Worm

Worm:Win32/Slenfbot.ALJ information

Malware Removal

The Worm:Win32/Slenfbot.ALJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Slenfbot.ALJ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Likely virus infection of existing system binary
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Worm:Win32/Slenfbot.ALJ?


File Info:

name: 273D01A2783FC522F1C5.mlw
path: /opt/CAPEv2/storage/binaries/4a98cbbab39901623a18bd37090ad93ba07a3bffa7b0746881fa9ea70f3e7bd2
crc32: 642928A1
md5: 273d01a2783fc522f1c542b430ca385b
sha1: 2820eeb1b6d3b0e4a4f40140674896acd80b534d
sha256: 4a98cbbab39901623a18bd37090ad93ba07a3bffa7b0746881fa9ea70f3e7bd2
sha512: 374bdc04619d793a9d1109632871dd77b7eafbe0386c2edd96b228994b68191d19a0522c9e613591812662e8dc53b5061d58979d16cd5233096213ff074a969a
ssdeep: 6144:+olHy1qqHp6irLPXlnqpN4jKPLhtLMW629/xAvPVa72OLWYy5ynbBxveI:zYJFLPXtqp2QtxAaxqYnbBxvD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15C6412211084CFB7EB9C07F999273F46CBE47C6907D0812A9F90ED9D35B22E9950AB47
sha3_384: 4203a915fda0c7ecdcd3e622ab5ebc769a921af9682d61e17f2110832ed311f3030a1b90e2405557fa205a2d9e8fdb50
ep_bytes: 558bec83c4dcff75f4ff75f068534571
timestamp: 2006-04-23 01:32:21

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Мастер переноса файлов и параметров
FileVersion: 5.1.2600.5512 (xpsp.080413-2105)
InternalName: MigWiz
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: MigWiz.Exe
ProductName: Операционная система Microsoft® Windows®
ProductVersion: 5.1.2600.5512
Translation: 0x0419 0x04b0

Worm:Win32/Slenfbot.ALJ also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebBackDoor.IRC.Bot.766
MicroWorld-eScanGen:Variant.Razy.597994
FireEyeGeneric.mg.273d01a2783fc522
CAT-QuickHealWorm.SlenfBot.Gen
McAfeeArtemis!273D01A2783F
CylanceUnsafe
VIPREVirTool.Win32.Obfuscator.da!j (v)
SangforPUP.Win32.Razy.51957
K7AntiVirusTrojan ( 001fffb61 )
AlibabaExploit:Win32/ShellCode.dca00024
K7GWTrojan ( 001fffb61 )
Cybereasonmalicious.2783fc
BitDefenderThetaGen:NN.ZexaF.34212.tq0@a0RF3Cec
VirITBackdoor.Win32.Bot.BDM
CyrenW32/S-13923487!Eldorado
SymantecW32.IRCBot.NG
ESET-NOD32a variant of Win32/Kryptik.KFX
TrendMicro-HouseCallTROJ_SPYEYE.SMEP
Paloaltogeneric.ml
ClamAVWin.Spyware.ye-293
KasperskyPacked.Win32.Krap.ae
BitDefenderGen:Variant.Razy.597994
NANO-AntivirusTrojan.Win32.Kolab.gxuee
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:TrojanX-gen [Trj]
RisingExploit.ShellCode!8.2A (CLOUD)
Ad-AwareGen:Variant.Razy.597994
EmsisoftGen:Variant.Razy.597994 (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
ZillyaTrojan.Kryptik.Win32.940155
TrendMicroTROJ_SPYEYE.SMEP
McAfee-GW-EditionBehavesLike.Win32.Dropper.fm
SophosMal/Generic-R + Mal/FakeAV-BW
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Variant.Razy.597994
JiangminWorm/Kolab.gbs
AviraTR/Crypt.EPACK.Gen2
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.18A4A67
ViRobotWorm.Win32.A.Net-Kolab.237568.Q
MicrosoftWorm:Win32/Slenfbot.ALJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R2835
Acronissuspicious
VBA32Trojan.Zeus.EA.0999
ALYacGen:Variant.Razy.597994
APEXMalicious
TencentWin32.Packed.Krap.Hpsf
YandexTrojan.GenAsa!3Xb2XrckjEo
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.NAS!tr
AVGWin32:TrojanX-gen [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Worm:Win32/Slenfbot.ALJ?

Worm:Win32/Slenfbot.ALJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment