Malware

How to remove “Win32/Sality.NBJ”?

Malware Removal

The Win32/Sality.NBJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Sality.NBJ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Sality.NBJ?


File Info:

name: CB0DDBB99FCF4D4E175A.mlw
path: /opt/CAPEv2/storage/binaries/70f35c925e3f3b1ba708bf08b913d7119f15e7a6c9ee09ac192b37e42e279922
crc32: 0AF9A04F
md5: cb0ddbb99fcf4d4e175ae50de81585d9
sha1: 075d8f3366a374af629e1aacb30d04e86369f8c5
sha256: 70f35c925e3f3b1ba708bf08b913d7119f15e7a6c9ee09ac192b37e42e279922
sha512: f9be4e6bda55be9f3d09ca31fa34cf103db48a1872c708f8770a3a2ba2db20707d36c5b0c9931dfb1951b091f1ec15d00e2d7d7705805f3f6e58e469b21f9b5c
ssdeep: 3072:zpxrYT2b/aMNmqlKFXa+GW2ZHAI2pxp3n:LrYymMsMDl2p
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T157C3128AC9628CE5CE5131B16C37EF6B27D1FA9A0641021B25C23E27A4C07453D6CEBF
sha3_384: 6b1896530a575bbbb7ae30a756619091d8b7156ccb5c4acd0c0dc3500ded7f4b87c052f60c2b19d47c0fc9dd2301e7ed
ep_bytes: 558bec6a02ff1524100010e81efdffff
timestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

Win32/Sality.NBJ also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanWin32.Sality.PJ
CAT-QuickHealTrojanDropper.Sality.U
ALYacWin32.Sality.PJ
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 002261711 )
K7AntiVirusTrojan ( 002261711 )
BaiduWin32.Trojan.Sality.o
SymantecTrojan.Dropper
ElasticWindows.Generic.Threat
ESET-NOD32Win32/Sality.NBJ
APEXMalicious
ClamAVWin.Trojan.Crypt-6607
NANO-AntivirusTrojan.Win32.MlwGen.imceu
SUPERAntiSpywareVirus.Agent/Gen-Sality
BitDefenderThetaAI:Packer.BA3C11101E
TrendMicroTROJ_SALITY.SM
Trapminemalicious.high.ml.score
SophosMal/EncPk-XK
IkarusTrojan.Win32.Crypt
WebrootW32.Sality.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Packed]/Win32.Salpack.e
KingsoftWin32.Agent.ts.123392
ArcabitWin32.Sality.PJ
ViRobotTrojan.Win32.SalityPacked.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Vilsel.R4491
VBA32Virus.Win32.Sality.bakb
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_SALITY.SM
TencentTrojan.Win32.Kryptik.kav
YandexTrojan.GenAsa!l3v8WlX8bdw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.W32.Small.ALJD.D
FortinetW32/Kryptik.VKL!tr
PandaW32/Sality.AK.drp
alibabacloudRansomWare:Win/Sality.a7eac20d

How to remove Win32/Sality.NBJ?

Win32/Sality.NBJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment