Malware

Johnnie.256973 removal instruction

Malware Removal

The Johnnie.256973 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.256973 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

How to determine Johnnie.256973?


File Info:

crc32: AE560088
md5: 559fa8fbfd96982ca85f0052908c0101
name: 559FA8FBFD96982CA85F0052908C0101.mlw
sha1: 22926d3313f9cf8ca7764bd9cde146bce6d8fce6
sha256: 16c99c11d3be3d3b67f328c80d0d46cee8c7238d1686fe3658f121ae49d11da3
sha512: 692ab8a5a5ff127ca1365da274f1ef7fca8eb9cefbc06427bebddc5663a48ffff5c2d78841ebd4802df1598b89af658cd1cbfcf77c3ae207e5de59c46642694f
ssdeep: 6144:xPVJEexp2mkaQVUUpkLPrOrfylHjwYpd8pJJoZqvEV14UKQ0Xae8mzSZ/gYw036a:xB+glqylHjGIXKQ8a3muZ/gYoBWo3m
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: Graph
FileVersion: 1.00
CompanyName: Xansa
Comments: By Rajneesh Noonia
ProductName: Flow Chart Designer
ProductVersion: 1.00
OriginalFilename: Graph.exe

Johnnie.256973 also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Johnnie.256973
FireEyeGeneric.mg.559fa8fbfd96982c
ALYacGen:Variant.Johnnie.256973
VIPRETrojan.Win32.Generic!BT
BitDefenderGen:Variant.Johnnie.256973
CyrenW32/VBInject.AEH.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan.Win32.Bsymem.rim
Ad-AwareGen:Variant.Johnnie.256973
EmsisoftGen:Variant.Johnnie.256973 (B)
F-SecureHeuristic.HEUR/AGEN.1134970
DrWebTrojan.Packed.140
InvinceaML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Emotet.jh
IkarusTrojan.Win32.Krypt
JiangminTrojan.Bsymem.aav
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1134970
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.Bsymem
MicrosoftTrojan:Win32/Bsymem.DEC!MTB
ArcabitTrojan.Johnnie.D3EBCD
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
ZoneAlarmTrojan.Win32.Bsymem.rim
GDataGen:Variant.Johnnie.256973
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Emotet.R342942
McAfeeTrickbot-FSNZ!559FA8FBFD96
TACHYONTrojan/W32.VB-Bsymem.638976
VBA32TScope.Trojan.VB
MalwarebytesTrojan.Injector
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Injector.EMLX
RisingTrojan.Injector!1.C988 (CLASSIC)
YandexTrojan.Injector!fRmMkEBU93A
MaxSecureTrojan.Malware.102778529.susgen
FortinetW32/Injector.EMLX!tr
BitDefenderThetaGen:NN.ZevbaF.34634.Nm0@aG0!dIcO
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Johnnie.256973?

Johnnie.256973 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment