Categories: Virus

Virus:Win32/Jeefo.C removal instruction

The Virus:Win32/Jeefo.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Jeefo.C virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Virus:Win32/Jeefo.C?


File Info:

name: AD6ECB33C8A3B7305513.mlwpath: /opt/CAPEv2/storage/binaries/ed3e0d66287a321b84d3eb23c6178db6f56ea35169c21e3b661b64cb3d6302e2crc32: CAFF29CCmd5: ad6ecb33c8a3b73055135927db894dfbsha1: 3dd168cf1114c64125d231ffea5928382fec7748sha256: ed3e0d66287a321b84d3eb23c6178db6f56ea35169c21e3b661b64cb3d6302e2sha512: 766b3035092327796319248c6ba4d6682a6db6ac74ac967b2b2ab5fd6b4d5d3efde7d90b648138f9e077882ea0ed522fdce384b32dbf095f905d249e1d9b8e06ssdeep: 3072:6yH99g4byc6H5c6HcT66vlmm+ePsWxaCwwMkI8MJBmblgvItRKOkr8yUtI8eyqNH:6yH7xOc6H5c6HcT66vlmq0WxahgI8Mz1type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C614C06736C18CBBCDD3177411A91B2993BA8A702595D48F97E04EDAB9710C2EB3C34Bsha3_384: 7bb5daac4b3f0645de682af6416e7faa47dcdf9b512647b94211d9d00b47f9c08af428ca40d848581129509eb05c25c8ep_bytes: 905589e583ec0883c4f46a02a1c8b240timestamp: 2001-08-24 15:00:00

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft Application Error ReportingFileVersion: 10.0.2930InternalName: DWLegalCopyright: Copyright© Microsoft Corporation 1999-2001.  All rights reserved.LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.OriginalFilename: DW.ExeProductName: Microsoft Application Error ReportingProductVersion: 10.0.2930Built by: OFFMSO5Translation: 0x0000 0x04e4

Virus:Win32/Jeefo.C also known as:

Bkav W32.AIDetectMalware
Lionic Virus.Win32.Hidrag.tn6g
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Jeefo.B
FireEye Generic.mg.ad6ecb33c8a3b730
CAT-QuickHeal W32.Jeefo.A
Skyhigh BehavesLike.Win32.Jeefo.ch
ALYac Win32.Jeefo.B
Cylance unsafe
Zillya Virus.Jeefo.Win32.1
Sangfor Suspicious.Win32.Save.ins
Alibaba Virus:Win32/Jeefo.1026
Cybereason malicious.3c8a3b
BitDefenderTheta AI:FileInfector.7B5783490D
Symantec W32.Jeefo
ESET-NOD32 Win32/Jeefo.C
APEX Malicious
ClamAV Win.Trojan.Jeefo-1
Kaspersky Virus.Win32.Hidrag.c
BitDefender Win32.Jeefo.B
NANO-Antivirus Trojan.Win32.Jeefo.gjxzsw
Avast Win32:Gardih [Inf]
Tencent Virus.Win32.Jeefo.b
Sophos W32/Jeefo-A
Baidu Win32.Virus.Hidrag.a
F-Secure Malware.W32/Jeefo.A
DrWeb Win32.HLLP.Jeefo.36352
VIPRE Win32.Jeefo.B
TrendMicro PE_JEEFO.E
Trapmine malicious.high.ml.score
Emsisoft Win32.Jeefo.B (B)
SentinelOne Static AI – Malicious PE
GData Win32.Virus.Hidrag.A
Jiangmin Win32/Hidrag.Gen
Webroot W32.Jeefo.Gen
Google Detected
Avira W32/Jeefo.A
Varist W32/Jeefo.OYRV-0749
Antiy-AVL Virus/Win32.Hidrag.a
Kingsoft Win32.Infected.AutoInfector.a
Xcitium Virus.Win32.Hidrag.B@16ozqj
Arcabit Win32.Jeefo.B
ZoneAlarm Virus.Win32.Hidrag.c
Microsoft Virus:Win32/Jeefo.C
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Hidrag.H.X1422
McAfee W32/Jeefo.e
MAX malware (ai score=100)
VBA32 Virus.Jeefo
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Chgt.AC
TrendMicro-HouseCall PE_JEEFO.E
Rising Virus.HiDrag!1.F43B (CLASSIC)
Yandex Trojan.GenAsa!Ac3G1YDLcfg
Ikarus Virus.Win32.Hidrag
MaxSecure Virus.W32.HIDRAG.A
Fortinet W32/Generic.AC.9FB1!tr
AVG Win32:Gardih [Inf]
DeepInstinct MALICIOUS
alibabacloud Virus:Win/Jeefo!jeefo.JO

How to remove Virus:Win32/Jeefo.C?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago