Malware

Johnnie.303324 removal instruction

Malware Removal

The Johnnie.303324 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.303324 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine Johnnie.303324?


File Info:

name: 2BD8D5CF6AFF4E53AA27.mlw
path: /opt/CAPEv2/storage/binaries/7e1489433538b07ed158f71e58319df48e1e614d198b5e615cbc329481b9023f
crc32: 310B61D5
md5: 2bd8d5cf6aff4e53aa27509951d6e53c
sha1: a793a00662197c83e93c651cee920c7bb2faece0
sha256: 7e1489433538b07ed158f71e58319df48e1e614d198b5e615cbc329481b9023f
sha512: fbaa54fcaff25c48bd3f63bad924e4b5d678356f838148b8c686624d2ac0be9e984306c95166345c1f335b585817b25ebda6161492019b8e87d2fdb51f0811d0
ssdeep: 12288:LlPzeZ+nPLUUv4hrL2ECnuepCXKMf4KTlCr7up5dfLA:LZ+rL2ECnuepCL4YIKfk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T134059313358CFEC2D68948F289475DAC51B06C31E91D0A8FA2837A34FF6596B10FF699
sha3_384: d99c3872c5fdb9bb04a3f6153cc743f91a9c7382a878149568e488dd58597129838ceb70b2e6917bcfbd85ffa821167b
ep_bytes: 6898cd4000e8eeffffff000048000000
timestamp: 2021-01-07 17:27:14

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Bolee
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: funnygame
OriginalFilename: funnygame.exe

Johnnie.303324 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader36.33614
MicroWorld-eScanGen:Variant.Johnnie.303324
FireEyeGeneric.mg.2bd8d5cf6aff4e53
McAfeePacked-GDI!2BD8D5CF6AFF
CylanceUnsafe
ZillyaBackdoor.Crysan.Win32.2457
K7AntiVirusTrojan ( 0056582d1 )
AlibabaBackdoor:Win32/Remcos.c6d55d34
K7GWTrojan ( 0056582d1 )
Cybereasonmalicious.f6aff4
BitDefenderThetaGen:NN.ZevbaF.34084.Zm3@ay0ruNki
CyrenW32/Johnnie.RYKQ-6289
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EPBK
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Johnnie-9820404-0
KasperskyBackdoor.Win32.Remcos.rza
BitDefenderGen:Variant.Johnnie.303324
NANO-AntivirusTrojan.Win32.Remcos.iimxwz
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Johnnie.303324
SophosMal/Generic-S
ComodoMalware@#11hegc32sqwgl
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Autorun.ch
EmsisoftGen:Variant.Johnnie.303324 (B)
IkarusTrojan.Win32.Injector
GDataGen:Variant.Johnnie.303324
JiangminBackdoor.MSIL.edkd
AviraHEUR/AGEN.1141159
Antiy-AVLTrojan/Generic.ASMalwS.310F74B
ArcabitTrojan.Johnnie.D4A0DC
MicrosoftTrojan:Win32/Ymacco.AA7E
CynetMalicious (score: 99)
AhnLab-V3Malware/Gen.RL_Reputation.R362526
VBA32Trojan.BitCoinMiner
ALYacGen:Variant.Johnnie.303324
MAXmalware (ai score=87)
MalwarebytesBackdoor.Quasar
TencentMalware.Win32.Gencirc.10ce3203
YandexBackdoor.Remcos!3J4inm9DZLc
SentinelOneStatic AI – Malicious PE
FortinetW32/DMOQ.9F93!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Johnnie.303324?

Johnnie.303324 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment