Categories: Virus

Virus.Jeefo malicious file

The Virus.Jeefo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Jeefo virus can do?

  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Virus.Jeefo?


File Info:

crc32: 6F2DE5CDmd5: b133b7b9855d7471e01dc2b7d2ed037ename: 1018.exesha1: 1293eb80412761c684f1bb2b33c968fe061a459esha256: 35addfc86b1460cf4d0139bd1b42d8a5927bff4adc27d339665a6d541f7c15b2sha512: 7844d4427d2e0e11736208c34a8f9e3fe0757779f9d0a67a9f98108acf355d2f0974532973f2db8b5f017c5975120f3e07357652273daa99365ef89f1681005fssdeep: 24576:gaXhUmCiIhOo/8bmIA7jVlSVZMhVgLaaoEFkdEYJfDt3QqVFv8xzTO:zJ/A7iVYgL5oQkdTrtA0FvezTOtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Virus.Jeefo also known as:

Bkav W32.KillJeefo
ClamAV Win.Trojan.Jeefo-3
FireEye Generic.mg.b133b7b9855d7471
McAfee W32/Jeefo.e
Cylance Unsafe
VIPRE Virus.Win32.Jeefo.a (v)
AegisLab Virus.Win32.Hidrag.tn6g
Sangfor Malware
K7AntiVirus Virus ( 00001b701 )
BitDefender Win32.Jeefo.B
K7GW Virus ( 00001b701 )
Cybereason malicious.9855d7
TrendMicro PE_JEEFO.E
Baidu Win32.Virus.Hidrag.a
F-Prot W32/Jeefo.A
Symantec W32.Jeefo
TotalDefense Win32/Jeefo.A
APEX Malicious
Avast Win32:Gardih
Cynet Malicious (score: 100)
Kaspersky Virus.Win32.Hidrag.a
Alibaba Virus:Win32/Jeefo.21853814
NANO-Antivirus Trojan.Win32.Jeefo.gjxzsw
ViRobot Win32.Hidrag
MicroWorld-eScan Win32.Jeefo.B
Rising Win32.HiDrag.a (CLOUD)
Ad-Aware Win32.Jeefo.B
Sophos W32/Jeefo-A
Comodo Win32.Jeefo.A@1fda
F-Secure Malware.W32/Jeefo.A
DrWeb Win32.HLLP.Jeefo.36352
Zillya Virus.Jeefo.Win32.1
Invincea heuristic
Fortinet W32/Jeefo.A
Trapmine malicious.high.ml.score
Emsisoft Win32.Jeefo.B (B)
Ikarus Virus.Win32.Hidrag
Cyren W32/Jeefo.OYRV-0749
Jiangmin Win32/Jeefo
MaxSecure Virus.W32.HIDRAG.A
Avira W32/Jeefo.A
MAX malware (ai score=84)
Antiy-AVL Virus/Win32.Hidrag.a
Kingsoft Win32.HiDrag.a.363008
Endgame malicious (high confidence)
ZoneAlarm Virus.Win32.Hidrag.a
Microsoft Virus:Win32/Jeefo.A
AhnLab-V3 Win32/Hidrag
Acronis suspicious
BitDefenderTheta AI:FileInfector.7B5783490D
ALYac Win32.Jeefo.B
TACHYON Virus/W32.Hidrag
VBA32 Virus.Jeefo
Malwarebytes Virus.Jeefo
Panda Generic Malware
Zoner Virus.Win32.403
ESET-NOD32 Win32/Jeefo.A
TrendMicro-HouseCall PE_JEEFO.E
Tencent Virus.Win32.Jeefo.b
Yandex Win32.Hidrag
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_86%
GData Win32.Virus.Hidrag.A
AVG Win32:Gardih
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Virus.Win32.Jeefo.A

How to remove Virus.Jeefo?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry
Tags: Virus.Jeefo

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 days ago