Categories: Trojan

TrojanDropper:Win32/Sality.AU removal guide

The TrojanDropper:Win32/Sality.AU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Sality.AU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDropper:Win32/Sality.AU?


File Info:

name: B96D83F66E37E8FF7C3F.mlwpath: /opt/CAPEv2/storage/binaries/6cf27ed9edde9065184727de4d698e21e896a79fdea43dd9b84b3420bed87c78crc32: A2A3C1F1md5: b96d83f66e37e8ff7c3fcf8625a30c98sha1: 861eded92369dd1dbf6188acf8cc03cbf40d60b4sha256: 6cf27ed9edde9065184727de4d698e21e896a79fdea43dd9b84b3420bed87c78sha512: 703d71ec60a3dcf0210cbe0ab40155b9364d0c10c5386cc04259fb66f6819fa74d65db0807bdfa2ff11f26c666888c7802e8900766b78cdc657000fd7078e46essdeep: 3072:iyp3NHiQnzETAEcEfe1f80lxPGZOovkLS:ZY6QcsG1BxPG/xtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T185C31212F30983C8D8E85ABDC15450784CFE97FA93917367A5EDA1FAC8463ACD514E18sha3_384: c5521a3ac90d133fe4c2ab5330056a3d56a7a316313b079a1c70408dda841a676b6b059c85cdf5d93b0217e772b1f92fep_bytes: 558bec6a02ff1524100010e81efdfffftimestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

TrojanDropper:Win32/Sality.AU also known as:

Bkav W32.AIDetectMalware
Elastic Windows.Generic.Threat
MicroWorld-eScan Dropped:Win32.Sality.3
ClamAV Win.Trojan.Crypt-6607
FireEye Generic.mg.b96d83f66e37e8ff
CAT-QuickHeal TrojanDropper.Sality.U
Skyhigh BehavesLike.Win32.Sality.cc
McAfee W32/Sality.ay
Malwarebytes Generic.Malware.AI.DDS
Zillya Virus.Salpack.Win32.2
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 002261711 )
K7GW Trojan ( 002261711 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:Packer.BA3C11101E
Symantec Trojan.Dropper
ESET-NOD32 Win32/Sality.NBJ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Packed.Win32.Salpack.e
BitDefender Dropped:Win32.Sality.3
NANO-Antivirus Trojan.Win32.MlwGen.imceu
SUPERAntiSpyware Virus.Agent/Gen-Sality
Avast Win32:Sality-GR
Sophos Mal/EncPk-XK
Baidu Win32.Trojan.Sality.o
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Siggen6.33094
VIPRE Dropped:Win32.Sality.3
TrendMicro TROJ_SALITY.SM
Trapmine malicious.high.ml.score
Emsisoft Dropped:Win32.Sality.3 (B)
Ikarus Trojan.Win32.Crypt
GData Dropped:Win32.Sality.3
Jiangmin Trojan/Vilsel.sap
Webroot W32.Sality.Gen
Google Detected
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan[Packed]/Win32.Salpack.e
Kingsoft Win32.Agent.ts.123392
Xcitium Virus.Win32.Sality.NBJ@1qvbe9
Arcabit Win32.Sality.3
ViRobot Trojan.Win32.SalityPacked.A
ZoneAlarm Packed.Win32.Salpack.e
Microsoft TrojanDropper:Win32/Sality.AU
Varist W32/Sality.AM
AhnLab-V3 Trojan/Win32.Vilsel.R4491
VBA32 Virus.Win32.Sality.bakb
MAX malware (ai score=82)
Cylance unsafe
Panda W32/Sality.AK.drp
TrendMicro-HouseCall TROJ_SALITY.SM
Rising Virus.Sality!1.BD1F (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.W32.Small.ALJD.D
Fortinet W32/Kryptik.VKL!tr
AVG Win32:Sality-GR
DeepInstinct MALICIOUS

How to remove TrojanDropper:Win32/Sality.AU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago