Categories: Malware

Win32/Jeefo.A (file analysis)

The Win32/Jeefo.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Jeefo.A virus can do?

  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Jeefo.A?


File Info:

crc32: EF6BFD6Cmd5: 5af85702ede9df9c506d1011c9ca8e59name: winrarexe.exesha1: ddcccb0a9c101d91ba604bbc9fa63e6279d55dcasha256: 49d6f24694df2e41224b0f99518dc0308597b70f72d5048b222894a343c1bc3csha512: 4285d2daf4f1e35ed929389944a1fbc7fa01014d5519e5bf792982cb01e624e063ce744acd6a9a8012c05752bb653bea39607f1238e444c0b42acbfb616bdf78ssdeep: 98304:9BbBfKEu9nkJ1+Us7M5hw3Ch0Pkv08orzUoFAabL4drzrliHHe:sbk1Q7Md+PkvxoHTL4pzrbtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Jeefo.A also known as:

Bkav W32.KillJeefo
MicroWorld-eScan Win32.Jeefo.B
FireEye Generic.mg.5af85702ede9df9c
McAfee W32/Jeefo.e
Cylance Unsafe
VIPRE Virus.Win32.Jeefo.a (v)
Sangfor Malware
K7AntiVirus Virus ( 00001b701 )
BitDefender Win32.Jeefo.B
K7GW Virus ( 00001b701 )
Cybereason malicious.2ede9d
TrendMicro PE_JEEFO.E
Baidu Win32.Virus.Hidrag.a
F-Prot W32/Jeefo.A
Symantec W32.Jeefo
TotalDefense Win32/Jeefo.A
APEX Malicious
Avast Win32:Gardih
ClamAV Win.Trojan.Jeefo-3
GData Win32.Virus.Neshta.D
Kaspersky Virus.Win32.Hidrag.a
NANO-Antivirus Trojan.Win32.Jeefo.gjxzsw
ViRobot Win32.Hidrag
Rising Win32.HiDrag.a (RDMK:cmRtazoIY1g+L7TXv5fcJo4eoTvx)
Endgame malicious (high confidence)
Emsisoft Win32.Jeefo.B (B)
Comodo Win32.Jeefo.A@1fda
F-Secure Malware.W32/Jeefo.A
DrWeb Win32.HLLP.Jeefo.36352
Zillya Virus.Jeefo.Win32.1
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Jeefo.wc
MaxSecure Virus.W32.HIDRAG.A
Trapmine malicious.high.ml.score
CMC Virus.Win32.Hidrag!O
Sophos W32/Jeefo-A
Ikarus Virus.Win32.Neshta
Cyren W32/Jeefo.OYRV-0749
Jiangmin Win32/Jeefo
Avira W32/Jeefo.A
MAX malware (ai score=87)
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft Win32.HiDrag.a.363008
Arcabit Win32.Jeefo.B
ZoneAlarm Virus.Win32.Hidrag.a
Microsoft Virus:Win32/Jeefo.A
AhnLab-V3 Win32/Hidrag
Acronis suspicious
VBA32 Virus.Jeefo
ALYac Win32.Jeefo.B
TACHYON Virus/W32.Hidrag
Ad-Aware Win32.Jeefo.B
Panda Generic Malware
Zoner Virus.Win32.36181
ESET-NOD32 Win32/Jeefo.A
TrendMicro-HouseCall PE_JEEFO.E
Tencent Virus.Win32.Jeefo.b
Yandex Win32.Hidrag
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Jeefo.A
BitDefenderTheta AI:FileInfector.7B5783490D
AVG Win32:Gardih
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Virus.Win32.Jeefo.A

How to remove Win32/Jeefo.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan.Win32.Agent.xboakk removal

The Trojan.Win32.Agent.xboakk is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

About “Worm.Win32.Vobfus.efoh” infection

The Worm.Win32.Vobfus.efoh is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Generic.Malware.Lco.500CC679 removal tips

The Generic.Malware.Lco.500CC679 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Trojan:Win32/Plugx.B malicious file

The Trojan:Win32/Plugx.B is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Should I remove “Malware.AI.4180628677”?

The Malware.AI.4180628677 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Application.Tool.Camerashy.A (file analysis)

The Application.Tool.Camerashy.A is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago