Categories: Trojan

TrojanDropper:Win32/Sality.AU removal guide

The TrojanDropper:Win32/Sality.AU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Sality.AU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDropper:Win32/Sality.AU?


File Info:

name: 8F503DCC6DE81D1962AC.mlwpath: /opt/CAPEv2/storage/binaries/6fa64e99be9ca5095da250e0bc40e07b73e349d1faf394c9375e33ea61d413b2crc32: B543C941md5: 8f503dcc6de81d1962acdadb29053fe4sha1: 34e54c4d3231284d298b1bfeb72daad6faf6e364sha256: 6fa64e99be9ca5095da250e0bc40e07b73e349d1faf394c9375e33ea61d413b2sha512: ef5bbdf326ef15bae070724a8115bfe0ef951661014d36eff7b5ba6b523baf7881682cfd61ded1db76a724c77d0ec904803c4a2ada24a4cfab7cf44b77a7d308ssdeep: 3072:qcswO/6VjkkJi34Bxd+Dbaj+gn4SQ5pgy:qQprvmaj+DSGtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T17AC3021077F591FDC2B94B36A2AFCA211681ABF8D3645947145FAB4A0D2C33E84E4E73sha3_384: fad055830bc5fd4cdfae6ab09b99afe3da143511e273e5bb40f3d6e502a5bc2868e047424b6154dbc939883d9198ca72ep_bytes: 558bec6a02ff1524100010e81efdfffftimestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

TrojanDropper:Win32/Sality.AU also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Dropped:Win32.Sality.3
CAT-QuickHeal TrojanDropper.Sality.U
Skyhigh BehavesLike.Win32.Sality.cc
McAfee W32/Sality.ay
Malwarebytes Generic.Malware.AI.DDS
Zillya Virus.Salpack.Win32.2
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 002261711 )
K7GW Trojan ( 002261711 )
CrowdStrike win/malicious_confidence_100% (D)
Arcabit Win32.Sality.3
Baidu Win32.Trojan.Sality.o
Symantec Trojan.Dropper
ESET-NOD32 Win32/Sality.NBJ
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Crypt-6607
Kaspersky Packed.Win32.Salpack.e
BitDefender Dropped:Win32.Sality.3
NANO-Antivirus Trojan.Win32.MlwGen.imceu
SUPERAntiSpyware Virus.Agent/Gen-Sality
Avast Win32:Sality-GR
Tencent Trojan.Win32.Kryptik.kav
Emsisoft Dropped:Win32.Sality.3 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Siggen6.33094
VIPRE Dropped:Win32.Sality.3
TrendMicro TROJ_SALITY.SM
Sophos Mal/EncPk-XK
Ikarus Trojan.Win32.Crypt
Jiangmin Trojan/Vilsel.sap
Webroot W32.Sality.Gen
Varist W32/Sality.AM
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan[Packed]/Win32.Salpack.e
Kingsoft Win32.Agent.ts.123392
Xcitium Virus.Win32.Sality.NBJ@1qvbe9
Microsoft TrojanDropper:Win32/Sality.AU
ViRobot Trojan.Win32.SalityPacked.A
ZoneAlarm Packed.Win32.Salpack.e
GData Dropped:Win32.Sality.3
Google Detected
AhnLab-V3 Trojan/Win32.Vilsel.R4491
BitDefenderTheta AI:Packer.BA3C11101E
VBA32 Virus.Win32.Sality.bakb
Cylance unsafe
Panda W32/Sality.AK.drp
TrendMicro-HouseCall TROJ_SALITY.SM
Rising Virus.Sality!1.BD1F (CLASSIC)
Yandex Trojan.GenAsa!l3v8WlX8bdw
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.W32.Small.ALJD.D
Fortinet W32/Kryptik.VKL!tr
AVG Win32:Sality-GR
DeepInstinct MALICIOUS

How to remove TrojanDropper:Win32/Sality.AU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago