Trojan

Should I remove “TrojanDropper:Win32/Sality.AU”?

Malware Removal

The TrojanDropper:Win32/Sality.AU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Sality.AU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDropper:Win32/Sality.AU?


File Info:

name: BD4D6A903BA8B70E9447.mlw
path: /opt/CAPEv2/storage/binaries/3aa34aa908b3155bc4f76d84ab7a5bdef6c2f18d01b411969c0f62e77036b834
crc32: 5F9B6C56
md5: bd4d6a903ba8b70e9447c2d76015be38
sha1: 2eb240610f77401e1c96b8c0381b79211bb67289
sha256: 3aa34aa908b3155bc4f76d84ab7a5bdef6c2f18d01b411969c0f62e77036b834
sha512: 086d2028d3416b15ae720e981a694eb88cd41d08c268052e3225c1e5b9800ca21816006713c761bf503c53051794eb20c55a11ad1ed7805e2ed8686b34c3823c
ssdeep: 1536:+RKgweLi291mANEEVFuAg8QW52iOiNfbl+o+4OGGPvtX0YLxJCJgMunEHPMBKApt:lZeLX12nAhQrQMo+4hGP2OCQEvMHpNH
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T138C30244B42AD1EAC369097F4B259C274406FB2D3396E6960DEA1F9E282DECD2C73135
sha3_384: 8a7fef55acf1eeb09dec20feeea40e87268cbc4ba72c7d7c40688a7f061f7092d6056850d27f927a77aac4d73074d0f2
ep_bytes: 558bec6a02ff1524100010e81efdffff
timestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

TrojanDropper:Win32/Sality.AU also known as:

BkavW32.AIDetectMalware
ElasticWindows.Generic.Threat
MicroWorld-eScanWin32.Sality.PJ
CAT-QuickHealTrojanDropper.Sality.U
SkyhighBehavesLike.Win32.Sality.cc
McAfeeW32/Sality.ay
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.Salpack.Win32.2
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 002261711 )
K7AntiVirusTrojan ( 002261711 )
ArcabitWin32.Sality.PJ
BaiduWin32.Trojan.Sality.o
SymantecTrojan.Dropper
ESET-NOD32Win32/Sality.NBJ
APEXMalicious
TrendMicro-HouseCallTROJ_SALITY.SM
ClamAVWin.Trojan.Crypt-6607
KasperskyPacked.Win32.Salpack.e
BitDefenderWin32.Sality.PJ
NANO-AntivirusTrojan.Win32.MlwGen.imceu
SUPERAntiSpywareVirus.Agent/Gen-Sality
AvastWin32:Sality-GR
TencentTrojan.Win32.Kryptik.kav
EmsisoftWin32.Sality.PJ (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen6.33094
VIPREWin32.Sality.PJ
TrendMicroTROJ_SALITY.SM
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.bd4d6a903ba8b70e
SophosMal/EncPk-XK
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Vilsel.sap
VaristW32/Sality.AM
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Packed]/Win32.Salpack.e
KingsoftWin32.Agent.ts.123392
XcitiumVirus.Win32.Sality.NBJ@1qvbe9
MicrosoftTrojanDropper:Win32/Sality.AU
ViRobotTrojan.Win32.SalityPacked.A
ZoneAlarmPacked.Win32.Salpack.e
GDataWin32.Sality.PJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Vilsel.R4491
BitDefenderThetaAI:Packer.BA3C11101E
ALYacWin32.Sality.PJ
MAXmalware (ai score=81)
VBA32Virus.Win32.Sality.bakb
Cylanceunsafe
PandaW32/Sality.AK.drp
RisingVirus.Sality!1.BD1F (CLASSIC)
YandexTrojan.GenAsa!l3v8WlX8bdw
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.W32.Small.ALJD.D
FortinetW32/Kryptik.VKL!tr
AVGWin32:Sality-GR
DeepInstinctMALICIOUS
alibabacloudRansomWare:Win/Sality.a7eac20d

How to remove TrojanDropper:Win32/Sality.AU?

TrojanDropper:Win32/Sality.AU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment