Categories: Trojan

Trojan.Agent.CNUN removal

The Trojan.Agent.CNUN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.CNUN virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Network activity detected but not expressed in API logs

How to determine Trojan.Agent.CNUN?


File Info:

crc32: CB542370md5: a21f90eed9e49d38b530bae615b176b3name: A21F90EED9E49D38B530BAE615B176B3.mlwsha1: 5d724ae75f461e9ebee223131fbfd230dba9ef9dsha256: 1a1591217268d0d4d1fb34bb5e440478657858bef44701eafb2d7eeae7d6a2d7sha512: 05ad96509e2b141073ff6f5bfc42f1651ae8f72c60bfd08966949ce372ef95e3dd673822ea6276cc014563862466c71066bc0e564c1d02882489fb773662a04essdeep: 12288:/aIVtco6HHwVpS6Nn9Hxxs8acsIPlGphNgpThaosdPxMODuLwkDQDUVw+:/aIVtRVD9HxPacvPQzihaCs6type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2496Assembly Version: 3.2.2.2InternalName: hau68Ui.exeFileVersion: 5.8.3.7CompanyName: K4629ENJLegalTrademarks: Comments: K4629ENJProductName: K4629ENJKProductVersion: 5.8.3.7FileDescription: K46OriginalFilename: hau68Ui.exe

Trojan.Agent.CNUN also known as:

K7AntiVirus Trojan ( 0055ca211 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Adware.Eorezo.988
Cynet Malicious (score: 100)
ALYac Trojan.Agent.CNUN
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1271242
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/Kryptik.a8556cb8
K7GW Trojan ( 0055ca211 )
Cybereason malicious.ed9e49
Cyren W32/S-df4dae5e!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/TrojanDropper.Small.FD
APEX Malicious
Avast Win32:Adware-gen [Adw]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.CNUN
NANO-Antivirus Trojan.Win32.Eorezo.etjjgg
MicroWorld-eScan Trojan.Agent.CNUN
Tencent Win32.Trojan.Generic.Liqh
Ad-Aware Trojan.Agent.CNUN
Sophos Mal/Generic-R + Mal/Kryptik-AQ
Comodo Malware@#39a1huded9g81
BitDefenderTheta Gen:NN.ZemsilF.34236.Tm0@aOeASsn
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.bh
FireEye Generic.mg.a21f90eed9e49d38
Emsisoft Trojan.Agent.CNUN (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.bofaz
Avira ADWARE/EoRezo.Gen7
Antiy-AVL Trojan/Generic.ASMalwS.223C697
Microsoft Trojan:Win32/Occamy.C
Arcabit Trojan.Agent.CNUN
SUPERAntiSpyware Adware.Tuto4PC/Variant
GData Trojan.Agent.CNUN
AhnLab-V3 Win-Trojan/ADM01.Exp
Acronis suspicious
McAfee GenericRXCX-LN!A21F90EED9E4
MAX malware (ai score=100)
VBA32 TScope.Trojan.MSIL
Malwarebytes Adware.Tuto4PC.Generic
Panda Trj/GdSda.A
Yandex Trojan.Agent!uwCXsiKrc/I
Ikarus Trojan.MSIL.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.KZF!tr
AVG Win32:Adware-gen [Adw]
Paloalto generic.ml

How to remove Trojan.Agent.CNUN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago