Malware

About “Johnnie.268188” infection

Malware Removal

The Johnnie.268188 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.268188 virus can do?

  • At least one process apparently crashed during execution
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the system manufacturer, likely for anti-virtualization
  • Attempts to modify proxy settings
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
2no.co
iplogger.org
ocsp.comodoca.com
ocsp.usertrust.com
w.c1ts.ru
ocsp.sectigo.com

How to determine Johnnie.268188?


File Info:

crc32: 02EFE660
md5: 5ca95841b2979a96453361358f6d860d
name: 5CA95841B2979A96453361358F6D860D.mlw
sha1: 4088c98c806596008b62cd17d59e8c9a01291f1a
sha256: fe7cc5a2579668cb6afd239dc181c404ef602d72605fe46361e31cecb17187a2
sha512: d1d7cd8463e4fec463173045fcdbcfd0db85e0af62faad0fea96098341c977279fddb6a6eecf40d1a94b4dd094eba1311caf98443422a89c8b68f76eec7bc8d1
ssdeep: 3072:KS64UXrss6glZafH+c+8Hx7pk3MmPl2wevYpdvbUutk4NQpUA9rFjTuS6:KSFUXrX1/an+Sc3ldBUuazBjTk
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Johnnie.268188 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Johnnie.268188
FireEyeGen:Variant.Johnnie.268188
CAT-QuickHealTrojan.Tasker
ALYacGen:Variant.Johnnie.268188
CylanceUnsafe
VIPREWin32.Malware!Drop
AegisLabTrojan.Win32.Tasker.4!c
K7AntiVirusTrojan ( 0052ad991 )
BitDefenderGen:Variant.Johnnie.268188
K7GWTrojan ( 0052ad991 )
CrowdStrikewin/malicious_confidence_60% (W)
CyrenW32/CoinMiner.AU.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Virus.Sality-6824452-0
KasperskyTrojan.Win32.Tasker.it
AlibabaTrojan:Win32/Tasker.6ef4d277
NANO-AntivirusTrojan.Win32.Starter.hyvdzv
RisingTrojan.CoinMiner/BAT!1.BA78 (CLASSIC)
Ad-AwareGen:Variant.Johnnie.268188
EmsisoftGen:Variant.Johnnie.268188 (B)
ComodoMalware@#25sza85qzbpy0
F-SecureHeuristic.HEUR/AGEN.1103339
DrWebTrojan.Siggen10.15756
TrendMicroTROJ_GEN.R002C0DHG20
McAfee-GW-EditionRDN/Generic.dx
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
WebrootW32.Malware.Gen
AviraTR/Agent.wfivx
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:JS/CoinHive
GridinsoftTrojan.Win32.Agent.vb
ArcabitTrojan.Johnnie.D4179C
ZoneAlarmHEUR:Trojan-Dropper.Win32.Miner.gen
GDataGen:Variant.Johnnie.268188
CynetMalicious (score: 85)
AhnLab-V3Malware/Win32.Generic.C4191145
McAfeeRDN/Generic.dx
MalwarebytesTrojan.BitCoinMiner
PandaTrj/CI.A
ESET-NOD32multiple detections
TrendMicro-HouseCallTROJ_GEN.R002C0DHG20
TencentWin32.Trojan.Tasker.Szcb
YandexTrojan.GenAsa!RJYiYgJNhqk
MAXmalware (ai score=100)
MaxSecureTrojan.Malware.73632073.susgen
FortinetW32/Generic.AC.418957
BitDefenderThetaAI:Packer.E42E5E991F
AVGWin32:Trojan-gen
Cybereasonmalicious.1b2979
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.5d8

How to remove Johnnie.268188?

Johnnie.268188 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment