Categories: Virus

Virus:Win32/Jeefo.C removal tips

The Virus:Win32/Jeefo.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Jeefo.C virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode get eip malware family
  • Created a service that was not started
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Virus:Win32/Jeefo.C?


File Info:

name: 6E2FEDA16CA7B69584BF.mlwpath: /opt/CAPEv2/storage/binaries/9a49a8737738ae3dbf16928be639a3f8e1509ce75a883de7211f8eb8bcda6a9ecrc32: 903FF829md5: 6e2feda16ca7b69584bffb91c086075csha1: 0c0d931b683a6e23048d49f7cbf070b338ecf658sha256: 9a49a8737738ae3dbf16928be639a3f8e1509ce75a883de7211f8eb8bcda6a9esha512: 5e4c949ad8f4aae7cc364036481ade99ca7803e6d0ee469ad4527fc1c214c30681a4c8da8748a6cc6aae4deda76dabd4e66a95f5a4650ed6ef9240331ea706efssdeep: 3072:syH99g4byc6H5c6HcT66vlmm+Y1bEaznWfH22ZsuX2xKwMPTnaSrIrvDGyxCqqKj:syH7xOc6H5c6HcT66vlm0JznWjZnXeKItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F4F3C01BA5409D3ACC5606B0157B0F2A8771DCB17584D04EE7E47EAF3BB11A2E1A871Fsha3_384: c68e0a5148524f0458b030a75435119645843f6ace04f1ae0de74fc4cbdaaafee376af5f7dd7011d4941b26adc5edb8dep_bytes: 68f01140002bc103c133c1c300000000timestamp: 2001-08-24 15:00:00

Version Info:

CompanyName: Microsoft CorporationFileDescription: Windows FeaturesFileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)InternalName: OptionalFeaturesLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: OptionalFeatures.EXEProductName: Microsoft® Windows® Operating SystemProductVersion: 6.1.7600.16385Translation: 0x0409 0x04b0

Virus:Win32/Jeefo.C also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Jeefo.B
FireEye Generic.mg.6e2feda16ca7b695
CAT-QuickHeal W32.Jeefo.A
Skyhigh BehavesLike.Win32.Jeefo.cc
McAfee W32/Jeefo.e
Malwarebytes Generic.Malware.AI.DDS
VIPRE Win32.Jeefo.B
Sangfor Trojan.Win32.Save.a
K7GW Virus ( 005662d21 )
K7AntiVirus Virus ( 005662d21 )
Baidu Win32.Virus.Hidrag.a
Symantec W32.Jeefo
ESET-NOD32 a variant of Win32/Jeefo.A
APEX Malicious
TrendMicro-HouseCall PE_JEEFO.E
ClamAV Win.Trojan.Jeefo-1
Kaspersky Virus.Win32.Hidrag.a
BitDefender Win32.Jeefo.B
NANO-Antivirus Trojan.Win32.Jeefo.gjxzsw
Avast Win32:Crypt-KOW [Trj]
Tencent Virus.Win32.Jeefo.b
Emsisoft Win32.Jeefo.B (B)
F-Secure Malware.W32/Jeefo.A
DrWeb Win32.HLLP.Jeefo.36352
Zillya Virus.Jeefo.Win32.1
TrendMicro PE_JEEFO.E
Trapmine malicious.high.ml.score
Sophos W32/Jeefo-H
SentinelOne Static AI – Malicious PE
Jiangmin Win32/Hidrag.a
Google Detected
Avira W32/Jeefo.A
Varist W32/Jeefo.A
Antiy-AVL Virus/Win32.Hidrag.a
Kingsoft malware.kb.a.1000
Microsoft Virus:Win32/Jeefo.C
Xcitium Virus.Win32.Hidrag.B@16ozqj
Arcabit Win32.Jeefo.B
ZoneAlarm Virus.Win32.Hidrag.a
GData Win32.Virus.Hidrag.A
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Hidrag.36352
Acronis suspicious
BitDefenderTheta AI:FileInfector.7B5783490D
ALYac Win32.Jeefo.B
MAX malware (ai score=81)
VBA32 Virus.Jeefo
Cylance unsafe
Rising Virus.HiDrag!1.F43B (CLASSIC)
Yandex Trojan.GenAsa!Ac3G1YDLcfg
Ikarus Virus.Win32.Hidrag
MaxSecure Virus.W32.HIDRAG.A
Fortinet W32/Generic.AC.9FB1!tr
AVG Win32:Crypt-KOW [Trj]
DeepInstinct MALICIOUS
alibabacloud Virus:Win/Jeefo.A(dyn)

How to remove Virus:Win32/Jeefo.C?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago