Malware

Johnnie.99287 removal guide

Malware Removal

The Johnnie.99287 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.99287 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Johnnie.99287?


File Info:

name: 6C2D2644268FA873AE4D.mlw
path: /opt/CAPEv2/storage/binaries/1f89009799a677668e786d6a7dcde2314181997aaf1cfe5260b2302d47e156c9
crc32: 057B63F9
md5: 6c2d2644268fa873ae4d8a5d17debc69
sha1: 8ee0487816d450f012fe2266b6bcdb3573b7e1c5
sha256: 1f89009799a677668e786d6a7dcde2314181997aaf1cfe5260b2302d47e156c9
sha512: cd5a19591c813ebc679f29782dc87fcf13689e2bd9a96833533760483e4889011f33a70071edd12f7f88c726f8783670777d0ff9b87561106f2da8592dc93e4a
ssdeep: 24576:Wxc8mNvcBMsiAka7HYB2oMixJnbnUQ7goJ1h+l6UHu/fJBxtimkv:WSZEO2k4oMmb7x1h+l6Z/9tiJv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EE653330DB18C7A7EA2BDB7B9DF2414E505260158B5B1EF322C032461EEFE74869B51E
sha3_384: 58884f841e93b3f06a38ab9cae2a328c5fc155bd94cbd576d12f430fac1922e6321a858ea5a7fd19529d66545c1d251c
ep_bytes: b8f05b58005064ff3500000000648925
timestamp: 2011-04-21 09:28:17

Version Info:

CompanyName:
ProductName: 1
FileVersion: 1
ProductVersion: 1
InternalName: 1
OriginalFilename: 1.exe
Translation: 0x0804 0x04b0

Johnnie.99287 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VBKrypt.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Johnnie.99287
FireEyeGeneric.mg.6c2d2644268fa873
CAT-QuickHealTrojanDropper.VB.HV3
SkyhighBehavesLike.Win32.Generic.tc
McAfeeArtemis!6C2D2644268F
MalwarebytesTrojan.Dropper
ZillyaTrojan.VBKrypt.Win32.39247
AlibabaTrojanDropper:Win32/VBKrypt.2c49ab07
K7GWRiskware ( 00584baa1 )
K7AntiVirusTrojan ( 003d23081 )
BitDefenderThetaAI:Packer.621108A420
VirITTrojan.Win32.VBKrypt.CLGG
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/TrojanDropper.VB.NRO
APEXMalicious
AvastWin32:Delf-SVG [Trj]
ClamAVWin.Trojan.VB-47159
KasperskyTrojan.Win32.VBKrypt.clgg
BitDefenderGen:Variant.Johnnie.99287
NANO-AntivirusTrojan.Win32.Banload.cqeum
TencentTrojan.Win32.Startpage.OR
EmsisoftGen:Variant.Johnnie.99287 (B)
BaiduWin32.Trojan.VBKrypt.a
F-SecureTrojan.TR/Crypt.PEPM.Gen
DrWebTrojan.Click1.59542
VIPREGen:Variant.Johnnie.99287
Trapminemalicious.high.ml.score
SophosMal/Generic-G
JiangminTrojan/VBKrypt.hhxb
ALYacGen:Variant.Johnnie.99287
WebrootW32.Trojan.Gen
VaristW32/VB.BQ.gen!Eldorado
AviraTR/Crypt.PEPM.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.VBKrypt
KingsoftWin32.HeurC.KVM006.a
MicrosoftProgram:Win32/Wacapew.C!ml
XcitiumTrojWare.Win32.TrojanDropper.VB.NQT@26wk58
ArcabitTrojan.Johnnie.D183D7
ViRobotTrojan.Win32.A.VBKrypt.1505280
ZoneAlarmTrojan.Win32.VBKrypt.clgg
GDataGen:Variant.Johnnie.99287
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.VBKrypt.R4356
VBA32Trojan.VBRA.04684
GoogleDetected
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.StartPage!1.9ED0 (CLOUD)
YandexTrojan.GenAsa!bACzX9xHq1k
IkarusTrojan.Win32.VBKrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBKrypt.NRO!tr
AVGWin32:Delf-SVG [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:Win/VBKrypt.clgg

How to remove Johnnie.99287?

Johnnie.99287 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment