Categories: Malware

Johnnie.221590 (B) information

The Johnnie.221590 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.221590 (B) virus can do?

    How to determine Johnnie.221590 (B)?

    
    

    File Info:

    crc32: 83C1C6E7md5: a158b18950fec082bf30f6d29f9ddd7bname: bobi.exesha1: 2e4b83592a84666e2f3625afffe569aa5282fc26sha256: 83647cb497b5c06ee902fa7e636bd7818c8b25397b059c9ac560d91146c7358asha512: 03224b54adc01551875c7bef857954687b14a010aff578b587a78144694e2304ded12d49398fb0e3c64e6b8b068c58d9bd5cbe558cd42a04d861a50773df3e5cssdeep: 6144:53jurro0aUjWEf58DycuR2Fg2YWR7vK8it3LLmiPA:9jurro0faEhzJRuYh8Q7LtPtype: PE32 executable (console) Intel 80386, for MS Windows

    Version Info:

    0: [No Data]

    Johnnie.221590 (B) also known as:

    MicroWorld-eScan Gen:Variant.Johnnie.221590
    CAT-QuickHeal Trojan.Riskware
    ALYac Gen:Variant.Johnnie.221590
    Cylance Unsafe
    BitDefender Gen:Variant.Johnnie.221590
    TrendMicro TROJ_GEN.R007C0PD420
    Symantec ML.Attribute.HighConfidence
    TrendMicro-HouseCall TROJ_GEN.R007C0PD420
    Avast Win32:Malware-gen
    GData Gen:Variant.Johnnie.221590
    AegisLab Trojan.Win32.Johnnie.4!c
    APEX Malicious
    Ad-Aware Gen:Variant.Johnnie.221590
    Emsisoft Gen:Variant.Johnnie.221590 (B)
    McAfee-GW-Edition RDN/Generic.grp
    FireEye Gen:Variant.Johnnie.221590
    Cyren W32/Trojan.MNKM-4973
    MAX malware (ai score=81)
    Antiy-AVL Trojan/Win32.Wacatac
    Arcabit Trojan.Johnnie.D36196
    AhnLab-V3 Malware/Win32.RL_Generic.R334103
    Microsoft Trojan:Win32/Occamy.C
    McAfee RDN/Generic.grp
    Rising Trojan.Occamy!8.F1CD (CLOUD)
    MaxSecure Trojan.Malware.7175203.susgen
    Fortinet W32/PossibleThreat
    Webroot W32.Malware.Gen
    AVG Win32:Malware-gen
    CrowdStrike win/malicious_confidence_60% (W)
    Qihoo-360 Generic/Trojan.04e

    How to remove Johnnie.221590 (B)?

    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.
    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Recent Posts

    MSIL/GenKryptik.GXIZ information

    The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

    2 weeks ago

    Malware.AI.2789448175 (file analysis)

    The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

    2 weeks ago

    Jalapeno.1878 removal instruction

    The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

    2 weeks ago

    What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

    The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

    2 weeks ago

    How to remove “Worm.Win32.Vobfus.exmt”?

    The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

    2 weeks ago

    About “TrojanDownloader:Win32/Beebone.JO” infection

    The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

    2 weeks ago