Trojan

UDS:Trojan.Win32.Johnnie removal guide

Malware Removal

The UDS:Trojan.Win32.Johnnie is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.Win32.Johnnie virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Arabic (Qatar)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine UDS:Trojan.Win32.Johnnie?


File Info:

name: 5D7677944B0C2063AEDC.mlw
path: /opt/CAPEv2/storage/binaries/7185d09f94bbdb5776f129bdcf5d53b6baa17bc98408b4c012520c998bf07c29
crc32: 2EC89B88
md5: 5d7677944b0c2063aedc937026578f2f
sha1: 2c4131b3f96a03c495cb94579c5be7ffc45c0bc3
sha256: 7185d09f94bbdb5776f129bdcf5d53b6baa17bc98408b4c012520c998bf07c29
sha512: 923294f6c92d4a8ff5daf8a60b9dbb39718749e837fa5a7ef6d6405f0dbb941403c342022b5db831972d9cd73698f984af3c652903fa3fff02887a01e9150ccf
ssdeep: 1536:/5rnVmg+tFj/1McN57G7d3Dvzj4LKD2GsfvH3NdYA8vUi5L0jB6WB:/5rVmg+tcW7Gx3HkLUI9dSUi5LqBPB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T149A36B127A90C0B2D0562D304856DBB29B7EF5321B79D587BB940B7EDF312C19A3728B
sha3_384: d32f419d0963f74e4af9695094a005ffef26b0ebd4917989181ccf08162d176e2dacb799c1cc3611adda29349e7a5080
ep_bytes: e87c6d0000e979feffffcccccccccccc
timestamp: 2015-08-13 11:41:33

Version Info:

CompanyName: Microsoft © Windows
FileDescription: Spooler Application
FileVersion: 16, 95, 2156, 456
InternalName: spooler
LegalCopyright: Microsoft Windows © 2013
OriginalFilename: splsrv.exe
ProductName: Spooler Application
ProductVersion: 16, 195, 2356, 476
Translation: 0x4009 0x04b0

UDS:Trojan.Win32.Johnnie also known as:

BkavW32.AIDetectMalware
LionicTrojan.Multi.Generic.mBLK
MicroWorld-eScanTrojan.Agent.BLXP
ClamAVWin.Trojan.Agent-6827379-0
FireEyeGeneric.mg.5d7677944b0c2063
McAfeeGenericRXVQ-TG!5D7677944B0C
MalwarebytesSmall.Trojan.Agent.DDS
ZillyaTrojan.Small.Win32.95453
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Spaeshill.18382e65
K7GWRiskware ( 0040eff71 )
K7AntiVirusTrojan ( 005a3ac21 )
BitDefenderThetaGen:NN.ZexaF.36250.gy1@a8!mvqai
VirITTrojan.Win32.DownLoader15.CXFM
CyrenW32/Agent.FSI.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Small.NPF
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan.Win32.Johnnie
BitDefenderTrojan.Agent.BLXP
NANO-AntivirusTrojan.Win32.Small.jwhyyv
AvastWin32:Numeriq-AC [Trj]
TencentTrojan-Dropper.Win32.Dapato.hc
EmsisoftTrojan.Agent.BLXP (B)
F-SecureHeuristic.HEUR/AGEN.1303379
DrWebTrojan.DownLoader15.50842
VIPRETrojan.Agent.BLXP
TrendMicroTROJ_GEN.R002C0DE723
McAfee-GW-EditionBehavesLike.Win32.Generic.nh
Trapminesuspicious.low.ml.score
SophosMal/Generic-R
GDataTrojan.Agent.BLXP
JiangminTrojan/Agentb.bqj
AviraHEUR/AGEN.1303379
ArcabitTrojan.Agent.BLXP
ZoneAlarmUDS:Trojan.Win32.Johnnie
MicrosoftTrojan:Win32/Spaeshill
GoogleDetected
AhnLab-V3Trojan/Win.Spaeshill.C5395408
VBA32Trojan.Downloader
ALYacTrojan.Agent.BLXP
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DE723
RisingTrojan.Small!8.A9 (TFE:5:cJKroxrM0DO)
YandexTrojan.GenAsa!LCR9Zd2YZSU
IkarusTrojan.Win32.Small
FortinetW32/Small.NPF!tr
AVGWin32:Numeriq-AC [Trj]
DeepInstinctMALICIOUS

How to remove UDS:Trojan.Win32.Johnnie?

UDS:Trojan.Win32.Johnnie removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment