Categories: Malware

Heur.Matrioska.100 malicious file

The Heur.Matrioska.100 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Matrioska.100 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Heur.Matrioska.100?


File Info:

name: 2D914AA8E3257BAEE5A6.mlwpath: /opt/CAPEv2/storage/binaries/f2f7a27696bbccdc3c8c3e3f73dcb15c9045dbf76424e11b09146fd1b488dd9dcrc32: 7F0FC5C5md5: 2d914aa8e3257baee5a6d7ffa629b446sha1: c9df8d51fd3a47cfad0fdcab46537bbbba4b5354sha256: f2f7a27696bbccdc3c8c3e3f73dcb15c9045dbf76424e11b09146fd1b488dd9dsha512: b553ea7dae9a184b208a11ab782d288c8589838d6508e075579f9ff28db331bd0c764e8a82e76771410a4f525941d5382c74a5254274899fcf4e6e9ec51520b1ssdeep: 12288:m3TXmmhR0VXYNnvvq7/L0liaI20lyc2H28Xjj3c335/lS1Guq3:4LmmhRhg/Lf9lyc58Xjj3cdlS1Btype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A205CF10B1B84B31E57E6FF6204456480BF5B657B17FD12D9DC2A0EE5AA8F700E82B1Bsha3_384: 6219dd2b0617e44e3ebff0347a798cceaa7d10f073ab4670eaba50611716c4d85eddcdb749a7152d8ef37be376c9a65fep_bytes: ff250020400000000000000000000000timestamp: 2023-07-21 03:03:51

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: GUIFileVersion: 1.0.0.0InternalName: KIirm.exeLegalCopyright: Copyright © 2015LegalTrademarks: OriginalFilename: KIirm.exeProductName: GUIProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Heur.Matrioska.100 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Agensla.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen21.10722
MicroWorld-eScan Gen:Heur.Matrioska.100
Cylance unsafe
VIPRE Gen:Heur.Matrioska.100
Sangfor Suspicious.Win32.Save.a
Alibaba TrojanSpy:MSIL/Kryptik.b0fcc3e9
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Genus.SFQ
Symantec Scr.Malcode!gdn34
ESET-NOD32 a variant of MSIL/Kryptik.AJGP
APEX Malicious
BitDefender Gen:Heur.Matrioska.100
NANO-Antivirus Trojan.Win32.Noon.jyhngy
Avast Win32:PWSX-gen [Trj]
Emsisoft Gen:Heur.Matrioska.100 (B)
F-Secure Trojan.TR/AD.GenSteal.qburr
TrendMicro TrojanSpy.Win32.NEGASTEAL.YXDGUZ
Trapmine suspicious.low.ml.score
Sophos Troj/Krypt-ABH
SentinelOne Static AI – Suspicious PE
Avira TR/AD.GenSteal.qburr
Antiy-AVL Trojan/MSIL.Kryptik
Kingsoft Win32.Troj.Generic.v
Xcitium Malware@#3l6468xwz92yy
Arcabit Trojan.Matrioska.100
ZoneAlarm HEUR:Trojan-Spy.MSIL.Noon.gen
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.PWSX-gen.C5459008
McAfee Artemis!2D914AA8E325
MAX malware (ai score=87)
Malwarebytes Trojan.MalPack.PNG
Zoner Trojan.Win32.159400
TrendMicro-HouseCall TrojanSpy.Win32.NEGASTEAL.YXDGUZ
Tencent Malware.Win32.Gencirc.13ea82dc
Yandex Trojan.Igent.b0wW2J.1
Ikarus Trojan-Spy.FormBook
MaxSecure Trojan.Malware.73691310.susgen
Fortinet MSIL/GenKryptik.FQQD!tr
AVG Win32:PWSX-gen [Trj]
Panda Trj/Chgt.AD

How to remove Heur.Matrioska.100?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago