Categories: Malware

Matrix.1 removal

The Matrix.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Matrix.1 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary compilation timestomping detected

How to determine Matrix.1?


File Info:

name: 2C7D19CF39923E09E927.mlwpath: /opt/CAPEv2/storage/binaries/1aa9f3042f6af299548051b2eaccf693ab9c8d51146972b51e01a65814dbf72bcrc32: 9046F239md5: 2c7d19cf39923e09e9272e500d1f24d5sha1: 3634ece2878d8b361e99d940f2d7baeb3a36028esha256: 1aa9f3042f6af299548051b2eaccf693ab9c8d51146972b51e01a65814dbf72bsha512: 502a0540ac50995ca183a21f9acf55a0189b339539980ea279d31c8e65599ba650863e050e6efa1962450e9e56def0ba27293bdc0e58ec1d725dd04ccc46adc3ssdeep: 12288:jsgPM+20xqQhnDjK7ULeyqnF1zzu+FvKgJSJc+rWbSsPrsl2T3gpUNuwP7Y:jJUx6fJjcDxLG+FCgJ8XrWxjtDnuM7Ytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19A35333901E898D9D89A69331E672D879E15E40DAC7B166C3ADC671FFF43001B1AA70Fsha3_384: 86d180ce085bd26ce85fa843e3bc0906ee630d04655fd303b5749f1ef1aee9a8c0376b1514716f330b4f3b6ccb13931fep_bytes: ff250020400000000000000000000000timestamp: 2082-11-13 21:59:38

Version Info:

Translation: 0x0000 0x04b0Comments: Sublime Text 3 Setup CompanyName: Sublime HQ Pty Ltd FileDescription: Sublime Text 3 Setup FileVersion: 0.0.0.0InternalName: Sublime Text Build 3211 x64 Setup.exeLegalCopyright: LegalTrademarks: OriginalFilename: Sublime Text Build 3211 x64 Setup.exeProductName: Sublime Text 3 ProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Matrix.1 also known as:

Bkav W32.AIDetectNet.01
Elastic malicious (high confidence)
McAfee AgentTesla-FDFR!2C7D19CF3992
Malwarebytes Trojan.Downloader.MSIL.Generic
Sangfor Suspicious.Win32.Save.a
BitDefender Gen:Variant.Matrix.1
Cybereason malicious.f39923
Arcabit Trojan.Matrix.1
Cyren W32/Agent.ENS.gen!Eldorado
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.MBH
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.MSIL.Injuke.gen
MicroWorld-eScan Gen:Variant.Matrix.1
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:NVaZkb8n/DcJ7rO7wIP6wA)
Ad-Aware Gen:Variant.Matrix.1
Sophos Generic ML PUA (PUA)
F-Secure Trojan.TR/Crypt.CFI.Gen
McAfee-GW-Edition BehavesLike.Win32.Fareit.tc
Trapmine malicious.high.ml.score
FireEye Generic.mg.2c7d19cf39923e09
Emsisoft Gen:Variant.Matrix.1 (B)
SentinelOne Static AI – Malicious PE
Avira TR/Crypt.CFI.Gen
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Trojan.MSIL.Injuke.gen
GData Gen:Variant.Matrix.1
ALYac Gen:Variant.Matrix.1
MAX malware (ai score=87)
Cylance Unsafe
MaxSecure Trojan.Malware.300983.susgen
BitDefenderTheta Gen:NN.ZemsilF.34712.an0@a4mkwad
AVG Win32:DropperX-gen [Drp]
Avast Win32:DropperX-gen [Drp]
CrowdStrike win/malicious_confidence_70% (D)

How to remove Matrix.1?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago