Categories: Malware

Should I remove “Johnnie.97375”?

The Johnnie.97375 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.97375 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify browser security settings
  • Disables Interner Explorer creating a new process per tab, possibly for browser injection
  • Creates a copy of itself
  • Attempts to disable browser security warnings
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Johnnie.97375?


File Info:

name: 9C89FD6D43B14731CBC5.mlwpath: /opt/CAPEv2/storage/binaries/ab57630be18b8aa9b2e9e35c1d2987f05d710fda888a7c44b85b6975bddefbeccrc32: 43253507md5: 9c89fd6d43b14731cbc54249405a0929sha1: 27745ff67a0ab6279a4aa690e6919fd3d0fafef1sha256: ab57630be18b8aa9b2e9e35c1d2987f05d710fda888a7c44b85b6975bddefbecsha512: f8b9f224cd983139cc1917860f0f412cc8fe0fa702b5ea69c3d6d5c4761c70b05870e447edfd0a6bad4e2f18752c545348b1d3f28a22fa2c728828ebf0e0a815ssdeep: 3072:nddabnURlcjwuxcD40R3aJm5ULYmop52Bt1:d8DURAwJ40Rb5U8pMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FDF3F12CF4A11962E9ADF235E1031BA1D3FCB8359E36336752C051E02FE2454BD96F5Asha3_384: ba6404f37bfc5208b4c1b4aadd7372bc9de38148fcefe9d59734365e6ce19fb94552757153f999a65421642cfb04e13bep_bytes: 558bec81ec80000000a1764d41002dbctimestamp: 2015-04-25 16:05:51

Version Info:

Comments: CompanyName: F-Secure CorporationFileDescription: F-Secure SafeSearch Application Elevated InstallerFileVersion: 1.07.117.0InternalName: elevated_installerLegalCopyright: Copyright (c) 2013-2016 F-Secure CorporationLegalTrademarks: OriginalFilename: elevated_installer.exePrivateBuild: ProductName: F-Secure Safe Search ApplicationProductVersion: 1.07.117.0SpecialBuild: Translation: 0x0409 0x04b0

Johnnie.97375 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Vawtrak.m!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Johnnie.97375
FireEye Generic.mg.9c89fd6d43b14731
McAfee Artemis!9C89FD6D43B1
Malwarebytes MachineLearning/Anomalous.96%
Zillya Trojan.Kryptik.Win32.1686383
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0055dd191 )
Alibaba Backdoor:Win32/Vawtrak.896238ee
K7GW Trojan ( 0055dd191 )
Arcabit Trojan.Johnnie.D17C5F
BitDefenderTheta Gen:NN.ZexaF.36164.ky0@aON4hBbi
Symantec Ransom.CryptXXX!gm
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.FJXC
APEX Malicious
Paloalto generic.ml
Kaspersky Backdoor.Win32.Vawtrak.ef
BitDefender Gen:Variant.Johnnie.97375
NANO-Antivirus Trojan.Win32.Vawtrak.fudlrn
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.114d6478
Emsisoft Gen:Variant.Johnnie.97375 (B)
F-Secure Heuristic.HEUR/AGEN.1309924
DrWeb Trojan.Inject3.21219
VIPRE Gen:Variant.Johnnie.97375
TrendMicro BKDR_VAWTRAK.SMSM
McAfee-GW-Edition BehavesLike.Win32.Dropper.ch
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Vawtrak.jg
Google Detected
Avira HEUR/AGEN.1309924
Antiy-AVL Trojan[Backdoor]/Win32.Vawtrak.ef
Xcitium Malware@#spq3oki2yuis
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm Backdoor.Win32.Vawtrak.ef
GData Gen:Variant.Johnnie.97375
Cynet Malicious (score: 100)
VBA32 BScope.Backdoor.Vawtrak
ALYac Gen:Variant.Johnnie.97375
MAX malware (ai score=83)
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall BKDR_VAWTRAK.SMSM
Rising Backdoor.Vawtrak!8.11D (TFE:1:bGm7dpzUah)
Yandex Backdoor.Vawtrak!szhEgnWPJrI
Ikarus Trojan.Win32.PSW
Fortinet W32/Generic.AC.39C74B!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS

How to remove Johnnie.97375?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago