Malware

Win32/Sality.NAU removal

Malware Removal

The Win32/Sality.NAU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Sality.NAU virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Sality.NAU?


File Info:

name: D2609C7506AE9F41C88C.mlw
path: /opt/CAPEv2/storage/binaries/161e9a79d4337e03535008f6b205e58f6e56fbf657ac6afef84c8887d247323d
crc32: 266C7A6E
md5: d2609c7506ae9f41c88cf1aadcfa6462
sha1: 332bddb41a1dd74bcaaa2334abdd3c7e5c17e653
sha256: 161e9a79d4337e03535008f6b205e58f6e56fbf657ac6afef84c8887d247323d
sha512: 82bb3b9686414d335790b0389ed8c74ab45368dd664f58aba8a8b89eebb3ed689b86c58caee47b85d4a5f752a745227af9b3d11fc5efbb5ce499742324630d44
ssdeep: 6144:zTfFDbRnOTreSTJoVysGN+3t6+gUAPWw94m06YWa5MyW5ozaivXoKCpqv4g4jlPI:V5OCTZzAPF4b6YWaeyl+WQINgPTs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16564F141E78584B3D0C406301CBC6B66F138FE37BA72AA1D57857A68DDF0282A516B7F
sha3_384: c2239a68bfe180b56dc7ba4eca960d43beb8fafaed4a3172727f99b8ea4295965bf7c12e26989c96f189939e2a45dd39
ep_bytes: 602bd252ff1524d24100e80700000067
timestamp: 2008-09-16 14:17:44

Version Info:

0: [No Data]

Win32/Sality.NAU also known as:

BkavW32.Sality.PE
AVGWin32:RATX-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Sality.OG
CAT-QuickHealW32.Sality.R
SkyhighBehavesLike.Win32.Generic.fc
McAfeeW32/Sality.gen.z
Cylanceunsafe
VIPREWin32.Sality.OG
SangforVirus_Suspicious.Win32.Sality.gen
K7AntiVirusVirus ( f10001021 )
AlibabaVirus:Win32/Sality.f49ddfd0
K7GWVirus ( f10001021 )
BaiduWin32.Trojan.Generic.u
VirITWin32.Sality.AA
SymantecW32.Sality.AE
ESET-NOD32Win32/Sality.NAU
CynetMalicious (score: 100)
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Barys-7496835-0
KasperskyVirus.Win32.Sality.sil
BitDefenderWin32.Sality.OG
NANO-AntivirusVirus.Win32.Sality.gcen
AvastWin32:RATX-gen [Trj]
TencentVirus.Win32.TuTu.A.200000
EmsisoftWin32.Sality.OG (B)
F-SecureHeuristic.HEUR/AGEN.1305743
DrWebWin32.Sector.17
ZillyaVirus.Sality.Win32.15
TrendMicroPE_SALITY.JER
FireEyeGeneric.mg.d2609c7506ae9f41
SophosW32/Sality-AM
SentinelOneStatic AI – Malicious SFX
JiangminWin32/HLLP.Kuku.poly
WebrootW32.Malware.Gen
VaristW32/Sality.AK
AviraW32/Sality.Y
MAXmalware (ai score=100)
Antiy-AVLVirus/Win32.Sality.gen
KingsoftWin32.Sality.ab.173464
MicrosoftVirus:Win32/Sality.AM
XcitiumVirus.Win32.Sality.gen@1egj5j
ArcabitWin32.Sality.OG
ViRobotWin32.Sality.Gen.A
ZoneAlarmVirus.Win32.Sality.sil
GDataWin32.Sality.OG
GoogleDetected
AhnLab-V3Win32/Kashu.B
VBA32Virus.Win32.Sality.baka
ALYacWin32.Sality.OG
TACHYONVirus/W32.Sality
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Sality.AK
TrendMicro-HouseCallPE_SALITY.JER
RisingVirus.Sality!1.A5BD (CLASSIC)
YandexWin32.Sality.AP.Gen
IkarusVirus.Win32.Sality
MaxSecureVirus.Sality.AA
FortinetW32/Sality.AA
BitDefenderThetaAI:FileInfector.2A9374620F
DeepInstinctMALICIOUS
alibabacloudVirus:Win/Sality.NAU

How to remove Win32/Sality.NAU?

Win32/Sality.NAU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment