Worm

Worm:Win32/Jenxcus!rfn information

Malware Removal

The Worm:Win32/Jenxcus!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Jenxcus!rfn virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Worm:Win32/Jenxcus!rfn?


File Info:

name: F442D67F9DECBBF895AC.mlw
path: /opt/CAPEv2/storage/binaries/4eec83c92455d0c379e491462911e953b15601eede3f96ad0f4b4f581e3f342e
crc32: CB2A3B98
md5: f442d67f9decbbf895acb5601f9aeb46
sha1: 7d4caf7eb316e0b3906c24a23e696ca78390f2a7
sha256: 4eec83c92455d0c379e491462911e953b15601eede3f96ad0f4b4f581e3f342e
sha512: 3ec9b1b7f730fae8c846b458442d3d58aa6fc1aeee5bac73bb41f87991371cc670ec60f974df6d99be70aba498f9bf22dea7d8ce2006fddce760002078005a69
ssdeep: 12288:xgyq+/+dSNQnUVthwf1IA8yGeh9qQmQzGREIgSu5wQLD5CLEJoSS:CyLTmnUVth41IALGs9HAlu5walCLE2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A2941290E8EE68D3D48149380EC3707A197B7632AAC02E57ADDF3B5A34EC15B167781D
sha3_384: 7b4f7068b491bc6fc5dbac57baa6c149c2ae4cc48cd5c3ba2a0a6e31874a928457e6ea6fc1477aed9195ccfb08aae1c7
ep_bytes: 60be158041008dbeeb8ffeff5789e58d
timestamp: 2018-02-01 20:46:09

Version Info:

0: [No Data]

Worm:Win32/Jenxcus!rfn also known as:

LionicTrojan.Script.Generic.4!c
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.f442d67f9decbbf8
McAfeeArtemis!F442D67F9DEC
Cylanceunsafe
ZillyaTrojan.SAgent.JS.38
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0051918e1 )
AlibabaTrojan:Win32/runner.ali1000069
K7GWTrojan ( 0051918e1 )
Cybereasonmalicious.f9decb
ArcabitTrojan.Symmi.D179BD
VirITBackdoor.Win32.Bladabindi.UGC
SymantecML.Attribute.HighConfidence
ESET-NOD32VBS/Kryptik.LP
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Zusy-6972921-0
KasperskyHEUR:Trojan.Script.Generic
BitDefenderGen:Variant.Symmi.96701
NANO-AntivirusTrojan.Win32.Jenxcus.exwzsd
MicroWorld-eScanGen:Variant.Symmi.96701
AvastFileRepMalware [Trj]
TencentWin32.Trojan.Ad.Nqil
EmsisoftGen:Variant.Symmi.96701 (B)
DrWebBackDoor.Bladabindi.13678
VIPREGen:Variant.Symmi.96701
McAfee-GW-EditionBehavesLike.Win32.PUPXKT.gc
Trapminemalicious.high.ml.score
IkarusBackdoor.Bladabindi
JiangminRiskTool.BitMiner.ahgw
AviraTR/AD.Houcecut.oytdw
Antiy-AVLTrojan/Win32.TSGeneric
XcitiumMalware@#3d9qs4kt9ho93
MicrosoftWorm:Win32/Jenxcus!rfn
GDataWin32.Trojan.BSE.QSCBGO
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R264135
VBA32Trojan.Swrort
ALYacGen:Variant.Symmi.96701
MAXmalware (ai score=86)
MalwarebytesBitcoinMiner.Trojan.Miner.DDS
RisingWorm.Jenxcus!8.409 (CLOUD)
YandexTrojan.GenAsa!EMGIAZKnGJA
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.84AE!tr
BitDefenderThetaGen:NN.ZexaF.36308.zmGfa8bB99j
AVGFileRepMalware [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Worm:Win32/Jenxcus!rfn?

Worm:Win32/Jenxcus!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment