Crack Trojan

What is “Trojan.Patched.JJ (B)”?

Malware Removal

The Trojan.Patched.JJ (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Patched.JJ (B) virus can do?

  • Anomalous binary characteristics

How to determine Trojan.Patched.JJ (B)?


File Info:

crc32: EFFDC58A
md5: 8226ded2d4a011599d47c009ca2ebfda
name: 8226DED2D4A011599D47C009CA2EBFDA.mlw
sha1: bb299d55734cb5c052ebe763e4901b95d1b1d314
sha256: 237c9700ccc74c9f6978b2f501da4e9a1bff2cb4efc9614254054c198c33d336
sha512: f8b532a24fa41a555cdc77c1309805fa2a01a135d189a2e93ffe9239f2d5e3c8c50feda25cf5bb754441aea597f435e96381417e3f71ab6950d264f70fff065d
ssdeep: 384:AW84irw9zWst76z5Us/Gx1seYEg67KGhJSxUCR1rgCPKabK8tBX5PKytZ+dPZTN:H59lzwrGvNvFiJktNA
type: PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: AddInUtil.exe
FileVersion: 3.5.30729.4926 built by: NetFXw7
CompanyName: Microsoft Corporation
PrivateBuild: DDBLD145
Comments: Flavor=Retail
ProductName: Microsoftxae .NET Framework
ProductVersion: 3.5.30729.4926
FileDescription: AddInUtil.exe
OriginalFilename: AddInUtil.exe
Translation: 0x0409 0x04b0

Trojan.Patched.JJ (B) also known as:

LionicTrojan.Win32.Agent.4!c
DrWebTrojan.DownLoader21.56635
CynetMalicious (score: 99)
ALYacTrojan.Patched.JJ
CylanceUnsafe
ZillyaDownloader.Agent.Win32.367073
AlibabaTrojanDownloader:Win32/TScope.fad7a1c2
Cybereasonmalicious.2d4a01
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMalware
KasperskyTrojan-Downloader.Win32.Agent.hfyi
BitDefenderTrojan.Patched.JJ
NANO-AntivirusTrojan.Win32.Agent.dulbep
ViRobotWin32.Patched.CO
MicroWorld-eScanTrojan.Patched.JJ
TencentWin32.Trojan-downloader.Agent.Dxco
Ad-AwareTrojan.Patched.JJ
SophosMal/Generic-S
ComodoTrojWare.Win32.TrojanDownloader.Agent.DG@5vunj4
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis
FireEyeGeneric.mg.8226ded2d4a01159
EmsisoftTrojan.Patched.JJ (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanDownloader.Agent.esbp
AviraTR/Dldr.Agent.uedog
Antiy-AVLTrojan/Generic.ASBOL.2901
MicrosoftTrojan:Win32/Occamy.C
GDataTrojan.Patched.JJ
TACHYONTrojan-Downloader/W32.Hatched
AhnLab-V3Win-Trojan/Patched.KT
McAfeeArtemis!8226DED2D4A0
MAXmalware (ai score=100)
VBA32TScope.Malware-Cryptor.SB
PandaTrj/CI.A
IkarusTrojan-Downloader.Win32.Agent
FortinetW32/Agent.HFYI!tr.dldr
AVGFileRepMalware

How to remove Trojan.Patched.JJ (B)?

Trojan.Patched.JJ (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment