Malware

Johnnie.158211 removal guide

Malware Removal

The Johnnie.158211 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.158211 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Johnnie.158211?


File Info:

name: 73396E8F7530B8FB8958.mlw
path: /opt/CAPEv2/storage/binaries/597935f0d360cd401659ee265f8b5ebe3793d13b7c09c7e6f5ee8848fab2eab2
crc32: 58C2F9BB
md5: 73396e8f7530b8fb895827e30ca11360
sha1: 0ee061664614c6d51de033af0e787de419d7d9c8
sha256: 597935f0d360cd401659ee265f8b5ebe3793d13b7c09c7e6f5ee8848fab2eab2
sha512: 6880b9b7c2b7369fa3d15abbe9934d9145323c58ee7f1f88b54a995493def227e895732ccdcf01547124c682cb0a2c9aff5fe1c66311bccdc051754ff56f1a62
ssdeep: 6144:l3pCLH/ZSrdAabw8TxTVj2mPc1awhijlxqz3qe3I:l3pCjuAaU8TxBjdcsw2lxqD4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17224F14D3BF9DEA3D78C6BB8796203D42B34D2516AD3F783E7405A295D4339A1C89312
sha3_384: 5ed0fd552575c35fc72c36ed8efcc554fbf4317646865ecf16164ab846990303a26b3a60f5834d9cd96832734c4f360e
ep_bytes: ff2500204000
timestamp: 2019-02-02 06:10:00

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsApp12
FileVersion: 1.0.0.0
InternalName: WindowsApp12.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: WindowsApp12.exe
ProductName: WindowsApp12
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Johnnie.158211 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Johnnie.158211
ALYacGen:Variant.Johnnie.158211
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004f7a591 )
AlibabaTrojan:MSIL/Gorgon.972f7a5f
K7GWTrojan ( 004f7a591 )
Cybereasonmalicious.f7530b
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.HED
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Gorgon.gen
BitDefenderGen:Variant.Johnnie.158211
NANO-AntivirusTrojan.Win32.Kryptik.fmouoa
AvastWin32:Trojan-gen
TencentMsil.Trojan.Gorgon.Aext
Ad-AwareGen:Variant.Johnnie.158211
SophosMal/Generic-S
ComodoMalware@#3vwhz8uqh1t8i
ZillyaTrojan.Gorgon.Win32.416
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.73396e8f7530b8fb
EmsisoftGen:Variant.Johnnie.158211 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Johnnie.158211
JiangminTrojan/Generic.bjlyb
AviraTR/Dropper.MSIL.Gen
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!73396E8F7530
MAXmalware (ai score=82)
MalwarebytesMachineLearning/Anomalous.94%
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:rK18oM1WOkL2zcugwWBe2Q)
YandexTrojan.Gorgon!lXCsUYcz6XQ
IkarusTrojan.Dropper
MaxSecureTrojan.Malware.73911067.susgen
FortinetMSIL/Generic.AP.1B92458!tr
BitDefenderThetaGen:NN.ZemsilF.34712.om0@a0Mt9Io
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Johnnie.158211?

Johnnie.158211 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment