Malware

Johnnie.258526 malicious file

Malware Removal

The Johnnie.258526 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.258526 virus can do?

  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Johnnie.258526?


File Info:

name: 9D1327EF730679AB30E8.mlw
path: /opt/CAPEv2/storage/binaries/414dcc224ea9ae50a4c228821e29a6fd691c9065d2b923afca612168f15f86a3
crc32: 3AFAD91C
md5: 9d1327ef730679ab30e864dcd3326d20
sha1: 1a6ff6730aba9506433835ca2c4ff6a328b8aa10
sha256: 414dcc224ea9ae50a4c228821e29a6fd691c9065d2b923afca612168f15f86a3
sha512: 09c7a78db83cc3e1c42157730d02a17c0b23a800f757ce6d948bca83682d0a6befe5428b80c27a221e1543e350853031443624e2ee3cc4f5938a13a96b44a5e8
ssdeep: 1536:lSDEAbR1qItKokmIV5nLXwMY9nF4ZB/MATyg1kULewm4zrJCE1d:lEbYokmIV5nLANeB/MABkXkrJCE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F53D0A3FEC06BD1D84CB6315EAA8DDF50B59C9AC7C84211BB35FA8ED3B652DD250420
sha3_384: 054dbf650eb2d729aece5f0c33281353749f71e87d59ca05ef2455d348799aece45d044fdb0ecae969bcedc65a1f2008
ep_bytes: eb066828150000c39c60e80200000033
timestamp: 2013-04-15 17:30:39

Version Info:

Translation: 0x0409 0x04b0
CompanyName: MOK
ProductName: Project1
FileVersion: 2.04.0006
ProductVersion: 2.04.0006
InternalName: 2
OriginalFilename: 2.exe

Johnnie.258526 also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGen:Variant.Johnnie.258526
FireEyeGeneric.mg.9d1327ef730679ab
ALYacGen:Variant.Johnnie.258526
CylanceUnsafe
SangforTrojan.Win32.VBKrypt.buxin
AlibabaTrojan:Win32/VBKrypt.9188bfa8
Cybereasonmalicious.f73067
VirITTrojan.Win32.Generic.KHS
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.VBKrypt.ugxh
BitDefenderGen:Variant.Johnnie.258526
NANO-AntivirusTrojan.Win32.KillFiles.crgjgz
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Johnnie.258526
SophosMal/Generic-R
ComodoMalware@#19hf21qtb33fb
F-SecureTrojan.TR/Agent.6656015
DrWebTrojan.KillFiles.10903
McAfee-GW-EditionBehavesLike.Win32.Backdoor.kc
EmsisoftGen:Variant.Johnnie.258526 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Johnnie.258526
JiangminTrojan/Generic.awbev
WebrootW32.Trojan.Genkdz
AviraTR/Agent.6656015
Antiy-AVLTrojan/Win32.Unknown
ArcabitTrojan.Johnnie.D3F1DE
ZoneAlarmTrojan.Win32.VBKrypt.ugxh
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R64785
McAfeeArtemis!9D1327EF7306
MAXmalware (ai score=99)
VBA32Trojan.VBKrypt
MalwarebytesMalware.AI.4094957456
ZonerProbably Heur.ExeHeaderP
TencentWin32.Trojan.Vbkrypt.Htvn
YandexTrojan.Kryptik!U30MkxG061g
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZevbaF.34638.em0faKiD@ydi
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Johnnie.258526?

Johnnie.258526 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment