Categories: Malware

Win32/Sality.NBJ information

The Win32/Sality.NBJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Sality.NBJ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to block SafeBoot use by removing registry keys
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Sality.NBJ?


File Info:

name: 27E617B6C45E3AA3F871.mlwpath: /opt/CAPEv2/storage/binaries/757fbebf58a401bc483b21f654748ef444c3480bb1ac2073dc304127ba61ab01crc32: 978E1A40md5: 27e617b6c45e3aa3f8715953e9d35083sha1: 8819f8e4cf471db46dfd136e47af20ab97a9a87bsha256: 757fbebf58a401bc483b21f654748ef444c3480bb1ac2073dc304127ba61ab01sha512: d828da1fb2a5b2bf53671fce45ce314cf871cafbd714d1833cfe48b8740bfb441ad55f5b04354c88db93037cf1701c621043ac10482818eea052186f78bf2384ssdeep: 1536:01KaLQrsSxDTCbdC9/xHB/XLf9RveXHBFQW6Jfu9JAl0vH8nfgFv/jDBERHa7:7aLQrsSxHChg1rveXD6dv48qHatype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T196C31364910AC465F887747C37816B2EEB713C7933EE23636A43A91B1BB1149A094FD3sha3_384: 9a91139ff4c6b84aa1ac63de8f1e36653eba7ae78e3319cc305f49965412e50d32e0ded7e149d8d84066f9b9bbbd010cep_bytes: 558bec6a02ff1524100010e81efdfffftimestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

Win32/Sality.NBJ also known as:

Bkav W32.AIDetectMalware
DrWeb Trojan.Siggen6.33094
MicroWorld-eScan Dropped:Win32.Sality.3
FireEye Generic.mg.27e617b6c45e3aa3
CAT-QuickHeal TrojanDropper.Sality.U
Skyhigh BehavesLike.Win32.Sality.cc
McAfee W32/Sality.ay
Malwarebytes Generic.Malware.AI.DDS
VIPRE Dropped:Win32.Sality.3
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 002261711 )
K7GW Trojan ( 002261711 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:Packer.BA3C11101E
Symantec Trojan.Dropper
Elastic Windows.Generic.Threat
ESET-NOD32 Win32/Sality.NBJ
APEX Malicious
TrendMicro-HouseCall TROJ_SALITY.SM
Avast Win32:Sality-GR
ClamAV Win.Trojan.Crypt-6607
Kaspersky Packed.Win32.Salpack.e
BitDefender Dropped:Win32.Sality.3
NANO-Antivirus Trojan.Win32.MlwGen.imceu
SUPERAntiSpyware Virus.Agent/Gen-Sality
Tencent Trojan.Win32.Kryptik.kav
Emsisoft Dropped:Win32.Sality.3 (B)
Google Detected
F-Secure Trojan.TR/Crypt.XPACK.Gen
Baidu Win32.Trojan.Sality.o
Zillya Virus.Salpack.Win32.2
TrendMicro TROJ_SALITY.SM
Trapmine malicious.high.ml.score
Sophos Mal/EncPk-XK
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Vilsel.sap
Varist W32/Sality.AM
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=80)
Antiy-AVL Trojan[Packed]/Win32.Salpack.e
Kingsoft Win32.Agent.ts.123392
Microsoft TrojanDropper:Win32/Sality.AU
Xcitium Virus.Win32.Sality.NBJ@1qvbe9
Arcabit Win32.Sality.3
ViRobot Trojan.Win32.SalityPacked.A
ZoneAlarm Packed.Win32.Salpack.e
GData Dropped:Win32.Sality.3
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Vilsel.R4491
VBA32 Virus.Win32.Sality.bakb
Cylance unsafe
Panda W32/Sality.AK.drp
Rising Virus.Sality!1.BD1F (CLASSIC)
Yandex Trojan.GenAsa!l3v8WlX8bdw
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.W32.Small.ALJD.D
Fortinet W32/Kryptik.VKL!tr
AVG Win32:Sality-GR
DeepInstinct MALICIOUS
alibabacloud RansomWare:Win/Sality.a7eac20d

How to remove Win32/Sality.NBJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago