Johnnie.930

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Johnnie.930 infection?

In this article you will discover concerning the interpretation of Johnnie.930 and also its unfavorable influence on your computer system. Such ransomware are a form of malware that is clarified by on-line scams to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Johnnie.930 virus will certainly advise its sufferers to start funds move for the function of counteracting the modifications that the Trojan infection has actually presented to the sufferer’s device.

Johnnie.930 Summary

These adjustments can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Uses Windows utilities for basic functionality;
  • Sniffs keystrokes;
  • A process was set to shut the system down when terminated;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a copy of itself;
  • Ciphering the files situated on the victim’s hard disk — so the target can no more utilize the data. This is the typical behavior of malware known as ransomware that encrypts a victim’s files. The cybercriminal then demands a ransom from the victim to restore access to the data upon payment.
  • Preventing normal access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
mossiba.ddns.netTrojan-Ransom.Win32.Blocker.jzlz

Johnnie.930

The most regular networks through which Johnnie.930 Trojans are infused are:

  • By methods of phishing emails;
  • As an effect of customer winding up on a source that organizes a harmful software;

As soon as the Trojan is effectively injected, it will certainly either cipher the data on the sufferer’s PC or prevent the device from working in an appropriate way – while likewise placing a ransom note that mentions the demand for the victims to impact the settlement for the objective of decrypting the documents or recovering the file system back to the first problem. In a lot of instances, the ransom money note will come up when the customer restarts the PC after the system has actually currently been damaged.

Johnnie.930 circulation channels.

In different edges of the globe, Johnnie.930 expands by leaps as well as bounds. Nonetheless, the ransom money notes as well as techniques of extorting the ransom money quantity might vary depending upon certain neighborhood (regional) settings. The ransom notes as well as tricks of obtaining the ransom money amount might differ depending on particular local (regional) settings.

Ransomware injection

For instance:

    Faulty signals about unlicensed software program.

    In specific areas, the Trojans commonly wrongfully report having actually spotted some unlicensed applications enabled on the sufferer’s gadget. The sharp then demands the customer to pay the ransom money.

    Faulty statements about unlawful material.

    In countries where software piracy is less preferred, this approach is not as reliable for the cyber fraudulences. Additionally, the Johnnie.930 popup alert might incorrectly declare to be originating from a law enforcement institution as well as will report having situated kid porn or other illegal information on the device.

    Johnnie.930 popup alert may incorrectly declare to be obtaining from a legislation enforcement establishment and also will report having situated youngster pornography or other prohibited data on the gadget. The alert will in a similar way consist of a demand for the user to pay the ransom.

Technical details

File Info:

crc32: E02010C6
md5: 82b8296ecaa805eff8396c3c576b1179
name: 82B8296ECAA805EFF8396C3C576B1179.mlw
sha1: d63201271c66eec6ffafa1b5e300d5a57e27f1b0
sha256: 4d6931c2f8d42a9799d2bbcc1e276da2e1da696049eb6bf3ab5c81c9a2959828
sha512: 6492a75e5aac133ae46ceba3480e58a59bbeb0809d3a4dcd1b829171667437f98b613f0f263c4639068865129e18fd699561e308bc3502e5e1dc776c0da70e5b
ssdeep: 1536:po010QKe+80jXvcuSmBZDTJV1Onvo+Q5h1JGZF82AjasC:p1sbZSilTJV1Onvo+Q5h1sZF82AjasC
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Johnnie.930 also known as:

GridinSoftTrojan.Ransom.Gen
MicroWorld-eScanGen:Variant.Johnnie.930
FireEyeGen:Variant.Johnnie.930
McAfeeArtemis!82B8296ECAA8
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Blocker.j!c
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Johnnie.930
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.ecaa80
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Rootkit-gen [Rtk]
ClamAVWin.Trojan.Agent-6305960-0
KasperskyTrojan-Ransom.Win32.Blocker.jzlz
AlibabaRansom:Win32/Blocker.2b4248de
NANO-AntivirusTrojan.Win32.Blocker.eofelk
Ad-AwareGen:Variant.Johnnie.930
SophosTroj/MSIL-JRH
ComodoMalware@#1o8r1ci26175f
F-SecureTrojan.TR/Dropper.MSIL.nylod
DrWebTrojan.DownLoader22.11677
ZillyaTrojan.Kryptik.Win32.2316210
McAfee-GW-EditionBehavesLike.Win32.Generic.lm
EmsisoftGen:Variant.Johnnie.930 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Blocker.gxm
AviraTR/Dropper.MSIL.nylod
MAXmalware (ai score=81)
Antiy-AVLTrojan[Ransom]/Win32.Blocker
MicrosoftBackdoor:MSIL/Bladabindi
ArcabitTrojan.Johnnie.930
ZoneAlarmTrojan-Ransom.Win32.Blocker.jzlz
GDataGen:Variant.Johnnie.930
CynetMalicious (score: 85)
BitDefenderThetaGen:NN.ZemsilF.34590.emW@aqUpJNp
ALYacGen:Variant.Johnnie.930
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.JEO
TencentWin32.Trojan.Blocker.Eang
YandexTrojan.GenKryptik!bURvhp18cTM
IkarusTrojan-Downloader.MSIL.Agent
FortinetMSIL/Kryptik.IWG!tr
AVGWin32:Rootkit-gen [Rtk]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (D)
Qihoo-360Win32/Ransom.Blocker.HgIASOUA

How to remove Johnnie.930 ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Johnnie.930 files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Johnnie.930 you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending