Malware

Johnnie.362834 (B) removal

Malware Removal

The Johnnie.362834 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.362834 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Johnnie.362834 (B)?


File Info:

crc32: 52D6DB02
md5: 238b76cd84cd23a394b4f1eee98bf052
name: 238B76CD84CD23A394B4F1EEE98BF052.mlw
sha1: 9b8a646a9a58706e92a92d2e6736165b5235275e
sha256: a2d2a90de65df2637865c5ccfd06eda4b3ae1bf4b72a8a591ae957b86a42d7f9
sha512: f0123d0425d85186e37dae8d2abdba7cb992bd950edb97fcce3be3f3fc0146d1fb89246d05a978ab948ec2a76cffc0899d4659a4f37510a68a5abb56c5ea028f
ssdeep: 6144:vXc8fnvs1nVUYPsU9LM3eYs4Clag8RYAHjnXFVWVXAPkGo42fa8vBA0HBP:vX3vuWYJLM3s4U8mAD1VQXMs42faMAm
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x020a 0x04e4

Johnnie.362834 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.932
CynetMalicious (score: 100)
ALYacGen:Variant.Graftor.975452
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.a9a587
CyrenW32/Emotet.BCR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLRA
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.GenericKDZ.76316
MicroWorld-eScanTrojan.GenericKDZ.76316
Ad-AwareTrojan.GenericKDZ.76316
SophosMal/Generic-R + Troj/Kryptik-TR
BitDefenderThetaGen:NN.ZexaF.34790.AuW@aG2elZpG
McAfee-GW-EditionBehavesLike.Win32.Emotet.gh
FireEyeGeneric.mg.238b76cd84cd23a3
EmsisoftGen:Variant.Johnnie.362834 (B)
SentinelOneStatic AI – Malicious PE
WebrootPua.Pupdate
eGambitUnsafe.AI_Score_66%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Azorult.RTH!MTB
GDataWin32.Trojan.PSE.1T4ZS6Y
Acronissuspicious
McAfeeRDN/RedLineStealer
MAXmalware (ai score=85)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.D7E8 (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HKWZ!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Johnnie.362834 (B)?

Johnnie.362834 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment