Virus

Virus.Jeefo malicious file

Malware Removal

The Virus.Jeefo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Jeefo virus can do?

  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Virus.Jeefo?


File Info:

crc32: 6F2DE5CD
md5: b133b7b9855d7471e01dc2b7d2ed037e
name: 1018.exe
sha1: 1293eb80412761c684f1bb2b33c968fe061a459e
sha256: 35addfc86b1460cf4d0139bd1b42d8a5927bff4adc27d339665a6d541f7c15b2
sha512: 7844d4427d2e0e11736208c34a8f9e3fe0757779f9d0a67a9f98108acf355d2f0974532973f2db8b5f017c5975120f3e07357652273daa99365ef89f1681005f
ssdeep: 24576:gaXhUmCiIhOo/8bmIA7jVlSVZMhVgLaaoEFkdEYJfDt3QqVFv8xzTO:zJ/A7iVYgL5oQkdTrtA0FvezTO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Virus.Jeefo also known as:

BkavW32.KillJeefo
ClamAVWin.Trojan.Jeefo-3
FireEyeGeneric.mg.b133b7b9855d7471
McAfeeW32/Jeefo.e
CylanceUnsafe
VIPREVirus.Win32.Jeefo.a (v)
AegisLabVirus.Win32.Hidrag.tn6g
SangforMalware
K7AntiVirusVirus ( 00001b701 )
BitDefenderWin32.Jeefo.B
K7GWVirus ( 00001b701 )
Cybereasonmalicious.9855d7
TrendMicroPE_JEEFO.E
BaiduWin32.Virus.Hidrag.a
F-ProtW32/Jeefo.A
SymantecW32.Jeefo
TotalDefenseWin32/Jeefo.A
APEXMalicious
AvastWin32:Gardih
CynetMalicious (score: 100)
KasperskyVirus.Win32.Hidrag.a
AlibabaVirus:Win32/Jeefo.21853814
NANO-AntivirusTrojan.Win32.Jeefo.gjxzsw
ViRobotWin32.Hidrag
MicroWorld-eScanWin32.Jeefo.B
RisingWin32.HiDrag.a (CLOUD)
Ad-AwareWin32.Jeefo.B
SophosW32/Jeefo-A
ComodoWin32.Jeefo.A@1fda
F-SecureMalware.W32/Jeefo.A
DrWebWin32.HLLP.Jeefo.36352
ZillyaVirus.Jeefo.Win32.1
Invinceaheuristic
FortinetW32/Jeefo.A
Trapminemalicious.high.ml.score
EmsisoftWin32.Jeefo.B (B)
IkarusVirus.Win32.Hidrag
CyrenW32/Jeefo.OYRV-0749
JiangminWin32/Jeefo
MaxSecureVirus.W32.HIDRAG.A
AviraW32/Jeefo.A
MAXmalware (ai score=84)
Antiy-AVLVirus/Win32.Hidrag.a
KingsoftWin32.HiDrag.a.363008
Endgamemalicious (high confidence)
ZoneAlarmVirus.Win32.Hidrag.a
MicrosoftVirus:Win32/Jeefo.A
AhnLab-V3Win32/Hidrag
Acronissuspicious
BitDefenderThetaAI:FileInfector.7B5783490D
ALYacWin32.Jeefo.B
TACHYONVirus/W32.Hidrag
VBA32Virus.Jeefo
MalwarebytesVirus.Jeefo
PandaGeneric Malware
ZonerVirus.Win32.403
ESET-NOD32Win32/Jeefo.A
TrendMicro-HouseCallPE_JEEFO.E
TencentVirus.Win32.Jeefo.b
YandexWin32.Hidrag
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_86%
GDataWin32.Virus.Hidrag.A
AVGWin32:Gardih
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Virus.Win32.Jeefo.A

How to remove Virus.Jeefo?

Virus.Jeefo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment