Trojan

Trojan:Win32/Matsnu.O (file analysis)

Malware Removal

The Trojan:Win32/Matsnu.O is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Matsnu.O virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Matsnu.O?


File Info:

crc32: 43C10F3C
md5: a39cdf0923734420429ea49bc2d6d2fa
name: A39CDF0923734420429EA49BC2D6D2FA.mlw
sha1: eac25e774587c50f337637bce6ddd3cdda0d59ff
sha256: 64e195a73106ffb8ba1489a3df7963cde3f7c672923910099133370bb8095ea7
sha512: aa261e1c4157e84e8829faced767d094e04bb8e3d2455cae03a472ff9aa860fd32c088be88b2d5f01b7d8d22dac5ce7309a14ba1ac3d0bed5025d4b051516903
ssdeep: 1536:Qmre8L0u7sbtsVdzbqRCL0u7sbtsVdzbqR7htk+3lLv/XwkqeueQW1YUv/2jA+m:L03sV503sVitkqL/Xwkq/3Uv+gON
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: No rights reserved.
ProductVersion: 1.0
FileVersion: 1.0
OriginalFilename: MINIPAD.EXE
FileDescription: MiniPad - example program
Translation: 0x0409 0x0000

Trojan:Win32/Matsnu.O also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004b18db1 )
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen6.25936
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.44538861
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.214777
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanSpy:Win32/Matsnu.db29cba9
K7GWTrojan ( 004b18db1 )
Cybereasonmalicious.923734
CyrenW32/Bifrost.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Trustezeb.K
APEXMalicious
AvastSf:Crypt-JT [Trj]
KasperskyTrojan-Spy.Win32.Zbot.sbmv
BitDefenderTrojan.GenericKD.44538861
NANO-AntivirusTrojan.Win32.TrjGen.djroxc
MicroWorld-eScanTrojan.GenericKD.44538861
TencentWin32.Trojan-spy.Zbot.Lmau
Ad-AwareTrojan.GenericKD.44538861
SophosMal/Generic-R + Mal/EncPk-HJC
ComodoMalware@#3vl9armx25abj
BitDefenderThetaGen:NN.ZexaF.34266.jm0@aqeELnoi
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DJ121
McAfee-GW-EditionBehavesLike.Win32.Infected.ct
FireEyeGeneric.mg.a39cdf0923734420
EmsisoftTrojan.GenericKD.44538861 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.ejyj
AviraTR/Hijacker.Gen
Antiy-AVLTrojan/Generic.ASMalwS.23B0C2F
MicrosoftTrojan:Win32/Matsnu.O
GDataTrojan.GenericKD.44538861
AhnLab-V3Trojan/Win32.ZBot.R136023
Acronissuspicious
McAfeeArtemis!A39CDF092373
MAXmalware (ai score=98)
VBA32TrojanSpy.Zbot
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DJ121
RisingTrojan.Generic@ML.99 (RDML:uMjA0Vz/2ngeVk/W5OkrQQ)
YandexTrojanSpy.Zbot!eahDe3a+QN8
IkarusTrojan-Spy.Fareit
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.K!tr
AVGSf:Crypt-JT [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/Matsnu.O?

Trojan:Win32/Matsnu.O removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment