Malware

Heur.Matrioska.101 malicious file

Malware Removal

The Heur.Matrioska.101 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Matrioska.101 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Heur.Matrioska.101?


File Info:

name: A2200525FC09A6F52C56.mlw
path: /opt/CAPEv2/storage/binaries/c2a09a0e4b590c648062a0c2623a2bbc776597c27238167ee8f21e07ee4e6711
crc32: 29B3D847
md5: a2200525fc09a6f52c5673cf53d1ff29
sha1: ed36525d5c2d1e40fd412455aa581adefe109bdf
sha256: c2a09a0e4b590c648062a0c2623a2bbc776597c27238167ee8f21e07ee4e6711
sha512: fdbbe5566f7f61edafc867023aeba806945837eb39fddf48422904b0f6d72e82c7c8119f7220f3f3cff21f39c7a37cc0a8e26ccd82ef50eb41fae8db8de67ad4
ssdeep: 12288:de+1VcowtlxE4mWGVbm5+CAOJYyKA1ATiYkB9Han+8:dx1V7wDy4aK5CcY7M2iYkrSB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13ED4BE9633708833E4AD01B84005B9CD4B7CB01734D2F1969F677AA492A1BFBF65DE92
sha3_384: 6004194afca02abdfa2c2a128162c1adede1c9cc475ebe0fb353f205f8fe6a965ab7e6b36975a29e610faaa4158f3ef1
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-04-14 17:46:36

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: CevrimiciIkiKisininOynadigiSosOyunu_1812901019
FileVersion: 1.0.0.0
InternalName: aBkA.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: aBkA.exe
ProductName: CevrimiciIkiKisininOynadigiSosOyunu_1812901019
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Heur.Matrioska.101 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.a2200525fc09a6f5
SkyhighBehavesLike.Win32.Generic.jc
McAfeeArtemis!A2200525FC09
Cylanceunsafe
ZillyaTrojan.KryptikAGen.Win32.6292
SangforSuspicious.Win32.Save.a
AlibabaTrojanPSW:MSIL/Agensla.d99d89ea
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
SymantecScr.Malcode!gdn34
tehtrisGeneric.Malware
ESET-NOD32MSIL/Spy.AgentTesla.F
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Heur.Matrioska.101
MicroWorld-eScanGen:Heur.Matrioska.101
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13b5d5ad
EmsisoftGen:Heur.Matrioska.101 (B)
F-SecureHeuristic.HEUR/AGEN.1323689
VIPREGen:Heur.Matrioska.101
Trapminemalicious.high.ml.score
SophosTroj/MSIL-SSP
IkarusTrojan.MSIL.Agent
GoogleDetected
AviraHEUR/AGEN.1323689
Antiy-AVLTrojan/MSIL.Kryptik
Kingsoftmalware.kb.c.1000
ArcabitTrojan.Matrioska.101
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataGen:Heur.Matrioska.101
VaristW32/MSIL_Kryptik.DWR.gen!Eldorado
BitDefenderThetaGen:NN.ZemsilF.36744.Mm0@aWpy@Wi
MAXmalware (ai score=88)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
ZonerTrojan.Win32.155273
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:gn7RHfxL6cnRKRQTeXipNw)
YandexTrojan.Igent.bZ31e8.1
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/GenericKDS.61009645!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Heur.Matrioska.101?

Heur.Matrioska.101 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment