Malware

Johnnie.267148 (file analysis)

Malware Removal

The Johnnie.267148 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.267148 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Korean
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Johnnie.267148?


File Info:

name: 455321046100E7362683.mlw
path: /opt/CAPEv2/storage/binaries/6cb2c0af7c3bf254661c8724697faf922600e0296c362ba3161cbf0d9d660ecf
crc32: AF99074E
md5: 455321046100e7362683ff797f9ebd9b
sha1: 0bcd96a0ed9d174512febc7f6d53558cbab1ccec
sha256: 6cb2c0af7c3bf254661c8724697faf922600e0296c362ba3161cbf0d9d660ecf
sha512: fe58f2f2e4640399a446bb09432970fa7562f9f7762e9c1bc07b259001fbae189f2e4f7d49bcdac22c5cb9366fb5dab6e34ad3353fd04e68a13cf12fe58f9b77
ssdeep: 1536:5NIvx4oV/DR0DXAS5eH9HyvepiwFxKjwrU++n3ABzGV7B:5N+FVSkS5eH9HyvepiwFxKjUU++n3VVV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18CE3D76AA250CA42FC5A2634EEAEC6F00133FD29CF07528F32173EAA7D35E515855B53
sha3_384: 806b34bf685dd3ceb571f7efe58a8c5eaf742f0e0ff7d2e23f1aa1f7081bc9588adbbe0aa9b2775e69ee741329479d96
ep_bytes: 68d0774000e8eeffffff000000000000
timestamp: 2014-10-07 09:21:36

Version Info:

Translation: 0x0412 0x04b0
Comments: PNetBug Service
CompanyName: Puzzle Soft
FileDescription: NetBug Service
LegalCopyright: Line
LegalTrademarks: NetBug Service
ProductName: NetBug Service
FileVersion: 0.00.0001
ProductVersion: 0.00.0001
InternalName: Inject
OriginalFilename: Inject.exe

Johnnie.267148 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Swisyn.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Johnnie.267148
CAT-QuickHealTrojan.VBCrypt.MF.5473
CylanceUnsafe
ZillyaTrojan.Swisyn.Win32.31822
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 0055e3ea1 )
K7GWP2PWorm ( 0055e3ea1 )
Cybereasonmalicious.46100e
BaiduWin32.Worm.VB.ru
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/VB.ODP
APEXMalicious
ClamAVWin.Trojan.Remcos-7002269-0
KasperskyTrojan.Win32.Swisyn.fows
BitDefenderGen:Variant.Johnnie.267148
NANO-AntivirusTrojan.Win32.Swisyn.dyqqhx
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10c87281
Ad-AwareGen:Variant.Johnnie.267148
EmsisoftGen:Variant.Johnnie.267148 (B)
ComodoBackdoor.Win32.Blohi.AG@5s4m4q
DrWebTrojan.VbCrypt.68
VIPREGen:Variant.Johnnie.267148
TrendMicroTROJ_GEN.R034E02IN15
McAfee-GW-EditionBehavesLike.Win32.Trojan.cm
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.455321046100e736
SophosMal/VBCheMan-A
IkarusTrojan.SuspectCRC
JiangminTrojan/Swisyn.xjl
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3303
MicrosoftTrojan:Win32/Skeeyah.A!bit
ArcabitTrojan.Johnnie.D4138C
GDataGen:Variant.Johnnie.267148
CynetMalicious (score: 99)
AhnLab-V3Backdoor/Win32.Blohi.R128142
VBA32Trojan.Swisyn
ALYacGen:Variant.Johnnie.267148
MAXmalware (ai score=85)
TrendMicro-HouseCallTROJ_GEN.R034E02IN15
RisingTrojan.Win32.Generic.18DC67D0 (C64:YzY0OrNV351Uvxqs)
YandexTrojan.VbCrypt!D7TW0RSZxzI
SentinelOneStatic AI – Malicious PE
FortinetW32/Swisyn.CLTX!tr
BitDefenderThetaGen:NN.ZevbaF.34698.jm1@am2PVvlG
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Johnnie.267148?

Johnnie.267148 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment