Categories: Malware

How to remove “Win32/Slenfbot.AD”?

The Win32/Slenfbot.AD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Slenfbot.AD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Likely virus infection of existing system binary
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Win32/Slenfbot.AD?


File Info:

name: 7D0BBC72F7034E9922E7.mlwpath: /opt/CAPEv2/storage/binaries/4e5974847f34013583f88503f431d9c40c0ae3c006e4dec41570c0ca2f15b124crc32: 277C6F37md5: 7d0bbc72f7034e9922e795af8e70cb7fsha1: f7a6a8291855bf07ecaceede2aeaec10394c6861sha256: 4e5974847f34013583f88503f431d9c40c0ae3c006e4dec41570c0ca2f15b124sha512: 13b5e7a5a1e11f90fc748335e149cdb17cee8f12a005bc51cf6a76f23cedd1981023b031f5ce54e4f8cf94963d57f81784ae20c67fd5ee27ac2768172cf06c02ssdeep: 6144:Wb1xfynbC6cWuHvGMHtUCwZGH2w01MNaHt9JXhd:W1hbGkvGMNBwL1THt9Tdtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11C1412020BBDD488EC9A1E34289ED4A2D870F5D88CBDEB5634774362DCF7AF52606749sha3_384: 8388ad6718c17a6002ec9c51535cf9bdd37a605fce43ccef08aee4319ac9a1513f183fa1dfb9bc028f1247e4808c978aep_bytes: 60be00f044008dbe0020fbff5783cdfftimestamp: 2004-03-21 13:31:54

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.FileDescription: AVG Tray MonitorFileVersion: 9.0.0.871InternalName: avgtrayLegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.OriginalFilename: avgtray.exeProductName: AVG Internet SecurityProductVersion: 9.0.0.871PrivateBuild: Win32 Release_UnicodeSpecialBuild: Avg8VC8_2010_1109_133319(871), SVNRev 145063 (/branches/release/SmallUpdate9-12)Translation: 0x0409 0x04e4

Win32/Slenfbot.AD also known as:

Bkav W32.MosquitoQKK.Fam.Trojan
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb BackDoor.IRC.Bot.794
MicroWorld-eScan Gen:Variant.Renos.69
FireEye Generic.mg.7d0bbc72f7034e99
CAT-QuickHeal Worm.SlenfBot.Gen
McAfee Artemis!7D0BBC72F703
Cylance Unsafe
Zillya Trojan.FakeAV.Win32.57988
Sangfor Trojan.Win32.Renos.69
K7AntiVirus Trojan ( f1000f011 )
Alibaba Exploit:Win32/ShellCode.920acead
K7GW Trojan ( f1000f011 )
Cybereason malicious.2f7034
BitDefenderTheta Gen:NN.ZexaF.34212.mmLfaCcYmTgc
Cyren W32/S-c4a2b3ae!Eldorado
Symantec W32.IRCBot.NG
ESET-NOD32 Win32/Slenfbot.AD
APEX Malicious
ClamAV Win.Spyware.Zbot-1279
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Renos.69
NANO-Antivirus Trojan.Win32.Zbot.cqddy
SUPERAntiSpyware Trojan.Agent/Gen-FakeAVG
Avast Win32:Kryptik-AGO [Trj]
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Gen:Variant.Renos.69
Emsisoft Gen:Variant.Renos.69 (B)
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
VIPRE Trojan.Win32.Kryptik.lbu (v)
TrendMicro BKDR_QAKBOT.SMG-R12
McAfee-GW-Edition W32/Pinkslipbot.gen.ae
Sophos Mal/Generic-R + Mal/FakeAV-IU
Ikarus Worm.Win32.Slenfbot
GData Gen:Variant.Renos.69
Jiangmin TrojanSpy.Zbot.avws
Webroot W32.Worm.Gen
Avira TR/Crypt.ULPM.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.50C2E6
Kingsoft Win32.Troj.Zbot.(kcloud)
ViRobot Trojan.Win32.A.Zbot.204936[UPX]
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Worm:Win32/Slenfbot
Cynet Malicious (score: 99)
AhnLab-V3 Worm/Win32.Kolab.R3715
VBA32 Trojan.Zeus.EA.0999
ALYac Gen:Variant.Renos.69
Malwarebytes Malware.AI.1553884152
TrendMicro-HouseCall BKDR_QAKBOT.SMG-R12
Rising Exploit.ShellCode!8.2A (CLOUD)
Yandex TrojanSpy.Zbot!sZBE+/VeK58
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.1806436.susgen
Fortinet W32/Kryptik.NAS!tr
AVG Win32:Kryptik-AGO [Trj]
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_60% (W)

How to remove Win32/Slenfbot.AD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago