Malware

How to remove “Johnnie.298739”?

Malware Removal

The Johnnie.298739 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.298739 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Johnnie.298739?


File Info:

name: 2B8E2C9A77531E5F1853.mlw
path: /opt/CAPEv2/storage/binaries/4a5a89ec16b302c1dd9031bc73897169b8e73cd18f8e4e09442039087ce891f9
crc32: 37D02901
md5: 2b8e2c9a77531e5f1853066ea69c11e0
sha1: e1ccbbd35dff9dc9a93c55b8234b52ae5ca9ed14
sha256: 4a5a89ec16b302c1dd9031bc73897169b8e73cd18f8e4e09442039087ce891f9
sha512: e1d9413fc6b5c5685fde8fb177150229ac361f6ebe57a694ab139898d996572c4cad62e0ee61413a80be7a0e38dea31ea0336f1543c804215a6b703e07d9eaee
ssdeep: 1536:+33gB2Aj5E33sIstpxNhB8AmlI9mSCHiGz9MTEEvShBbJX5Kr:oqzGsI0hgAmomSCYIEvShBj+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B2830280864F2C8BDCCFA8711756DAC06D3ABEB6D1AADAD3027448370D9177DA87D831
sha3_384: 3baf1fbb7181cdb16bace7b28d9379c64768b17df099d4f56e01c8c937a36e1f0e1cc3c1d3d4d2cd0a011ef6ba90b6a4
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2010-02-03 10:59:47

Version Info:

0: [No Data]

Johnnie.298739 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Johnnie.298739
FireEyeGeneric.mg.2b8e2c9a77531e5f
CAT-QuickHealTrojanDropper.VB.HV3
SkyhighBehavesLike.Win32.Generic.mc
McAfeeGenericRXMZ-QH!C6C6803AE9E0
MalwarebytesMachineLearning/Anomalous.100%
K7AntiVirusTrojan ( 7000000f1 )
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.35dff9
ArcabitTrojan.Johnnie.D48EF3
BaiduWin32.Trojan.VBKrypt.a
VirITTrojan.Win32.MulDrop3.CYEX
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Delf.OYE
CynetMalicious (score: 100)
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Johnnie.298739
NANO-AntivirusTrojan.Win32.Shlong.isfrw
AvastWin32:Dh-A [Heur]
TencentWin32.Trojan.Crypt.Jqil
EmsisoftGen:Variant.Johnnie.298739 (B)
F-SecureTrojan.TR/Crypt.PEPM.Gen
DrWebTrojan.MulDrop5.50617
VIPREGen:Variant.Johnnie.298739
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Agent.dzml
VaristW32/Agent.FN.gen!Eldorado
AviraTR/Crypt.PEPM.Gen
Antiy-AVLTrojan/Win32.VB.gic
KingsoftWin32.HeurC.KVM003.a
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGen:Variant.Johnnie.298739
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.C168964
BitDefenderThetaGen:NN.ZelphiF.36792.fSWbaqEJ30db
ALYacGen:Variant.Johnnie.298739
MAXmalware (ai score=84)
VBA32TScope.Trojan.Delf
Cylanceunsafe
PandaTrj/Genetic.gen
RisingAdWare.Win32.Undef.fqd (CLOUD)
YandexTrojan.GenAsa!MhwhkZ6kyWQ
IkarusTrojan.Win32.Pasta
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Delf.PBY!tr
AVGWin32:Dh-A [Heur]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Johnnie.298739?

Johnnie.298739 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment