Categories: Malware

About “Johnnie.268188” infection

The Johnnie.268188 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.268188 virus can do?

  • At least one process apparently crashed during execution
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the system manufacturer, likely for anti-virtualization
  • Attempts to modify proxy settings
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
2no.co
iplogger.org
ocsp.comodoca.com
ocsp.usertrust.com
w.c1ts.ru
ocsp.sectigo.com

How to determine Johnnie.268188?


File Info:

crc32: 02EFE660md5: 5ca95841b2979a96453361358f6d860dname: 5CA95841B2979A96453361358F6D860D.mlwsha1: 4088c98c806596008b62cd17d59e8c9a01291f1asha256: fe7cc5a2579668cb6afd239dc181c404ef602d72605fe46361e31cecb17187a2sha512: d1d7cd8463e4fec463173045fcdbcfd0db85e0af62faad0fea96098341c977279fddb6a6eecf40d1a94b4dd094eba1311caf98443422a89c8b68f76eec7bc8d1ssdeep: 3072:KS64UXrss6glZafH+c+8Hx7pk3MmPl2wevYpdvbUutk4NQpUA9rFjTuS6:KSFUXrX1/an+Sc3ldBUuazBjTktype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Johnnie.268188 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Johnnie.268188
FireEye Gen:Variant.Johnnie.268188
CAT-QuickHeal Trojan.Tasker
ALYac Gen:Variant.Johnnie.268188
Cylance Unsafe
VIPRE Win32.Malware!Drop
AegisLab Trojan.Win32.Tasker.4!c
K7AntiVirus Trojan ( 0052ad991 )
BitDefender Gen:Variant.Johnnie.268188
K7GW Trojan ( 0052ad991 )
CrowdStrike win/malicious_confidence_60% (W)
Cyren W32/CoinMiner.AU.gen!Eldorado
Symantec Trojan.Gen.MBT
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Virus.Sality-6824452-0
Kaspersky Trojan.Win32.Tasker.it
Alibaba Trojan:Win32/Tasker.6ef4d277
NANO-Antivirus Trojan.Win32.Starter.hyvdzv
Rising Trojan.CoinMiner/BAT!1.BA78 (CLASSIC)
Ad-Aware Gen:Variant.Johnnie.268188
Emsisoft Gen:Variant.Johnnie.268188 (B)
Comodo Malware@#25sza85qzbpy0
F-Secure Heuristic.HEUR/AGEN.1103339
DrWeb Trojan.Siggen10.15756
TrendMicro TROJ_GEN.R002C0DHG20
McAfee-GW-Edition RDN/Generic.dx
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Agent
Webroot W32.Malware.Gen
Avira TR/Agent.wfivx
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:JS/CoinHive
Gridinsoft Trojan.Win32.Agent.vb
Arcabit Trojan.Johnnie.D4179C
ZoneAlarm HEUR:Trojan-Dropper.Win32.Miner.gen
GData Gen:Variant.Johnnie.268188
Cynet Malicious (score: 85)
AhnLab-V3 Malware/Win32.Generic.C4191145
McAfee RDN/Generic.dx
Malwarebytes Trojan.BitCoinMiner
Panda Trj/CI.A
ESET-NOD32 multiple detections
TrendMicro-HouseCall TROJ_GEN.R002C0DHG20
Tencent Win32.Trojan.Tasker.Szcb
Yandex Trojan.GenAsa!RJYiYgJNhqk
MAX malware (ai score=100)
MaxSecure Trojan.Malware.73632073.susgen
Fortinet W32/Generic.AC.418957
BitDefenderTheta AI:Packer.E42E5E991F
AVG Win32:Trojan-gen
Cybereason malicious.1b2979
Paloalto generic.ml
Qihoo-360 Win32/Trojan.5d8

How to remove Johnnie.268188?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago