Virus

How to remove “Virus:Win32/Jeefo.A”?

Malware Removal

The Virus:Win32/Jeefo.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Jeefo.A virus can do?

  • Reads data out of its own binary image
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Virus:Win32/Jeefo.A?


File Info:

crc32: 8790FE47
md5: 6812493a0afd0d1dfa380e93cd887b71
name: 1005.exe
sha1: c196cf13561fcb87ae190196ffff56f9c6187b7e
sha256: f62adbe4346080bae4703606641c8fabbf6f33aa888e4a95b325664eee221721
sha512: f5c737984d44d8aaa2abfd446d9a290cc80f127d0c8d11e535e525708b1bc20b7b96ffd4b8aef2c548c25f0ddce9b397f7e59193b4d6156b4ace58fd335f5bd5
ssdeep: 24576:BAOcZcXYa42Zbu4q2q3/GEX8FtnNx6g7Nd5xYiXFzubQa7rFuEKajYafbMhOL0GH:biEujV8tnSg73YiXQbtZjFfOG3+msY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Virus:Win32/Jeefo.A also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanWin32.Jeefo.B
FireEyeGeneric.mg.6812493a0afd0d1d
CAT-QuickHealW32.Jeefo.A
McAfeeW32/Jeefo.e
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 004aee531 )
BitDefenderWin32.Jeefo.B
K7GWTrojan ( 004aee531 )
CrowdStrikewin/malicious_confidence_60% (W)
TrendMicroPE_JEEFO.E
BaiduWin32.Virus.Hidrag.a
F-ProtW32/Jeefo.A
SymantecTrojan.Gen.6
TotalDefenseWin32/Jeefo.A
APEXMalicious
AvastWin32:Gardih
ClamAVWin.Trojan.Jeefo-3
GDataWin32.Virus.Hidrag.A
KasperskyVirus.Win32.Hidrag.a
AlibabaVirus:Win32/Jeefo.c63a4f80
NANO-AntivirusTrojan.Win32.Jeefo.gjxzsw
AegisLabVirus.Win32.Hidrag.n!c
RisingWin32.HiDrag.a (CLOUD)
Endgamemalicious (high confidence)
SophosW32/Jeefo-A
ComodoWin32.Jeefo.A@1fda
F-SecureMalware.W32/Jeefo.A
DrWebWin32.HLLP.Jeefo.36352
ZillyaTrojan.Agent.Win32.1289947
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Backdoor.tc
Trapminemalicious.high.ml.score
EmsisoftWin32.Jeefo.B (B)
IkarusVirus.Win32.Hidrag
CyrenW32/Jeefo.OYRV-0749
JiangminWin32/Jeefo
AviraW32/Jeefo.H
Antiy-AVLVirus/Win32.Hidrag.a
KingsoftVIRUS_UNKNOWN
ArcabitWin32.Jeefo.B
ZoneAlarmVirus.Win32.Hidrag.a
MicrosoftVirus:Win32/Jeefo.A
VBA32Virus.Jeefo
PandaGeneric Malware
ZonerVirus.Win32.403
ESET-NOD32Win32/Jeefo.A
TrendMicro-HouseCallPE_JEEFO.E
TencentWin32.Virus.Hidrag.Wnck
YandexWin32.Hidrag
MAXmalware (ai score=86)
FortinetW32/Jeefo.A
BitDefenderThetaAI:FileInfector.7B5783490D
AVGWin32:Gardih
Cybereasonmalicious.a0afd0
Paloaltogeneric.ml
Qihoo-360QVM41.1.Malware.Gen

How to remove Virus:Win32/Jeefo.A?

Virus:Win32/Jeefo.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment