Trojan

TrojanDropper:Win32/Sality.AU removal

Malware Removal

The TrojanDropper:Win32/Sality.AU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Sality.AU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDropper:Win32/Sality.AU?


File Info:

name: 58ECA5D736F095C33C64.mlw
path: /opt/CAPEv2/storage/binaries/75713876cc49e1491853c130f6331c849eddde3d93e1c64c5b7f27d1a11c695e
crc32: 389C338C
md5: 58eca5d736f095c33c64a84981e63fbe
sha1: 6adaea1e5daf78291124a78affc1b8c2b63918c2
sha256: 75713876cc49e1491853c130f6331c849eddde3d93e1c64c5b7f27d1a11c695e
sha512: 48c5f10d2a4635e85a644d7b93e48fc122874cabb8ae91b10005767d5e645084d2e343f55507b1d4e864b4cef150bbc045631bd8eaf1eddc205690e56e70376e
ssdeep: 3072:WjQMVF4Rympd6Ne/6BYeUG5bbyk5V0DIOx1y80:oQcWr6Ne/6pUG5HLV0DIET
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T10FC31286B454093AF1BF2EF269538702E86CB77C1D57954C14EF462CE023772ECAE261
sha3_384: dba18eb49329ca060e0fd1415e70084f35d1f42ade1c623e30780db8c0a1f9037fbaa1d482d7a6391b9b3b022c7153c2
ep_bytes: 558bec6a02ff1524100010e81efdffff
timestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

TrojanDropper:Win32/Sality.AU also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanDropped:Win32.Sality.3
ClamAVWin.Trojan.Crypt-6607
CAT-QuickHealTrojanDropper.Sality.U
SkyhighBehavesLike.Win32.Sality.cc
McAfeeW32/Sality.ay
MalwarebytesGeneric.Malware.AI.DDS
VIPREDropped:Win32.Sality.3
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 002261711 )
K7GWTrojan ( 002261711 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitWin32.Sality.3
BitDefenderThetaAI:Packer.BA3C11101E
SymantecTrojan.Dropper
Elasticmalicious (high confidence)
ESET-NOD32Win32/Sality.NBJ
APEXMalicious
CynetMalicious (score: 100)
KasperskyPacked.Win32.Salpack.e
BitDefenderDropped:Win32.Sality.3
NANO-AntivirusTrojan.Win32.MlwGen.imceu
SUPERAntiSpywareVirus.Agent/Gen-Sality
AvastWin32:Sality-GR
RisingVirus.Sality!1.BD1F (CLASSIC)
EmsisoftDropped:Win32.Sality.3 (B)
BaiduWin32.Trojan.Sality.o
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen6.33094
ZillyaVirus.Salpack.Win32.2
TrendMicroTROJ_SALITY.SM
SophosMal/EncPk-XK
IkarusTrojan.Win32.Crypt
JiangminTrojan/Vilsel.sap
WebrootW32.Sality.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Packed]/Win32.Salpack.e
KingsoftWin32.Agent.ts.123392
XcitiumVirus.Win32.Sality.NBJ@1qvbe9
MicrosoftTrojanDropper:Win32/Sality.AU
ViRobotTrojan.Win32.SalityPacked.A
ZoneAlarmPacked.Win32.Salpack.e
GDataDropped:Win32.Sality.3
VaristW32/Sality.AM
AhnLab-V3Trojan/Win32.Vilsel.R4491
VBA32Virus.Win32.Sality.bakb
ALYacDropped:Win32.Sality.3
Cylanceunsafe
PandaW32/Sality.AK.drp
TrendMicro-HouseCallTROJ_SALITY.SM
TencentTrojan.Win32.Kryptik.kav
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.W32.Small.ALJD.D
FortinetW32/Kryptik.VKL!tr
AVGWin32:Sality-GR
DeepInstinctMALICIOUS

How to remove TrojanDropper:Win32/Sality.AU?

TrojanDropper:Win32/Sality.AU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment