Malware

ML/PE-A + Troj/Fareit-CHG removal instruction

Malware Removal

The ML/PE-A + Troj/Fareit-CHG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Fareit-CHG virus can do?

  • Executable code extraction
  • A process attempted to delay the analysis task.
  • Deletes its original binary from disk
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

How to determine ML/PE-A + Troj/Fareit-CHG?


File Info:

crc32: 34C4B4A4
md5: ae42bcbb0bd8433d54e8dcc9c629d219
name: AE42BCBB0BD8433D54E8DCC9C629D219.mlw
sha1: 9311d4c6fa3b8f272acac83d80f99072f92aca3a
sha256: 2f1df8f6f4b6c008e4882480e020b7be0ccc423f6f6a8ca7f8503f416af6d386
sha512: 2140b714544e00c864ec00cfe15d0256ff0378fea7bd2999f70724a87bb067d217ec64e8d0bea9d6a07e43b522474601e85521fd5d2cdb346591d2e191699711
ssdeep: 1536:czvQSZpGS4/31A6mQgL2eYCGDwRcMkVQd8YhY0/EqfIzmd:nSHIG6mQwGmfOQd8YhY0/EqUG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

ML/PE-A + Troj/Fareit-CHG also known as:

BkavW32.ErasiqaJ.Trojan
K7AntiVirusPassword-Stealer ( 004d88671 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen2.59088
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.PWS.ZKD
CylanceUnsafe
ZillyaTrojan.naKocTb.Win32.12
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Agentb.d70fc093
K7GWPassword-Stealer ( 004d88671 )
Cybereasonmalicious.b0bd84
CyrenW32/S-f2ff7de9!Eldorado
ESET-NOD32Win32/PSW.Fareit.L
ZonerTrojan.Win32.77501
APEXMalicious
AvastWin32:LokiBot-A [Trj]
ClamAVWin.Trojan.naKocTb-6331389-1
KasperskyTrojan.Win32.Agentb.bvrg
BitDefenderTrojan.PWS.ZKD
NANO-AntivirusTrojan.Win32.Stealer.eshrhl
ViRobotTrojan.Win32.Agent.106496.HD
SUPERAntiSpywareTrojan.Agent/Gen-PasswordStealer
MicroWorld-eScanTrojan.PWS.ZKD
TencentMalware.Win32.Gencirc.10b3c757
Ad-AwareTrojan.PWS.ZKD
SophosML/PE-A + Troj/Fareit-CHG
ComodoTrojWare.Win32.Fareit.LB@7pzcfo
BitDefenderThetaAI:Packer.59A658E51E
TrendMicroTSPY_LOKI.SMA
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.ae42bcbb0bd8433d
EmsisoftTrojan-PSW.Fareit (A)
JiangminTrojan.naKocTb.l
AviraTR/Crypt.XPACK.Gen
MicrosoftPWS:Win32/PrimaryPass.AD!MTB
GridinsoftMalware.Win32.Pack.39734!se
ArcabitTrojan.PWS.ZKD
GDataTrojan.PWS.ZKD
TACHYONTrojan/W32.naKocTb.106496
AhnLab-V3Trojan/Win32.Lokibot.R270234
Acronissuspicious
McAfeeLokiBot!AE42BCBB0BD8
MAXmalware (ai score=87)
VBA32BScope.Trojan.Agentb
MalwarebytesSpyware.LokiBot
PandaTrj/GdSda.A
TrendMicro-HouseCallTSPY_LOKI.SMA
RisingTrojan.Lokibot!1.B343 (RDMK:cmRtazq8jIdyDMIvrIri9G6kaWnZ)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.359BF1!tr
AVGWin32:LokiBot-A [Trj]
Paloaltogeneric.ml
Qihoo-360HEUR/QVM20.1.11D7.Malware.Gen

How to remove ML/PE-A + Troj/Fareit-CHG?

ML/PE-A + Troj/Fareit-CHG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment