Malware

Johnnie.242898 malicious file

Malware Removal

The Johnnie.242898 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.242898 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Unconventionial language used in binary resources: Bengali
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates known Ruskill mutexes
  • Operates on local firewall’s policies and settings
  • Clears Windows events or logs
  • Creates a copy of itself

Related domains:

api.wipmania.com
osrver.slyip.net
phc.slyip.net
ascphc.slyip.net

How to determine Johnnie.242898?


File Info:

crc32: 96A152FE
md5: 43c312abc17ec8e38f54adc2fe675389
name: 43C312ABC17EC8E38F54ADC2FE675389.mlw
sha1: 276e147777909e600847aae1814dce168279c66e
sha256: 275f32955949387c4b9fc3678f130aaea2b0b3f4c597d60a45a2e582b99a58d8
sha512: f3ae665158f641972251e045ac325dd7f2f7688022b5146c933e6c27c2ea1b99d0fa33afd22401eaecd9241cbcd89bdb12758387533d4e184e3ab944b6859a7c
ssdeep: 3072:IWpKL30ICkcjLMKd+sWtibpi+EkBTZjBr6hsSKVQdUjXVt:IkO34ltWtiVf5d0hZKqCjX
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: 2000 - 2002 Max Terentiev
InternalName: AMS
FileVersion: 4.3.0.0
CompanyName: Nexus 6
LegalTrademarks:
Comments: www.massender.com
ProductName: Advanced Mass Sender
ProductVersion: 4.3
FileDescription: Program executable
OriginalFilename: MassSender.exe
Translation: 0x0409 0x04e4

Johnnie.242898 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebBackDoor.IRC.NgrBot.42
CAT-QuickHealTrojan.VBCrypt.MF.5306
ALYacGen:Variant.Johnnie.242898
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.1023
CrowdStrikewin/malicious_confidence_60% (D)
ESET-NOD32a variant of Win32/Injector.DUWE
APEXMalicious
AvastWin32:VBCrypt-AGN [Trj]
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Blocker.khj
BitDefenderGen:Variant.Johnnie.242898
NANO-AntivirusTrojan.Win32.Blocker.eccquy
ViRobotTrojan.Win32.A.Blocker.162304.A[UPX]
MicroWorld-eScanGen:Variant.Johnnie.242898
Ad-AwareGen:Variant.Johnnie.242898
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Dropper.Gen
BitDefenderThetaGen:NN.ZevbaF.34142.jmKfa4RqtdeO
VIPREWorm.Win32.Dorkbot
McAfee-GW-EditionBehavesLike.Win32.Trojan.cc
FireEyeGeneric.mg.43c312abc17ec8e3
EmsisoftGen:Variant.Johnnie.242898 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.185AD94
MicrosoftVirTool:Win32/VBInject.gen!JD
ArcabitTrojan.Johnnie.D3B4D2
GDataGen:Variant.Johnnie.242898
TACHYONRansom/W32.VB-Blocker.245760.D
McAfeeGenericR-HIK!7BE5AABDC616
MAXmalware (ai score=82)
VBA32TrojanRansom.Blocker
YandexTrojan.Injector!VdOsJo6hu2U
IkarusTrojan-Dropper.Win32.VB
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Jorik_IRCbot.ABH!tr
AVGWin32:VBCrypt-AGN [Trj]

How to remove Johnnie.242898?

Johnnie.242898 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment