Trojan

TrojanDropper:Win32/Sality.AU (file analysis)

Malware Removal

The TrojanDropper:Win32/Sality.AU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Sality.AU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDropper:Win32/Sality.AU?


File Info:

name: 61C59DD38BDD298FA466.mlw
path: /opt/CAPEv2/storage/binaries/ceba57cc0e422fd696fdf2b13490022e2f6ea32fb8145f004183a6c3aa6746cb
crc32: 1FCA91BD
md5: 61c59dd38bdd298fa466dd96cd08fb0b
sha1: 4415725eefb5b6293791ae3a50fa0e792161ca56
sha256: ceba57cc0e422fd696fdf2b13490022e2f6ea32fb8145f004183a6c3aa6746cb
sha512: 8a998abd4fd2d35f349c7f7a1485b8ca5b8a77e405ca87ef27213bd597293595d3e149aab35e35a32274c1b55608740c35e5d094cf50c55f3dcd6819adad372f
ssdeep: 1536:GwzUb/PhUZd/nNsU76FFtj8cStak1ENC+LESEt9DlVg4xH87:TuUnN/+F5C+T29DlVpH87
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1D7C31262E913D35FF008587E006B8EB68E257B74349D81C4A2F609156FF9F032AC75A6
sha3_384: d70fbcaf75542606b357d3347427d026db67da0f3611ea9a56a63766ec4d546bdfda26cb23bfaca43d08d72d8b898f61
ep_bytes: 558bec6a02ff1524100010e81efdffff
timestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

TrojanDropper:Win32/Sality.AU also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanDropped:Win32.Sality.3
ClamAVWin.Trojan.Crypt-6607
CAT-QuickHealTrojanDropper.Sality.U
SkyhighBehavesLike.Win32.Sality.cc
McAfeeW32/Sality.ay
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.Salpack.Win32.2
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 002261711 )
K7AntiVirusTrojan ( 002261711 )
BitDefenderThetaAI:Packer.BA3C11101E
SymantecTrojan.Dropper
Elasticmalicious (high confidence)
ESET-NOD32Win32/Sality.NBJ
APEXMalicious
CynetMalicious (score: 100)
KasperskyPacked.Win32.Salpack.e
BitDefenderDropped:Win32.Sality.3
NANO-AntivirusTrojan.Win32.MlwGen.imceu
SUPERAntiSpywareVirus.Agent/Gen-Sality
AvastWin32:Sality-GR
TencentTrojan.Win32.Kryptik.kav
SophosMal/EncPk-XK
BaiduWin32.Trojan.Sality.o
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen6.33094
VIPREDropped:Win32.Sality.3
TrendMicroTROJ_SALITY.SM
EmsisoftDropped:Win32.Sality.3 (B)
IkarusTrojan.Win32.Crypt
GDataDropped:Win32.Sality.3
JiangminTrojan/Vilsel.sap
WebrootW32.Sality.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Packed]/Win32.Salpack.e
KingsoftWin32.Agent.ts.123392
XcitiumVirus.Win32.Sality.NBJ@1qvbe9
ArcabitWin32.Sality.3
ViRobotTrojan.Win32.SalityPacked.A
ZoneAlarmPacked.Win32.Salpack.e
MicrosoftTrojanDropper:Win32/Sality.AU
VaristW32/Sality.AM
AhnLab-V3Trojan/Win32.Vilsel.R4491
VBA32Virus.Win32.Sality.bakb
ALYacDropped:Win32.Sality.3
Cylanceunsafe
PandaW32/Sality.AK.drp
TrendMicro-HouseCallTROJ_SALITY.SM
RisingVirus.Sality!1.BD1F (CLASSIC)
YandexTrojan.GenAsa!l3v8WlX8bdw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.W32.Small.ALJD.D
FortinetW32/Kryptik.VKL!tr
AVGWin32:Sality-GR
DeepInstinctMALICIOUS

How to remove TrojanDropper:Win32/Sality.AU?

TrojanDropper:Win32/Sality.AU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment