Malware

Should I remove “Johnnie.18350”?

Malware Removal

The Johnnie.18350 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.18350 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ggvruxovlbrm.com

How to determine Johnnie.18350?


File Info:

crc32: ECBC4767
md5: ef2cae2609a6af5d1923b5e4a6b3979c
name: EF2CAE2609A6AF5D1923B5E4A6B3979C.mlw
sha1: f6aa2219b34a383b57f80caba7ce1f8f15e4e4a8
sha256: 09795c59f2da539ab4a28a1fcc874f9d2a7e4ca1a74a2b11883bdbc2a876d50f
sha512: 9f6f0afbe60744b717324ed591132263ac3fdffc3371aad440a19a233adb69651a081f48424984e3babc0ef14d6594f5b42bcb8aa0228a502ad1a639ec9a50c0
ssdeep: 6144:LVKZvIlQ0wfwcl1xMZMlIYwv4IkLXQP2Mds:LVKmG0lA1xMeiYwwIvjds
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Johnnie.18350 also known as:

K7AntiVirusTrojan ( 0056e02c1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Tinba.153
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Generic.B4
ALYacGen:Variant.Johnnie.18350
CylanceUnsafe
ZillyaTrojan.Yakes.Win32.32522
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirTool:Win32/Obfuscator.e704ef59
K7GWTrojan ( 0056e02c1 )
Cybereasonmalicious.609a6a
CyrenW32/S-c34424df!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.DFGM
AvastWin32:GenMaliciousA-SQC [Trj]
ClamAVWin.Dropper.TinyBanker-9894339-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Johnnie.18350
NANO-AntivirusTrojan.Win32.Yakes.dqtwft
MicroWorld-eScanGen:Variant.Johnnie.18350
TencentMalware.Win32.Gencirc.10b17a4b
Ad-AwareGen:Variant.Johnnie.18350
SophosML/PE-A + Troj/Agent-AMOS
ComodoTrojWare.Win32.Tinba.DFG@7r08s9
BitDefenderThetaGen:NN.ZexaF.34236.rqW@aW!VsDci
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.dh
FireEyeGeneric.mg.ef2cae2609a6af5d
EmsisoftGen:Variant.Johnnie.18350 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Yakes.uoy
AviraTR/PSW.Tinba.xbpoq
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.104606B
MicrosoftVirTool:Win32/Obfuscator.ALX
GDataGen:Variant.Johnnie.18350
TACHYONTrojan/W32.Agent.286208.JT
AhnLab-V3Win-Trojan/CTBLocker.Gen
Acronissuspicious
McAfeeGenericRXFI-CF!EF2CAE2609A6
MAXmalware (ai score=87)
VBA32BScope.TrojanSpy.Ursnif
MalwarebytesTrojan.Tinba
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.88 (RDML:fbIjlg2MFM4+d0ufHSd+Pw)
YandexTrojan.Yakes!q/5dQlEM1e8
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AP.425250
AVGWin32:GenMaliciousA-SQC [Trj]
Paloaltogeneric.ml

How to remove Johnnie.18350?

Johnnie.18350 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment