Categories: Worm

Worm:Win32/Slenfbot removal instruction

The Worm:Win32/Slenfbot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Slenfbot virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Likely virus infection of existing system binary
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Worm:Win32/Slenfbot?


File Info:

name: 3D30E667C48BA38718C4.mlwpath: /opt/CAPEv2/storage/binaries/8acf98bc4c4c9ab6ae175d6d222e86979963a42a297133db8cbcd6b37d807b01crc32: 9523F6F5md5: 3d30e667c48ba38718c45d6e88a339basha1: 156035e6655bad0d2621ecf3466360d529a1de6esha256: 8acf98bc4c4c9ab6ae175d6d222e86979963a42a297133db8cbcd6b37d807b01sha512: 545cd2a1d9f128d393ce96365cec0d65fb3200feef30b171eb7d4f0e3b167728e7372cfac666df320967df9fb3b8c8e27689ea32a9c454e3a25bf0e8f973281essdeep: 6144:S9+Varp/6LNZOlu89Yqgd4QFD7uVbe++Bdsn:LVNwqHQhbntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17C24025EE3505665DAEFC3B16959CB108D704194AF35023FC4FEBF66FE7089A830A42Asha3_384: 3b03d519f522a91f7d3f44b2a5f72e82d2826754293a3d6084b91233af496506220501fbe858af971c9d85c4403180fbep_bytes: 60be006045008dbe00b0faff57eb0b90timestamp: 2006-07-03 08:10:16

Version Info:

CompanyName: MoRUN.netFileDescription: MoRUN.net Sticker LiteFileVersion: 6.3InternalName: Sticker.exeLegalCopyright: 2002-2010 (c) MoRUN.net. All rights reserved.OriginalFilename: Sticker.exeProductName: MoRUN.net Sticker LiteProductVersion: 6.3Translation: 0x0409 0x04e4

Worm:Win32/Slenfbot also known as:

Bkav W32.MosquitoQKB.Fam.Trojan
Lionic Virus.Win32.Lamer.ljKD
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.VIZ.2
FireEye Generic.mg.3d30e667c48ba387
CAT-QuickHeal Worm.SlenfBot.Gen
ALYac Gen:Heur.VIZ.2
Cylance Unsafe
VIPRE Trojan.Win32.Kryptik.lbu (v)
Sangfor Exploit.Win32.ShellCode.gen
K7AntiVirus Trojan ( f1000f011 )
Alibaba Exploit:Win32/ShellCode.dc063912
K7GW Trojan ( f1000f011 )
Cybereason malicious.7c48ba
VirIT Trojan.Win32.Packed.BFTR
Cyren W32/Zbot.DA.gen!Eldorado
Symantec Downloader.Lofog!gen4
ESET-NOD32 a variant of Win32/Kryptik.KHT
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Agent-465445
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.VIZ.2
NANO-Antivirus Trojan.Win32.Diple.ipbya
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:Rootkit-gen [Rtk]
Tencent Malware.Win32.Gencirc.1169b37c
Ad-Aware Gen:Heur.VIZ.2
Sophos Mal/Generic-R + Mal/FakeAV-BW
Comodo TrojWare.Win32.Trojan.XPACK.Gen@2ho5ur
DrWeb Trojan.Packed.21467
Zillya Trojan.Diple.Win32.146
TrendMicro TROJ_CRYPTR.SMAM
McAfee-GW-Edition W32/Pinkslipbot.gen.ae
Emsisoft Gen:Heur.VIZ.2 (B)
Ikarus Trojan-Spy.Win32.Zbot
GData Gen:Heur.VIZ.2
Jiangmin Trojan/Generic.cqnt
Webroot W32.Malware.Gen
Avira TR/Dropper.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.5412D
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.VIZ.2
ViRobot Trojan.Win32.A.Diple.212992.XE[UPX]
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Worm:Win32/Slenfbot
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R2835
McAfee Artemis!3D30E667C48B
VBA32 Trojan.Zeus.EA.0999
TrendMicro-HouseCall TROJ_CRYPTR.SMAM
Rising Exploit.ShellCode!8.2A (CLOUD)
Yandex Worm.Kolab!tV0Rw+7Ui0U
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.1922008.susgen
Fortinet W32/Kryptik.NAS!tr
BitDefenderTheta Gen:NN.ZexaF.34212.nmKfaSxggllc
AVG Win32:Rootkit-gen [Rtk]
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_70% (W)

How to remove Worm:Win32/Slenfbot?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago