik.VKL!tr
AVGWin32:Sality-GR
DeepInstinctMALICIOUS

How to remove TrojanDropper:Win32/Sality.AU?

TrojanDropper:Win32/Sality.AU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment