Malware

Johnnie.360727 malicious file

Malware Removal

The Johnnie.360727 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.360727 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Checks for the presence of known windows from debuggers and forensic tools
  • Attempts to modify proxy settings

Related domains:

aq.qq.com
ocsp.digicert.cn
crl.digicert.cn
captcha.gtimg.com
ui.ptlogin2.qq.com

How to determine Johnnie.360727?


File Info:

crc32: 17D228EC
md5: 012221d83136ed05919e794a6493e127
name: 012221D83136ED05919E794A6493E127.mlw
sha1: 746a4764de182285cec075e23e3b86b0dc3d7444
sha256: 1a32541fff823d623a2dfc602f157ba0e377b58c6cd7c66906cb2a5dabeda46f
sha512: 73befedb26170f1a20f6f65837dde180678249f62f13db9ed4ff5c9d9a991e34b7f568a4a90352c9a4b95b9a66dfbe448a6b6f56bb06869b71b1caa5feacce05
ssdeep: 12288:eRgI5XlG6L/obUn6DVVT3XlbfRIk3kVY7h+UluWv9p5hd13MyFGH:eRgmVG6OUn6DT1RIk3k0+U8A5hLMyA
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

Translation: 0x0804 0x04b0
InternalName: TPLINK27
FileVersion: 1.00
CompanyName: x5faex8f6fx4e2dx56fd
ProductName: Sound
ProductVersion: 1.00
FileDescription: x5f00x673ax81eax52a8x52a0x8f7dx97f3x91cfx8c03x8282x7a0bx5e8f
OriginalFilename: TPLINK27.exe

Johnnie.360727 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0040f5b71 )
LionicTrojan.Win32.Agent.4!c
DrWebTrojan.DownLoad3.18228
ALYacGen:Variant.Johnnie.360727
ZillyaDownloader.Agent.Win32.154705
SangforTrojan.Win32.Agent.gyxl
AlibabaVirTool:Win32/Obfuscator.825a5949
K7GWTrojan ( 0040f5b71 )
Cybereasonmalicious.83136e
BaiduWin32.Trojan-PSW.DNF.d
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Agent.gyxl
BitDefenderGen:Variant.Johnnie.360727
NANO-AntivirusTrojan.Win32.Agent.dggzav
ViRobotTrojan.Win32.A.Downloader.621056.I[UPX]
MicroWorld-eScanGen:Variant.Johnnie.360727
TencentTrojan.TenThief.DNFTrojan.tnf
Ad-AwareGen:Variant.Johnnie.360727
SophosMal/Generic-R
ComodoTrojWare.Win32.Injector.HI@4y1g31
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_AGENT.BFF
McAfee-GW-EditionBehavesLike.Win32.Trojan.jc
FireEyeGeneric.mg.012221d83136ed05
EmsisoftGen:Variant.Johnnie.360727 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.aokio
WebrootW32.Dropper.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.25DAFD
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Occamy.C
GDataGen:Variant.Johnnie.360727
AhnLab-V3Downloader/Win32.Agent.C200033
McAfeeArtemis!012221D83136
MAXmalware (ai score=100)
VBA32TrojanDownloader.Agent
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_AGENT.BFF
RisingTrojan.Generic@ML.90 (RDML:V7faLBPjxeXJvJKAibnAlw)
YandexTrojan.DL.Agent!+gZ72JPFeFk
IkarusVirus.Win32.Obfuscator.XZ
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AP.298EC1!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Johnnie.360727?

Johnnie.360727 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment