Malware

Should I remove “Johnnie.277496”?

Malware Removal

The Johnnie.277496 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.277496 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Johnnie.277496?


File Info:

crc32: D7A86569
md5: ab0942e4e1a30a52eb28a2338cfc9eb7
name: upload_file
sha1: 05b153cea47c2f9ee31d645d967ad54eb50ef9a9
sha256: b465cb3eec5644b9e0898bff7cf05a28f131394acfd5674d55c78813ca9b111c
sha512: fc6579402efbc49ca3d33b3a1de20d72387a4236ef494f447095410f47225d5be9d3463b23de411c4f357e84e1d205cdd0c0a2328f693353e16385b0e9aa81ce
ssdeep: 12288:FacEfn98kB7xGEHuNACiMFL6hwsrwacEAf9n4vUDRtILD+lD7:Ic8n3fhhwGctnRYalP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: Tsukishima Monja Kkoboreya
FileVersion: 1.00
CompanyName: Hawaiian Style
ProductName: Tsukishima Monja Kkoboreya
ProductVersion: 1.00
FileDescription: AGBO Business Architecture S.L.
OriginalFilename: Tsukishima Monja Kkoboreya.exe

Johnnie.277496 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Johnnie.277496
Qihoo-360Win32/Trojan.436
McAfeeRDN/TrickBot
CylanceUnsafe
ZillyaTrojan.Bsymem.Win32.1535
K7AntiVirusTrojan ( 0056f89e1 )
BitDefenderGen:Variant.Johnnie.277496
K7GWTrojan ( 0056f89e1 )
TrendMicroTROJ_FRS.VSNTIP20
CyrenW32/Trojan.BFUW-3754
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan.Win32.Vebzenpak.aaou
AlibabaTrojan:Win32/Vebzenpak.556ccd51
ViRobotTrojan.Win32.Z.Johnnie.692224
Ad-AwareGen:Variant.Johnnie.277496
SophosMal/Generic-S
ComodoMalware@#1bessmmmt5j20
F-SecureTrojan.TR/Injector.apwsw
DrWebTrojan.Packed.140
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Packed.jh
FireEyeGeneric.mg.ab0942e4e1a30a52
EmsisoftTrojan.Emotet (A)
SentinelOneDFI – Malicious PE
JiangminTrojan.Vebzenpak.hrm
WebrootW32.Trojan.Gen
AviraTR/Injector.apwsw
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/EmotetCrypt!rfn
ArcabitTrojan.Johnnie.D43BF8
ZoneAlarmTrojan.Win32.Vebzenpak.aaou
GDataGen:Variant.Johnnie.277496
CynetMalicious (score: 90)
AhnLab-V3Trojan/Win32.Emotet.R352286
BitDefenderThetaGen:NN.ZevbaF.34282.Qm0@aaUiuTek
ALYacTrojan.Trickster.Gen
VBA32BScope.Trojan.Agent
MalwarebytesTrojan.MalPack.TRE
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Injector.ENKS
TrendMicro-HouseCallTROJ_FRS.VSNTIP20
RisingTrojan.Kryptik!1.C606 (CLASSIC)
IkarusTrojan-Banker.Agent
FortinetW32/Bsymem.THD!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Johnnie.277496?

Johnnie.277496 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment