Malware

Johnnie.361814 (file analysis)

Malware Removal

The Johnnie.361814 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.361814 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Johnnie.361814?


File Info:

name: 9FC20FB56676238DFB77.mlw
path: /opt/CAPEv2/storage/binaries/472829b82e088667453c295c3459fe3249c6c3068c7edc736525a6f4f6e441ad
crc32: 8B571F9B
md5: 9fc20fb56676238dfb773f91faf5e83f
sha1: 7ceda1521b6c8aabb48d804fda6bbdacfd7d3cb1
sha256: 472829b82e088667453c295c3459fe3249c6c3068c7edc736525a6f4f6e441ad
sha512: 9e6a48aca30b0c931b315abb539548ed9ff7dbeb0b5d11b76815bc60262d2248cfedaa1c8b8b1b8d6d899d45ce197ec1c5691c5cbd43c1498c34d17c1a89355a
ssdeep: 768:xYYuhtigQ4IykZa7D3AYrzdsS3BZm7VpC4jzYcu/0CakHXW0j32uOO4bWYU1s:xecgF7WMDB9+IMzJusLkGqw1UK
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B713D006E2ECCF6DDEA64674CCB28B00626CF7529D2A979B50C0504B2D53B4DAE52A36
sha3_384: 744e63c402b17e9c89ff141b106fd8134923fcdbfc13eb3910be089a9431cb9f1b5ee7c20b0c4ef5220b54b4ffd4bcb0
ep_bytes: ff250020400000000000000000000000
timestamp: 2077-05-21 11:34:35

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: ConsoleApp3
FileVersion: 1.0.0.0
InternalName: ConsoleApp3.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: ConsoleApp3.exe
ProductName: ConsoleApp3
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Johnnie.361814 also known as:

LionicTrojan.Win32.Injuke.16!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Johnnie.361814
SkyhighArtemis!Trojan
McAfeeArtemis!9FC20FB56676
MalwarebytesGeneric.Malware/Suspicious
VIPREGen:Variant.Johnnie.361814
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Johnnie.361814
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/SharpS.I
APEXMalicious
KasperskyTrojan.Win32.Injuke.eotk
ViRobotTrojan.Win.Z.Injuke.41472.A
RisingTrojan.SharpS!8.103D7 (CLOUD)
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1352149
ZillyaTrojan.Injuke.Win32.20668
TrendMicroTROJ_GEN.R002C0XK723
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.9fc20fb56676238d
EmsisoftGen:Variant.Johnnie.361814 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=89)
JiangminTrojan.Injuke.knv
GoogleDetected
AviraHEUR/AGEN.1352149
Antiy-AVLTrojan/Win32.Injuke
Kingsoftmalware.kb.c.991
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Johnnie.D58556
ZoneAlarmTrojan.Win32.Injuke.eotk
GDataGen:Variant.Johnnie.361814
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4545526
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Johnnie.361814
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0XK723
TencentMalware.Win32.Gencirc.11b84c20
IkarusTrojan.MSIL.Sharps
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
Cybereasonmalicious.21b6c8
AvastWin32:Malware-gen

How to remove Johnnie.361814?

Johnnie.361814 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment