Categories: Trojan

Trojan:Win32/Matsnu!A removal guide

The Trojan:Win32/Matsnu!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Matsnu!A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine Trojan:Win32/Matsnu!A?


File Info:

name: 743161438BDA2FA0F641.mlwpath: /opt/CAPEv2/storage/binaries/eb2d78eff2b7f17c19b1acb6f9d53f1e804d73b22092f27c19060c6e9c174fc6crc32: FF38F24Cmd5: 743161438bda2fa0f641cf786be66675sha1: 3c1a1c97116142f709fff881e20ec4b14f38eee6sha256: eb2d78eff2b7f17c19b1acb6f9d53f1e804d73b22092f27c19060c6e9c174fc6sha512: 1fde741256662d02479bb2c966c0b026f07001e429f70b03df80c337e60a03550ea7250aeb7005c016ae1ad22c1662f93544847b8c375d1a7cb2f35ae0dc417cssdeep: 1536:I3DtnPpXTGSEK2QmL57o5qDFBR4obWdQej:I3xpj8umt70q7ioCdztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F843AE076D52DA77CB719334097E7B4623FFEBB1CAE19A4F08D929E67452C2038D2249sha3_384: 1df3a00c9889e7a81352e89b9f265d567c4f28fe1afe7cd4891a6bbf4f66705477bba45cafc82272dbfd4fc2dbb3c6eaep_bytes: bad3650000558bec83ec0c8135228940timestamp: 2011-01-08 15:18:33

Version Info:

0: [No Data]

Trojan:Win32/Matsnu!A also known as:

Bkav W32.Common.47239983
Lionic Trojan.Win32.Generic.lw2f
Elastic malicious (high confidence)
DrWeb Trojan.Matsnu.9
MicroWorld-eScan Trojan.Generic.KD.611895
FireEye Generic.mg.743161438bda2fa0
CAT-QuickHeal Trojan.Zbot.100335
McAfee PWS-Zbot.gen.azp
Cylance Unsafe
VIPRE Trojan.Generic.KD.611895
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0039ece11 )
Alibaba Backdoor:Win32/Obfuscator.fdf942b2
K7GW Trojan ( 0039ece11 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34606.dmW@aeWyzvhi
VirIT Trojan.Win32.Cryptic.EBQ
Cyren W32/Zbot.EZ.gen!Eldorado
Symantec Packed.Generic.393
tehtris Generic.Malware
ESET-NOD32 Win32/Trustezeb.A
APEX Malicious
Paloalto generic.ml
Kaspersky Backdoor.Win32.Inject.xzg
BitDefender Trojan.Generic.KD.611895
NANO-Antivirus Trojan.Win32.Matsnu.pwoeg
Avast Win32:Kryptik-IPC [Trj]
Tencent Win32.Backdoor.Inject.Afhh
Ad-Aware Trojan.Generic.KD.611895
Sophos ML/PE-A + Troj/Ransom-GB
Comodo TrojWare.Win32.Kryptik.NEGB@4ri728
Zillya Backdoor.Inject.Win32.6079
TrendMicro TROJ_SPNR.30G112
McAfee-GW-Edition BehavesLike.Win32.Packed.qc
Trapmine malicious.high.ml.score
Emsisoft Trojan.Generic.KD.611895 (B)
SentinelOne Static AI – Malicious PE
GData Trojan.Generic.KD.611895
Webroot W32.Suspicious.Heur
Google Detected
Avira TR/Rogue.KD.611895.1
Antiy-AVL Trojan/Generic.ASMalwS.C0
Kingsoft Win32.Hack.Inject.(kcloud)
ZoneAlarm Backdoor.Win32.Inject.xzg
Microsoft Trojan:Win32/Matsnu.gen!A
Cynet Malicious (score: 100)
VBA32 BScope.TrojanPSW.Panda
ALYac Trojan.Generic.KD.611895
MAX malware (ai score=100)
Malwarebytes Trojan.Agent
TrendMicro-HouseCall TROJ_SPNR.30G112
Rising Trojan.Kryptik!8.8 (TFE:1:CfQ0mEvMz9D)
Ikarus Trojan-Ransom.Birele
MaxSecure Trojan.Malware.2588.susgen
Fortinet W32/Poxter.A!tr
AVG Win32:Kryptik-IPC [Trj]
Cybereason malicious.38bda2
Panda Trj/Xpacked.A

How to remove Trojan:Win32/Matsnu!A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan.Generic.35762198 malicious file

The Trojan.Generic.35762198 is considered dangerous by lots of security experts. When this infection is active,…

5 mins ago

Should I remove “Malware.AI.103442785”?

The Malware.AI.103442785 is considered dangerous by lots of security experts. When this infection is active,…

5 mins ago

Barys.438451 malicious file

The Barys.438451 is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

How to remove “Trojan.Generic.35785663”?

The Trojan.Generic.35785663 is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

Virus:Win32/Memery.HNS!MTB removal tips

The Virus:Win32/Memery.HNS!MTB is considered dangerous by lots of security experts. When this infection is active,…

41 mins ago

Trojan:MSIL/DCRat.RDJ!MTB (file analysis)

The Trojan:MSIL/DCRat.RDJ!MTB is considered dangerous by lots of security experts. When this infection is active,…

41 mins ago