Malware

Johnnie.364377 removal tips

Malware Removal

The Johnnie.364377 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.364377 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Johnnie.364377?


File Info:

name: A27F0470494DEE37AC11.mlw
path: /opt/CAPEv2/storage/binaries/8dc14cf76ea14094add49dfc71eb71e0a300436124f2ac799f68c6cb4a49fc0b
crc32: 74BD393C
md5: a27f0470494dee37ac113be7781e72da
sha1: de8327027a8bc6d762e994b8f33f26031b5fc28c
sha256: 8dc14cf76ea14094add49dfc71eb71e0a300436124f2ac799f68c6cb4a49fc0b
sha512: f6618654e7ad15fd7d0598719f17b28c2a43a9cb37cc1001e638843e2ca0af95f38811e585ba2cfc5887fffc85ffa8dacc03bf85f8632d3ef72d19b948dc490b
ssdeep: 3072:2GBCbywMNEu5s0QzZaSWJg2G4eieaDhU4q+vXfE73j:fBCbyw3eof9uvo3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13DC37B3EAAA42A27B77FD17546834055F4BC90EB36315CD782C76A88750D9023EEE36C
sha3_384: cc7cc6a294106afe847c522f26cba375618e05e7f2e7fde156a718e0fd356b0b6d8e648fb981a8ea7e81272b396fc4d1
ep_bytes: ff250020400000000000000000000000
timestamp: 2069-09-12 13:42:15

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: clearpo
FileVersion: 1.0.0.0
InternalName: clearpo.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: clearpo.exe
ProductName: clearpo
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Johnnie.364377 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Johnnie.364377
FireEyeGeneric.mg.a27f0470494dee37
CAT-QuickHealTrojan.Agenttesla
ALYacGen:Variant.Johnnie.364377
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005744231 )
K7GWTrojan ( 005744231 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/MSIL_Kryptik.AWF.gen!Eldorado
ESET-NOD32a variant of MSIL/Kryptik.YYD
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderGen:Variant.Johnnie.364377
AvastWin32:DropperX-gen [Drp]
Ad-AwareGen:Variant.Johnnie.364377
SophosMal/Mdrop-LE
F-SecureTrojan.TR/Dropper.Gen
McAfee-GW-EditionPWS-FCUA!A27F0470494D
EmsisoftGen:Variant.Johnnie.364377 (B)
IkarusTrojan.MSIL.Krypt
GDataGen:Variant.Johnnie.364377
AviraTR/Dropper.Gen
MAXmalware (ai score=88)
ArcabitTrojan.Johnnie.D58F59
MicrosoftTrojan:MSIL/AgentTesla.BYY!MTB
CynetMalicious (score: 99)
AhnLab-V3Win-Trojan/MSILKrypt09.Exp
Acronissuspicious
McAfeePWS-FCUA!A27F0470494D
MalwarebytesBladabindi.Backdoor.Njrat.DDS
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:XeX9voccMP7reBsZQ+DVCw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.AQJ!tr
BitDefenderThetaGen:NN.ZemsilF.34742.hm0@aabWZSm
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.0494de
PandaTrj/GdSda.A

How to remove Johnnie.364377?

Johnnie.364377 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment