Categories: Trojan

Trojan:Win32/Matsnu.O (file analysis)

The Trojan:Win32/Matsnu.O is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Matsnu.O virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Matsnu.O?


File Info:

crc32: 43C10F3Cmd5: a39cdf0923734420429ea49bc2d6d2faname: A39CDF0923734420429EA49BC2D6D2FA.mlwsha1: eac25e774587c50f337637bce6ddd3cdda0d59ffsha256: 64e195a73106ffb8ba1489a3df7963cde3f7c672923910099133370bb8095ea7sha512: aa261e1c4157e84e8829faced767d094e04bb8e3d2455cae03a472ff9aa860fd32c088be88b2d5f01b7d8d22dac5ce7309a14ba1ac3d0bed5025d4b051516903ssdeep: 1536:Qmre8L0u7sbtsVdzbqRCL0u7sbtsVdzbqR7htk+3lLv/XwkqeueQW1YUv/2jA+m:L03sV503sVitkqL/Xwkq/3Uv+gONtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: No rights reserved.ProductVersion: 1.0FileVersion: 1.0OriginalFilename: MINIPAD.EXEFileDescription: MiniPad - example programTranslation: 0x0409 0x0000

Trojan:Win32/Matsnu.O also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 004b18db1 )
Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen6.25936
Cynet Malicious (score: 100)
ALYac Trojan.GenericKD.44538861
Cylance Unsafe
Zillya Trojan.Zbot.Win32.214777
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba TrojanSpy:Win32/Matsnu.db29cba9
K7GW Trojan ( 004b18db1 )
Cybereason malicious.923734
Cyren W32/Bifrost.C.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Trustezeb.K
APEX Malicious
Avast Sf:Crypt-JT [Trj]
Kaspersky Trojan-Spy.Win32.Zbot.sbmv
BitDefender Trojan.GenericKD.44538861
NANO-Antivirus Trojan.Win32.TrjGen.djroxc
MicroWorld-eScan Trojan.GenericKD.44538861
Tencent Win32.Trojan-spy.Zbot.Lmau
Ad-Aware Trojan.GenericKD.44538861
Sophos Mal/Generic-R + Mal/EncPk-HJC
Comodo Malware@#3vl9armx25abj
BitDefenderTheta Gen:NN.ZexaF.34266.jm0@aqeELnoi
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0DJ121
McAfee-GW-Edition BehavesLike.Win32.Infected.ct
FireEye Generic.mg.a39cdf0923734420
Emsisoft Trojan.GenericKD.44538861 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Zbot.ejyj
Avira TR/Hijacker.Gen
Antiy-AVL Trojan/Generic.ASMalwS.23B0C2F
Microsoft Trojan:Win32/Matsnu.O
GData Trojan.GenericKD.44538861
AhnLab-V3 Trojan/Win32.ZBot.R136023
Acronis suspicious
McAfee Artemis!A39CDF092373
MAX malware (ai score=98)
VBA32 TrojanSpy.Zbot
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DJ121
Rising Trojan.Generic@ML.99 (RDML:uMjA0Vz/2ngeVk/W5OkrQQ)
Yandex TrojanSpy.Zbot!eahDe3a+QN8
Ikarus Trojan-Spy.Fareit
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.K!tr
AVG Sf:Crypt-JT [Trj]
Paloalto generic.ml

How to remove Trojan:Win32/Matsnu.O?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago