Malware

Win32/Sality.NBJ malicious file

Malware Removal

The Win32/Sality.NBJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Sality.NBJ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to block SafeBoot use by removing registry keys
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Sality.NBJ?


File Info:

name: 18473EF12802BEC99871.mlw
path: /opt/CAPEv2/storage/binaries/3e453726d0e36af4e6be18652e04d73f454a735f83ca7a3755e58205f56ebcd6
crc32: 430A8314
md5: 18473ef12802bec9987168a7b8b0d68a
sha1: 60b894ecc0034601cc39b10bfb65790ee281efdb
sha256: 3e453726d0e36af4e6be18652e04d73f454a735f83ca7a3755e58205f56ebcd6
sha512: 0d9b68a552898aa2894a92b9654835298d568264e1111d896448f3ecf7dff246b6a6b9b3e11efdc12eb159d6187bdecc220c6c08b632c37db4620e14c7372c0b
ssdeep: 3072:MPFBQmG4E9J/09GlzldwhWJS9mw+5I28Q2qLIa+/7SWg:sjcJc9GlzIh2pPGQa72
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1B3C31202B436C76EC9BA8B3C5ED3D9598D1CA59234B52C931BDA3F603172F4D8E26D84
sha3_384: a954ba13675e8983c160b34c865d204cbabd1970b3abe2daeb4229e492f03b8bad982c1e0cf5c1d080f16f882bf8cf30
ep_bytes: 558bec6a02ff1524100010e81efdffff
timestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

Win32/Sality.NBJ also known as:

BkavW32.AIDetectMalware
ElasticWindows.Generic.Threat
DrWebTrojan.Siggen6.33094
MicroWorld-eScanDropped:Win32.Sality.3
FireEyeGeneric.mg.18473ef12802bec9
CAT-QuickHealTrojanDropper.Sality.U
SkyhighBehavesLike.Win32.Sality.cc
McAfeeW32/Sality.ay
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.Salpack.Win32.2
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 002261711 )
K7AntiVirusTrojan ( 002261711 )
BitDefenderThetaAI:Packer.BA3C11101E
SymantecTrojan.Dropper
ESET-NOD32Win32/Sality.NBJ
APEXMalicious
TrendMicro-HouseCallTROJ_SALITY.SM
ClamAVWin.Trojan.Crypt-6607
KasperskyPacked.Win32.Salpack.e
BitDefenderDropped:Win32.Sality.3
NANO-AntivirusTrojan.Win32.MlwGen.imceu
SUPERAntiSpywareVirus.Agent/Gen-Sality
AvastWin32:Sality-GR
TencentTrojan.Win32.Kryptik.kav
EmsisoftDropped:Win32.Sality.3 (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.XPACK.Gen
BaiduWin32.Trojan.Sality.o
VIPREDropped:Win32.Sality.3
TrendMicroTROJ_SALITY.SM
Trapminemalicious.high.ml.score
SophosMal/EncPk-XK
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Vilsel.sap
VaristW32/Sality.AM
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan[Packed]/Win32.Salpack.e
KingsoftWin32.Agent.ts.123392
MicrosoftTrojanDropper:Win32/Sality.AU
XcitiumVirus.Win32.Sality.NBJ@1qvbe9
ArcabitWin32.Sality.3
ViRobotTrojan.Win32.SalityPacked.A
ZoneAlarmPacked.Win32.Salpack.e
GDataDropped:Win32.Sality.3
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Vilsel.R4491
Acronissuspicious
VBA32Virus.Win32.Sality.bakb
Cylanceunsafe
PandaW32/Sality.AK.drp
RisingVirus.Sality!1.BD1F (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.W32.Small.ALJD.D
FortinetW32/Kryptik.VKL!tr
AVGWin32:Sality-GR
DeepInstinctMALICIOUS
alibabacloudRansomWare:Win/Sality.a7eac20d

How to remove Win32/Sality.NBJ?

Win32/Sality.NBJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment