Malware

How to remove “Johnnie.368061”?

Malware Removal

The Johnnie.368061 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.368061 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Johnnie.368061?


File Info:

name: 144ED2035CBB979FA1D6.mlw
path: /opt/CAPEv2/storage/binaries/9a3df55bf4638d2e6505c34464346af4fe2298a433e50ebd8e9cb1c8a8180e2f
crc32: 52968BD9
md5: 144ed2035cbb979fa1d655a9d183e609
sha1: a341e445ce8dc8253496ef8760dfd492646efc62
sha256: 9a3df55bf4638d2e6505c34464346af4fe2298a433e50ebd8e9cb1c8a8180e2f
sha512: 950e1f3fdce6232eea7fa49b42a295aa5d324c4c23005c5c623928be552ecc5ad9078f00cb7546d19e6d255f1af069efbd98d519d82f22b671c00ec0c29c51d8
ssdeep: 96:HpjtrAD2LGLlLtIXWXejCiehLvJ0JYXpdIfMKLgxnISzNt:NtM6LGLlLtIGXuLehLKY/iMKWV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135D1C89723FC4ABAC1760B3508A383504B76E64DDD6797AF7848011D8D233A58AA3BF1
sha3_384: e1e327e3a152de5871869b43e8e9b8b9fc708270f5a8e4f11dd25c41a42231be6881a23c19bf201f982edd1c88844ec8
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-11-17 10:17:58

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: WindowsFormsApplication47.exe
LegalCopyright:
OriginalFilename: WindowsFormsApplication47.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Johnnie.368061 also known as:

LionicTrojan.MSIL.Generic.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Johnnie.368061
FireEyeGeneric.mg.144ed2035cbb979f
McAfeeArtemis!144ED2035CBB
CylanceUnsafe
ZillyaBackdoor.Generic.Win32.28815
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 005747e01 )
AlibabaBackdoor:MSIL/Generic.427c61cc
K7GWTrojan-Downloader ( 005747e01 )
Cybereasonmalicious.35cbb9
BitDefenderThetaGen:NN.ZemsilF.34182.am0@aONvytf
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.HCX
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Generic
BitDefenderGen:Variant.Johnnie.368061
AvastWin32:Malware-gen
EmsisoftGen:Variant.Johnnie.368061 (B)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.dygn
AviraHEUR/AGEN.1203047
MicrosoftTrojan:Win32/Ymacco.AA9A
ZoneAlarmHEUR:Backdoor.MSIL.Generic
GDataGen:Variant.Johnnie.368061
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.RL_Generic.C4229700
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Johnnie.368061
MAXmalware (ai score=88)
MalwarebytesBackdoor.Bladabindi
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:08WMG01OTiuWB8u7MDw/FA)
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic!tr.bdr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Johnnie.368061?

Johnnie.368061 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment