Malware

Should I remove “Johnnie.131093”?

Malware Removal

The Johnnie.131093 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.131093 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Johnnie.131093?


File Info:

name: 3C62B5C321422FC86076.mlw
path: /opt/CAPEv2/storage/binaries/07c0d846372796ab2b3ad2a3a092e0b3a762c801f63855e2f4c7c4cb5ee831af
crc32: 0950C0C3
md5: 3c62b5c321422fc86076425a4a5140ec
sha1: d644b2d33b26eaef1a757ff8d92fce64be6de932
sha256: 07c0d846372796ab2b3ad2a3a092e0b3a762c801f63855e2f4c7c4cb5ee831af
sha512: 748f11166131997a08b35457a33647d4f226a1392144d7941b7d494154f861171c969311f45cb55da401bd2e267f9e9a95b56866fe71e9bef6369e505e9c0667
ssdeep: 192:4W0U9OWFWmI0OalYi8gr+VUygsRj1gZ4uTPkkmGIJHxy:4W0m9h/ygsRJgZ4uTTmGky
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T142426DA177B55C58F1AE7670443B97A6BA22EC1143284BDA77A4751F2C32201C9F4B24
sha3_384: f8aca23d70d4e425c4a5793f9c28c1e47408bfe4f7ef2b88a9beec6fee1e7e87e00e60db047aeb3bb065e5dc1ee823dc
ep_bytes: 60be009040008dbe0080ffff5783cdff
timestamp: 2006-03-13 21:23:39

Version Info:

Translation: 0x0409 0x04b0
CompanyName: System Service
FileDescription: SysMon
ProductName: System Monitor Service
FileVersion: 1.00
ProductVersion: 1.00
InternalName: 404
OriginalFilename: 404.exe

Johnnie.131093 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.a!c
MicroWorld-eScanGen:Variant.Johnnie.131093
FireEyeGen:Variant.Johnnie.131093
CAT-QuickHealTrojanDownloader.VB
SkyhighGenDownloader.s
ALYacGen:Variant.Johnnie.131093
MalwarebytesTrojan.Downloader.P2P
VIPREGen:Variant.Johnnie.131093
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0000000c1 )
BitDefenderGen:Variant.Johnnie.131093
K7GWTrojan ( 0000000c1 )
SymantecSecurityRisk.Downldr
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Generik.JYZHFN
APEXMalicious
KasperskyTrojan-Downloader.Win32.VB.nw
AlibabaTrojanDownloader:Win32/NewHeur.2cb2a89c
NANO-AntivirusTrojan.Win32.VB.mgns
ViRobotTrojan.Win32.Downloader.12288.FA
RisingTrojan.DL.VB.asx (CLASSIC)
EmsisoftGen:Variant.Johnnie.131093 (B)
DrWebTrojan.MulDrop4.30570
ZillyaDownloader.VB.Win32.677
TrendMicroTROJ_POPPER.A
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan-Downloader.Win32.VB.nw
JiangminTrojanDownloader.VB.dihf
WebrootW32.Trojan.Gen
GoogleDetected
VaristW32/Downloader.YCOG-6681
Antiy-AVLTrojan[Downloader]/Win32.VB
MicrosoftTrojanDownloader:Win32/VB
XcitiumMalware@#1b15g5k2nzpyf
ArcabitTrojan.Johnnie.D20015
SUPERAntiSpywareTrojan.Downloader-SysMon
ZoneAlarmTrojan-Downloader.Win32.VB.nw
GDataGen:Variant.Johnnie.131093
AhnLab-V3Trojan/Win32.Xema.C36283
McAfeeArtemis!3C62B5C32142
MAXmalware (ai score=100)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/sosmyn.A
TrendMicro-HouseCallTROJ_POPPER.A
TencentMalware.Win32.Gencirc.1156afd9
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Dloader.A!tr
AVGWin32:VB-PV [Trj]
AvastWin32:VB-PV [Trj]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Johnnie.131093?

Johnnie.131093 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment