Worm:VBS/Jenxcus!rfn

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Worm:VBS/Jenxcus!rfn infection?

In this short article you will discover concerning the interpretation of Worm:VBS/Jenxcus!rfn and also its unfavorable effect on your computer system. Such ransomware are a kind of malware that is clarified by online fraudulences to demand paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Worm:VBS/Jenxcus!rfn ransomware will certainly advise its victims to launch funds move for the function of counteracting the changes that the Trojan infection has introduced to the victim’s tool.

Worm:VBS/Jenxcus!rfn Summary

These modifications can be as adheres to:

  • Detected script timer window indicative of sleep style evasion;
  • A process attempted to delay the analysis task.;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Unconventionial language used in binary resources: Russian;
  • A scripting utility was executed;
  • Uses Windows utilities for basic functionality;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Stores JavaScript or a script command in the registry, likely for persistence or configuration;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Attempts to interact with an Alternate Data Stream (ADS);
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Ciphering the records situated on the target’s disk drive — so the victim can no longer utilize the data;
  • Preventing routine accessibility to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Worm:VBS/Jenxcus!rfn

One of the most common networks whereby Worm:VBS/Jenxcus!rfn Trojans are infused are:

  • By ways of phishing emails;
  • As an effect of individual ending up on a source that hosts a harmful software;

As soon as the Trojan is efficiently infused, it will either cipher the data on the target’s PC or protect against the tool from operating in a proper fashion – while additionally positioning a ransom note that states the requirement for the victims to effect the payment for the function of decrypting the documents or restoring the file system back to the first condition. In a lot of instances, the ransom note will show up when the client reboots the PC after the system has already been harmed.

Worm:VBS/Jenxcus!rfn circulation networks.

In numerous corners of the world, Worm:VBS/Jenxcus!rfn expands by jumps and bounds. Nevertheless, the ransom notes and techniques of obtaining the ransom amount may differ depending on certain local (regional) settings. The ransom notes and also methods of extorting the ransom money amount may vary depending on certain neighborhood (local) settings.

Ransomware injection

As an example:

    Faulty notifies about unlicensed software program.

    In specific locations, the Trojans frequently wrongfully report having identified some unlicensed applications enabled on the victim’s tool. The alert then demands the customer to pay the ransom.

    Faulty declarations about illegal content.

    In countries where software application piracy is much less popular, this method is not as reliable for the cyber frauds. Additionally, the Worm:VBS/Jenxcus!rfn popup alert may incorrectly assert to be originating from a law enforcement organization and also will report having situated child pornography or other prohibited information on the device.

    Worm:VBS/Jenxcus!rfn popup alert may falsely declare to be deriving from a regulation enforcement organization and also will certainly report having located kid porn or other unlawful data on the gadget. The alert will in a similar way include a demand for the customer to pay the ransom money.

Technical details

File Info:

crc32: F11CDDB7
md5: 51c2d88899b051a9a9f597bea96d4747
name: 51C2D88899B051A9A9F597BEA96D4747.mlw
sha1: c94dd10c780ed4f0e27338338c68f89e0474626e
sha256: 7e698681a8123957c613e24a0a5f3af821b47590db13969d17e74566c760d2c4
sha512: 06b2c2e63fd08fc2c7fce94d32ac2ab7c459952ee725eeee6d316a436ecf21f86fc3237df2952c1eba5d5eb621b57d3b545bdf763ee055d691b9c6aef5482ca5
ssdeep: 6144:fsCwu+mWhJifvtNP/7YXSLB80PMSuhR3ppSg7t/6w3DcMY6zhyAl/L00x:UxmIJQvPkitDCR3pogXTcMRF7l/LPx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Worm:VBS/Jenxcus!rfn also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 00527c4d1 )
DrWeb Win32.HLLW.Autoruner2.33356
Cynet Malicious (score: 100)
McAfee Artemis!51C2D88899B0
Cylance Unsafe
Sangfor Ransom.Win32.Blocker.krpc
CrowdStrike win/malicious_confidence_80% (W)
K7GW Trojan ( 00527c4d1 )
Cybereason malicious.899b05
Cyren W32/S-e8958863!Eldorado
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Generik.DEADOET
APEX Malicious
Avast FileRepMalware
ClamAV Win.Dropper.DarkKomet-9304599-0
Kaspersky Trojan-Ransom.Win32.Blocker.krpc
BitDefender Trojan.Rasftuby.Gen.14
NANO-Antivirus Trojan.Win32.Blocker.eyhbyv
MicroWorld-eScan Trojan.Rasftuby.Gen.14
Tencent Win32.Trojan.Blocker.Svre
Ad-Aware Trojan.Rasftuby.Gen.14
Sophos Mal/Generic-S
Comodo Malware@#3hcskbzmmw9su
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.AdwareLinkury.fc
FireEye Generic.mg.51c2d88899b051a9
Emsisoft Trojan.Rasftuby.Gen.14 (B)
Webroot W32.Gen.BT
Microsoft Worm:VBS/Jenxcus!rfn
AegisLab Trojan.Win32.Generic.4!c
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Rasftuby.Gen.14
VBA32 TrojanRansom.Blocker
MAX malware (ai score=99)
Malwarebytes Malware.AI.4071657338
Panda Trj/CI.A
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generik.DEADOET!tr
AVG FileRepMalware
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Blocker.HwYDEpsA

How to remove Worm:VBS/Jenxcus!rfn ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Worm:VBS/Jenxcus!rfn files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Worm:VBS/Jenxcus!rfn you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending