Trojan

Trojan.Medfos removal instruction

Malware Removal

The Trojan.Medfos is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Medfos virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Medfos?


File Info:

name: 7E28FA0964368F5E0AAE.mlw
path: /opt/CAPEv2/storage/binaries/61795ac63a086ebaba20c07fea046a98bacd28c40284d532a7f8e27340adb6cd
crc32: C59174D4
md5: 7e28fa0964368f5e0aae52da9c6339b7
sha1: 0a51560bc6c969445e02ad225f4ce50e2a479b79
sha256: 61795ac63a086ebaba20c07fea046a98bacd28c40284d532a7f8e27340adb6cd
sha512: dfdb001c616e52b092151622cd99664cfe21a23b751f3357c60ca72e7a6404fc956d06d838efea45653f3427e76b0729050d592a2506aab52a1b1dc98b042805
ssdeep: 3072:2ULQg8XUBm+tg4TRh5b/YVr2LtfZ4p/85S4rsZJoAMJp29h:cguUBmiNb/YVKLtZ4a0nZJ8p2r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B504D021A269C8F6F58322B0E3719307D1967D21632693C727903F67A9715E2ED33B4B
sha3_384: 01f2b00398773fa209210f46d783cca02336ee6d48610f8005465eeed6e24bd96ee40d8c88df6c23fb62c783578c79cc
ep_bytes: 6aac6841c50010e83a0000000fb7052c
timestamp: 1997-02-22 07:12:40

Version Info:

CompanyName: Pmode
FileDescription: Pmode Graph
FileVersion: 15.3.45 09Feb12
InternalName: Pmode
LegalCopyright: Pmode 1996-2012
OriginalFilename: Pmode.exe
ProductName: Pmode Driver
ProductVersion: 15.3.45 09Feb12
Translation: 0x0409 0x04b0

Trojan.Medfos also known as:

tehtrisGeneric.Malware
DrWebTrojan.Packed.24060
MicroWorld-eScanGen:Variant.Dropper.71
FireEyeGeneric.mg.7e28fa0964368f5e
ALYacGen:Variant.Dropper.71
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003956281 )
K7GWTrojan ( 003956281 )
Cybereasonmalicious.964368
BitDefenderThetaGen:NN.ZexaF.34606.kq0@aOZoAumi
CyrenW32/Medfos.F.gen!Eldorado
SymantecTrojan.Zefarch!gen13
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Medfos.JH
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Dropper.71
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:MalwareX-gen [Trj]
TencentWin32.Trojan.Midhos.bvue
Ad-AwareGen:Variant.Dropper.71
EmsisoftGen:Variant.Dropper.71 (B)
ComodoMalware@#3458gp1frlwih
F-SecureTrojan.TR/Crypt.ZPACK.Gen8
VIPREGen:Variant.Dropper.71
TrendMicroTROJ_MEDFOS.SMI
McAfee-GW-EditionBehavesLike.Win32.Emotet.ch
SophosML/PE-A + Mal/Medfos-M
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Dropper.71
WebrootTrojan.Medfos.Gen
GoogleDetected
AviraTR/Crypt.ZPACK.Gen8
MAXmalware (ai score=86)
ArcabitTrojan.Dropper.71
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Medfos.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Midhos.R50998
Acronissuspicious
McAfeeMedfos-FAUM!
VBA32BScope.Trojan-Spy.Zbot
MalwarebytesTrojan.Medfos
TrendMicro-HouseCallTROJ_MEDFOS.SMI
RisingTrojan.Generic@AI.100 (RDML:pZdkulSdaIKJzkvvjJ5/IA)
YandexTrojan.GenAsa!85IqY9MKsvg
IkarusTrojan-Dropper.Agent
FortinetW32/Medfos.B!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Medfos?

Trojan.Medfos removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment