Malware

Johnnie.121976 removal

Malware Removal

The Johnnie.121976 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.121976 virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Johnnie.121976?


File Info:

crc32: 13B26E7D
md5: 3a6306c6850ace82c8aac48ff91281fb
name: 3A6306C6850ACE82C8AAC48FF91281FB.mlw
sha1: ebf4c2b53d5a21db272d44fb7a7e74c5bb6ef95a
sha256: 1df862c6a864b093f0922f4a72d266a9f4d052f5f0713b356b7a94a8b3c7dd6d
sha512: 1b867dff195b358ff46a49824a82459b648fe5d65b376a720c6aec0f20856ef191b7cfd7952ecf01165db2ffec51ab0fd09fd00b72f60cd98fa6f646ca1c63b1
ssdeep: 384:R3oYVcc6uLVWEsugfdDj6uDBoTSmAY+00q+1wZuWlDTSml2GJ5gWbxWFllevoFj:R7cv6gp3e7BdxWFllevoFI6pQu
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Microsoft 2018
Assembly Version: 2.1.1.1
InternalName: bl4ck21.exe
FileVersion: 2.1.1.1
CompanyName: Microsoft
Comments: softsystem Corportation
ProductName: mjdhgy
ProductVersion: 2.1.1.1
FileDescription: mjdhgy
OriginalFilename: bl4ck21.exe

Johnnie.121976 also known as:

K7AntiVirusTrojan ( 0052915c1 )
LionicTrojan.Win32.Generic.7!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
ALYacGen:Variant.Johnnie.121976
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.155955
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojanBanker:MSIL/Kryptik.7e6143ef
K7GWTrojan ( 0052915c1 )
Cybereasonmalicious.6850ac
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.NBN
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan-Banker.Win32.Agent.gen
BitDefenderGen:Variant.Johnnie.121976
MicroWorld-eScanGen:Variant.Johnnie.121976
TencentWin32.Trojan-banker.Agent.Lkxn
Ad-AwareGen:Variant.Johnnie.121976
SophosMal/Generic-S
ComodoMalware@#1vrh63dvtk3u3
BitDefenderThetaGen:NN.ZemsilF.34266.fm0@a8XQDXj
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionPacked-FJW!3A6306C6850A
FireEyeGeneric.mg.3a6306c6850ace82
EmsisoftGen:Variant.Johnnie.121976 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1130173
Antiy-AVLTrojan/Generic.ASMalwS.27BD0D2
MicrosoftTrojan:Win32/Skeeyah.A!rfn
GDataGen:Variant.Johnnie.121976
McAfeePacked-FJW!3A6306C6850A
MAXmalware (ai score=100)
VBA32TrojanBanker.Agent
PandaTrj/GdSda.A
YandexTrojan.Kryptik!LD7minyrl9E
IkarusTrojan-Downloader.Banker
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.NBN!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Johnnie.121976?

Johnnie.121976 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment