Virus

Virus:Win32/Jeefo.J removal

Malware Removal

The Virus:Win32/Jeefo.J is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Jeefo.J virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Attempts to connect to a dead IP:Port (8 unique times)
  • Reads data out of its own binary image
  • ‘Dropbox’ in HTML Title but connection is not HTTPS. Possibly indicative of phishing.
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Turkish
  • The binary likely contains encrypted or compressed data.
  • A process attempted to delay the analysis task by a long amount of time.
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Checks the system manufacturer, likely for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

xred.mooo.com
freedns.afraid.org
ocsp.pki.goog
doc-14-14-docs.googleusercontent.com
a572868818.f3322.net
www.dropbox.com
ocsp.digicert.com
xred.site50.net
www.000webhost.com
users.qzone.qq.com
ocsp.comodoca.com
ocsp.dcocsp.cn
crl4.digicert.com
crl3.digicert.com

How to determine Virus:Win32/Jeefo.J?


File Info:

crc32: FFEFEFC0
md5: 6449724030b5362bd8933db057b4c4ea
name: 360.exe
sha1: 65b0cb3762e5260a0846ee39a4c146079f6b6f3c
sha256: fd83a771213af2b6da64dc904c438bb38a0e27228234d9f6c524495804ec6951
sha512: 4258faae5900dec7259fd7a17ff91a77a266dfaf052ba9cfd49c239c6ebb50d7e0b2054c2550b784f8e1a8e684253cad162011a1bd83b0dc51a9d1c186d86dc8
ssdeep: 12288:Ga65HtadGb+uNADeOzkv4R7QnvUUilQ35+6G75V9luk/1OUetDg/eesYe8cVp:GaSaOAJkQFMhmC+6GD9luu1OUjezCY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName:
FileVersion: 1.0.0.4
CompanyName: Synaptics
LegalTrademarks:
Comments:
ProductName: Synaptics Pointing Device Driver
ProductVersion: 1.0.0.0
FileDescription: Synaptics Pointing Device Driver
OriginalFilename:
Translation: 0x041f 0x04e6

Virus:Win32/Jeefo.J also known as:

BkavW32.KillJeefo
ClamAVWin.Trojan.Jeefo-3
FireEyeGeneric.mg.6449724030b5362b
CAT-QuickHealW32.Jeefo.A
McAfeeArtemis!C0EF4D6237D1
MalwarebytesTrojan.Agent
ZillyaVirus.Jeefo.Win32.1
SangforMalware
K7AntiVirusVirus ( 00001b701 )
BitDefenderWin32.Jeefo.B
K7GWVirus ( 00001b701 )
CrowdStrikewin/malicious_confidence_100% (W)
Invinceaheuristic
BaiduWin32.Virus.Hidrag.a
F-ProtW32/Jeefo.C
SymantecW32.Jeefo
TotalDefenseWin32/Jeefo.A
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
GDataWin32.Virus.Hidrag.A
KasperskyVirus.Win32.Hidrag.a
AlibabaVirus:Win32/Jeefo.74385102
NANO-AntivirusTrojan.Win32.Jeefo.gjxzsw
ViRobotWin32.Hidrag
AegisLabVirus.Win32.Hidrag.mzMi
MicroWorld-eScanWin32.Jeefo.B
TencentVirus.Win32.Jeefo.b
Endgamemalicious (high confidence)
EmsisoftWin32.Jeefo.B (B)
ComodoWin32.Jeefo.A@1fda
F-SecureMalware.W2000M/Dldr.Agent.17651006
DrWebWin32.HLLP.Jeefo.36352
VIPREVirus.Win32.Jeefo.a (v)
TrendMicroPE_JEEFO.E
Trapminemalicious.high.ml.score
SophosW32/Jeefo-A
SentinelOneDFI – Malicious PE
CyrenW32/Jeefo.UAMA-7738
JiangminWin32/Jeefo
AviraW32/Jeefo.A
eGambitUnsafe.AI_Score_100%
Antiy-AVLVirus/Win32.Hidrag.a
KingsoftWin32.HiDrag.a.363008
MicrosoftVirus:Win32/Jeefo.J
ArcabitWin32.Jeefo.B
SUPERAntiSpywareAdware.FileTour/Variant
ZoneAlarmVirus.Win32.Hidrag.a
AhnLab-V3Win32/Hidrag
Acronissuspicious
VBA32Virus.Jeefo
ALYacWin32.Jeefo.B
Ad-AwareWin32.Jeefo.B
ESET-NOD32Win32/Jeefo.A
TrendMicro-HouseCallPE_JEEFO.E
RisingWin32.HiDrag.a (CLASSIC)
YandexWin32.Hidrag
MAXmalware (ai score=87)
FortinetW32/Jeefo.A
BitDefenderThetaAI:FileInfector.7B5783490D
AVGWin32:Gardih
Cybereasonmalicious.030b53
PandaGeneric Malware
Qihoo-360Virus.Win32.Jeefo.A

How to remove Virus:Win32/Jeefo.J?

Virus:Win32/Jeefo.J removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment