Worm

Worm:Win32/Slenfbot!D information

Malware Removal

The Worm:Win32/Slenfbot!D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Slenfbot!D virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Likely virus infection of existing system binary
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Worm:Win32/Slenfbot!D?


File Info:

name: 6A56319D9BD5489E5B82.mlw
path: /opt/CAPEv2/storage/binaries/ed211b05803b2c36fbdfb86d500a4afc8dbe4bec819d3e61dff324216a8409f0
crc32: ECE6F2AB
md5: 6a56319d9bd5489e5b82370834283d61
sha1: 178358f8ecc12678295970497d69f3c9fda06a67
sha256: ed211b05803b2c36fbdfb86d500a4afc8dbe4bec819d3e61dff324216a8409f0
sha512: a8ae9bf3719d475b338b88b96c48475e5c7433c8db294f2a442f76dd3c91482ecbb41d1c878aae8e937999ab7507bfc034bf4f6cbdf539467352e661f40a05fb
ssdeep: 6144:wFSLWPQDdc8idypFkZwSSGiGEMPZGWBX69H5B08V1t:wyL+/BGWh69Hr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1174412257AF0C261C0E14136B5E9E45A712DB90C5FC8586FB38027D9B4316EC75EBA2F
sha3_384: 55a6724bceaa68aabd58d9914ee7dce18c63ed4afd1f515e1eb19cda899028bdbe424b532f5cf9bc586ef15485cef8c6
ep_bytes: 90558bec81c47cfdffff4f46b8712540
timestamp: 2009-01-02 03:45:48

Version Info:

CompanyName: Eper1 Software
FileDescription: Eper1 Internet Browser
FileVersion: 1190
InternalName: Eper1
LegalCopyright: Copyright © Eper1 Software 1995-2011
OriginalFilename: Eper1.exe
ProductName: Eper1 Internet Browser
ProductVersion: 11.01
Translation: 0x0409 0x04b0

Worm:Win32/Slenfbot!D also known as:

BkavW32.AIDetect.malware2
LionicHacktool.Win32.Krap.x!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed.21467
MicroWorld-eScanGen:Variant.Vundo.3
FireEyeGeneric.mg.6a56319d9bd5489e
CylanceUnsafe
VIPREVirTool.Win32.Obfuscator.da!j (v)
SangforExploit.Win32.ShellCode.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaExploit:Win32/ShellCode.3677c1b4
K7GWTrojan ( 0021925d1 )
K7AntiVirusTrojan ( 0021925d1 )
BitDefenderThetaGen:NN.ZexaF.34212.qq1@a4agDulc
VirITTrojan.Win32.Packed.BFTR
CyrenW32/S-78fa5fb3!Eldorado
SymantecW32.IRCBot.NG
ESET-NOD32a variant of Win32/Kryptik.KWA
TrendMicro-HouseCallBKDR_QAKBOT.SMG
AvastWin32:Kryptik-AHL [Trj]
CynetMalicious (score: 100)
KasperskyPacked.Win32.Krap.ae
NANO-AntivirusTrojan.Win32.Pincav.imggm
SUPERAntiSpywareTrojan.Agent/Gen-Pervaser
TencentWin32.Packed.Krap.Wpjq
EmsisoftGen:Variant.Vundo.3 (B)
ComodoMalware@#q4moriw0a09w
ZillyaTrojan.Kryptik.Win32.881670
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.dm
SophosML/PE-A + Mal/FakeAV-BW
Paloaltogeneric.ml
JiangminTrojan/Generic.cwgz
eGambitUnsafe.AI_Score_92%
AviraTR/Crypt.XPACK.Gen
ArcabitTrojan.Vundo.3
ViRobotWorm.Win32.A.Net-Kolab.202888
MicrosoftWorm:Win32/Slenfbot.gen!D
VBA32Trojan.Zeus.EA.0999
MAXmalware (ai score=100)
MalwarebytesMalware.AI.1553884152
APEXMalicious
RisingExploit.ShellCode!8.2A (CLOUD)
YandexTrojan.GenAsa!kUxYJGN2wsY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.NAS!tr
AVGWin32:Kryptik-AHL [Trj]
PandaBck/Qbot.AO

How to remove Worm:Win32/Slenfbot!D?

Worm:Win32/Slenfbot!D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment