Malware

Johnnie.81185 (file analysis)

Malware Removal

The Johnnie.81185 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.81185 virus can do?

  • Executable code extraction
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz

How to determine Johnnie.81185?


File Info:

crc32: 6F241CCE
md5: 61b1f6822312a8dac71d500e20a45265
name: 61B1F6822312A8DAC71D500E20A45265.mlw
sha1: 0bf1432f28048a7b8ec74e39415ac7c1155a0eea
sha256: 0a15a9e38538dd84980f228542e79759c8027ddaacf320bdf755dcec73373e5e
sha512: 5b1b1d2241d58ad68259143116d17c111ff2dec6a28221921438baadf27fefb441aa4fc545d7efe218d5e321e27ee1ba9a6219d30601097d42f7f11d713aee01
ssdeep: 6144:Dhf8OZF0ypnLW+gjuSffr6ZgGstOfw7bl2jXbIAUI5tJ:a4F0ypLW+4uGogbII2/UqtJ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0407 0x04b0
LegalCopyright: NP2Z1dY4m
InternalName: cvbn
FileVersion: 6.03.0011
CompanyName: uTlfFfqMY
LegalTrademarks: KiGB
Comments: pHvypyW
ProductName: th7NU59DR7
ProductVersion: 6.03.0011
FileDescription: ZNIjDI
OriginalFilename: cvbn.exe

Johnnie.81185 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0040f5651 )
LionicTrojan.Win32.VB.lguX
Elasticmalicious (high confidence)
DrWebTrojan.Packed.19763
ALYacGen:Variant.Johnnie.81185
ZillyaTrojan.Injector.Win32.507873
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderGen:Variant.Johnnie.81185
K7GWTrojan ( 0040f5651 )
Cybereasonmalicious.22312a
CyrenW32/VBcrypt.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.ALQ
ZonerProbably Heur.ExeHeaderH
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Menti.qsav
AlibabaWorm:Win32/Menti.11fc3867
NANO-AntivirusTrojan.Win32.Kolab.bdatg
MicroWorld-eScanGen:Variant.Johnnie.81185
TencentWin32.Trojan.Menti.Wofx
Ad-AwareGen:Variant.Johnnie.81185
SophosML/PE-A + Mal/VBCheMan-C
ComodoTrojWare.Win32.Trojan.Generic.29200330@1uleje
BitDefenderThetaGen:NN.ZevbaF.34142.tqW@a8eOOen
VIPREVirtool.Win32.Vbinject.1 (v)
TrendMicroTROJ_VB.SMZ
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.61b1f6822312a8da
EmsisoftGen:Variant.Johnnie.81185 (B)
SentinelOneStatic AI – Malicious PE
JiangminHeur:Trojan/AntiVM
AviraTR/Dropper.Gen
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASMalwFH.1C72640
MicrosoftVirTool:Win32/Vbinder.gen!G
GridinsoftTrojan.Heur!.02312021
ArcabitTrojan.Johnnie.D13D21
GDataGen:Variant.Johnnie.81185
Acronissuspicious
McAfeeNew Malware.mp
MAXmalware (ai score=100)
VBA32Malware-Cryptor.VB.gen.1
PandaTrj/StartPage.DAW
TrendMicro-HouseCallTROJ_VB.SMZ
RisingTrojan.Generic@ML.92 (RDML:/0m7sONNGl5K8YQRlvBUjA)
YandexTrojan.GenAsa!lnDFs7hawfA
IkarusTrojan-PWS.Win32.Fignotok
MaxSecureTrojan.Malware.6646841.susgen
FortinetW32/VB.SMZ!tr

How to remove Johnnie.81185?

Johnnie.81185 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment