Malware

Johnnie.356936 removal

Malware Removal

The Johnnie.356936 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.356936 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

tttttt.me
apps.identrust.com

How to determine Johnnie.356936?


File Info:

crc32: 528AFDF3
md5: bc206cdc8bb49c8200d9b1416ccc2f8c
name: BC206CDC8BB49C8200D9B1416CCC2F8C.mlw
sha1: 422077aa1e6b2b2a8dc884b335717210a413de93
sha256: 7c1df4ec4e61caf8cabe52f448ede374870c45b482f6c53d49bae56668c990fb
sha512: 6846313398e574346da4f0a67144d36af1f31c8205b43a5a4bcb949ac8fcafca153da319ceaf2d39f4ff43568727c0ad8a921f1387b0006ad5b8109d1e18b7a7
ssdeep: 12288:8QTHDyAoLrIX1+nYQtW7v8mNUPZskgjzs2ZML6EFlM:8EDyAoGv8mNUPZIjzsH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x48b6 0x0359

Johnnie.356936 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen12.51016
CynetMalicious (score: 100)
ALYacGen:Variant.Graftor.967116
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Azorult.f7f56bd8
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.a1e6b2
CyrenW32/Kryptik.EJU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLLI
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Packed.Zenpak-9874140-0
KasperskyHEUR:Trojan.Win32.Zenpak.pef
BitDefenderGen:Variant.Johnnie.356936
MicroWorld-eScanGen:Variant.Johnnie.356936
TencentWin32.Backdoor.Convagent.Pfsq
Ad-AwareGen:Variant.Johnnie.356936
SophosMal/Generic-R + Troj/Kryptik-TR
BitDefenderThetaGen:NN.ZexaF.34758.Ku0@aiTdWsdQ
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.bc206cdc8bb49c82
EmsisoftGen:Variant.Graftor.967116 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zenpak.hpk
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.33A5306
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Azorult.RM!MTB
ArcabitTrojan.Graftor.DEC1CC
GDataWin32.Trojan.PSE.QU8RTK
AhnLab-V3Trojan/Win.MalPE.R426916
Acronissuspicious
McAfeePacked-GDT!BC206CDC8BB4
MAXmalware (ai score=81)
VBA32BScope.Trojan.Crypt
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.D792 (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenericKDZ.B361!tr
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove Johnnie.356936?

Johnnie.356936 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment