Malware

Should I remove “Johnnie.92758”?

Malware Removal

The Johnnie.92758 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.92758 virus can do?

  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Steals private information from local Internet browsers
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
ip-api.com
limetar.publicvm.com

How to determine Johnnie.92758?


File Info:

crc32: 25CD3953
md5: 34e266e8ed7a3c9bc5d3584bd7115150
name: upload_file
sha1: a5237aeef8699d5b6032bdc45a05b4978f5ffbbc
sha256: 4a905f3024779c5b9a3e1e4d0eb4599b2915a229e4f339cdee7e33c37b54b684
sha512: c929e9efec5e3e54c8e80708554d956aad841fbe1f0bbc01092af46725bb7272b515df0bf869b53c668f279798aaee3793b30889be2eccf6afe764c408630b27
ssdeep: 24576:090ArGKlAbM+7tsBdP6BumiLWG+n3MQIayV88M8bh9Ct:FgeB3ER88LhUt
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Johnnie.92758 also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Johnnie.92758
FireEyeGeneric.mg.34e266e8ed7a3c9b
CAT-QuickHealTrojan.Sigmal.S2239677
Qihoo-360Win32/Trojan.Dropper.138
McAfeeGenericRXEN-GL!34E266E8ED7A
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusP2PWorm ( 005297b11 )
BitDefenderGen:Variant.Johnnie.92758
K7GWP2PWorm ( 005297b11 )
Cybereasonmalicious.8ed7a3
TrendMicroTrojanSpy.Win32.ARKEI.SMK
CyrenW32/Johnnie.LVBO-7415
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Zusy-9774083-0
KasperskyTrojan-Dropper.Win32.Delf.eidu
AlibabaTrojanSpy:Win32/Nocturnal.a13aa174
NANO-AntivirusTrojan.Win32.Tepfer.ezdmjq
ViRobotTrojan.Win32.Z.Johnnie.850944
AegisLabTrojan.Win32.Delf.b!c
Ad-AwareGen:Variant.Johnnie.92758
SophosMal/Autorun-BH
ComodoTrojWare.Win32.Spy.Nocturnal.A@844lgo
F-SecureHeuristic.HEUR/AGEN.1111964
DrWebTrojan.PWS.Stealer.23996
ZillyaDropper.Delf.Win32.27104
InvinceaMal/Autorun-BH
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
EmsisoftGen:Variant.Johnnie.92758 (B)
JiangminTrojan.PSW.Tepfer.ify
AviraHEUR/AGEN.1111964
MAXmalware (ai score=85)
Antiy-AVLTrojan[Spy]/Win32.Nocturnal
MicrosoftTrojanSpy:Win32/Nocturnal.A!bit
ArcabitTrojan.Johnnie.D16A56
SUPERAntiSpywareTrojan.Agent/Gen-Zusy
ZoneAlarmTrojan-Dropper.Win32.Delf.eidu
GDataGen:Variant.Johnnie.92758
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Fuerboos.R226703
VBA32BScope.TrojanPSW.Tepfer
ALYacGen:Variant.Johnnie.92758
MalwarebytesTrojan.PasswordStealer
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/AutoRun.Spy.Agent.T
TrendMicro-HouseCallTrojanSpy.Win32.ARKEI.SMK
RisingSpyware.Agent!1.B243 (CLASSIC)
IkarusWorm.Win32.AutoRun
eGambitUnsafe.AI_Score_82%
FortinetW32/Generic.AC.408be5!tr
BitDefenderThetaGen:NN.ZexaF.34282.ZuW@a8rdU3ji
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Johnnie.92758?

Johnnie.92758 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment