Trojan:Win32/Matsnu

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Matsnu infection?

In this article you will find regarding the interpretation of Trojan:Win32/Matsnu and also its adverse effect on your computer system. Such ransomware are a form of malware that is elaborated by online scams to demand paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Trojan:Win32/Matsnu virus will certainly instruct its targets to start funds move for the function of counteracting the changes that the Trojan infection has presented to the target’s device.

Trojan:Win32/Matsnu Summary

These adjustments can be as adheres to:

  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Injection with CreateRemoteThread in a remote process;
  • Creates RWX memory;
  • A process attempted to delay the analysis task.;
  • Drops a binary and executes it;
  • The binary likely contains encrypted or compressed data.;
  • Uses Windows utilities for basic functionality;
  • Executed a process and injected code into it, probably while unpacking;
  • Deletes its original binary from disk;
  • Mimics the file times of a Windows system file;
  • Installs itself for autorun at Windows startup;
  • Collects information about installed applications;
  • Creates a hidden or system file;
  • Network activity detected but not expressed in API logs;
  • Creates a copy of itself;
  • Anomalous binary characteristics;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the papers located on the target’s hard disk — so the sufferer can no longer use the information;
  • Preventing normal accessibility to the target’s workstation;

Related domains:

z.whorecord.xyz Gen:Variant.Ransom.Cryak.55
a.tomx.xyz Gen:Variant.Ransom.Cryak.55

Trojan:Win32/Matsnu

One of the most typical networks through which Trojan:Win32/Matsnu Trojans are injected are:

  • By methods of phishing emails;
  • As a consequence of individual winding up on a resource that hosts a malicious software application;

As soon as the Trojan is effectively infused, it will certainly either cipher the information on the target’s computer or prevent the tool from working in a proper fashion – while also positioning a ransom note that points out the requirement for the targets to effect the payment for the function of decrypting the files or bring back the data system back to the preliminary condition. In most circumstances, the ransom money note will certainly show up when the client reboots the PC after the system has currently been damaged.

Trojan:Win32/Matsnu distribution networks.

In numerous corners of the world, Trojan:Win32/Matsnu expands by leaps and also bounds. Nevertheless, the ransom notes as well as tricks of obtaining the ransom money quantity may vary depending upon particular local (regional) settings. The ransom money notes and also methods of extorting the ransom amount may differ depending on specific neighborhood (local) settings.

Ransomware injection

For example:

    Faulty informs about unlicensed software program.

    In particular areas, the Trojans frequently wrongfully report having actually found some unlicensed applications made it possible for on the target’s device. The sharp after that demands the customer to pay the ransom money.

    Faulty declarations about unlawful material.

    In countries where software program piracy is less preferred, this approach is not as effective for the cyber scams. Alternatively, the Trojan:Win32/Matsnu popup alert might wrongly assert to be stemming from a police organization and also will certainly report having situated kid porn or various other illegal data on the tool.

    Trojan:Win32/Matsnu popup alert may wrongly claim to be obtaining from a law enforcement establishment and also will certainly report having situated kid porn or various other unlawful information on the gadget. The alert will likewise include a requirement for the individual to pay the ransom money.

Technical details

File Info:

crc32: EB9A25C4
md5: 31d2b828ccab53ed23eb2ac90e7b5067
name: 31D2B828CCAB53ED23EB2AC90E7B5067.mlw
sha1: 1537a58a60da70d236e3a4638b42e00e1ad66f7d
sha256: 5820fe7bcba90378224319ec786a932e3a81ac6fbab6d046dde0377f88d6164d
sha512: d5f19a3ab0c813d6cd923f68f853c5a16fd1c985ebb4046436b612797ea4726a5ab1fcc6cb7ee68df870cb9e73fd87e70f4fa643ffef40fa153473370f5f3cf7
ssdeep: 1536:BeqQQEu+rz9A5ffXMEizAxpCW7TUfoUnHX5hYIl2MCeAxZzx:IZuUz25P1p3yXn35hYIlLAxpx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Matsnu also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0040eff71 )
Lionic Trojan.Win32.Generic.lDSK
Elastic malicious (high confidence)
DrWeb Trojan.Matsnu.17
Cynet Malicious (score: 100)
ALYac Gen:Variant.Ransom.Cryak.55
Cylance Unsafe
Zillya Trojan.Yakes.Win32.7098
CrowdStrike win/malicious_confidence_90% (D)
Alibaba Ransom:Win32/Snocry.43f7160f
K7GW Riskware ( 0040eff71 )
Cybereason malicious.8ccab5
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.DVJZ
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Trojan.Yakes-118
Kaspersky Trojan-Ransom.Win32.Snocry.dop
BitDefender Gen:Variant.Ransom.Cryak.55
NANO-Antivirus Trojan.Win32.Agent.daoirr
ViRobot Trojan.Win32.A.Yakes.95744.Q
MicroWorld-eScan Gen:Variant.Ransom.Cryak.55
Tencent Win32.Trojan.Snocry.Lkdu
Ad-Aware Gen:Variant.Ransom.Cryak.55
Sophos Mal/Generic-R + Mal/EncPk-AGD
Comodo Malware@#jik35jck95zh
BitDefenderTheta AI:Packer.17B440F721
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_INJECTO.DL
McAfee-GW-Edition BehavesLike.Win32.Android.nh
FireEye Generic.mg.31d2b828ccab53ed
Emsisoft Gen:Variant.Ransom.Cryak.55 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/Yakes.grn
Webroot W32.Malware.Gen
Avira TR/Agent.hrse
eGambit Unsafe.AI_Score_91%
Antiy-AVL Trojan/Generic.ASMalwS.7BB288
Kingsoft Win32.Troj.Yakes.az.(kcloud)
Microsoft Trojan:Win32/Matsnu
GData Gen:Variant.Ransom.Cryak.55
McAfee Artemis!31D2B828CCAB
MAX malware (ai score=99)
Malwarebytes MachineLearning/Anomalous.100%
Panda Generic Malware
TrendMicro-HouseCall TROJ_INJECTO.DL
Rising [email protected] (RDML:nG39yL1CBo/tPfudkHgPTg)
Yandex Trojan.Yakes!NTbXTBxqD9o
Ikarus Trojan.Win32.Injector
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.AAO!tr
AVG Win32:Malware-gen
Qihoo-360 Win32/Ransom.Generic.HwUBhHUA

How to remove Trojan:Win32/Matsnu ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Matsnu files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Matsnu you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending