Malware

Johnnie.130899 removal guide

Malware Removal

The Johnnie.130899 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.130899 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Forces a created process to be the child of an unrelated process
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A potential decoy document was displayed to the user
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Anomalous binary characteristics

Related domains:

www.bing.com
www.adobe.com
7536585869444.comuf.com
acroipm.adobe.com
983427676545.netau.net

How to determine Johnnie.130899?


File Info:

crc32: F6BA1319
md5: 377f86fdaaa139290d7f5f9b62d965dd
name: 377F86FDAAA139290D7F5F9B62D965DD.mlw
sha1: cdc4c56ab84ce7a5d0c09514737ba7f1fbbfc312
sha256: d074023c914df1078ce227ba6b36f4ae04739f4ca8eca4c7a91a071d5fd69d4a
sha512: c2aa1ad53f0de2cba27ee70711e391d57b8346a6be7f3d58f26eccd7e4d0d6b94b604b12df48946e86cd89f058026fa840c9b5feb05b5c7243709bb962639f81
ssdeep: 3072:OouhXPXpOyFNIaJNPUX/Jc6Y2UBEUsyDy7Me157H2:lK/pFNljPmc6VUxsyiMu57
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: 13.3.be.doc
FileVersion: 1.00
CompanyName: oa
ProductName: PDFree
ProductVersion: 1.00
OriginalFilename: 13.3.be.doc.scr

Johnnie.130899 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Ruftar.i!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
ALYacGen:Variant.Johnnie.130899
CylanceUnsafe
ZillyaTrojan.Ruftar.Win32.12262
AlibabaTrojanPSW:Win32/Ruftar.0c2d9bb8
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.daaa13
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/ClipBanker.V
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-PSW.Win32.Ruftar.bhmo
BitDefenderGen:Variant.Johnnie.130899
NANO-AntivirusTrojan.Win32.Ruftar.egavkv
MicroWorld-eScanGen:Variant.Johnnie.130899
TencentMalware.Win32.Gencirc.114b641f
Ad-AwareGen:Variant.Johnnie.130899
BitDefenderThetaGen:NN.ZevbaCO.34142.im0@aqLGGTbi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Trojan.cc
FireEyeGeneric.mg.377f86fdaaa13929
EmsisoftGen:Variant.Johnnie.130899 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.PSW.Ruftar.nl
WebrootW32.Ruftar.bhmo
AviraHEUR/AGEN.1108853
eGambitUnsafe.AI_Score_57%
Antiy-AVLTrojan/Generic.ASMalwS.1AD2DEF
MicrosoftTrojan:Win32/Dynamer!ac
GDataGen:Variant.Johnnie.130899
TACHYONTrojan-PWS/W32.VB-Ruftar.131072.B
McAfeeArtemis!377F86FDAAA1
MAXmalware (ai score=99)
VBA32TScope.Trojan.VB
PandaTrj/GdSda.A
YandexTrojan.GenAsa!lwwRKFwGvQI
IkarusTrojan.Win32.Clipbanker
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.381CFC!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Johnnie.130899?

Johnnie.130899 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment