Malware

Win32/Jeefo.A (file analysis)

Malware Removal

The Win32/Jeefo.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Jeefo.A virus can do?

  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Jeefo.A?


File Info:

crc32: EF6BFD6C
md5: 5af85702ede9df9c506d1011c9ca8e59
name: winrarexe.exe
sha1: ddcccb0a9c101d91ba604bbc9fa63e6279d55dca
sha256: 49d6f24694df2e41224b0f99518dc0308597b70f72d5048b222894a343c1bc3c
sha512: 4285d2daf4f1e35ed929389944a1fbc7fa01014d5519e5bf792982cb01e624e063ce744acd6a9a8012c05752bb653bea39607f1238e444c0b42acbfb616bdf78
ssdeep: 98304:9BbBfKEu9nkJ1+Us7M5hw3Ch0Pkv08orzUoFAabL4drzrliHHe:sbk1Q7Md+PkvxoHTL4pzrb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Jeefo.A also known as:

BkavW32.KillJeefo
MicroWorld-eScanWin32.Jeefo.B
FireEyeGeneric.mg.5af85702ede9df9c
McAfeeW32/Jeefo.e
CylanceUnsafe
VIPREVirus.Win32.Jeefo.a (v)
SangforMalware
K7AntiVirusVirus ( 00001b701 )
BitDefenderWin32.Jeefo.B
K7GWVirus ( 00001b701 )
Cybereasonmalicious.2ede9d
TrendMicroPE_JEEFO.E
BaiduWin32.Virus.Hidrag.a
F-ProtW32/Jeefo.A
SymantecW32.Jeefo
TotalDefenseWin32/Jeefo.A
APEXMalicious
AvastWin32:Gardih
ClamAVWin.Trojan.Jeefo-3
GDataWin32.Virus.Neshta.D
KasperskyVirus.Win32.Hidrag.a
NANO-AntivirusTrojan.Win32.Jeefo.gjxzsw
ViRobotWin32.Hidrag
RisingWin32.HiDrag.a (RDMK:cmRtazoIY1g+L7TXv5fcJo4eoTvx)
Endgamemalicious (high confidence)
EmsisoftWin32.Jeefo.B (B)
ComodoWin32.Jeefo.A@1fda
F-SecureMalware.W32/Jeefo.A
DrWebWin32.HLLP.Jeefo.36352
ZillyaVirus.Jeefo.Win32.1
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Jeefo.wc
MaxSecureVirus.W32.HIDRAG.A
Trapminemalicious.high.ml.score
CMCVirus.Win32.Hidrag!O
SophosW32/Jeefo-A
IkarusVirus.Win32.Neshta
CyrenW32/Jeefo.OYRV-0749
JiangminWin32/Jeefo
AviraW32/Jeefo.A
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.HiDrag.a.363008
ArcabitWin32.Jeefo.B
ZoneAlarmVirus.Win32.Hidrag.a
MicrosoftVirus:Win32/Jeefo.A
AhnLab-V3Win32/Hidrag
Acronissuspicious
VBA32Virus.Jeefo
ALYacWin32.Jeefo.B
TACHYONVirus/W32.Hidrag
Ad-AwareWin32.Jeefo.B
PandaGeneric Malware
ZonerVirus.Win32.36181
ESET-NOD32Win32/Jeefo.A
TrendMicro-HouseCallPE_JEEFO.E
TencentVirus.Win32.Jeefo.b
YandexWin32.Hidrag
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Jeefo.A
BitDefenderThetaAI:FileInfector.7B5783490D
AVGWin32:Gardih
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Virus.Win32.Jeefo.A

How to remove Win32/Jeefo.A?

Win32/Jeefo.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment