Categories: Trojan

Trojan.Agent.CZAN removal tips

The Trojan.Agent.CZAN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.CZAN virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Agent.CZAN?


File Info:

crc32: D472AAFCmd5: 7ea2682d3bfe5ab8183fdfffe9065fe2name: 7EA2682D3BFE5AB8183FDFFFE9065FE2.mlwsha1: cf3897148f0bf40088ab75a0b6acd1d9f0da79c5sha256: 5f7b3d7200ae705088c1c146083a7ebfc131ab317d8f3121913a071b695e5729sha512: 3a7eee26be3844d2fe8388244e9ddf466ba20107bcebfda34c16b21b1f3eb264081ffa3722d58a9c14dd9af470a68e7d29444fc85bd7dd434afae9394a376b55ssdeep: 12288:DVweOX1nawk9bm6OEhFyM0i8dR1wVR5R:DVwxDSK6OEP50P0PRtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0LegalCopyright: THE ERASer PROJectInternalName: Insomnious8FileVersion: 5.09CompanyName: ANY-AUDIo-CONVerter.COmLegalTrademarks: LSOFT TECHnologies INC.Comments: CONNectifyProductName: THE PIDGin dEVEloper COmmunityProductVersion: 5.09OriginalFilename: Insomnious8.exe

Trojan.Agent.CZAN also known as:

K7AntiVirus Trojan ( 00530a441 )
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.19347
Cynet Malicious (score: 100)
ALYac Trojan.Agent.CZAN
Cylance Unsafe
Zillya Trojan.Inject.Win32.247181
Sangfor Trojan.Win32.Injector.1
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/Inject.ea14af31
K7GW Trojan ( 00530a441 )
Cybereason malicious.d3bfe5
Cyren W32/Kryptik.GA.gen!Eldorado
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Win32/Injector.DXXO
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Trojan.Ponystealer-7375733-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.CZAN
NANO-Antivirus Trojan.Win32.Inject.fbuiek
MicroWorld-eScan Trojan.Agent.CZAN
Tencent Msil.Trojan.Inject.Alss
Ad-Aware Trojan.Agent.CZAN
Sophos Mal/Generic-R + Troj/VBInjec-MR
Comodo Malware@#2yfqg1ro7uxz5
BitDefenderTheta Gen:NN.ZevbaF.34294.Km0@aSgYWUmi
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_HPLOKI.SMVBMP0
McAfee-GW-Edition BehavesLike.Win32.Fareit.hh
FireEye Generic.mg.7ea2682d3bfe5ab8
Emsisoft Trojan.Injector (A)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1127808
eGambit Unsafe.AI_Score_86%
Antiy-AVL Trojan/Generic.ASMalwS.26131F6
Microsoft Trojan:Win32/Occamy.C5F
Arcabit Trojan.Agent.CZAN
GData Trojan.Agent.CZAN
AhnLab-V3 Win-Trojan/VBKrypt.RP08.X1976
Acronis suspicious
McAfee Fareit-FLA!7EA2682D3BFE
MAX malware (ai score=94)
VBA32 TrojanPSW.Stealer
Panda Trj/GdSda.A
TrendMicro-HouseCall TSPY_HPLOKI.SMVBMP0
Rising Trojan.Injector!1.B233 (CLASSIC)
Yandex Trojan.Inject!f0uKYImC9ok
Ikarus Trojan.VB.Crypt
Fortinet W32/Injector.EASF!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan.Agent.CZAN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago