Categories: Trojan

Trojan.Medfos removal instruction

The Trojan.Medfos is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Medfos virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Medfos?


File Info:

name: 7E28FA0964368F5E0AAE.mlwpath: /opt/CAPEv2/storage/binaries/61795ac63a086ebaba20c07fea046a98bacd28c40284d532a7f8e27340adb6cdcrc32: C59174D4md5: 7e28fa0964368f5e0aae52da9c6339b7sha1: 0a51560bc6c969445e02ad225f4ce50e2a479b79sha256: 61795ac63a086ebaba20c07fea046a98bacd28c40284d532a7f8e27340adb6cdsha512: dfdb001c616e52b092151622cd99664cfe21a23b751f3357c60ca72e7a6404fc956d06d838efea45653f3427e76b0729050d592a2506aab52a1b1dc98b042805ssdeep: 3072:2ULQg8XUBm+tg4TRh5b/YVr2LtfZ4p/85S4rsZJoAMJp29h:cguUBmiNb/YVKLtZ4a0nZJ8p2rtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B504D021A269C8F6F58322B0E3719307D1967D21632693C727903F67A9715E2ED33B4Bsha3_384: 01f2b00398773fa209210f46d783cca02336ee6d48610f8005465eeed6e24bd96ee40d8c88df6c23fb62c783578c79ccep_bytes: 6aac6841c50010e83a0000000fb7052ctimestamp: 1997-02-22 07:12:40

Version Info:

CompanyName: PmodeFileDescription: Pmode GraphFileVersion: 15.3.45 09Feb12InternalName: PmodeLegalCopyright: Pmode 1996-2012OriginalFilename: Pmode.exeProductName: Pmode DriverProductVersion: 15.3.45 09Feb12Translation: 0x0409 0x04b0

Trojan.Medfos also known as:

tehtris Generic.Malware
DrWeb Trojan.Packed.24060
MicroWorld-eScan Gen:Variant.Dropper.71
FireEye Generic.mg.7e28fa0964368f5e
ALYac Gen:Variant.Dropper.71
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 003956281 )
K7GW Trojan ( 003956281 )
Cybereason malicious.964368
BitDefenderTheta Gen:NN.ZexaF.34606.kq0@aOZoAumi
Cyren W32/Medfos.F.gen!Eldorado
Symantec Trojan.Zefarch!gen13
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Medfos.JH
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Dropper.71
NANO-Antivirus Virus.Win32.Gen.ccmw
Avast Win32:MalwareX-gen [Trj]
Tencent Win32.Trojan.Midhos.bvue
Ad-Aware Gen:Variant.Dropper.71
Emsisoft Gen:Variant.Dropper.71 (B)
Comodo Malware@#3458gp1frlwih
F-Secure Trojan.TR/Crypt.ZPACK.Gen8
VIPRE Gen:Variant.Dropper.71
TrendMicro TROJ_MEDFOS.SMI
McAfee-GW-Edition BehavesLike.Win32.Emotet.ch
Sophos ML/PE-A + Mal/Medfos-M
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Dropper.71
Webroot Trojan.Medfos.Gen
Google Detected
Avira TR/Crypt.ZPACK.Gen8
MAX malware (ai score=86)
Arcabit Trojan.Dropper.71
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Medfos.A
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Midhos.R50998
Acronis suspicious
McAfee Medfos-FAUM!
VBA32 BScope.Trojan-Spy.Zbot
Malwarebytes Trojan.Medfos
TrendMicro-HouseCall TROJ_MEDFOS.SMI
Rising Trojan.Generic@AI.100 (RDML:pZdkulSdaIKJzkvvjJ5/IA)
Yandex Trojan.GenAsa!85IqY9MKsvg
Ikarus Trojan-Dropper.Agent
Fortinet W32/Medfos.B!tr
AVG Win32:MalwareX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan.Medfos?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago