Johnnie.358

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Johnnie.358 infection?

In this short article you will certainly locate about the interpretation of Johnnie.358 as well as its unfavorable impact on your computer system. Such ransomware are a form of malware that is specified by on-line fraudulences to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Johnnie.358 ransomware will certainly advise its targets to start funds transfer for the purpose of counteracting the amendments that the Trojan infection has actually presented to the target’s tool.

Johnnie.358 Summary

These adjustments can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Detected script timer window indicative of sleep style evasion;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • A scripting utility was executed;
  • Uses Windows utilities for basic functionality;
  • Attempts to delete volume shadow copies;
  • Modifies boot configuration settings;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Creates a copy of itself;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the files found on the victim’s hard disk — so the victim can no longer utilize the data;
  • Preventing normal accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
redirector.gvt1.comTrojan-Ransom.Win32.SageCrypt.dcd
r3—sn-4g5e6nzz.gvt1.comTrojan-Ransom.Win32.SageCrypt.dcd

Johnnie.358

The most regular networks through which Johnnie.358 are infused are:

  • By methods of phishing emails;
  • As an effect of user winding up on a resource that holds a malicious software program;

As soon as the Trojan is efficiently infused, it will either cipher the information on the target’s computer or protect against the device from operating in a correct way – while additionally putting a ransom money note that mentions the need for the targets to effect the repayment for the objective of decrypting the documents or restoring the data system back to the first condition. In a lot of instances, the ransom note will show up when the client reboots the COMPUTER after the system has actually currently been damaged.

Johnnie.358 circulation networks.

In numerous corners of the globe, Johnnie.358 expands by jumps as well as bounds. However, the ransom money notes and also techniques of obtaining the ransom money amount might differ depending upon specific regional (local) setups. The ransom money notes and tricks of extorting the ransom money amount might vary depending on specific local (regional) settings.

Ransomware injection

As an example:

    Faulty alerts about unlicensed software application.

    In certain areas, the Trojans often wrongfully report having found some unlicensed applications made it possible for on the sufferer’s tool. The alert after that demands the individual to pay the ransom.

    Faulty statements regarding prohibited material.

    In countries where software program piracy is less prominent, this approach is not as reliable for the cyber scams. Alternatively, the Johnnie.358 popup alert may wrongly declare to be stemming from a law enforcement organization and will report having situated child porn or various other illegal information on the gadget.

    Johnnie.358 popup alert may wrongly declare to be deriving from a law enforcement establishment and will certainly report having located youngster pornography or other illegal information on the gadget. The alert will likewise include a requirement for the customer to pay the ransom money.

Technical details

File Info:

crc32: 84C639F3
md5: 005b3f47b1a6b06053d2cce7473b6256
name: 005B3F47B1A6B06053D2CCE7473B6256.mlw
sha1: 126441793fdb58bfd78d85e98f744f9d9deda789
sha256: 5421c5a7e33c1f987c6c9e14a3f9a6f65f64252dd7f57e601da4fe1a2d89a00a
sha512: 9e8b11ee60dc95be6c6e4811c91d9e838a7d3e3b9c0e5af9b77471294d7b25524c577329323d1b1257aad02eb2fcc968bc2e82167b3d6a52d6d6afa027c56e92
ssdeep: 12288:rCg5DbZWMRYnca2keyZKXX+z68QTQvaDpJcacp:rDZLccaTZK+3ziDncHp
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2016 All rights reserved. TWAIN Working Group
InternalName: Sqlsetlapp
FileVersion: 8.3.8.323
CompanyName: TWAIN Working Group
LegalTrademarks: Copyright xa9 2016 All rights reserved. TWAIN Working Group
Comments: Creating 61937
ProductName: Sqlsetlapp
Languages: English
ProductVersion: 8.3.8.323
FileDescription: Creating 61937
Translation: 0x0409 0x04b0

Johnnie.358 also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Johnnie.358
ALYacGen:Variant.Johnnie.358
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.SageCrypt.j!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0050b3421 )
BitDefenderGen:Variant.Johnnie.358
K7GWTrojan ( 0050b3421 )
Cybereasonmalicious.7b1a6b
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMalware
KasperskyTrojan-Ransom.Win32.SageCrypt.dcd
AlibabaRansom:Win32/generic.ali2000010
NANO-AntivirusTrojan.Win32.SageCrypt.enwfru
Ad-AwareGen:Variant.Johnnie.358
TACHYONRansom/W32.SageCrypt.454656
EmsisoftGen:Variant.Johnnie.358 (B)
ComodoMalware@#3kkvrl86ccc2h
F-SecureTrojan.TR/Crypt.XPACK.Gen7
ZillyaTrojan.SageCrypt.Win32.396
TrendMicroRansom_MILICRY.F117DH
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.005b3f47b1a6b060
SophosMal/Generic-S
IkarusTrojan-Ransom.FileCrypter
AviraTR/Crypt.XPACK.Gen7
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan[Ransom]/Win32.SageCrypt
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Milicry!rfn
ArcabitTrojan.Johnnie.358
ZoneAlarmTrojan-Ransom.Win32.SageCrypt.dcd
GDataGen:Variant.Johnnie.358
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Sagecrypt.Gen
McAfeeArtemis!005B3F47B1A6
MAXmalware (ai score=83)
VBA32Hoax.SageCrypt
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.FRJG
TrendMicro-HouseCallRansom_MILICRY.F117DH
RisingRansom.SageCrypt!8.E42C (CLOUD)
SentinelOneStatic AI – Suspicious PE
FortinetW32/GenKryptik.ABLC!tr
BitDefenderThetaGen:NN.ZexaF.34590.Bq0@a8dFdbdi
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Ransom.SageCryp.HwoCI7sA

How to remove Johnnie.358 ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Johnnie.358 files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Johnnie.358 you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending