Categories: Malware

Johnnie.371678 removal instruction

The Johnnie.371678 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.371678 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

capitalinvest.ac.ug
ip-api.com

How to determine Johnnie.371678?


File Info:

crc32: 4325D6E5md5: d2a1f8674158426c2c525e183a90e896name: D2A1F8674158426C2C525E183A90E896.mlwsha1: 3c0c0f144c627464bbd81943c74f9f585c813606sha256: 5952b3d2dfa71c1ce80b7864e760332978d926eec61dc5cecf50c179f9be2753sha512: c4987081345e8ff7de47592244bd79d3f889a27993d9eaada2ad29dfe51635f88cdd8f12bf269169a6b3670fd0b889de2c5775c7aa5eeb72003259e77814646assdeep: 24576:h0RbSTVKh0Pt8FzrUz9t7mgdjn7453bClK4:h0ELQAvm274Zxtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (c) 2015 Company McAfee, Inc.InternalName: Involves DelayedFileVersion: 2.4.91.1CompanyName: McAfee, Inc.FileDescription: Demn Isrelationshipparturitwo DisadvantageLegalTrademarks: (c) 2015 Company McAfee, Inc.Comments: Demn Isrelationshipparturitwo DisadvantageProductName: Involves DelayedLanguages: EnglishProductVersion: 2.4.91.1PrivateBuild: 2.4.91.1OriginalFilename: Involves Delayed.exeTranslation: 0x0409 0x04b0

Johnnie.371678 also known as:

K7AntiVirus Trojan ( 005490771 )
Lionic Trojan.Win32.Vidar.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Trojan.PSW.Vidar
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1601129
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanPSW:Win32/Vidar.38a378a3
K7GW Trojan ( 005490771 )
Cybereason malicious.741584
ESET-NOD32 a variant of Win32/Kryptik.GQKK
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-PSW.Win32.Vidar.ahi
BitDefender Gen:Variant.Johnnie.371678
NANO-Antivirus Trojan.Win32.Vidar.fnqwga
MicroWorld-eScan Gen:Variant.Johnnie.371678
Tencent Win32.Trojan-qqpass.Qqrob.Wqwf
Ad-Aware Gen:Variant.Johnnie.371678
Sophos ML/PE-A
BitDefenderTheta Gen:NN.ZexaF.34170.dr0@a47Beagi
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.VIDAR.THCOHAI
McAfee-GW-Edition Artemis!Trojan
FireEye Generic.mg.d2a1f8674158426c
Emsisoft Gen:Variant.Johnnie.371678 (B)
Jiangmin Trojan.PSW.Vidar.lz
Webroot W32.Trojan.GenKD
Avira TR/AD.VidarStealer.ppeuf
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.2ACD9AD
Microsoft Ransom:Win32/Gandcrab
Arcabit Trojan.Johnnie.D5ABDE
GData Gen:Variant.Johnnie.371678
AhnLab-V3 Malware/Gen.Generic.C3054570
McAfee Artemis!D2A1F8674158
MAX malware (ai score=100)
VBA32 BScope.TrojanPSW.Fareit
Malwarebytes Trojan.MalPack
Panda Trj/CI.A
TrendMicro-HouseCall TrojanSpy.Win32.VIDAR.THCOHAI
Yandex Trojan.PWS.Vidar!u72JJXS3m0I
Ikarus Trojan-Ransom.GandCrab
MaxSecure Trojan.Malware.1728101.susgen
Fortinet W32/GenKryptik.DBEJ!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Johnnie.371678?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “Generic.Dacic.94CCEEA9.A.B2226F8C (B)”?

The Generic.Dacic.94CCEEA9.A.B2226F8C (B) is considered dangerous by lots of security experts. When this infection is…

8 mins ago

What is “Tedy.577368”?

The Tedy.577368 is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

MSIL/TrojanDownloader.Agent.QRC removal tips

The MSIL/TrojanDownloader.Agent.QRC is considered dangerous by lots of security experts. When this infection is active,…

14 mins ago

Generic.Dacic.94CCEEA9.A.6E0589A0 (B) information

The Generic.Dacic.94CCEEA9.A.6E0589A0 (B) is considered dangerous by lots of security experts. When this infection is…

1 hour ago

How to remove “Malware.AI.1414244178”?

The Malware.AI.1414244178 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

MSIL/Kryptik.AKBF (file analysis)

The MSIL/Kryptik.AKBF is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago