Malware

About “Johnnie.263966” infection

Malware Removal

The Johnnie.263966 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.263966 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

dfavour.publicvm.com

How to determine Johnnie.263966?


File Info:

crc32: CFA8AD01
md5: c9e030cac6bab33e2e679db3379c1d54
name: wix.exe
sha1: aa723001aa9aef535548de7d6441589eb3131f35
sha256: bc1b24f6369fa108b03132e92ae1da9f14aa007c3dfb665cdf47a0282fefecf5
sha512: 48673b0cf430e843fb740d7ec8a56df6f9b6bf83749b4627489b23f3a294c6ff45efcc2f2328d504da37408414f98c96176a8f45a504390a42a7cc80e75acdf6
ssdeep: 24576:muvbJE41YIyirB+s9R1lhUBaWTjc6vMIJwTawQkPa6:ZJEpviN+s9RD2BaWk4JG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: A
FileVersion: 1.00
CompanyName: V8Software
ProductName: Business Cards On The Web
ProductVersion: 1.00
OriginalFilename: A.exe

Johnnie.263966 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Johnnie.263966
CAT-QuickHealBackdoor.MSIL
Qihoo-360Generic/HEUR/QVM03.0.C1B0.Malware.Gen
ALYacGen:Variant.Johnnie.263966
CylanceUnsafe
ZillyaBackdoor.Bladabindi.Win32.19522
SangforMalware
K7AntiVirusTrojan ( 0056aefe1 )
AlibabaBackdoor:MSIL/Bladabindi.40c52c74
K7GWTrojan ( 0056aefe1 )
TrendMicroTROJ_GEN.R011C0DGO20
BitDefenderThetaGen:NN.ZevbaF.34152.bn2@aSkO58di
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EMRY
APEXMalicious
GDataGen:Variant.Johnnie.263966
KasperskyBackdoor.MSIL.Bladabindi.bhak
BitDefenderGen:Variant.Johnnie.263966
NANO-AntivirusTrojan.Win32.Bladabindi.horyhl
Paloaltogeneric.ml
ViRobotTrojan.Win32.Z.Johnnie.1072363
RisingBackdoor.Bladabindi!8.B1F (CLOUD)
Ad-AwareGen:Variant.Johnnie.263966
F-SecureTrojan.TR/AD.Bladabindi.pwikg
VIPRETrojan.Win32.Generic!BT
FireEyeGeneric.mg.c9e030cac6bab33e
SophosMal/Generic-S
SentinelOneDFI – Malicious PE
CyrenW32/Trojan.WQCL-8995
JiangminBackdoor.MSIL.dlee
AviraTR/AD.Bladabindi.pwikg
Antiy-AVLTrojan[Spy]/MSIL.Quasar
ArcabitTrojan.Johnnie.D4071E
AegisLabTrojan.MSIL.Bladabindi.m!c
ZoneAlarmBackdoor.MSIL.Bladabindi.bhak
MicrosoftBackdoor:MSIL/Bladabindi.AJ
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Ursnif.R345677
McAfeeGenericRXLM-HL!C9E030CAC6BA
MAXmalware (ai score=80)
VBA32Malware-Cryptor.VB.gen.1
TrendMicro-HouseCallTROJ_GEN.R011C0DGO20
TencentMalware.Win32.Gencirc.11a7582d
IkarusTrojan.Win32.Injector
FortinetW32/EMRY!tr
AVGWin32:RATX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.1728101.susgen

How to remove Johnnie.263966?

Johnnie.263966 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment