Malware

How to remove “ML/PE-A + Troj/DwnLdr-MJA”?

Malware Removal

The ML/PE-A + Troj/DwnLdr-MJA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/DwnLdr-MJA virus can do?

  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Pony malware
  • Collects information about installed applications
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

How to determine ML/PE-A + Troj/DwnLdr-MJA?


File Info:

crc32: 844433F3
md5: 1db3fd1a7de8f2a1f4a6c52f33e575ff
name: 1DB3FD1A7DE8F2A1F4A6C52F33E575FF.mlw
sha1: 0edef69a35c51ffc45d05c379f76b4bf0ef6ea3c
sha256: b7e84af79c21fe219a0c4f0e8b0588d3970306c43e4e14df93a8ab5cbe2734e8
sha512: e2077c1e4e5bf5f54f4295930201d6910d59036f75630faf807c2dba15ee84e740be52489109adf801109431697edfd0cef72d4198a3936e5cd145b52dc3022b
ssdeep: 3072:siTLZhs0uDI0rAfOXl+y+uql/GOtsrVrqhTqndtndhndKndn:HTLFuD6fOXlql/GLJrqqndtndhndKndn
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

ML/PE-A + Troj/DwnLdr-MJA also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.DataStealer.1.F15EE4D0
FireEyeGeneric.mg.1db3fd1a7de8f2a1
CAT-QuickHealTrojanpws.Tepfer.20314
ALYacGeneric.DataStealer.1.F15EE4D0
CylanceUnsafe
VIPRETrojan.Win32.Fareit.j (fs)
SangforWin.Trojan.Fareit-403
K7AntiVirusPassword-Stealer ( 0055e3dc1 )
BitDefenderGeneric.DataStealer.1.F15EE4D0
K7GWPassword-Stealer ( 0055e3dc1 )
Cybereasonmalicious.a7de8f
BitDefenderThetaGen:NN.ZexaF.34590.k8X@aaa!xji
CyrenW32/S-531fd00a!Eldorado
SymantecDownloader.Ponik!gm
ESET-NOD32Win32/PSW.Fareit.G
BaiduWin32.Trojan-PSW.Fareit.a
APEXMalicious
AvastSf:Crypt-AQ [Trj]
ClamAVWin.Trojan.PonyStealer-9831667-0
KasperskyTrojan-PSW.Win32.Tepfer.gen
AlibabaTrojanPSW:Win32/Tepfer.b489a65e
NANO-AntivirusTrojan.Win32.Tepfer.dqjlcn
ViRobotBackdoor.Win32.Pony.Gen.A
RisingStealer.Fareit!8.170 (TFE:dGZlOgJmjdeFOpWuOA)
Ad-AwareGeneric.DataStealer.1.F15EE4D0
TACHYONTrojan-PWS/W32.Tepfer.165412
EmsisoftGeneric.DataStealer.1.F15EE4D0 (B)
ComodoTrojWare.Win32.PWS.Fareit.GS@5t8zib
F-SecureTrojan.TR/BAS.Fareit.owaqw
DrWebTrojan.PWS.Stealer.13052
ZillyaTrojan.Tepfer.Win32.80159
TrendMicroTROJ_GEN.R06CC0CJ820
McAfee-GW-EditionBehavesLike.Win32.Dropper.cm
SophosML/PE-A + Troj/DwnLdr-MJA
SentinelOneStatic AI – Malicious PE
JiangminTrojan/PSW.Tepfer.ccdw
AviraTR/BAS.Fareit.owaqw
Antiy-AVLTrojan[PSW]/Win32.Tepfer
MicrosoftPWS:Win32/Fareit
GridinsoftTrojan.Win32.Fareit.vl!i
ArcabitGeneric.DataStealer.1.F15EE4D0
AhnLab-V3Trojan/Win32.Tepfer.R295551
ZoneAlarmTrojan-PSW.Win32.Tepfer.gen
GDataWin32.Trojan-Stealer.Fareit.O
CynetMalicious (score: 100)
Acronissuspicious
McAfeeFareit-FBK!1DB3FD1A7DE8
MAXmalware (ai score=84)
VBA32SScope.Malware-Cryptor.Ponik
MalwarebytesSpyware.Pony
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R06CC0CJ820
TencentMalware.Win32.Gencirc.10b0c571
YandexTrojan.PSteal.Gen.TO
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.6071356.susgen
FortinetW32/Fareit.G!tr
AVGSf:Crypt-AQ [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.PSW.c13

How to remove ML/PE-A + Troj/DwnLdr-MJA?

ML/PE-A + Troj/DwnLdr-MJA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment