Categories: Trojan

TrojanDropper:Win32/Sality.AU information

The TrojanDropper:Win32/Sality.AU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Sality.AU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDropper:Win32/Sality.AU?


File Info:

name: 8B86D8063215D252F844.mlwpath: /opt/CAPEv2/storage/binaries/b3a9b4ad5be1c341094704112fed360639c8a44bac8120e426a36f821e54fb08crc32: 5D46FF6Emd5: 8b86d8063215d252f84462e3d5b8eb20sha1: 24a9a48c368c516cb3ba12d60a4884ec9b2b1b5esha256: b3a9b4ad5be1c341094704112fed360639c8a44bac8120e426a36f821e54fb08sha512: bf2474e0f9edefca2287c303f69734a32fc67e1aab62e6091fc671740c2e77e5c7f358b8e3b546c368e960393572fa6c25459efea99908b64aa753c46cd52975ssdeep: 3072:vrHvUJZfU64zK87ZGwb4549PSxB8hBUPyTc:vzvoTOb1c54g6hBJtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T17BC31271C466C8FCF184CC3ABA50923F9E2F35742EE5A67A4C19DE1A6E74848D874406sha3_384: 8ff8da56dba4fb1533b06865433002596d9019891d0a2707b620fc2b448fd566739a38966f38943094cf8ef92107188dep_bytes: 558bec6a02ff1524100010e81efdfffftimestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

TrojanDropper:Win32/Sality.AU also known as:

Bkav W32.AIDetectMalware
Elastic Windows.Generic.Threat
MicroWorld-eScan Dropped:Win32.Sality.3
CAT-QuickHeal TrojanDropper.Sality.U
Skyhigh BehavesLike.Win32.Sality.cc
McAfee W32/Sality.ay
Malwarebytes Generic.Malware.AI.DDS
VIPRE Dropped:Win32.Sality.3
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 002261711 )
K7AntiVirus Trojan ( 002261711 )
Baidu Win32.Trojan.Sality.o
Symantec Trojan.Dropper
ESET-NOD32 Win32/Sality.NBJ
APEX Malicious
TrendMicro-HouseCall TROJ_SALITY.SM
ClamAV Win.Trojan.Crypt-6607
Kaspersky Packed.Win32.Salpack.e
BitDefender Dropped:Win32.Sality.3
NANO-Antivirus Trojan.Win32.MlwGen.imceu
SUPERAntiSpyware Virus.Agent/Gen-Sality
Avast Win32:Sality-GR
Tencent Trojan.Win32.Kryptik.kav
Emsisoft Dropped:Win32.Sality.3 (B)
Google Detected
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Siggen6.33094
Zillya Virus.Salpack.Win32.2
TrendMicro TROJ_SALITY.SM
Trapmine malicious.high.ml.score
FireEye Generic.mg.8b86d8063215d252
Sophos Mal/EncPk-XK
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Vilsel.sap
Webroot W32.Sality.Gen
Varist W32/Sality.AM
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=80)
Antiy-AVL Trojan[Packed]/Win32.Salpack.e
Kingsoft Win32.Agent.ts.123392
Microsoft TrojanDropper:Win32/Sality.AU
Xcitium Virus.Win32.Sality.NBJ@1qvbe9
Arcabit Win32.Sality.3
ViRobot Trojan.Win32.SalityPacked.A
ZoneAlarm Packed.Win32.Salpack.e
GData Dropped:Win32.Sality.3
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Vilsel.R4491
BitDefenderTheta AI:Packer.BA3C11101E
VBA32 Virus.Win32.Sality.bakb
Cylance unsafe
Panda W32/Sality.AK.drp
Rising Virus.Sality!1.BD1F (CLASSIC)
Yandex Trojan.GenAsa!l3v8WlX8bdw
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.W32.Small.ALJD.D
Fortinet W32/Kryptik.VKL!tr
AVG Win32:Sality-GR
DeepInstinct MALICIOUS
alibabacloud RansomWare:Win/Sality.a7eac20d

How to remove TrojanDropper:Win32/Sality.AU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago