Johnnie.68676

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Johnnie.68676 infection?

In this article you will certainly discover about the meaning of Johnnie.68676 and also its unfavorable impact on your computer. Such ransomware are a kind of malware that is specified by on the internet fraudulences to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Johnnie.68676 ransomware will instruct its sufferers to start funds move for the objective of neutralizing the changes that the Trojan infection has presented to the sufferer’s gadget.

Johnnie.68676 Summary

These alterations can be as complies with:

  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Attempts to connect to a dead IP:Port (8 unique times);
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Executed a process and injected code into it, probably while unpacking;
  • Detects VirtualBox through the presence of a library;
  • Detects Sandboxie through the presence of a library;
  • Detects SunBelt Sandbox through the presence of a library;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Creates a registry key or value with NUL characters to avoid detection with regedit;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Stores JavaScript or a script command in the registry, likely for persistence or configuration;
  • Attempts to identify installed analysis tools by registry key;
  • Attempts to identify installed AV products by installation directory;
  • Checks the version of Bios, possibly for anti-virtualization;
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization;
  • Detects VirtualBox through the presence of a file;
  • Detects VirtualBox through the presence of a registry key;
  • Detects VMware through the presence of a file;
  • Detects VMware through the presence of a registry key;
  • Detects Virtual PC through the presence of a file;
  • Attempts to modify browser security settings;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files located on the sufferer’s hard disk — so the target can no more make use of the data;
  • Preventing regular accessibility to the target’s workstation;

Johnnie.68676

One of the most common channels whereby Johnnie.68676 Ransomware are injected are:

  • By means of phishing e-mails;
  • As a consequence of customer ending up on a source that holds a malicious software;

As quickly as the Trojan is effectively injected, it will either cipher the data on the target’s PC or protect against the gadget from functioning in a proper fashion – while also positioning a ransom note that states the demand for the targets to impact the settlement for the purpose of decrypting the papers or restoring the documents system back to the initial problem. In a lot of instances, the ransom money note will turn up when the customer restarts the PC after the system has actually currently been damaged.

Johnnie.68676 circulation channels.

In different edges of the world, Johnnie.68676 expands by jumps and bounds. Nonetheless, the ransom notes as well as methods of extorting the ransom amount may differ depending on certain regional (local) setups. The ransom money notes and methods of extorting the ransom amount might differ depending on certain local (local) settings.

Ransomware injection

For instance:

    Faulty informs regarding unlicensed software program.

    In certain areas, the Trojans often wrongfully report having identified some unlicensed applications made it possible for on the target’s gadget. The alert then requires the customer to pay the ransom money.

    Faulty declarations about prohibited web content.

    In countries where software application piracy is less preferred, this technique is not as effective for the cyber fraudulences. Alternatively, the Johnnie.68676 popup alert may falsely claim to be stemming from a law enforcement institution and also will certainly report having situated kid pornography or various other prohibited data on the device.

    Johnnie.68676 popup alert may falsely assert to be acquiring from a regulation enforcement institution and also will report having situated youngster porn or various other prohibited information on the device. The alert will similarly consist of a demand for the customer to pay the ransom money.

Technical details

File Info:

crc32: E81A438C
md5: 0758c66a5e6f989c2af9b2b144d73143
name: 0758C66A5E6F989C2AF9B2B144D73143.mlw
sha1: 0a446a1a1ffcb8002f6331d3c75996b2d9daf239
sha256: 1273804b2e7fce65db70e16de4592e47e7d38e975d94de9d8bb399a8351325dc
sha512: 2885014084d3b4881851c7bafe214c9c7f2f689cb11e38e0d273923328f0feaf8f31ecdc3e1e6b4e6f4b7620934eac81c4ab6bb3d08c3423cd1fb258499dd3f7
ssdeep: 6144:7YJu8GPMnyPu+HO9OP03v0EJ0ao6XvIUjrg5mh:7vNPMyGj9SK0O0Avhg5mh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: SoftCollection xa9 2004
InternalName: AxaoABhrf
FileVersion: 1.00.0017
CompanyName: SoftCollection
LegalTrademarks: NNGF facilitates the Twinning Projects.
Comments: NNGF facilitates the Twinning Projects.
ProductName: Transparent Analog Clock
ProductVersion: 1.00.0017
FileDescription: Transparent Analog Clock
OriginalFilename: AxaoABhrf.exe

Johnnie.68676 also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Johnnie.68676
FireEye Generic.mg.0758c66a5e6f989c
CAT-QuickHeal Trojan.VBCrypt.MF.181
ALYac Gen:Variant.Johnnie.68676
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004c61ee1 )
BitDefender Gen:Variant.Johnnie.68676
K7GW Trojan ( 004c61ee1 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZevbaF.34590.zm3@a8hiBjni
Symantec Ransom.Kovter
ESET-NOD32 Win32/Kovter.D
APEX Malicious
Avast Win32:GenMalicious-NPN [Trj]
ClamAV Win.Dropper.Kovter-6876247-0
Kaspersky Trojan.Win32.Poweliks.dsz
Alibaba Trojan:Win32/Poweliks.3652b9c1
NANO-Antivirus Trojan.Win32.Poweliks.egtnxb
AegisLab Trojan.Win32.Poweliks.4!c
Rising Trojan.Kovter!8.152 (TFE:3:qWk6ecihkt)
Ad-Aware Gen:Variant.Johnnie.68676
Emsisoft Gen:Variant.Johnnie.68676 (B)
Comodo Malware@#2l3rj8wceq5pn
F-Secure Heuristic.HEUR/AGEN.1121509
DrWeb Trojan.Kovter.297
Zillya Trojan.Poweliks.Win32.66
TrendMicro Ransom_HPCERBER.SMJ
McAfee-GW-Edition Trojan-FJWD!0758C66A5E6F
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Kovter
Jiangmin Trojan.Poweliks.di
Avira HEUR/AGEN.1121509
Antiy-AVL Trojan/Win32.Poweliks
Arcabit Trojan.Johnnie.D10C44
SUPERAntiSpyware Trojan.Agent/Gen-Kovter
AhnLab-V3 Trojan/Win32.Miuref.C1590042
ZoneAlarm Trojan.Win32.Poweliks.dsz
GData Gen:Variant.Johnnie.68676
Cynet Malicious (score: 100)
McAfee Trojan-FJWD!0758C66A5E6F
MAX malware (ai score=88)
VBA32 Trojan.Poweliks
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_HPCERBER.SMJ
Tencent Malware.Win32.Gencirc.10bc1bf6
Yandex Trojan.Poweliks!eETj8XluuLs
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Injector.DIST!tr
Webroot W32.Trojan.Ransom
AVG Win32:GenMalicious-NPN [Trj]
Cybereason malicious.a5e6f9
Paloalto generic.ml
Qihoo-360 Win32/Trojan.dbb

How to remove Johnnie.68676 ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Johnnie.68676 files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Johnnie.68676 you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending