Malware

Win32.Sality.PJ information

Malware Removal

The Win32.Sality.PJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Sality.PJ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32.Sality.PJ?


File Info:

name: CBBA9709B4FFFC789AAB.mlw
path: /opt/CAPEv2/storage/binaries/382800fa4dc1a20a06a444bfb5bebd47dc54cfaea39ac491fb8221c1771883dd
crc32: AF766741
md5: cbba9709b4fffc789aab77a6e1cc5703
sha1: 0d7ec2a9efc1544d321a2df2a06537a24ad5e59a
sha256: 382800fa4dc1a20a06a444bfb5bebd47dc54cfaea39ac491fb8221c1771883dd
sha512: 6c8e8eed6c89328b940bb2cc351ef7069967989e403992d22218dfdd5d136dc4f9ee160e19d5ff5426fd7f052a6201ca7a82544a8641dd764fa400ebb03dde4c
ssdeep: 1536:dnty6eCpAG522LhrNfMXfr0fRxV5LjyprimFG9fCFe89ltJ8XY9wLN9L1GifQ25:dntyLCW92LJQfMLWRX2x8PteGGQ
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T147C3123FA828109EC1A765B9D2E1E8525CD7B07F10D18F34EF8BDCB5728D748A8D5186
sha3_384: f2f7f1695378530d58a3a6bf11c480c0cb4f05b822cd1f95f328c57be0926f31745ce6e7b7cb13b4f7a6b5e85e486b1f
ep_bytes: 558bec6a02ff1524100010e81efdffff
timestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

Win32.Sality.PJ also known as:

BkavW32.AIDetectMalware
ElasticWindows.Generic.Threat
DrWebTrojan.Siggen6.33094
MicroWorld-eScanWin32.Sality.PJ
CAT-QuickHealTrojanDropper.Sality.U
SkyhighBehavesLike.Win32.Sality.cc
McAfeeW32/Sality.ay
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.Salpack.Win32.2
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 002261711 )
K7GWTrojan ( 002261711 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.BA3C11101E
SymantecTrojan.Dropper
ESET-NOD32Win32/Sality.NBJ
APEXMalicious
TrendMicro-HouseCallTROJ_SALITY.SM
AvastWin32:Sality-GR
ClamAVWin.Trojan.Crypt-6607
KasperskyPacked.Win32.Salpack.e
BitDefenderWin32.Sality.PJ
NANO-AntivirusTrojan.Win32.MlwGen.imceu
SUPERAntiSpywareVirus.Agent/Gen-Sality
TencentTrojan.Win32.Kryptik.kav
EmsisoftWin32.Sality.PJ (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.XPACK.Gen
BaiduWin32.Trojan.Sality.o
VIPREWin32.Sality.PJ
TrendMicroTROJ_SALITY.SM
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.cbba9709b4fffc78
SophosMal/EncPk-XK
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Vilsel.sap
VaristW32/Sality.AM
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan[Packed]/Win32.Salpack.e
KingsoftWin32.Agent.ts.123392
MicrosoftTrojanDropper:Win32/Sality.AU
XcitiumVirus.Win32.Sality.NBJ@1qvbe9
ArcabitWin32.Sality.PJ
ViRobotTrojan.Win32.SalityPacked.A
ZoneAlarmPacked.Win32.Salpack.e
GDataWin32.Sality.PJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Vilsel.R4491
VBA32Virus.Win32.Sality.bakb
ALYacWin32.Sality.PJ
Cylanceunsafe
PandaW32/Sality.AK.drp
RisingVirus.Sality!1.BD1F (CLASSIC)
YandexTrojan.GenAsa!l3v8WlX8bdw
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.W32.Small.ALJD.D
FortinetW32/Kryptik.VKL!tr
AVGWin32:Sality-GR
DeepInstinctMALICIOUS
alibabacloudRansomWare:Win/Sality.a7eac20d

How to remove Win32.Sality.PJ?

Win32.Sality.PJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment