Categories: Malware

Johnnie.256973 (B) (file analysis)

The Johnnie.256973 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.256973 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Johnnie.256973 (B)?


File Info:

name: D222EDEB9BAF718B6C35.mlwpath: /opt/CAPEv2/storage/binaries/52213af24c95924c2c4c27f5a07eb6585dc3483435e620f7dcce38e15ebe386bcrc32: 92DA3FE3md5: d222edeb9baf718b6c3524ce0838c890sha1: 2a400ffec9cd5fc5b1584b40b6642fa1b72db5efsha256: 52213af24c95924c2c4c27f5a07eb6585dc3483435e620f7dcce38e15ebe386bsha512: 17919e058d41fb2094149a7950212c530853100da59fb903a835d2f88b775b0041be4ef6784c3bf05ee354737aa0ecb16860e856000b35ab39051aa88ff2584fssdeep: 6144:wPVJE2x22mkaQVUUpULPrOgfylH6wYpd8pJS5Zqv1sV14UKQ0Xae8mzSZ/gYw03J:wZpgtRylH6GcXKQ8a3muZ/gYoBWo3mtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12ED47C33F541758AE53341B10D75ABF93E3A6C356025924B72C0AE9A99B2ED3BC0931Fsha3_384: c1e1991f65aa23d850df985771c9c7e796139ce31044c35b07890027cccaf923fdcf57fb65a787741205e7d19ae88a07ep_bytes: 6874454000e8eeffffff000058000000timestamp: 2020-06-22 10:25:08

Version Info:

Translation: 0x0409 0x04b0Comments: By Rajneesh NooniaCompanyName: XansaProductName: Flow Chart DesignerFileVersion: 1.00ProductVersion: 1.00InternalName: GraphOriginalFilename: Graph.exe

Johnnie.256973 (B) also known as:

Lionic Trojan.Win32.Bsymem.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.140
MicroWorld-eScan Gen:Variant.Johnnie.256973
FireEye Generic.mg.d222edeb9baf718b
ALYac Gen:Variant.Johnnie.256973
Cylance Unsafe
CrowdStrike win/malicious_confidence_90% (W)
K7GW Trojan ( 005696411 )
K7AntiVirus Trojan ( 005696411 )
BitDefenderTheta Gen:NN.ZevbaF.34084.Nm0@aG0!dIcO
VirIT Trojan.Win32.Genus.JSK
Cyren W32/VBInject.AEH.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.EMLX
TrendMicro-HouseCall TrojanSpy.Win32.TRICKBOT.YXBLLZ
Paloalto generic.ml
ClamAV Win.Trojan.Johnnie-9810945-0
Kaspersky Trojan.Win32.Bsymem.rim
BitDefender Gen:Variant.Johnnie.256973
NANO-Antivirus Trojan.Win32.Mlw.hlxyax
SUPERAntiSpyware Trojan.Agent/Gen-Emotet
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10cdd830
Ad-Aware Gen:Variant.Johnnie.256973
Emsisoft Gen:Variant.Johnnie.256973 (B)
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.TRICKBOT.YXBLLZ
McAfee-GW-Edition Trickbot-FSNZ!D222EDEB9BAF
Sophos Mal/Generic-S
GData Gen:Variant.Johnnie.256973
Jiangmin Trojan.Bsymem.aav
Webroot W32.Trojan.Gen
Avira TR/AD.TrickBot.kphae
MAX malware (ai score=80)
Antiy-AVL Trojan/Generic.ASMalwS.30A035A
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.TrickBot.sa
Microsoft Trojan:Win32/Bsymem.DEC!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Emotet.R342942
McAfee Trickbot-FSNZ!D222EDEB9BAF
TACHYON Trojan/W32.VB-Bsymem.638976
VBA32 TScope.Trojan.VB
Malwarebytes Trojan.Injector
APEX Malicious
Rising Trojan.Kryptik!1.C606 (CLASSIC)
Yandex Trojan.Injector!fRmMkEBU93A
Ikarus Trojan.Win32.Krypt
MaxSecure Trojan.Malware.102778529.susgen
Fortinet W32/GenKryptik.EVJU!tr
AVG Win32:Trojan-gen
Cybereason malicious.b9baf7
Panda Trj/GdSda.A

How to remove Johnnie.256973 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago