Categories: Worm

Worm:Win32/Slenfbot!D information

The Worm:Win32/Slenfbot!D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Slenfbot!D virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Likely virus infection of existing system binary
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Worm:Win32/Slenfbot!D?


File Info:

name: 6A56319D9BD5489E5B82.mlwpath: /opt/CAPEv2/storage/binaries/ed211b05803b2c36fbdfb86d500a4afc8dbe4bec819d3e61dff324216a8409f0crc32: ECE6F2ABmd5: 6a56319d9bd5489e5b82370834283d61sha1: 178358f8ecc12678295970497d69f3c9fda06a67sha256: ed211b05803b2c36fbdfb86d500a4afc8dbe4bec819d3e61dff324216a8409f0sha512: a8ae9bf3719d475b338b88b96c48475e5c7433c8db294f2a442f76dd3c91482ecbb41d1c878aae8e937999ab7507bfc034bf4f6cbdf539467352e661f40a05fbssdeep: 6144:wFSLWPQDdc8idypFkZwSSGiGEMPZGWBX69H5B08V1t:wyL+/BGWh69Hrtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1174412257AF0C261C0E14136B5E9E45A712DB90C5FC8586FB38027D9B4316EC75EBA2Fsha3_384: 55a6724bceaa68aabd58d9914ee7dce18c63ed4afd1f515e1eb19cda899028bdbe424b532f5cf9bc586ef15485cef8c6ep_bytes: 90558bec81c47cfdffff4f46b8712540timestamp: 2009-01-02 03:45:48

Version Info:

CompanyName: Eper1 SoftwareFileDescription: Eper1 Internet BrowserFileVersion: 1190InternalName: Eper1LegalCopyright: Copyright © Eper1 Software 1995-2011OriginalFilename: Eper1.exeProductName: Eper1 Internet BrowserProductVersion: 11.01Translation: 0x0409 0x04b0

Worm:Win32/Slenfbot!D also known as:

Bkav W32.AIDetect.malware2
Lionic Hacktool.Win32.Krap.x!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.21467
MicroWorld-eScan Gen:Variant.Vundo.3
FireEye Generic.mg.6a56319d9bd5489e
Cylance Unsafe
VIPRE VirTool.Win32.Obfuscator.da!j (v)
Sangfor Exploit.Win32.ShellCode.gen
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Exploit:Win32/ShellCode.3677c1b4
K7GW Trojan ( 0021925d1 )
K7AntiVirus Trojan ( 0021925d1 )
BitDefenderTheta Gen:NN.ZexaF.34212.qq1@a4agDulc
VirIT Trojan.Win32.Packed.BFTR
Cyren W32/S-78fa5fb3!Eldorado
Symantec W32.IRCBot.NG
ESET-NOD32 a variant of Win32/Kryptik.KWA
TrendMicro-HouseCall BKDR_QAKBOT.SMG
Avast Win32:Kryptik-AHL [Trj]
Cynet Malicious (score: 100)
Kaspersky Packed.Win32.Krap.ae
NANO-Antivirus Trojan.Win32.Pincav.imggm
SUPERAntiSpyware Trojan.Agent/Gen-Pervaser
Tencent Win32.Packed.Krap.Wpjq
Emsisoft Gen:Variant.Vundo.3 (B)
Comodo Malware@#q4moriw0a09w
Zillya Trojan.Kryptik.Win32.881670
TrendMicro BKDR_QAKBOT.SMG
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.dm
Sophos ML/PE-A + Mal/FakeAV-BW
Paloalto generic.ml
Jiangmin Trojan/Generic.cwgz
eGambit Unsafe.AI_Score_92%
Avira TR/Crypt.XPACK.Gen
Arcabit Trojan.Vundo.3
ViRobot Worm.Win32.A.Net-Kolab.202888
Microsoft Worm:Win32/Slenfbot.gen!D
VBA32 Trojan.Zeus.EA.0999
MAX malware (ai score=100)
Malwarebytes Malware.AI.1553884152
APEX Malicious
Rising Exploit.ShellCode!8.2A (CLOUD)
Yandex Trojan.GenAsa!kUxYJGN2wsY
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.NAS!tr
AVG Win32:Kryptik-AHL [Trj]
Panda Bck/Qbot.AO

How to remove Worm:Win32/Slenfbot!D?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago