Categories: Malware

Win32/Sality.NBJ malicious file

The Win32/Sality.NBJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Sality.NBJ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to block SafeBoot use by removing registry keys
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Sality.NBJ?


File Info:

name: 18473EF12802BEC99871.mlwpath: /opt/CAPEv2/storage/binaries/3e453726d0e36af4e6be18652e04d73f454a735f83ca7a3755e58205f56ebcd6crc32: 430A8314md5: 18473ef12802bec9987168a7b8b0d68asha1: 60b894ecc0034601cc39b10bfb65790ee281efdbsha256: 3e453726d0e36af4e6be18652e04d73f454a735f83ca7a3755e58205f56ebcd6sha512: 0d9b68a552898aa2894a92b9654835298d568264e1111d896448f3ecf7dff246b6a6b9b3e11efdc12eb159d6187bdecc220c6c08b632c37db4620e14c7372c0bssdeep: 3072:MPFBQmG4E9J/09GlzldwhWJS9mw+5I28Q2qLIa+/7SWg:sjcJc9GlzIh2pPGQa72type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1B3C31202B436C76EC9BA8B3C5ED3D9598D1CA59234B52C931BDA3F603172F4D8E26D84sha3_384: a954ba13675e8983c160b34c865d204cbabd1970b3abe2daeb4229e492f03b8bad982c1e0cf5c1d080f16f882bf8cf30ep_bytes: 558bec6a02ff1524100010e81efdfffftimestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

Win32/Sality.NBJ also known as:

Bkav W32.AIDetectMalware
Elastic Windows.Generic.Threat
DrWeb Trojan.Siggen6.33094
MicroWorld-eScan Dropped:Win32.Sality.3
FireEye Generic.mg.18473ef12802bec9
CAT-QuickHeal TrojanDropper.Sality.U
Skyhigh BehavesLike.Win32.Sality.cc
McAfee W32/Sality.ay
Malwarebytes Generic.Malware.AI.DDS
Zillya Virus.Salpack.Win32.2
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 002261711 )
K7AntiVirus Trojan ( 002261711 )
BitDefenderTheta AI:Packer.BA3C11101E
Symantec Trojan.Dropper
ESET-NOD32 Win32/Sality.NBJ
APEX Malicious
TrendMicro-HouseCall TROJ_SALITY.SM
ClamAV Win.Trojan.Crypt-6607
Kaspersky Packed.Win32.Salpack.e
BitDefender Dropped:Win32.Sality.3
NANO-Antivirus Trojan.Win32.MlwGen.imceu
SUPERAntiSpyware Virus.Agent/Gen-Sality
Avast Win32:Sality-GR
Tencent Trojan.Win32.Kryptik.kav
Emsisoft Dropped:Win32.Sality.3 (B)
Google Detected
F-Secure Trojan.TR/Crypt.XPACK.Gen
Baidu Win32.Trojan.Sality.o
VIPRE Dropped:Win32.Sality.3
TrendMicro TROJ_SALITY.SM
Trapmine malicious.high.ml.score
Sophos Mal/EncPk-XK
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Vilsel.sap
Varist W32/Sality.AM
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=85)
Antiy-AVL Trojan[Packed]/Win32.Salpack.e
Kingsoft Win32.Agent.ts.123392
Microsoft TrojanDropper:Win32/Sality.AU
Xcitium Virus.Win32.Sality.NBJ@1qvbe9
Arcabit Win32.Sality.3
ViRobot Trojan.Win32.SalityPacked.A
ZoneAlarm Packed.Win32.Salpack.e
GData Dropped:Win32.Sality.3
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Vilsel.R4491
Acronis suspicious
VBA32 Virus.Win32.Sality.bakb
Cylance unsafe
Panda W32/Sality.AK.drp
Rising Virus.Sality!1.BD1F (CLASSIC)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.W32.Small.ALJD.D
Fortinet W32/Kryptik.VKL!tr
AVG Win32:Sality-GR
DeepInstinct MALICIOUS
alibabacloud RansomWare:Win/Sality.a7eac20d

How to remove Win32/Sality.NBJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

6 days ago