Trojan

TrojanDropper:Win32/Sality.AU removal tips

Malware Removal

The TrojanDropper:Win32/Sality.AU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Sality.AU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDropper:Win32/Sality.AU?


File Info:

name: 704342368A66E46CA10C.mlw
path: /opt/CAPEv2/storage/binaries/93fb7e81a071fdf7a0358e0639951bb80fa15d621252ec4b3c49f9cabdbae02e
crc32: B37BA806
md5: 704342368a66e46ca10cd46d02e01556
sha1: 686e2b05c56793b089f8142e66998774fc72651e
sha256: 93fb7e81a071fdf7a0358e0639951bb80fa15d621252ec4b3c49f9cabdbae02e
sha512: e3ef619489847151c12bfae44a8417f89d309e0a0d5ec5dfad5c27fc3dcaebe72df5133275111b464858990cc6d1e73887507f01797b75a4f66c87a6ede5c95f
ssdeep: 1536:jeU7BOfOV47Uur4Tu2xy0H3s2UO916ulJG5ewCpW8bjYaZyB4lAWL:d7BOftIG462Y0XsBu1lJGjEwaqw
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1D7C312866650DBCAE16792B7033AAD82D0E1682CC1DE389FB6D1932BED338191D51DA4
sha3_384: efce7ad7b6af608a64900a16fad9824445f72103a890d0d9c19596940db10cce8230718a01e4bc29b6416cf4510c8d4e
ep_bytes: 558bec6a02ff1524100010e81efdffff
timestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

TrojanDropper:Win32/Sality.AU also known as:

BkavW32.AIDetectMalware
DrWebTrojan.Siggen6.33094
MicroWorld-eScanDropped:Win32.Sality.3
ClamAVWin.Trojan.Crypt-6607
CAT-QuickHealTrojanDropper.Sality.U
SkyhighBehavesLike.Win32.Sality.cc
McAfeeW32/Sality.ay
MalwarebytesGeneric.Malware.AI.DDS
VIPREDropped:Win32.Sality.3
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 002261711 )
K7GWTrojan ( 002261711 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitWin32.Sality.3
BitDefenderThetaAI:Packer.BA3C11101E
SymantecTrojan.Dropper
Elasticmalicious (high confidence)
ESET-NOD32Win32/Sality.NBJ
APEXMalicious
CynetMalicious (score: 100)
KasperskyPacked.Win32.Salpack.e
BitDefenderDropped:Win32.Sality.3
NANO-AntivirusTrojan.Win32.MlwGen.imceu
SUPERAntiSpywareVirus.Agent/Gen-Sality
AvastWin32:Sality-GR
TencentTrojan.Win32.Kryptik.kav
SophosMal/EncPk-XK
F-SecureTrojan.TR/Crypt.XPACK.Gen
BaiduWin32.Trojan.Sality.o
ZillyaVirus.Salpack.Win32.2
TrendMicroTROJ_SALITY.SM
EmsisoftDropped:Win32.Sality.3 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Vilsel.sap
WebrootW32.Sality.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Packed]/Win32.Salpack.e
KingsoftWin32.Agent.ts.123392
XcitiumVirus.Win32.Sality.NBJ@1qvbe9
MicrosoftTrojanDropper:Win32/Sality.AU
ViRobotTrojan.Win32.SalityPacked.A
ZoneAlarmPacked.Win32.Salpack.e
GDataDropped:Win32.Sality.3
VaristW32/Sality.AM
AhnLab-V3Trojan/Win32.Vilsel.R4491
VBA32Virus.Win32.Sality.bakb
ALYacDropped:Win32.Sality.3
Cylanceunsafe
PandaW32/Sality.AK.drp
TrendMicro-HouseCallTROJ_SALITY.SM
RisingVirus.Sality!1.BD1F (CLASSIC)
YandexTrojan.GenAsa!l3v8WlX8bdw
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.VKL!tr
AVGWin32:Sality-GR
DeepInstinctMALICIOUS

How to remove TrojanDropper:Win32/Sality.AU?

TrojanDropper:Win32/Sality.AU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment