Trojan

How to remove “TrojanDropper:Win32/Sality.AU”?

Malware Removal

The TrojanDropper:Win32/Sality.AU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Sality.AU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to block SafeBoot use by removing registry keys
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDropper:Win32/Sality.AU?


File Info:

name: 29FEB0AA28C8E05D2F73.mlw
path: /opt/CAPEv2/storage/binaries/d151c633816f49fa5f9c1a83220138b4b03a52c6690a922c1bdf4026aa6109a7
crc32: 1F272431
md5: 29feb0aa28c8e05d2f73ae82a23e91ca
sha1: 31d3969b9fc1362eb3c3157c9242ffd1d60a21d9
sha256: d151c633816f49fa5f9c1a83220138b4b03a52c6690a922c1bdf4026aa6109a7
sha512: b04fb64c55d51c4b034276394073b820aa56933aa71e7be8f34d459cc38c5e6905a901848bb33df6ab569656b29778a6aa65fb63f4f486e80df3d47bebd9f4cb
ssdeep: 1536:l3ZgqsPgDKoF5eohc9mRL335yd6nYakSFK5zp0haMHw/mapbvsi0bTAAvWf:k9gDKo+oVRgd6FkSqELumapbvn0bTrW
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T19FC3024B1C78572BE91265759D2463D7778C32A7B24AB94E4EC2C28B046001EFE7F2DB
sha3_384: 583649ee77744c582bd9c55cc2faa873c147bfffcd4c9c197565c35ed554188c634066924c742e004183023da5b21fa1
ep_bytes: 558bec6a02ff1524100010e81efdffff
timestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

TrojanDropper:Win32/Sality.AU also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanDropped:Win32.Sality.3
CAT-QuickHealTrojanDropper.Sality.U
SkyhighBehavesLike.Win32.Sality.cc
McAfeeW32/Sality.ay
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.Salpack.Win32.2
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 002261711 )
K7GWTrojan ( 002261711 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan.Sality.o
SymantecTrojan.Dropper
ESET-NOD32Win32/Sality.NBJ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypt-6607
KasperskyPacked.Win32.Salpack.e
BitDefenderDropped:Win32.Sality.3
NANO-AntivirusTrojan.Win32.MlwGen.imceu
SUPERAntiSpywareVirus.Agent/Gen-Sality
AvastWin32:Sality-GR
TencentTrojan.Win32.Kryptik.kav
EmsisoftDropped:Win32.Sality.3 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen6.33094
VIPREDropped:Win32.Sality.3
TrendMicroTROJ_SALITY.SM
SophosMal/EncPk-XK
IkarusTrojan.Win32.Crypt
JiangminTrojan/Vilsel.sap
WebrootW32.Sality.Gen
VaristW32/Sality.AM
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Packed]/Win32.Salpack.e
KingsoftWin32.Agent.ts.123392
MicrosoftTrojanDropper:Win32/Sality.AU
XcitiumVirus.Win32.Sality.NBJ@1qvbe9
ArcabitWin32.Sality.3
ViRobotTrojan.Win32.SalityPacked.A
ZoneAlarmPacked.Win32.Salpack.e
GDataDropped:Win32.Sality.3
GoogleDetected
AhnLab-V3Trojan/Win32.Vilsel.R4491
VBA32Virus.Win32.Sality.bakb
ALYacDropped:Win32.Sality.3
Cylanceunsafe
PandaW32/Sality.AK.drp
TrendMicro-HouseCallTROJ_SALITY.SM
RisingVirus.Sality!1.BD1F (CLASSIC)
YandexTrojan.GenAsa!l3v8WlX8bdw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.W32.Small.ALJD.D
FortinetW32/Kryptik.VKL!tr
BitDefenderThetaAI:Packer.BA3C11101E
AVGWin32:Sality-GR
DeepInstinctMALICIOUS

How to remove TrojanDropper:Win32/Sality.AU?

TrojanDropper:Win32/Sality.AU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment