Malware

Should I remove “Johnnie.172393”?

Malware Removal

The Johnnie.172393 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.172393 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Johnnie.172393?


File Info:

name: 7FD5EAC521A90C4FDD30.mlw
path: /opt/CAPEv2/storage/binaries/0446a9d3c0017b3fa7729570d793b21bbf84d9bebefb30e36908946d0fc4dd5a
crc32: 32AD834C
md5: 7fd5eac521a90c4fdd3070d9d05b2e22
sha1: ca4da5a61e03e24a141e24be57c8f31455a81a8b
sha256: 0446a9d3c0017b3fa7729570d793b21bbf84d9bebefb30e36908946d0fc4dd5a
sha512: c652f0aaeececa7c658465cee2ef52e64b9ec0381d8c7289c5dd6e0cf6afa352c46586d9d4d2da9617b13297859ea53824f05d7ddaeeeff0d7a31141967c82ad
ssdeep: 1536:O6pJNPK2fsEwft8O11bBBYCCgIJoPUYENew9dMMgdClY4vrBWDnXMkxOvZFCswm5:O6pXK2kTTCpfSCxFRh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14DB3DB2225EF509DF3B79AB21FE9F5FFC969E923150A70BA318117468736D02AD02371
sha3_384: 16d73f5a0c36331d205ac8b191f3a99889236f151a929e944ed84860ca0edc0e153aacdb5de175b41b0a93faaf00cb41
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-29 09:12:54

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication9
FileVersion: 1.0.0.0
InternalName: WindowsApplication9.exe
LegalCopyright: Copyright © 2022
OriginalFilename: WindowsApplication9.exe
ProductName: WindowsApplication9
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Johnnie.172393 also known as:

BkavW32.AIDetectNet.01
FireEyeGeneric.mg.7fd5eac521a90c4f
McAfeePacked-MR!7FD5EAC521A9
MalwarebytesMalware.AI.3654142682
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.521a90
SymantecBackdoor.Ratenjay
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.EMQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderGen:Variant.Johnnie.172393
MicroWorld-eScanGen:Variant.Johnnie.172393
AvastWin32:RATX-gen [Trj]
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:5kzO1stTMXbh098ldYrW7g)
Ad-AwareGen:Variant.Johnnie.172393
SophosML/PE-A + Troj/MSIL-FIN
F-SecureHeuristic.HEUR/AGEN.1204051
DrWebTrojan.PackedNET.114
McAfee-GW-EditionPacked-MR!7FD5EAC521A9
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Johnnie.172393 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1204051
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Johnnie.D2A169
GDataGen:Variant.Johnnie.172393
AhnLab-V3Trojan/Win.Generic.R416297
Acronissuspicious
ALYacGen:Variant.Johnnie.172393
MAXmalware (ai score=84)
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.CJDJ!tr
BitDefenderThetaGen:NN.ZemsilF.34742.gq0@amDCATl
AVGWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Johnnie.172393?

Johnnie.172393 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment