Malware

Matrix.1 removal

Malware Removal

The Matrix.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Matrix.1 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary compilation timestomping detected

How to determine Matrix.1?


File Info:

name: 2C7D19CF39923E09E927.mlw
path: /opt/CAPEv2/storage/binaries/1aa9f3042f6af299548051b2eaccf693ab9c8d51146972b51e01a65814dbf72b
crc32: 9046F239
md5: 2c7d19cf39923e09e9272e500d1f24d5
sha1: 3634ece2878d8b361e99d940f2d7baeb3a36028e
sha256: 1aa9f3042f6af299548051b2eaccf693ab9c8d51146972b51e01a65814dbf72b
sha512: 502a0540ac50995ca183a21f9acf55a0189b339539980ea279d31c8e65599ba650863e050e6efa1962450e9e56def0ba27293bdc0e58ec1d725dd04ccc46adc3
ssdeep: 12288:jsgPM+20xqQhnDjK7ULeyqnF1zzu+FvKgJSJc+rWbSsPrsl2T3gpUNuwP7Y:jJUx6fJjcDxLG+FCgJ8XrWxjtDnuM7Y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19A35333901E898D9D89A69331E672D879E15E40DAC7B166C3ADC671FFF43001B1AA70F
sha3_384: 86d180ce085bd26ce85fa843e3bc0906ee630d04655fd303b5749f1ef1aee9a8c0376b1514716f330b4f3b6ccb13931f
ep_bytes: ff250020400000000000000000000000
timestamp: 2082-11-13 21:59:38

Version Info:

Translation: 0x0000 0x04b0
Comments: Sublime Text 3 Setup
CompanyName: Sublime HQ Pty Ltd
FileDescription: Sublime Text 3 Setup
FileVersion: 0.0.0.0
InternalName: Sublime Text Build 3211 x64 Setup.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Sublime Text Build 3211 x64 Setup.exe
ProductName: Sublime Text 3
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Matrix.1 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
McAfeeAgentTesla-FDFR!2C7D19CF3992
MalwarebytesTrojan.Downloader.MSIL.Generic
SangforSuspicious.Win32.Save.a
BitDefenderGen:Variant.Matrix.1
Cybereasonmalicious.f39923
ArcabitTrojan.Matrix.1
CyrenW32/Agent.ENS.gen!Eldorado
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.MBH
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Injuke.gen
MicroWorld-eScanGen:Variant.Matrix.1
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:NVaZkb8n/DcJ7rO7wIP6wA)
Ad-AwareGen:Variant.Matrix.1
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Crypt.CFI.Gen
McAfee-GW-EditionBehavesLike.Win32.Fareit.tc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2c7d19cf39923e09
EmsisoftGen:Variant.Matrix.1 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.CFI.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.MSIL.Injuke.gen
GDataGen:Variant.Matrix.1
ALYacGen:Variant.Matrix.1
MAXmalware (ai score=87)
CylanceUnsafe
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34712.an0@a4mkwad
AVGWin32:DropperX-gen [Drp]
AvastWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Matrix.1?

Matrix.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment