Malware

What is “Johnnie.221809 (B)”?

Malware Removal

The Johnnie.221809 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.221809 (B) virus can do?

  • Reads data out of its own binary image
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz

How to determine Johnnie.221809 (B)?


File Info:

crc32: 7BED8636
md5: d987ac7b2750876a7b3d6450793d6673
name: 1011.exe
sha1: c82ccfb0f713d0be68be54e91b38995682d4aa1d
sha256: 1db59a9e71756d1107f3429587d03d4fdda175f9ff4f06bb2ea3cc25e711bdef
sha512: b1cc710e463b261c4467717096da51213763e75f5dffdd9980498a58ce2f275d058653560dfbb9e148736f970f5ac3f42717b9e5c15b07d60cb14f825f785584
ssdeep: 6144:t/iQb+ckQsH8TDRGKJkSvGUlYG2dtX+t4Y8WoIzdSljm+BDx6BIR:0Qnk3GDYKGcblwtX+t4Y8NIzeyQ6BK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Johnnie.221809 (B) also known as:

MicroWorld-eScanGen:Variant.Johnnie.221809
FireEyeGeneric.mg.d987ac7b2750876a
McAfeeArtemis!D987AC7B2750
CylanceUnsafe
AegisLabTrojan.Win32.Johnnie.4!c
BitDefenderGen:Variant.Johnnie.221809
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_60% (W)
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34108.MC0@a0eEyphi
SymantecTrojan.Gen.2
APEXMalicious
Paloaltogeneric.ml
GDataGen:Variant.Johnnie.221809
AvastWin32:MalwareX-gen [Trj]
SophosMal/Generic-S
ZillyaTrojan.Agent.Win32.1289947
McAfee-GW-EditionBehavesLike.Win32.Backdoor.gc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Johnnie.221809 (B)
CyrenW32/Trojan.PBFD-3177
Antiy-AVLTrojan/Win32.Wacatac
Endgamemalicious (high confidence)
ArcabitTrojan.Johnnie.D36271
MicrosoftTrojan:Win32/Wacatac.C!ml
TrendMicro-HouseCallTROJ_GEN.R002H09DQ20
RisingTrojan.Occamy!8.F1CD (CLOUD)
MAXmalware (ai score=99)
AVGWin32:MalwareX-gen [Trj]
Qihoo-360Generic/HEUR/QVM06.3.F664.Malware.Gen

How to remove Johnnie.221809 (B)?

Johnnie.221809 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment