Categories: Malware

Johnnie.346317 removal guide

The Johnnie.346317 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.346317 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the TYRAT malware family

How to determine Johnnie.346317?


File Info:

name: 20D7F1CAE12C4D64D2BB.mlwpath: /opt/CAPEv2/storage/binaries/4db0ab552edf92365767a3b6db1757091e768fc2259dd7f19599b0206ed5877ccrc32: 095D61D1md5: 20d7f1cae12c4d64d2bb5cdb20542a60sha1: bce59e6612df05af166799239964abd4471cbc24sha256: 4db0ab552edf92365767a3b6db1757091e768fc2259dd7f19599b0206ed5877csha512: 1f661d734563fa5bfce322059ec7a5d0f3abaea4789898e820cb834341955cb4a5bf701d95976e16a99155fbec3a56868dbed756340dcad98fcde27aecdfc581ssdeep: 6144:TYVH7JH5ATvJuWJ6e9grc8lM2pM2yrnU0thTAJsnNvHB8EP:TYeJJcYqpMrU03BvHqEPtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T150849E11F3E1C0B7D5A613324D76D6787672BE50AE35868F37E03B8E1E381425A3AB16sha3_384: ba81b426e05a7700ad07ccd0d707c2454d2674f6097051c9d385c866bb2a1e0b2f275d71d77ae9dfcddc235e810289b0ep_bytes: e8b0560000e916feffff558bec51538btimestamp: 2021-06-02 16:59:27

Version Info:

CompanyName: TODO: FileDescription: TODO: FileVersion: 1.0.0.1InternalName: 诉打我给所谓欧我额一点出乎.exeLegalCopyright: TODO: (C) 。保留所有权利。OriginalFilename: 诉打我给所谓欧我额一点出乎.exeProductName: TODO: ProductVersion: 1.0.0.1Translation: 0x0804 0x03a8

Johnnie.346317 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Graftor.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Johnnie.346317
McAfee Artemis!20D7F1CAE12C
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3620717
Sangfor Trojan.Win32.Skeeyah.mt
K7AntiVirus Trojan ( 0057d9261 )
Alibaba Trojan:Win32/Kryptik.b7dc3e3c
K7GW Trojan ( 0057d9261 )
CrowdStrike win/malicious_confidence_90% (W)
BitDefenderTheta Gen:NN.ZexaF.34084.xq0@a8x!Pagb
Cyren W32/Kryptik.EKE.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HLGR
TrendMicro-HouseCall TROJ_GEN.R002H0CF321
BitDefender Gen:Variant.Johnnie.346317
Avast Win32:Trojan-gen
Ad-Aware Gen:Variant.Johnnie.346317
Sophos Mal/Generic-S
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition Artemis!Trojan
FireEye Generic.mg.20d7f1cae12c4d64
Emsisoft Gen:Variant.Johnnie.346317 (B)
Ikarus Trojan.Win32.Crypt
GData Gen:Variant.Johnnie.346317
Avira TR/Crypt.Agent.lkurx
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASMalwS.33579AE
Arcabit Trojan.Johnnie.D548CD
Microsoft Trojan:Win32/Skeeyah
Cynet Malicious (score: 100)
ALYac Gen:Variant.Johnnie.346317
Malwarebytes Malware.AI.4103873004
APEX Malicious
Tencent Win32.Trojan.Johnnie.Hqvn
Yandex Trojan.Kryptik!g+S6uLtccuU
Fortinet W32/GenKryptik.FEUP!tr
AVG Win32:Trojan-gen
Cybereason malicious.612df0
MaxSecure Trojan.Malware.118016842.susgen

How to remove Johnnie.346317?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago