Malware

Heur.Matrioska.100 malicious file

Malware Removal

The Heur.Matrioska.100 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Matrioska.100 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Heur.Matrioska.100?


File Info:

name: 2D914AA8E3257BAEE5A6.mlw
path: /opt/CAPEv2/storage/binaries/f2f7a27696bbccdc3c8c3e3f73dcb15c9045dbf76424e11b09146fd1b488dd9d
crc32: 7F0FC5C5
md5: 2d914aa8e3257baee5a6d7ffa629b446
sha1: c9df8d51fd3a47cfad0fdcab46537bbbba4b5354
sha256: f2f7a27696bbccdc3c8c3e3f73dcb15c9045dbf76424e11b09146fd1b488dd9d
sha512: b553ea7dae9a184b208a11ab782d288c8589838d6508e075579f9ff28db331bd0c764e8a82e76771410a4f525941d5382c74a5254274899fcf4e6e9ec51520b1
ssdeep: 12288:m3TXmmhR0VXYNnvvq7/L0liaI20lyc2H28Xjj3c335/lS1Guq3:4LmmhRhg/Lf9lyc58Xjj3cdlS1B
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A205CF10B1B84B31E57E6FF6204456480BF5B657B17FD12D9DC2A0EE5AA8F700E82B1B
sha3_384: 6219dd2b0617e44e3ebff0347a798cceaa7d10f073ab4670eaba50611716c4d85eddcdb749a7152d8ef37be376c9a65f
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-21 03:03:51

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: GUI
FileVersion: 1.0.0.0
InternalName: KIirm.exe
LegalCopyright: Copyright © 2015
LegalTrademarks:
OriginalFilename: KIirm.exe
ProductName: GUI
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Heur.Matrioska.100 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen21.10722
MicroWorld-eScanGen:Heur.Matrioska.100
Cylanceunsafe
VIPREGen:Heur.Matrioska.100
SangforSuspicious.Win32.Save.a
AlibabaTrojanSpy:MSIL/Kryptik.b0fcc3e9
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Genus.SFQ
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/Kryptik.AJGP
APEXMalicious
BitDefenderGen:Heur.Matrioska.100
NANO-AntivirusTrojan.Win32.Noon.jyhngy
AvastWin32:PWSX-gen [Trj]
EmsisoftGen:Heur.Matrioska.100 (B)
F-SecureTrojan.TR/AD.GenSteal.qburr
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXDGUZ
Trapminesuspicious.low.ml.score
SophosTroj/Krypt-ABH
SentinelOneStatic AI – Suspicious PE
AviraTR/AD.GenSteal.qburr
Antiy-AVLTrojan/MSIL.Kryptik
KingsoftWin32.Troj.Generic.v
XcitiumMalware@#3l6468xwz92yy
ArcabitTrojan.Matrioska.100
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.PWSX-gen.C5459008
McAfeeArtemis!2D914AA8E325
MAXmalware (ai score=87)
MalwarebytesTrojan.MalPack.PNG
ZonerTrojan.Win32.159400
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXDGUZ
TencentMalware.Win32.Gencirc.13ea82dc
YandexTrojan.Igent.b0wW2J.1
IkarusTrojan-Spy.FormBook
MaxSecureTrojan.Malware.73691310.susgen
FortinetMSIL/GenKryptik.FQQD!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/Chgt.AD

How to remove Heur.Matrioska.100?

Heur.Matrioska.100 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment