Categories: Malware

How to remove “ML/PE-A + Troj/DwnLdr-MJA”?

The ML/PE-A + Troj/DwnLdr-MJA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/DwnLdr-MJA virus can do?

  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Pony malware
  • Collects information about installed applications
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

How to determine ML/PE-A + Troj/DwnLdr-MJA?


File Info:

crc32: 844433F3md5: 1db3fd1a7de8f2a1f4a6c52f33e575ffname: 1DB3FD1A7DE8F2A1F4A6C52F33E575FF.mlwsha1: 0edef69a35c51ffc45d05c379f76b4bf0ef6ea3csha256: b7e84af79c21fe219a0c4f0e8b0588d3970306c43e4e14df93a8ab5cbe2734e8sha512: e2077c1e4e5bf5f54f4295930201d6910d59036f75630faf807c2dba15ee84e740be52489109adf801109431697edfd0cef72d4198a3936e5cd145b52dc3022bssdeep: 3072:siTLZhs0uDI0rAfOXl+y+uql/GOtsrVrqhTqndtndhndKndn:HTLFuD6fOXlql/GLJrqqndtndhndKndntype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

ML/PE-A + Troj/DwnLdr-MJA also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Generic.DataStealer.1.F15EE4D0
FireEye Generic.mg.1db3fd1a7de8f2a1
CAT-QuickHeal Trojanpws.Tepfer.20314
ALYac Generic.DataStealer.1.F15EE4D0
Cylance Unsafe
VIPRE Trojan.Win32.Fareit.j (fs)
Sangfor Win.Trojan.Fareit-403
K7AntiVirus Password-Stealer ( 0055e3dc1 )
BitDefender Generic.DataStealer.1.F15EE4D0
K7GW Password-Stealer ( 0055e3dc1 )
Cybereason malicious.a7de8f
BitDefenderTheta Gen:NN.ZexaF.34590.k8X@aaa!xji
Cyren W32/S-531fd00a!Eldorado
Symantec Downloader.Ponik!gm
ESET-NOD32 Win32/PSW.Fareit.G
Baidu Win32.Trojan-PSW.Fareit.a
APEX Malicious
Avast Sf:Crypt-AQ [Trj]
ClamAV Win.Trojan.PonyStealer-9831667-0
Kaspersky Trojan-PSW.Win32.Tepfer.gen
Alibaba TrojanPSW:Win32/Tepfer.b489a65e
NANO-Antivirus Trojan.Win32.Tepfer.dqjlcn
ViRobot Backdoor.Win32.Pony.Gen.A
Rising Stealer.Fareit!8.170 (TFE:dGZlOgJmjdeFOpWuOA)
Ad-Aware Generic.DataStealer.1.F15EE4D0
TACHYON Trojan-PWS/W32.Tepfer.165412
Emsisoft Generic.DataStealer.1.F15EE4D0 (B)
Comodo TrojWare.Win32.PWS.Fareit.GS@5t8zib
F-Secure Trojan.TR/BAS.Fareit.owaqw
DrWeb Trojan.PWS.Stealer.13052
Zillya Trojan.Tepfer.Win32.80159
TrendMicro TROJ_GEN.R06CC0CJ820
McAfee-GW-Edition BehavesLike.Win32.Dropper.cm
Sophos ML/PE-A + Troj/DwnLdr-MJA
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/PSW.Tepfer.ccdw
Avira TR/BAS.Fareit.owaqw
Antiy-AVL Trojan[PSW]/Win32.Tepfer
Microsoft PWS:Win32/Fareit
Gridinsoft Trojan.Win32.Fareit.vl!i
Arcabit Generic.DataStealer.1.F15EE4D0
AhnLab-V3 Trojan/Win32.Tepfer.R295551
ZoneAlarm Trojan-PSW.Win32.Tepfer.gen
GData Win32.Trojan-Stealer.Fareit.O
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Fareit-FBK!1DB3FD1A7DE8
MAX malware (ai score=84)
VBA32 SScope.Malware-Cryptor.Ponik
Malwarebytes Spyware.Pony
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R06CC0CJ820
Tencent Malware.Win32.Gencirc.10b0c571
Yandex Trojan.PSteal.Gen.TO
Ikarus Trojan.Crypt
MaxSecure Trojan.Malware.6071356.susgen
Fortinet W32/Fareit.G!tr
AVG Sf:Crypt-AQ [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.PSW.c13

How to remove ML/PE-A + Troj/DwnLdr-MJA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

7 days ago