Malware

Johnnie.315246 information

Malware Removal

The Johnnie.315246 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.315246 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Authenticode signature is invalid

How to determine Johnnie.315246?


File Info:

name: CCF79C00397924E07D60.mlw
path: /opt/CAPEv2/storage/binaries/a569bd93e9f97c8cf93e69bb0bd71c7725d1c573a41de847dba3dac599905fa5
crc32: D9A93D68
md5: ccf79c00397924e07d605b9fa66174be
sha1: 1f342ec029c79fdb2a3a7baae3a608c4d7e41407
sha256: a569bd93e9f97c8cf93e69bb0bd71c7725d1c573a41de847dba3dac599905fa5
sha512: 622e23c7fdc95d4e11fdc9036388ea7b099cde77ce7bd84e19883179bf7fad15aa0b6e3055878f39faba03c9d91825a5a69214d43a14d71f4c59eae1234a1f19
ssdeep: 1536:m6ZnS4inGgy6TC/aIXCNoea3FVzM41RGTFKhFtSuRAOhlCi8:mgS4QGV6TCSI/eoSFKFkuWylq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T117B3D423FBA43104F96749392D7692A978767C325D61CC4EA3416B8E2434AD3E5F0B2F
sha3_384: e98be457ba569b44c6532b8847ac06012e2e474769a3a711f9719ce7cf472cf8422941c84811b7e2f313a84aa520a9c8
ep_bytes: 68e81b4000e8f0ffffff000000000000
timestamp: 2016-07-21 18:01:43

Version Info:

Translation: 0x0c0a 0x04b0
CompanyName: EAF
ProductName: Advicom_ENVL
FileVersion: 1.00.0034
ProductVersion: 1.00.0034
InternalName: Advicom_ENVL
OriginalFilename: Advicom_ENVL.exe

Johnnie.315246 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Johnnie.315246
FireEyeGeneric.mg.ccf79c00397924e0
CAT-QuickHealTrojan.MultiVMF.S20098143
McAfeeArtemis!CCF79C003979
CylanceUnsafe
SangforRiskware.Win32.Agent.ky
SymantecML.Attribute.HighConfidence
Paloaltogeneric.ml
BitDefenderGen:Variant.Johnnie.315246
AvastFileRepMalware
Ad-AwareGen:Variant.Johnnie.315246
McAfee-GW-EditionBehavesLike.Win32.BadFile.cm
EmsisoftGen:Variant.Johnnie.315246 (B)
IkarusTrojan.Patched
GDataGen:Variant.Johnnie.315246
AviraTR/Patched.Ren.Gen
ArcabitTrojan.Johnnie.D4CF6E
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
ALYacGen:Variant.Johnnie.315246
MAXmalware (ai score=85)
APEXMalicious
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGFileRepMalware
Cybereasonmalicious.039792

How to remove Johnnie.315246?

Johnnie.315246 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment