Worm

About “Worm:Win32/Slenfbot!rfn” infection

Malware Removal

The Worm:Win32/Slenfbot!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Slenfbot!rfn virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Likely virus infection of existing system binary
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Worm:Win32/Slenfbot!rfn?


File Info:

name: 980D39A3C4309EA41ADD.mlw
path: /opt/CAPEv2/storage/binaries/c1072257b09b261f15d34dbe08c7e6a36bf456a883ddf7787da72c2905c2cb16
crc32: 08D342E2
md5: 980d39a3c4309ea41add681de36817c1
sha1: 29d22b8e506e1db192d419977c642d73fe8bf69b
sha256: c1072257b09b261f15d34dbe08c7e6a36bf456a883ddf7787da72c2905c2cb16
sha512: 591ea7a937edd074d976623facbf6647d911ea585b6a4522a98194b4e750c6568df885f02f7159650c2b43e67ad2c9bc917789f1cf25952d8a06e9489b6a413c
ssdeep: 6144:UG54viMzNJ8PZFwewaf2KVuWhYYv2rIQLn3uoD:e/8PZFwewaf2KVr+ez2n+o
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA24120E9B37661FC6E092BE42091C3F694FFC6E527247461278AF4AE1F153463137A6
sha3_384: d110fe28833850c5a60adf812f069d4e8720142fb1e09fa41b211b6b0fe328db0cd0d107bb01988895d48fb3f5021e54
ep_bytes: 60be15f071008dbeeb1fceff5783cdff
timestamp: 1999-06-06 05:22:03

Version Info:

CompanyName: Tphtnbrf Kncvtmxiq
FileDescription: Tphtnbrf Tekomdrqry Kbqaifcgp
FileVersion: 14, 8, 53, 97
InternalName: Tphtnbrf
LegalCopyright: Copyright © Tphtnbrf Kncvtmxiq 2001-2006
OriginalFilename: Tphtnbrf.exe
ProductName: Tphtnbrf Tekomdrqry Kbqaifcgp
ProductVersion: 80, 103, 50, 123
Translation: 0x0409 0x04e4

Worm:Win32/Slenfbot!rfn also known as:

BkavW32.MosquitoQKL.Fam.Trojan
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.VIZ.2
FireEyeGeneric.mg.980d39a3c4309ea4
CAT-QuickHealWorm.SlenfBot.Gen
ALYacGen:Heur.VIZ.2
CylanceUnsafe
ZillyaWorm.Kolab.Win32.13168
SangforTrojan.Win32.Gen.2
K7AntiVirusTrojan ( f1000f011 )
AlibabaExploit:Win32/ShellCode.18514825
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.3c4309
CyrenW32/Zbot.CN.gen!Eldorado
SymantecW32.Qakbot!gen8
ESET-NOD32a variant of Win32/Kryptik.LPD
APEXMalicious
ClamAVWin.Trojan.Kolab-1640
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.VIZ.2
NANO-AntivirusTrojan.Win32.Crypted.fklpr
SUPERAntiSpywareTrojan.Agent/Gen-Koobface
AvastWin32:Spyeye-EL [Trj]
TencentWin32.Trojan.Generic.Hrov
Ad-AwareGen:Heur.VIZ.2
SophosMal/Generic-R + Mal/FakeAV-IU
ComodoMalware@#2d4gu5tv7sb4z
DrWebWin32.HLLW.Druck.8
VIPRETrojan.Win32.Kryptik.mcf (v)
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionW32/Pinkslipbot.gen.af
EmsisoftGen:Heur.VIZ.2 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Heur.VIZ.2
JiangminWorm/Kolab.gww
WebrootW32.Worm.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.185100B
ViRobotWorm.Win32.A.Net-Kolab.210432.E[UPX]
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftWorm:Win32/Slenfbot.gen!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R3496
McAfeeW32/Pinkslipbot.gen.af
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
TrendMicro-HouseCallBKDR_QAKBOT.SMG
RisingExploit.ShellCode!8.2A (CLOUD)
YandexTrojan.Agent!rqeqByfpGpE
IkarusBackdoor.Win32.Rbot
eGambitGeneric.Malware
FortinetW32/Kryptik.NAS!tr
BitDefenderThetaGen:NN.ZexaF.34212.mmKfae5zdmec
AVGWin32:Spyeye-EL [Trj]
PandaBck/Qbot.AO
MaxSecureTrojan.Malware.7164915.susgen

How to remove Worm:Win32/Slenfbot!rfn?

Worm:Win32/Slenfbot!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment