Virus

Virus:Win32/Jeefo.C removal instruction

Malware Removal

The Virus:Win32/Jeefo.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Jeefo.C virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Virus:Win32/Jeefo.C?


File Info:

name: AD6ECB33C8A3B7305513.mlw
path: /opt/CAPEv2/storage/binaries/ed3e0d66287a321b84d3eb23c6178db6f56ea35169c21e3b661b64cb3d6302e2
crc32: CAFF29CC
md5: ad6ecb33c8a3b73055135927db894dfb
sha1: 3dd168cf1114c64125d231ffea5928382fec7748
sha256: ed3e0d66287a321b84d3eb23c6178db6f56ea35169c21e3b661b64cb3d6302e2
sha512: 766b3035092327796319248c6ba4d6682a6db6ac74ac967b2b2ab5fd6b4d5d3efde7d90b648138f9e077882ea0ed522fdce384b32dbf095f905d249e1d9b8e06
ssdeep: 3072:6yH99g4byc6H5c6HcT66vlmm+ePsWxaCwwMkI8MJBmblgvItRKOkr8yUtI8eyqNH:6yH7xOc6H5c6HcT66vlmq0WxahgI8Mz1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C614C06736C18CBBCDD3177411A91B2993BA8A702595D48F97E04EDAB9710C2EB3C34B
sha3_384: 7bb5daac4b3f0645de682af6416e7faa47dcdf9b512647b94211d9d00b47f9c08af428ca40d848581129509eb05c25c8
ep_bytes: 905589e583ec0883c4f46a02a1c8b240
timestamp: 2001-08-24 15:00:00

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Application Error Reporting
FileVersion: 10.0.2930
InternalName: DW
LegalCopyright: Copyright© Microsoft Corporation 1999-2001.  All rights reserved.
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: DW.Exe
ProductName: Microsoft Application Error Reporting
ProductVersion: 10.0.2930
Built by: OFFMSO5
Translation: 0x0000 0x04e4

Virus:Win32/Jeefo.C also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Hidrag.tn6g
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Jeefo.B
FireEyeGeneric.mg.ad6ecb33c8a3b730
CAT-QuickHealW32.Jeefo.A
SkyhighBehavesLike.Win32.Jeefo.ch
ALYacWin32.Jeefo.B
Cylanceunsafe
ZillyaVirus.Jeefo.Win32.1
SangforSuspicious.Win32.Save.ins
AlibabaVirus:Win32/Jeefo.1026
Cybereasonmalicious.3c8a3b
BitDefenderThetaAI:FileInfector.7B5783490D
SymantecW32.Jeefo
ESET-NOD32Win32/Jeefo.C
APEXMalicious
ClamAVWin.Trojan.Jeefo-1
KasperskyVirus.Win32.Hidrag.c
BitDefenderWin32.Jeefo.B
NANO-AntivirusTrojan.Win32.Jeefo.gjxzsw
AvastWin32:Gardih [Inf]
TencentVirus.Win32.Jeefo.b
SophosW32/Jeefo-A
BaiduWin32.Virus.Hidrag.a
F-SecureMalware.W32/Jeefo.A
DrWebWin32.HLLP.Jeefo.36352
VIPREWin32.Jeefo.B
TrendMicroPE_JEEFO.E
Trapminemalicious.high.ml.score
EmsisoftWin32.Jeefo.B (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Virus.Hidrag.A
JiangminWin32/Hidrag.Gen
WebrootW32.Jeefo.Gen
GoogleDetected
AviraW32/Jeefo.A
VaristW32/Jeefo.OYRV-0749
Antiy-AVLVirus/Win32.Hidrag.a
KingsoftWin32.Infected.AutoInfector.a
XcitiumVirus.Win32.Hidrag.B@16ozqj
ArcabitWin32.Jeefo.B
ZoneAlarmVirus.Win32.Hidrag.c
MicrosoftVirus:Win32/Jeefo.C
CynetMalicious (score: 100)
AhnLab-V3Win32/Hidrag.H.X1422
McAfeeW32/Jeefo.e
MAXmalware (ai score=100)
VBA32Virus.Jeefo
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AC
TrendMicro-HouseCallPE_JEEFO.E
RisingVirus.HiDrag!1.F43B (CLASSIC)
YandexTrojan.GenAsa!Ac3G1YDLcfg
IkarusVirus.Win32.Hidrag
MaxSecureVirus.W32.HIDRAG.A
FortinetW32/Generic.AC.9FB1!tr
AVGWin32:Gardih [Inf]
DeepInstinctMALICIOUS
alibabacloudVirus:Win/Jeefo!jeefo.JO

How to remove Virus:Win32/Jeefo.C?

Virus:Win32/Jeefo.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment