Categories: Virus

Virus:Win32/Jeefo.J removal

The Virus:Win32/Jeefo.J is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Jeefo.J virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Attempts to connect to a dead IP:Port (8 unique times)
  • Reads data out of its own binary image
  • ‘Dropbox’ in HTML Title but connection is not HTTPS. Possibly indicative of phishing.
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Turkish
  • The binary likely contains encrypted or compressed data.
  • A process attempted to delay the analysis task by a long amount of time.
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Checks the system manufacturer, likely for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

xred.mooo.com
freedns.afraid.org
ocsp.pki.goog
doc-14-14-docs.googleusercontent.com
a572868818.f3322.net
www.dropbox.com
ocsp.digicert.com
xred.site50.net
www.000webhost.com
users.qzone.qq.com
ocsp.comodoca.com
ocsp.dcocsp.cn
crl4.digicert.com
crl3.digicert.com

How to determine Virus:Win32/Jeefo.J?


File Info:

crc32: FFEFEFC0md5: 6449724030b5362bd8933db057b4c4eaname: 360.exesha1: 65b0cb3762e5260a0846ee39a4c146079f6b6f3csha256: fd83a771213af2b6da64dc904c438bb38a0e27228234d9f6c524495804ec6951sha512: 4258faae5900dec7259fd7a17ff91a77a266dfaf052ba9cfd49c239c6ebb50d7e0b2054c2550b784f8e1a8e684253cad162011a1bd83b0dc51a9d1c186d86dc8ssdeep: 12288:Ga65HtadGb+uNADeOzkv4R7QnvUUilQ35+6G75V9luk/1OUetDg/eesYe8cVp:GaSaOAJkQFMhmC+6GD9luu1OUjezCYtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: InternalName: FileVersion: 1.0.0.4CompanyName: SynapticsLegalTrademarks: Comments: ProductName: Synaptics Pointing Device DriverProductVersion: 1.0.0.0FileDescription: Synaptics Pointing Device DriverOriginalFilename: Translation: 0x041f 0x04e6

Virus:Win32/Jeefo.J also known as:

Bkav W32.KillJeefo
ClamAV Win.Trojan.Jeefo-3
FireEye Generic.mg.6449724030b5362b
CAT-QuickHeal W32.Jeefo.A
McAfee Artemis!C0EF4D6237D1
Malwarebytes Trojan.Agent
Zillya Virus.Jeefo.Win32.1
Sangfor Malware
K7AntiVirus Virus ( 00001b701 )
BitDefender Win32.Jeefo.B
K7GW Virus ( 00001b701 )
CrowdStrike win/malicious_confidence_100% (W)
Invincea heuristic
Baidu Win32.Virus.Hidrag.a
F-Prot W32/Jeefo.C
Symantec W32.Jeefo
TotalDefense Win32/Jeefo.A
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
GData Win32.Virus.Hidrag.A
Kaspersky Virus.Win32.Hidrag.a
Alibaba Virus:Win32/Jeefo.74385102
NANO-Antivirus Trojan.Win32.Jeefo.gjxzsw
ViRobot Win32.Hidrag
AegisLab Virus.Win32.Hidrag.mzMi
MicroWorld-eScan Win32.Jeefo.B
Tencent Virus.Win32.Jeefo.b
Endgame malicious (high confidence)
Emsisoft Win32.Jeefo.B (B)
Comodo Win32.Jeefo.A@1fda
F-Secure Malware.W2000M/Dldr.Agent.17651006
DrWeb Win32.HLLP.Jeefo.36352
VIPRE Virus.Win32.Jeefo.a (v)
TrendMicro PE_JEEFO.E
Trapmine malicious.high.ml.score
Sophos W32/Jeefo-A
SentinelOne DFI – Malicious PE
Cyren W32/Jeefo.UAMA-7738
Jiangmin Win32/Jeefo
Avira W32/Jeefo.A
eGambit Unsafe.AI_Score_100%
Antiy-AVL Virus/Win32.Hidrag.a
Kingsoft Win32.HiDrag.a.363008
Microsoft Virus:Win32/Jeefo.J
Arcabit Win32.Jeefo.B
SUPERAntiSpyware Adware.FileTour/Variant
ZoneAlarm Virus.Win32.Hidrag.a
AhnLab-V3 Win32/Hidrag
Acronis suspicious
VBA32 Virus.Jeefo
ALYac Win32.Jeefo.B
Ad-Aware Win32.Jeefo.B
ESET-NOD32 Win32/Jeefo.A
TrendMicro-HouseCall PE_JEEFO.E
Rising Win32.HiDrag.a (CLASSIC)
Yandex Win32.Hidrag
MAX malware (ai score=87)
Fortinet W32/Jeefo.A
BitDefenderTheta AI:FileInfector.7B5783490D
AVG Win32:Gardih
Cybereason malicious.030b53
Panda Generic Malware
Qihoo-360 Virus.Win32.Jeefo.A

How to remove Virus:Win32/Jeefo.J?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Should I remove “Trojan.Heur3.LVP.smLfa4apuSiI”?

The Trojan.Heur3.LVP.smLfa4apuSiI is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

What is “Malware.AI.46185515”?

The Malware.AI.46185515 is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

Trojan-Dropper.Win32.Agent.tgjvit (file analysis)

The Trojan-Dropper.Win32.Agent.tgjvit is considered dangerous by lots of security experts. When this infection is active,…

46 mins ago

Risktool.Flystudio.16024 removal tips

The Risktool.Flystudio.16024 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Trojan.Generic.34363382 removal tips

The Trojan.Generic.34363382 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Should I remove “AIT:Trojan.Nymeria.4438”?

The AIT:Trojan.Nymeria.4438 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago