Categories: Trojan

Trojan.Agent.CHNU information

The Trojan.Agent.CHNU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.CHNU virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Agent.CHNU?


File Info:

name: A4B29904D055A72361B1.mlwpath: /opt/CAPEv2/storage/binaries/59f1dcbbe9edf14755a6e0fae29d50e62d5a63a8bdf1c28b1981d0d82aa01cfacrc32: AC5FFD51md5: a4b29904d055a72361b1ca6546f54160sha1: feeef3f34de67e243a4c1b9e741889d83f8fc8f7sha256: 59f1dcbbe9edf14755a6e0fae29d50e62d5a63a8bdf1c28b1981d0d82aa01cfasha512: 73a21c7d888fc47358466d12d83d9f2214d1b42a0c6bda1d675435fdb5447e84759c1467a1b9fd3f6c61e2ee3513773bd0066dfc5ebf06253f4e135b31183839ssdeep: 3072:CjtUExcOFLfQDkxS7BQUcQtK3VSdRgEasLPVzAvtCgn0zl86LZi9UMUOCMFIXtZq:+aETfEAe5mSdfPmCHi93CoIdZPqX5itype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T16F446E22F1D08833D1B21B7ECD5752A8542EBE523D385A4A6FF81E4C8F395D2792538Bsha3_384: 4c3bdf1c9bb518dd45a66d054935e2b0b7821c5a931f0c775b1fb3598159c1c60df96e67d90abc9daa33d49bd436e0cbep_bytes: 558bec83c4b053565733c08945b08945timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Agent.CHNU also known as:

Lionic Trojan.Win32.BestaFera.toVy
tehtris Generic.Malware
DrWeb Trojan.MulDrop7.38180
MicroWorld-eScan Trojan.Agent.CHNU
FireEye Trojan.Agent.CHNU
Skyhigh BehavesLike.Win32.Emotet.dh
McAfee GenericR-JVS!A4B29904D055
Cylance unsafe
Zillya Trojan.BestaFera.Win32.5977
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanBanker:Win32/BestaFera.8f98f429
K7GW Trojan ( 00510dfd1 )
K7AntiVirus Trojan ( 00510dfd1 )
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Spy.Guildma.AA
APEX Malicious
Kaspersky Trojan-Banker.Win32.BestaFera.akdo
BitDefender Trojan.Agent.CHNU
NANO-Antivirus Trojan.Win32.BestaFera.ewbfvg
Avast Win32:MalwareX-gen [Trj]
Tencent Malware.Win32.Gencirc.10b1f62b
TACHYON Banker/W32.DP-BestaFera.275456.F
Emsisoft Trojan.Agent.CHNU (B)
F-Secure Heuristic.HEUR/AGEN.1328476
VIPRE Trojan.Agent.CHNU
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Genome
Google Detected
Avira HEUR/AGEN.1328476
Varist W32/Delf.NP.gen!Eldorado
Antiy-AVL Trojan[Banker]/Win32.BestaFera
Microsoft TrojanSpy:Win32/Banker
Xcitium TrojWare.Win32.Delf.TQW@76p66c
Arcabit Trojan.Agent.CHNU
ZoneAlarm Trojan-Banker.Win32.BestaFera.akdo
GData Trojan.Agent.CHNU
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.BestaFera.C1987289
VBA32 TScope.Trojan.Delf
ALYac Trojan.Agent.CHNU
MAX malware (ai score=100)
Malwarebytes Guildma.Spyware.Stealer.DDS
Panda Trj/GdSda.A
Rising Spyware.Banker!1.ABA2 (CLASSIC)
Yandex Trojan.GenAsa!rFbjzxKzc4s
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.11302112.susgen
Fortinet W32/Delf.TQK!tr
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Guildma.e51ceeab

How to remove Trojan.Agent.CHNU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago