Worm

Worm:Win32/Slenfbot removal instruction

Malware Removal

The Worm:Win32/Slenfbot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Slenfbot virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Likely virus infection of existing system binary
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Worm:Win32/Slenfbot?


File Info:

name: 3D30E667C48BA38718C4.mlw
path: /opt/CAPEv2/storage/binaries/8acf98bc4c4c9ab6ae175d6d222e86979963a42a297133db8cbcd6b37d807b01
crc32: 9523F6F5
md5: 3d30e667c48ba38718c45d6e88a339ba
sha1: 156035e6655bad0d2621ecf3466360d529a1de6e
sha256: 8acf98bc4c4c9ab6ae175d6d222e86979963a42a297133db8cbcd6b37d807b01
sha512: 545cd2a1d9f128d393ce96365cec0d65fb3200feef30b171eb7d4f0e3b167728e7372cfac666df320967df9fb3b8c8e27689ea32a9c454e3a25bf0e8f973281e
ssdeep: 6144:S9+Varp/6LNZOlu89Yqgd4QFD7uVbe++Bdsn:LVNwqHQhbn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17C24025EE3505665DAEFC3B16959CB108D704194AF35023FC4FEBF66FE7089A830A42A
sha3_384: 3b03d519f522a91f7d3f44b2a5f72e82d2826754293a3d6084b91233af496506220501fbe858af971c9d85c4403180fb
ep_bytes: 60be006045008dbe00b0faff57eb0b90
timestamp: 2006-07-03 08:10:16

Version Info:

CompanyName: MoRUN.net
FileDescription: MoRUN.net Sticker Lite
FileVersion: 6.3
InternalName: Sticker.exe
LegalCopyright: 2002-2010 (c) MoRUN.net. All rights reserved.
OriginalFilename: Sticker.exe
ProductName: MoRUN.net Sticker Lite
ProductVersion: 6.3
Translation: 0x0409 0x04e4

Worm:Win32/Slenfbot also known as:

BkavW32.MosquitoQKB.Fam.Trojan
LionicVirus.Win32.Lamer.ljKD
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.VIZ.2
FireEyeGeneric.mg.3d30e667c48ba387
CAT-QuickHealWorm.SlenfBot.Gen
ALYacGen:Heur.VIZ.2
CylanceUnsafe
VIPRETrojan.Win32.Kryptik.lbu (v)
SangforExploit.Win32.ShellCode.gen
K7AntiVirusTrojan ( f1000f011 )
AlibabaExploit:Win32/ShellCode.dc063912
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.7c48ba
VirITTrojan.Win32.Packed.BFTR
CyrenW32/Zbot.DA.gen!Eldorado
SymantecDownloader.Lofog!gen4
ESET-NOD32a variant of Win32/Kryptik.KHT
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-465445
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.VIZ.2
NANO-AntivirusTrojan.Win32.Diple.ipbya
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Rootkit-gen [Rtk]
TencentMalware.Win32.Gencirc.1169b37c
Ad-AwareGen:Heur.VIZ.2
SophosMal/Generic-R + Mal/FakeAV-BW
ComodoTrojWare.Win32.Trojan.XPACK.Gen@2ho5ur
DrWebTrojan.Packed.21467
ZillyaTrojan.Diple.Win32.146
TrendMicroTROJ_CRYPTR.SMAM
McAfee-GW-EditionW32/Pinkslipbot.gen.ae
EmsisoftGen:Heur.VIZ.2 (B)
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Heur.VIZ.2
JiangminTrojan/Generic.cqnt
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.5412D
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.VIZ.2
ViRobotTrojan.Win32.A.Diple.212992.XE[UPX]
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftWorm:Win32/Slenfbot
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R2835
McAfeeArtemis!3D30E667C48B
VBA32Trojan.Zeus.EA.0999
TrendMicro-HouseCallTROJ_CRYPTR.SMAM
RisingExploit.ShellCode!8.2A (CLOUD)
YandexWorm.Kolab!tV0Rw+7Ui0U
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1922008.susgen
FortinetW32/Kryptik.NAS!tr
BitDefenderThetaGen:NN.ZexaF.34212.nmKfaSxggllc
AVGWin32:Rootkit-gen [Rtk]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Worm:Win32/Slenfbot?

Worm:Win32/Slenfbot removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment