Malware

Johnnie.253553 removal

Malware Removal

The Johnnie.253553 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.253553 virus can do?

  • Uses Windows utilities for basic functionality
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Johnnie.253553?


File Info:

crc32: 6B979FC6
md5: 09334512422e5fdb7db6b9c2e2b3c97e
name: tmp35rkei2v
sha1: 556e0416c3e2eb126579ccb20ed8ee77f58d2333
sha256: fd3d7ad72f8b574a0d3bc94ea7fc768ac5423cb62f5a4c0414de5b121aefdeb7
sha512: ddf6324507f397b871a6e735d0983f7eefacaa367b9344f133daaeb306d7b912e84c3f1090991de9565e7179e9afec719c88a265a2a71f5ae8a50bb5bb83a5e1
ssdeep: 24576:1y/FEgGNSoL8rBeDqWT14gG0UhuZ0zVIy4jR07SOg4tT:I/5rBeD7NUh9zWyxK4tT
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Johnnie.253553 also known as:

MicroWorld-eScanGen:Variant.Johnnie.253553
FireEyeGen:Variant.Johnnie.253553
ALYacGen:Variant.Johnnie.253553
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderGen:Variant.Johnnie.253553
ArcabitTrojan.Johnnie.D3DE71
BitDefenderThetaGen:NN.ZexaF.34128.QLW@amH1mkni
TrendMicro-HouseCallTROJ_GEN.R002H09FE20
RisingMalware.Heuristic!ET#82% (RDMK:cmRtazpLYoOz3y7Rq9ElTjsry+oy)
Ad-AwareGen:Variant.Johnnie.253553
EmsisoftGen:Variant.Johnnie.253553 (B)
Endgamemalicious (high confidence)
MicrosoftTrojan:Win32/Wacatac.C!ml
MAXmalware (ai score=82)
APEXMalicious
GDataGen:Variant.Johnnie.253553
Qihoo-360Generic/Trojan.2e9

How to remove Johnnie.253553?

Johnnie.253553 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment