Categories: Malware

How to remove “Win32/Sality.NBJ”?

The Win32/Sality.NBJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Sality.NBJ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Sality.NBJ?


File Info:

name: CB0DDBB99FCF4D4E175A.mlwpath: /opt/CAPEv2/storage/binaries/70f35c925e3f3b1ba708bf08b913d7119f15e7a6c9ee09ac192b37e42e279922crc32: 0AF9A04Fmd5: cb0ddbb99fcf4d4e175ae50de81585d9sha1: 075d8f3366a374af629e1aacb30d04e86369f8c5sha256: 70f35c925e3f3b1ba708bf08b913d7119f15e7a6c9ee09ac192b37e42e279922sha512: f9be4e6bda55be9f3d09ca31fa34cf103db48a1872c708f8770a3a2ba2db20707d36c5b0c9931dfb1951b091f1ec15d00e2d7d7705805f3f6e58e469b21f9b5cssdeep: 3072:zpxrYT2b/aMNmqlKFXa+GW2ZHAI2pxp3n:LrYymMsMDl2ptype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T157C3128AC9628CE5CE5131B16C37EF6B27D1FA9A0641021B25C23E27A4C07453D6CEBFsha3_384: 6b1896530a575bbbb7ae30a756619091d8b7156ccb5c4acd0c0dc3500ded7f4b87c052f60c2b19d47c0fc9dd2301e7edep_bytes: 558bec6a02ff1524100010e81efdfffftimestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

Win32/Sality.NBJ also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Win32.Sality.PJ
CAT-QuickHeal TrojanDropper.Sality.U
ALYac Win32.Sality.PJ
Malwarebytes Generic.Malware.AI.DDS
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 002261711 )
K7AntiVirus Trojan ( 002261711 )
Baidu Win32.Trojan.Sality.o
Symantec Trojan.Dropper
Elastic Windows.Generic.Threat
ESET-NOD32 Win32/Sality.NBJ
APEX Malicious
ClamAV Win.Trojan.Crypt-6607
NANO-Antivirus Trojan.Win32.MlwGen.imceu
SUPERAntiSpyware Virus.Agent/Gen-Sality
BitDefenderTheta AI:Packer.BA3C11101E
TrendMicro TROJ_SALITY.SM
Trapmine malicious.high.ml.score
Sophos Mal/EncPk-XK
Ikarus Trojan.Win32.Crypt
Webroot W32.Sality.Gen
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan[Packed]/Win32.Salpack.e
Kingsoft Win32.Agent.ts.123392
Arcabit Win32.Sality.PJ
ViRobot Trojan.Win32.SalityPacked.A
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Vilsel.R4491
VBA32 Virus.Win32.Sality.bakb
DeepInstinct MALICIOUS
Cylance unsafe
TrendMicro-HouseCall TROJ_SALITY.SM
Tencent Trojan.Win32.Kryptik.kav
Yandex Trojan.GenAsa!l3v8WlX8bdw
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.W32.Small.ALJD.D
Fortinet W32/Kryptik.VKL!tr
Panda W32/Sality.AK.drp
alibabacloud RansomWare:Win/Sality.a7eac20d

How to remove Win32/Sality.NBJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago