Malware

Johnnie.299882 malicious file

Malware Removal

The Johnnie.299882 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.299882 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Johnnie.299882?


File Info:

name: 22557BE9A09EA35037D6.mlw
path: /opt/CAPEv2/storage/binaries/e90afed08c3bdfe815edbe4d57a9f071280596d4582eb7cff34357da4ce5ad4f
crc32: C6257369
md5: 22557be9a09ea35037d6029a00abcfab
sha1: d350047f3b9e6b2c3dc6eafea75db0107a39c89c
sha256: e90afed08c3bdfe815edbe4d57a9f071280596d4582eb7cff34357da4ce5ad4f
sha512: 34f6cf662611efe576fc04c570685927367411bef4f152c6ff92e3df3f12d5c64848a637c5f7cc87ef9582d28eae6eeda3252e6afd94a44833b372df1f44d803
ssdeep: 6144:r990CA0QawtUrqNUk0BX3h3KuemLqd7C1io0edeuVkHbHnHPAqYvr6yRI:pa0wIk0BX3RKuemGd70ioGuVWW6oI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F4947C1077D08136F1B329368BBFD724542DB8715F6886CFA388166E5E70AE1EA3171B
sha3_384: 5c707df82b79872b2dfc9c3e6172313404b5c38870160457086bd7711db5f945dfe3342cdbed08c3c561ae93aeaab3f4
ep_bytes: 558bec81ec78090000e8b20c00008985
timestamp: 1970-01-01 15:50:05

Version Info:

CompanyName: Adobe Systems
EnglishName: English
FileDescription: Adobe Reader and Acrobat Manager Helper
FileVersion: 1.824.35.0289
LanguageId: 0409
LegalCopyright: Copyright 2019 Adobe Systems
ProductVersion: 1.824.35.0289
Translation: 0x0409 0x04e4

Johnnie.299882 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Johnnie.299882
FireEyeGeneric.mg.22557be9a09ea350
CylanceUnsafe
K7AntiVirusTrojan-Downloader ( 00573e531 )
K7GWTrojan-Downloader ( 00573e531 )
Cybereasonmalicious.9a09ea
BitDefenderThetaGen:NN.ZexaF.34084.Ay1@aOCUmlli
CyrenW32/ZeroDloader.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.EQH
KasperskyTrojan.Win32.Patched.rw
BitDefenderGen:Variant.Johnnie.299882
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:DropperX-gen [Drp]
TencentVirus.Win32.Patched.kh
Ad-AwareGen:Variant.Johnnie.299882
EmsisoftGen:Variant.Johnnie.299882 (B)
DrWebTrojan.Siggen11.57533
McAfee-GW-EditionBehavesLike.Win32.Pate.gh
SophosML/PE-A
APEXMalicious
GDataWin32.Trojan.PSE.9TP5PK
JiangminTrojanDownloader.Generic.beop
AviraW32/Infector.Gen
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R282625
VBA32BScope.TrojanBanker.CliptoShuffler
ALYacGen:Variant.Johnnie.299882
TACHYONWorm/W32.ZeroDownloader
IkarusTrojan-Downloader.Win32.Agent
RisingTrojan.Generic@ML.100 (RDML:AS/UhGyueac+mDVcnVegtA)
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.EQH!tr
AVGWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Johnnie.299882?

Johnnie.299882 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment