Categories: Malware

Johnnie.383447 removal tips

The Johnnie.383447 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.383447 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz

How to determine Johnnie.383447?


File Info:

crc32: 509D3AABmd5: fc85b885f9c336c777fc1ae4a12194cfname: FC85B885F9C336C777FC1AE4A12194CF.mlwsha1: a7fe13f76a750273ec388f5c1fc30816cba6b249sha256: ec23242dd9defe482f141df124a17ef2ffe69bb709746513e5f35db76eb85eabsha512: 5f0c89bff03a036223bc515b43eb023f5056ed5f07a19bc83d035b6cb34e94b7847781d74fdc73e4326d87f6e5e7b78d0ec8e77c0134a968230b77b95c8af9cessdeep: 192:YRTU8HjvuWd/SnwvjO8dHs/26CAJ5pz6XVSw2xU41uRY9SRXiKqiRsYuRY9SRXi:cDvvUn+jpqyAzw2x199Sjvb99Sjvhctype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Johnnie.383447 also known as:

ALYac Gen:Variant.Johnnie.383447
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
BitDefender Gen:Variant.Johnnie.383447
APEX Malicious
Cynet Malicious (score: 100)
MicroWorld-eScan Gen:Variant.Johnnie.383447
Ad-Aware Gen:Variant.Johnnie.383447
Sophos Mal/EncPk-ACW
McAfee-GW-Edition Artemis
FireEye Gen:Variant.Johnnie.383447
Emsisoft Gen:Variant.Johnnie.383447 (B)
Microsoft Program:Win32/Wacapew.C!ml
GData Gen:Variant.Johnnie.383447
McAfee Artemis!FC85B885F9C3
MAX malware (ai score=85)
VBA32 BScope.TrojanRansom.Crusis
Rising Trojan.Generic@ML.83 (RDML:PQwubblw+Ix4OD1AwmvTJg)
MaxSecure Trojan.Malware.300983.susgen
Qihoo-360 Win32/Heur.Generic.HwoCueAA

How to remove Johnnie.383447?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago