Johnnie.133182

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Johnnie.133182 infection?

In this short article you will locate about the interpretation of Johnnie.133182 and also its adverse impact on your computer system. Such ransomware are a form of malware that is elaborated by on-line scams to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Johnnie.133182 infection will certainly advise its sufferers to initiate funds move for the objective of counteracting the amendments that the Trojan infection has introduced to the sufferer’s gadget.

Johnnie.133182 Summary

These adjustments can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files found on the victim’s hard disk drive — so the target can no longer use the data;
  • Preventing routine access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz BehavesLike.Win32.VirRansom.tc
a.tomx.xyz BehavesLike.Win32.VirRansom.tc

Johnnie.133182

One of the most normal channels through which Johnnie.133182 Trojans are injected are:

  • By ways of phishing emails;
  • As an effect of user ending up on a source that holds a harmful software program;

As soon as the Trojan is successfully injected, it will either cipher the data on the victim’s computer or protect against the device from operating in an appropriate manner – while additionally placing a ransom money note that points out the demand for the targets to impact the repayment for the objective of decrypting the records or recovering the data system back to the preliminary condition. In many instances, the ransom note will show up when the client restarts the PC after the system has actually currently been damaged.

Johnnie.133182 distribution networks.

In various edges of the globe, Johnnie.133182 expands by jumps and bounds. However, the ransom notes as well as methods of obtaining the ransom amount might differ depending upon particular neighborhood (local) setups. The ransom notes as well as methods of obtaining the ransom amount may differ depending on certain local (local) setups.

Ransomware injection

As an example:

    Faulty alerts about unlicensed software program.

    In particular locations, the Trojans frequently wrongfully report having actually found some unlicensed applications made it possible for on the victim’s device. The sharp after that requires the customer to pay the ransom.

    Faulty statements regarding unlawful web content.

    In countries where software application piracy is much less preferred, this technique is not as efficient for the cyber fraudulences. Conversely, the Johnnie.133182 popup alert might incorrectly claim to be originating from a law enforcement institution and will report having located youngster pornography or other prohibited information on the tool.

    Johnnie.133182 popup alert may falsely declare to be deriving from a legislation enforcement organization as well as will report having situated kid pornography or other illegal information on the gadget. The alert will likewise contain a need for the customer to pay the ransom.

Technical details

File Info:

crc32: 5BC83742
md5: ce42303e01fb364a2c399b6cb2c5c2e0
name: CE42303E01FB364A2C399B6CB2C5C2E0.mlw
sha1: 31783710682dd14c8f1e2bc12ab97098bc0cea8a
sha256: 4e39cfc4aac04774f398b9b675b801b01b82f55c167cfc9f1b1b9050224c8871
sha512: 55384726fd35f8da91bec5e19474a2e290a9e755b18426d209989539c42d2e720072d8b71b3450741480dd994656c29c0a9a431e45b2cc7d241535df2b72932a
ssdeep: 12288:nmSp+XnjMDMBMDMzGhhz7Qrk/kEdVm3iOXyTCA50Bi0fq1+5VlvkAWpUc5WWYw53:bp+MDMBMDMyhtUrva+kgZ5kLUfdw50CN
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: NXT6IMN
FileVersion: 6.5002.0002
CompanyName: IDS Next Business Solutions Pvt., Ltd.
ProductName: NXT6IMN
ProductVersion: 6.5002.0002
OriginalFilename: NXT6IMN.exe

Johnnie.133182 also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
MicroWorld-eScan Gen:Variant.Johnnie.133182
FireEye Generic.mg.ce42303e01fb364a
McAfee Artemis!CE42303E01FB
Cylance Unsafe
BitDefender Gen:Variant.Johnnie.133182
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:WrongInf-A [Susp]
Alibaba Trojan:Application/Generic.de7a9bd1
Ad-Aware Gen:Variant.Johnnie.133182
Sophos Mal/Generic-S
F-Secure Trojan.TR/Patched.Ren.Gen5
Zillya Trojan.GenericKD.Win32.207821
McAfee-GW-Edition BehavesLike.Win32.VirRansom.tc
Emsisoft Gen:Variant.Johnnie.133182 (B)
Ikarus Trojan.Patched
Avira TR/Patched.Ren.Gen5
Microsoft Trojan:Win32/Occamy.C
Arcabit Trojan.Johnnie.D2083E
GData Gen:Variant.Johnnie.133182
Cynet Malicious (score: 85)
ALYac Gen:Variant.Johnnie.133182
Malwarebytes Malware.Heuristic.1001
Rising Trojan.Bitrep!8.F596 (CLOUD)
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.GenKD
AVG Win32:WrongInf-A [Susp]
Paloalto generic.ml
Qihoo-360 Win32/Trojan.7a3

How to remove Johnnie.133182 ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Johnnie.133182 files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Johnnie.133182 you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending