Malware

Win32/Sality.NBJ information

Malware Removal

The Win32/Sality.NBJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Sality.NBJ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to block SafeBoot use by removing registry keys
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Sality.NBJ?


File Info:

name: 27E617B6C45E3AA3F871.mlw
path: /opt/CAPEv2/storage/binaries/757fbebf58a401bc483b21f654748ef444c3480bb1ac2073dc304127ba61ab01
crc32: 978E1A40
md5: 27e617b6c45e3aa3f8715953e9d35083
sha1: 8819f8e4cf471db46dfd136e47af20ab97a9a87b
sha256: 757fbebf58a401bc483b21f654748ef444c3480bb1ac2073dc304127ba61ab01
sha512: d828da1fb2a5b2bf53671fce45ce314cf871cafbd714d1833cfe48b8740bfb441ad55f5b04354c88db93037cf1701c621043ac10482818eea052186f78bf2384
ssdeep: 1536:01KaLQrsSxDTCbdC9/xHB/XLf9RveXHBFQW6Jfu9JAl0vH8nfgFv/jDBERHa7:7aLQrsSxHChg1rveXD6dv48qHa
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T196C31364910AC465F887747C37816B2EEB713C7933EE23636A43A91B1BB1149A094FD3
sha3_384: 9a91139ff4c6b84aa1ac63de8f1e36653eba7ae78e3319cc305f49965412e50d32e0ded7e149d8d84066f9b9bbbd010c
ep_bytes: 558bec6a02ff1524100010e81efdffff
timestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

Win32/Sality.NBJ also known as:

BkavW32.AIDetectMalware
DrWebTrojan.Siggen6.33094
MicroWorld-eScanDropped:Win32.Sality.3
FireEyeGeneric.mg.27e617b6c45e3aa3
CAT-QuickHealTrojanDropper.Sality.U
SkyhighBehavesLike.Win32.Sality.cc
McAfeeW32/Sality.ay
MalwarebytesGeneric.Malware.AI.DDS
VIPREDropped:Win32.Sality.3
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 002261711 )
K7GWTrojan ( 002261711 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.BA3C11101E
SymantecTrojan.Dropper
ElasticWindows.Generic.Threat
ESET-NOD32Win32/Sality.NBJ
APEXMalicious
TrendMicro-HouseCallTROJ_SALITY.SM
AvastWin32:Sality-GR
ClamAVWin.Trojan.Crypt-6607
KasperskyPacked.Win32.Salpack.e
BitDefenderDropped:Win32.Sality.3
NANO-AntivirusTrojan.Win32.MlwGen.imceu
SUPERAntiSpywareVirus.Agent/Gen-Sality
TencentTrojan.Win32.Kryptik.kav
EmsisoftDropped:Win32.Sality.3 (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.XPACK.Gen
BaiduWin32.Trojan.Sality.o
ZillyaVirus.Salpack.Win32.2
TrendMicroTROJ_SALITY.SM
Trapminemalicious.high.ml.score
SophosMal/EncPk-XK
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Vilsel.sap
VaristW32/Sality.AM
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan[Packed]/Win32.Salpack.e
KingsoftWin32.Agent.ts.123392
MicrosoftTrojanDropper:Win32/Sality.AU
XcitiumVirus.Win32.Sality.NBJ@1qvbe9
ArcabitWin32.Sality.3
ViRobotTrojan.Win32.SalityPacked.A
ZoneAlarmPacked.Win32.Salpack.e
GDataDropped:Win32.Sality.3
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Vilsel.R4491
VBA32Virus.Win32.Sality.bakb
Cylanceunsafe
PandaW32/Sality.AK.drp
RisingVirus.Sality!1.BD1F (CLASSIC)
YandexTrojan.GenAsa!l3v8WlX8bdw
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.W32.Small.ALJD.D
FortinetW32/Kryptik.VKL!tr
AVGWin32:Sality-GR
DeepInstinctMALICIOUS
alibabacloudRansomWare:Win/Sality.a7eac20d

How to remove Win32/Sality.NBJ?

Win32/Sality.NBJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment