Virus

Virus:Win32/Jeefo.C removal tips

Malware Removal

The Virus:Win32/Jeefo.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Jeefo.C virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode get eip malware family
  • Created a service that was not started
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Virus:Win32/Jeefo.C?


File Info:

name: 6E2FEDA16CA7B69584BF.mlw
path: /opt/CAPEv2/storage/binaries/9a49a8737738ae3dbf16928be639a3f8e1509ce75a883de7211f8eb8bcda6a9e
crc32: 903FF829
md5: 6e2feda16ca7b69584bffb91c086075c
sha1: 0c0d931b683a6e23048d49f7cbf070b338ecf658
sha256: 9a49a8737738ae3dbf16928be639a3f8e1509ce75a883de7211f8eb8bcda6a9e
sha512: 5e4c949ad8f4aae7cc364036481ade99ca7803e6d0ee469ad4527fc1c214c30681a4c8da8748a6cc6aae4deda76dabd4e66a95f5a4650ed6ef9240331ea706ef
ssdeep: 3072:syH99g4byc6H5c6HcT66vlmm+Y1bEaznWfH22ZsuX2xKwMPTnaSrIrvDGyxCqqKj:syH7xOc6H5c6HcT66vlm0JznWjZnXeKI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F4F3C01BA5409D3ACC5606B0157B0F2A8771DCB17584D04EE7E47EAF3BB11A2E1A871F
sha3_384: c68e0a5148524f0458b030a75435119645843f6ace04f1ae0de74fc4cbdaaafee376af5f7dd7011d4941b26adc5edb8d
ep_bytes: 68f01140002bc103c133c1c300000000
timestamp: 2001-08-24 15:00:00

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Features
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
InternalName: OptionalFeatures
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: OptionalFeatures.EXE
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7600.16385
Translation: 0x0409 0x04b0

Virus:Win32/Jeefo.C also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Jeefo.B
FireEyeGeneric.mg.6e2feda16ca7b695
CAT-QuickHealW32.Jeefo.A
SkyhighBehavesLike.Win32.Jeefo.cc
McAfeeW32/Jeefo.e
MalwarebytesGeneric.Malware.AI.DDS
VIPREWin32.Jeefo.B
SangforTrojan.Win32.Save.a
K7GWVirus ( 005662d21 )
K7AntiVirusVirus ( 005662d21 )
BaiduWin32.Virus.Hidrag.a
SymantecW32.Jeefo
ESET-NOD32a variant of Win32/Jeefo.A
APEXMalicious
TrendMicro-HouseCallPE_JEEFO.E
ClamAVWin.Trojan.Jeefo-1
KasperskyVirus.Win32.Hidrag.a
BitDefenderWin32.Jeefo.B
NANO-AntivirusTrojan.Win32.Jeefo.gjxzsw
AvastWin32:Crypt-KOW [Trj]
TencentVirus.Win32.Jeefo.b
EmsisoftWin32.Jeefo.B (B)
F-SecureMalware.W32/Jeefo.A
DrWebWin32.HLLP.Jeefo.36352
ZillyaVirus.Jeefo.Win32.1
TrendMicroPE_JEEFO.E
Trapminemalicious.high.ml.score
SophosW32/Jeefo-H
SentinelOneStatic AI – Malicious PE
JiangminWin32/Hidrag.a
GoogleDetected
AviraW32/Jeefo.A
VaristW32/Jeefo.A
Antiy-AVLVirus/Win32.Hidrag.a
Kingsoftmalware.kb.a.1000
MicrosoftVirus:Win32/Jeefo.C
XcitiumVirus.Win32.Hidrag.B@16ozqj
ArcabitWin32.Jeefo.B
ZoneAlarmVirus.Win32.Hidrag.a
GDataWin32.Virus.Hidrag.A
CynetMalicious (score: 100)
AhnLab-V3Win32/Hidrag.36352
Acronissuspicious
BitDefenderThetaAI:FileInfector.7B5783490D
ALYacWin32.Jeefo.B
MAXmalware (ai score=81)
VBA32Virus.Jeefo
Cylanceunsafe
RisingVirus.HiDrag!1.F43B (CLASSIC)
YandexTrojan.GenAsa!Ac3G1YDLcfg
IkarusVirus.Win32.Hidrag
MaxSecureVirus.W32.HIDRAG.A
FortinetW32/Generic.AC.9FB1!tr
AVGWin32:Crypt-KOW [Trj]
DeepInstinctMALICIOUS
alibabacloudVirus:Win/Jeefo.A(dyn)

How to remove Virus:Win32/Jeefo.C?

Virus:Win32/Jeefo.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment