Malware

Johnnie.362194 removal tips

Malware Removal

The Johnnie.362194 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.362194 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Johnnie.362194?


File Info:

name: 0AB8E9539C8E51A82904.mlw
path: /opt/CAPEv2/storage/binaries/9bf0917ccb11cb42986da008c674263ccbbd6dc369f714132b2bb0ae62e09cd8
crc32: 6393093A
md5: 0ab8e9539c8e51a8290428c515fd1f38
sha1: 8605ddb721b39e6ad59a3a86df88505c42503e91
sha256: 9bf0917ccb11cb42986da008c674263ccbbd6dc369f714132b2bb0ae62e09cd8
sha512: 0531be943b94896606f984ea91441de3e360201f6660472dd00c7fea3113b3850a6107247fe008eaba9127285518ce93afe35fb820e6e7c1a853d976f556f0e9
ssdeep: 12288:FoL4EnU4T/vjLoSo0kyuNDXa7WrARKiTaFl5sTMj+kkYMsQIZBV:FwnU4TDLoSGDXa7kIelKMjrkItZBV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16EB40124B3C0C5B3C4B7617142E1CA799BB63162077A91CF776D3BAA2E117E6A3341C9
sha3_384: 8f3f3c8c3972812921fb9033836e4d6dadfd6caf09b15d4e09cc63c972f4b35f217ac05269f8420343be9572dc427535
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2022-06-17 20:20:41

Version Info:

0: [No Data]

Johnnie.362194 also known as:

BkavW32.AIDetect.malware1
CAT-QuickHealTrojan.MSILCryptor.MUE.A4
MalwarebytesTrojan.Facebook.HE
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053b4521 )
BitDefenderGen:Variant.Johnnie.362194
K7GWTrojan ( 0053b4521 )
Cybereasonmalicious.39c8e5
CyrenW32/Bladabindi.GR.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Bladabindi.BI
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
MicroWorld-eScanGen:Variant.Johnnie.362194
RisingTrojan.Generic@AI.100 (RDML:LzK68X2r8TXcpj5VNpYS9g)
Ad-AwareGen:Variant.Johnnie.362194
EmsisoftGen:Variant.Johnnie.362194 (B)
F-SecureTrojan.TR/Dropper.Gen7
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.0ab8e9539c8e51a8
SophosGeneric ML PUA (PUA)
IkarusBackdoor.MSIL.Bladabindi
GDataGen:Variant.Johnnie.362194
AviraTR/Dropper.Gen7
MAXmalware (ai score=80)
ArcabitTrojan.Johnnie.D586D2
SUPERAntiSpywareHeur.Agent/Gen-GalPic
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:Win32/Bladabindi!ml
AhnLab-V3Trojan/Win32.agent.C210952
ALYacGen:Variant.Johnnie.362194
CylanceUnsafe
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.34742.GqW@aWsMlDi
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Johnnie.362194?

Johnnie.362194 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment