Malware

How to remove “ML/PE-A + W32/Mato-N”?

Malware Removal

The ML/PE-A + W32/Mato-N is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + W32/Mato-N virus can do?

  • Executable code extraction
  • Expresses interest in specific running processes
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Attempts to disable System Restore
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine ML/PE-A + W32/Mato-N?


File Info:

crc32: 683CDF43
md5: a8e66d92220109bb8f76cd79f44b5316
name: A8E66D92220109BB8F76CD79F44B5316.mlw
sha1: bf745d683e102921e4e338f49ff1dc5b38d4733b
sha256: 4d307621c77a712bff917386c4cf18a654a764a318a7741bab24d4b6e450af56
sha512: 9c9fe0d4fced64837d6ba7f72852972e0504dc8a35db1cf459b80d1b0d18c7b58c3bedc4755d21c3a14dd0e8cac630c6189171d54c3057f911410ff879703461
ssdeep: 3072:Ax/5F/E7tEf0ns+p+tYlpJH7iXQNgggHlxDZiYLK5Wpht4xZVX42:AxhF4cp+wWJH7igNgjdFKsCRf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: DATA
FileVersion: 0.00.0020
CompanyName: Oncom
ProductName: xk
ProductVersion: 0.00.0020
OriginalFilename: DATA.exe

ML/PE-A + W32/Mato-N also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader7.3730
MicroWorld-eScanTrojan.VB.OJW
FireEyeGeneric.mg.a8e66d92220109bb
CAT-QuickHealWorm.Ludbaruma.A3
McAfeeW32/Rontokbro.gen@MM
CylanceUnsafe
VIPREWorm.Win32.Ludbaruma.a (v)
SangforRansom.Win32.Foreign_11.se
K7AntiVirusTrojan ( 0040f6141 )
BitDefenderTrojan.VB.OJW
K7GWP2PWorm ( 0050fa4b1 )
Cybereasonmalicious.222010
BitDefenderThetaAI:Packer.D9B5E1A91D
CyrenW32/S-2ee348b2!Eldorado
SymantecSMG.Heur!gen
ZonerTrojan.Win32.70598
TrendMicro-HouseCallTSPY_LUDBARUMA_BK083EDB.TOMC
AvastWin32:Emotet-AI [Trj]
ClamAVWin.Worm.Untukmu-5949608-0
KasperskyTrojan-Ransom.Win32.Blocker.kpuo
NANO-AntivirusTrojan.Win32.Regrun.dxtouo
ViRobotTrojan.Win32.Ludbaruma.Gen.A
RisingRansom.Blocker!8.12A (CLOUD)
Ad-AwareTrojan.VB.OJW
SophosML/PE-A + W32/Mato-N
ComodoTrojWare.Win32.Injector.FZZA@57zyc0
F-SecureTrojan.TR/Agent.gdnw
BaiduWin32.Worm.VB.k
ZillyaTrojan.RegrunGen.Win32.1
TrendMicroTSPY_LUDBARUMA_BK083EDB.TOMC
McAfee-GW-EditionBehavesLike.Win32.Rontokbro.dm
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.VB.OJW (B)
IkarusTrojan.AgentMB.VB
JiangminTrojan.Blocker.tav
MaxSecureTrojan-Ransom.Win32.Blocker.kpuo
AviraTR/Agent.gdnw
Antiy-AVLTrojan/Win32.Unknown
MicrosoftWorm:Win32/Ludbaruma.A
ArcabitTrojan.VB.OJW
SUPERAntiSpywareWorm.Ludbaruma/Variant
ZoneAlarmTrojan-Ransom.Win32.Blocker.kpuo
GDataWin32.Worm.Ludbaruma.A
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.IRCBot.R1456
Acronissuspicious
ALYacTrojan.VB.OJW
MAXmalware (ai score=88)
VBA32TScope.Trojan.VB
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32Win32/VB.ORD
TencentTrojan-Ransom.Win32.Blocker.kalr
YandexTrojan.GenAsa!3Dzo+yWZn14
TACHYONTrojan/W32.VB-Ludbaruma.Zen.B
eGambitUnsafe.AI_Score_100%
FortinetW32/Regrun.PKE!tr
AVGWin32:Emotet-AI [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Worm.FakeFolder.HU

How to remove ML/PE-A + W32/Mato-N?

ML/PE-A + W32/Mato-N removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment