Malware

Johnnie.306416 removal instruction

Malware Removal

The Johnnie.306416 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.306416 virus can do?

  • Executable code extraction
  • Unconventionial language used in binary resources: Portuguese
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Johnnie.306416?


File Info:

crc32: 022A3353
md5: 4bd4bcb8d13d32c1df7761e1aa8594c8
name: 4BD4BCB8D13D32C1DF7761E1AA8594C8.mlw
sha1: 922047c889944517832f6d43187fe37bb0f3cbaf
sha256: c13d693f438ce875970f2c1ae4adf9d6d61c0bb87cefcb6051e7c0606f0de158
sha512: eebaa3ef1ab317aa0a04d0d15f442f156f475f930fa4c727ddcab55ab276e8f1100ef3d600db214d769d2eb230944c855ba02b13386341eda6189af02ce14b35
ssdeep: 6144:AfBrVH10altJ+iO60w0JLhW1osiVwea8aQyIFAs4bwEe/dO8BDztnjNTNDGWndj:EXltJ+V60HKiOLe/dO8hz96Wndjk
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: xbaxbexa5x152xafxe4
FileVersion: 1.00
CompanyName: dsfsfs
ProductName: x201dxa6x201dsxafxf3xe4xbexbb
ProductVersion: 1.00
OriginalFilename: xbaxbexa5x152xafxe4.exe

Johnnie.306416 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Johnnie.306416
FireEyeGeneric.mg.4bd4bcb8d13d32c1
ALYacGen:Variant.Johnnie.306416
CylanceUnsafe
ZillyaBackdoor.Xtreme.Win32.19399
SangforMalware
K7AntiVirusTrojan ( 0056a6351 )
BitDefenderGen:Variant.Johnnie.306416
K7GWTrojan ( 0056a6351 )
CyrenW32/Injector.ZN.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan.Win32.Injuke.dryj
NANO-AntivirusTrojan.Win32.Injuke.iipbmm
Ad-AwareGen:Variant.Johnnie.306416
EmsisoftGen:Variant.Johnnie.306416 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen11.59373
McAfee-GW-EditionBehavesLike.Win32.Trojan.tz
SophosMal/Generic-S
IkarusTrojan.Win32.Injector
JiangminBackdoor.Xtreme.cbl
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Injector
MicrosoftTrojan:Win32/Wacatac.DC!ml
ArcabitTrojan.Johnnie.D4ACF0
ZoneAlarmTrojan.Win32.Injuke.dryj
GDataGen:Variant.Johnnie.306416
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.R228091
McAfeeGenericRXAA-AA!4BD4BCB8D13D
MAXmalware (ai score=82)
VBA32Trojan.Wacatac
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Injector.ELKB
TrendMicro-HouseCallTROJ_GEN.R011H0CB121
RisingBackdoor.Xtreme!8.25A (TFE:4:u0pH3aEeYrJ)
YandexTrojan.GenAsa!eGCaAbZ21EE
FortinetW32/Injector.DZLM!tr
BitDefenderThetaGen:NN.ZevbaF.34804.tn0@a8quj2eO
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.Injuke.HgIASOMA

How to remove Johnnie.306416?

Johnnie.306416 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment