Malware

How to remove “Win32.Sality.PJ (B)”?

Malware Removal

The Win32.Sality.PJ (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Sality.PJ (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to block SafeBoot use by removing registry keys
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32.Sality.PJ (B)?


File Info:

name: EDDDEDE9267013CCF2FE.mlw
path: /opt/CAPEv2/storage/binaries/8596ed001c6c71ebeec183b0680958f92b021972b1b23154c29ca7162c5376fc
crc32: 98123CD7
md5: edddede9267013ccf2feb37456c5ccc6
sha1: 531ce5121981c7dd10e93aea552dc1f13fe62024
sha256: 8596ed001c6c71ebeec183b0680958f92b021972b1b23154c29ca7162c5376fc
sha512: 4cee4f50859ad7d81f0f855c9a1a8e1e9dc1a1bc6a16009afb2d74e9137e997f1cd3787dfdaea132ad356fd2057eb6c29283c98c64e57a99f39cabeb923d68ac
ssdeep: 3072:0JykCNNgUFxocwvAte2sv2zUk32xRQapKyD:0okCHgUFxocwItsvwUk3qRvs
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T187C312C5C00851DBC85981F0BF3D9B468FA270A1BE6D8E657CA2362D850477C9A33DBE
sha3_384: 8ae04a55caa34e99624845059e3f0d56076cf1563590572ad149242ce9d4f5f61d140dab0915eaa93e1d185eb120e18c
ep_bytes: 558bec6a02ff1524100010e81efdffff
timestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

Win32.Sality.PJ (B) also known as:

BkavW32.AIDetectMalware
AVGWin32:Sality-GR
MicroWorld-eScanWin32.Sality.PJ
FireEyeGeneric.mg.edddede9267013cc
CAT-QuickHealTrojanDropper.Sality.U
SkyhighBehavesLike.Win32.Sality.cc
McAfeeW32/Sality.ay
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.Salpack.Win32.2
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 002261711 )
K7GWTrojan ( 002261711 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.BA3C11101E
SymantecTrojan.Dropper
ESET-NOD32Win32/Sality.NBJ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypt-6607
KasperskyPacked.Win32.Salpack.e
BitDefenderWin32.Sality.PJ
NANO-AntivirusTrojan.Win32.MlwGen.imceu
SUPERAntiSpywareVirus.Agent/Gen-Sality
AvastWin32:Sality-GR
TencentTrojan.Win32.Kryptik.kav
EmsisoftWin32.Sality.PJ (B)
BaiduWin32.Trojan.Sality.o
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen6.33094
VIPREWin32.Sality.PJ
TrendMicroTROJ_SALITY.SM
Trapminemalicious.high.ml.score
SophosMal/EncPk-XK
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Vilsel.sap
VaristW32/Sality.AM
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan[Packed]/Win32.Salpack.e
KingsoftWin32.Agent.ts.123392
MicrosoftTrojanDropper:Win32/Sality.AU
XcitiumVirus.Win32.Sality.NBJ@1qvbe9
ArcabitWin32.Sality.PJ
ViRobotTrojan.Win32.SalityPacked.A
ZoneAlarmPacked.Win32.Salpack.e
GDataWin32.Sality.PJ
GoogleDetected
AhnLab-V3Trojan/Win32.Vilsel.R4825
VBA32Virus.Win32.Sality.bakb
ALYacWin32.Sality.PJ
Cylanceunsafe
PandaW32/Sality.AK.drp
TrendMicro-HouseCallTROJ_SALITY.SM
RisingVirus.Sality!1.BD1F (CLASSIC)
YandexTrojan.GenAsa!l3v8WlX8bdw
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.W32.Small.ALJD.D
FortinetW32/Kryptik.VKL!tr
DeepInstinctMALICIOUS
alibabacloudRansomWare:Win/Sality.a7eac20d

How to remove Win32.Sality.PJ (B)?

Win32.Sality.PJ (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment