Trojan

TrojanDropper:Win32/Sality.AU (file analysis)

Malware Removal

The TrojanDropper:Win32/Sality.AU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Sality.AU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to block SafeBoot use by removing registry keys
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDropper:Win32/Sality.AU?


File Info:

name: 4DD3277E3975A19E0039.mlw
path: /opt/CAPEv2/storage/binaries/531468dafc5bd6e04f444b579948815ce1beaad94de11ae1f3dc337eb6691a23
crc32: 466FA295
md5: 4dd3277e3975a19e00390f569cb35f95
sha1: 3c34456d0788d9a61f3cf65679ca5ed5688ff79f
sha256: 531468dafc5bd6e04f444b579948815ce1beaad94de11ae1f3dc337eb6691a23
sha512: eda63d6c4fe62e2e64595df0f57b0eb00a2c662f4e406ae0a331c2d26b4b62c6bfc3f93885a4fd9740af80e7c2cc8829c62ea5787453775b5b5a84d0e23e7684
ssdeep: 1536:84zuzX5USeYV3DV5EqZzMQzoAE5/F5V56Sfg4VWOeQlKTA3CNLBfOg1N9fDJufY3:zz8USXV5N9oAQ/tpbeQ4A3ZY98gQRMJ
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T158C302E8FCB372CDE67C05750F918F41D81AA23682B3299258EB25561A9812C78737A7
sha3_384: 87c52586b1eaae0d212636c0abb88ff85ac7fb17e8b8b24e6f01a7b905bedc7e61a7a08e87807a53e6dfffb2376ac5b5
ep_bytes: 558bec6a02ff1524100010e81efdffff
timestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

TrojanDropper:Win32/Sality.AU also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanDropped:Win32.Sality.3
CAT-QuickHealTrojanDropper.Sality.U
SkyhighBehavesLike.Win32.Sality.cc
McAfeeW32/Sality.ay
MalwarebytesGeneric.Malware.AI.DDS
VIPREDropped:Win32.Sality.3
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 002261711 )
K7GWTrojan ( 002261711 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitWin32.Sality.3
BaiduWin32.Trojan.Sality.o
SymantecTrojan.Dropper
Elasticmalicious (high confidence)
ESET-NOD32Win32/Sality.NBJ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypt-6607
KasperskyPacked.Win32.Salpack.e
BitDefenderDropped:Win32.Sality.3
NANO-AntivirusTrojan.Win32.MlwGen.imceu
SUPERAntiSpywareVirus.Agent/Gen-Sality
AvastWin32:Sality-GR
TencentTrojan.Win32.Kryptik.kav
EmsisoftDropped:Win32.Sality.3 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen6.33094
ZillyaVirus.Salpack.Win32.2
TrendMicroTROJ_SALITY.SM
SophosMal/EncPk-XK
IkarusTrojan.Win32.Crypt
JiangminTrojan/Vilsel.sap
WebrootW32.Sality.Gen
VaristW32/Sality.AM
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Packed]/Win32.Salpack.e
KingsoftWin32.Agent.ts.123392
XcitiumVirus.Win32.Sality.NBJ@1qvbe9
MicrosoftTrojanDropper:Win32/Sality.AU
ViRobotTrojan.Win32.SalityPacked.A
ZoneAlarmPacked.Win32.Salpack.e
GDataDropped:Win32.Sality.3
GoogleDetected
AhnLab-V3Trojan/Win32.Vilsel.R4491
BitDefenderThetaAI:Packer.BA3C11101E
VBA32Virus.Win32.Sality.bakb
Cylanceunsafe
PandaW32/Sality.AK.drp
TrendMicro-HouseCallTROJ_SALITY.SM
RisingVirus.Sality!1.BD1F (CLASSIC)
YandexTrojan.GenAsa!l3v8WlX8bdw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.W32.Small.ALJD.D
FortinetW32/Kryptik.VKL!tr
AVGWin32:Sality-GR
DeepInstinctMALICIOUS

How to remove TrojanDropper:Win32/Sality.AU?

TrojanDropper:Win32/Sality.AU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment