Categories: Worm

About “Worm:Win32/Slenfbot!rfn” infection

The Worm:Win32/Slenfbot!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Slenfbot!rfn virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Likely virus infection of existing system binary
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Worm:Win32/Slenfbot!rfn?


File Info:

name: 980D39A3C4309EA41ADD.mlwpath: /opt/CAPEv2/storage/binaries/c1072257b09b261f15d34dbe08c7e6a36bf456a883ddf7787da72c2905c2cb16crc32: 08D342E2md5: 980d39a3c4309ea41add681de36817c1sha1: 29d22b8e506e1db192d419977c642d73fe8bf69bsha256: c1072257b09b261f15d34dbe08c7e6a36bf456a883ddf7787da72c2905c2cb16sha512: 591ea7a937edd074d976623facbf6647d911ea585b6a4522a98194b4e750c6568df885f02f7159650c2b43e67ad2c9bc917789f1cf25952d8a06e9489b6a413cssdeep: 6144:UG54viMzNJ8PZFwewaf2KVuWhYYv2rIQLn3uoD:e/8PZFwewaf2KVr+ez2n+otype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FA24120E9B37661FC6E092BE42091C3F694FFC6E527247461278AF4AE1F153463137A6sha3_384: d110fe28833850c5a60adf812f069d4e8720142fb1e09fa41b211b6b0fe328db0cd0d107bb01988895d48fb3f5021e54ep_bytes: 60be15f071008dbeeb1fceff5783cdfftimestamp: 1999-06-06 05:22:03

Version Info:

CompanyName: Tphtnbrf KncvtmxiqFileDescription: Tphtnbrf Tekomdrqry KbqaifcgpFileVersion: 14, 8, 53, 97InternalName: TphtnbrfLegalCopyright: Copyright © Tphtnbrf Kncvtmxiq 2001-2006OriginalFilename: Tphtnbrf.exeProductName: Tphtnbrf Tekomdrqry KbqaifcgpProductVersion: 80, 103, 50, 123Translation: 0x0409 0x04e4

Worm:Win32/Slenfbot!rfn also known as:

Bkav W32.MosquitoQKL.Fam.Trojan
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.VIZ.2
FireEye Generic.mg.980d39a3c4309ea4
CAT-QuickHeal Worm.SlenfBot.Gen
ALYac Gen:Heur.VIZ.2
Cylance Unsafe
Zillya Worm.Kolab.Win32.13168
Sangfor Trojan.Win32.Gen.2
K7AntiVirus Trojan ( f1000f011 )
Alibaba Exploit:Win32/ShellCode.18514825
K7GW Trojan ( f1000f011 )
Cybereason malicious.3c4309
Cyren W32/Zbot.CN.gen!Eldorado
Symantec W32.Qakbot!gen8
ESET-NOD32 a variant of Win32/Kryptik.LPD
APEX Malicious
ClamAV Win.Trojan.Kolab-1640
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.VIZ.2
NANO-Antivirus Trojan.Win32.Crypted.fklpr
SUPERAntiSpyware Trojan.Agent/Gen-Koobface
Avast Win32:Spyeye-EL [Trj]
Tencent Win32.Trojan.Generic.Hrov
Ad-Aware Gen:Heur.VIZ.2
Sophos Mal/Generic-R + Mal/FakeAV-IU
Comodo Malware@#2d4gu5tv7sb4z
DrWeb Win32.HLLW.Druck.8
VIPRE Trojan.Win32.Kryptik.mcf (v)
TrendMicro BKDR_QAKBOT.SMG
McAfee-GW-Edition W32/Pinkslipbot.gen.af
Emsisoft Gen:Heur.VIZ.2 (B)
SentinelOne Static AI – Suspicious PE
GData Gen:Heur.VIZ.2
Jiangmin Worm/Kolab.gww
Webroot W32.Worm.Gen
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.185100B
ViRobot Worm.Win32.A.Net-Kolab.210432.E[UPX]
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Worm:Win32/Slenfbot.gen!rfn
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R3496
McAfee W32/Pinkslipbot.gen.af
MAX malware (ai score=100)
VBA32 Trojan.Zeus.EA.0999
TrendMicro-HouseCall BKDR_QAKBOT.SMG
Rising Exploit.ShellCode!8.2A (CLOUD)
Yandex Trojan.Agent!rqeqByfpGpE
Ikarus Backdoor.Win32.Rbot
eGambit Generic.Malware
Fortinet W32/Kryptik.NAS!tr
BitDefenderTheta Gen:NN.ZexaF.34212.mmKfae5zdmec
AVG Win32:Spyeye-EL [Trj]
Panda Bck/Qbot.AO
MaxSecure Trojan.Malware.7164915.susgen

How to remove Worm:Win32/Slenfbot!rfn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago