Malware

Johnnie.353055 removal instruction

Malware Removal

The Johnnie.353055 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.353055 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Thai
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.2ip.ua
vrta.top
bandakere.tumblr.com
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com

How to determine Johnnie.353055?


File Info:

crc32: 7412325C
md5: 75ba605b793d48b9502b205d6b627e8c
name: 75BA605B793D48B9502B205D6B627E8C.mlw
sha1: 8bbad93011856e49d81690883ae21cfb2044e9a3
sha256: 990cac874f50cee849117b4d40122773926582c1806f1f14e323efbf05a82bc8
sha512: a85d673b1d6dc9173098836d161e6fb2a598f5df57a9af8a856c450889d28c21c3d94ae648616147a34b1ed02fce443d31d82781f64b22a26f788c56d6797dfe
ssdeep: 12288:NDavewd8XtDgj3G7Kw+oP04SvNgCT7RSikDq+moLx391p/K8rABYn6a4HdTU7SN:Qewdz3G73+oglfMjDq+jx393K8x6acB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x48a5 0x034e

Johnnie.353055 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen13.59397
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Hlko
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Glupteba.fb2b3c2b
K7GWRiskware ( 0040eff71 )
CyrenW32/Kryptik.EJB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLKO
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Malware.Generic-9873003-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderGen:Variant.Johnnie.353055
MicroWorld-eScanGen:Variant.Johnnie.353055
Ad-AwareGen:Variant.Johnnie.353055
SophosMal/Generic-R + Troj/Kryptik-TR
BitDefenderThetaGen:NN.ZexaF.34758.0uW@a41V7AnI
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_Stop.R03BC0DFI21
McAfee-GW-EditionBehavesLike.Win32.Lockbit.cc
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Racealer.cln
AviraTR/Crypt.Agent.nhhov
eGambitUnsafe.AI_Score_96%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Glupteba.QO!MTB
GridinsoftRansom.Win32.Stop.lu!heur
GDataWin32.Trojan.BSE.13G50JJ
AhnLab-V3Trojan/Win.MalPE.R426259
Acronissuspicious
McAfeePacked-GDT!75BA605B793D
MAXmalware (ai score=87)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_Stop.R03BC0DFI21
RisingTrojan.Kryptik!1.D75E (CLASSIC)
IkarusTrojan.Win32.Ranumbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FGQJ!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Johnnie.353055?

Johnnie.353055 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment