Home Malware Programs Trojans Trojan.Comitsproc

Trojan.Comitsproc

Posted: December 18, 2009

Threat Metric

Threat Level: 9/10
Infected PCs: 204
First Seen: July 24, 2009
Last Seen: July 26, 2022
OS(es) Affected: Windows

Trojan.Comitsproc is a malicious Trojan that leads users to a number of undesired security issues. Trojan.Comitsproc may help cyber criminals gain access to a victim's computer, without his/her authorization. Trojan.Comitsproc may result in the malfunction of a user's whole computer system or even lead the computer system crashing. Trojan.Comitsproc has the ability to edit entries within a user's systems registry, without his/her awareness. Trojan.Comitsproc can also send users' personal information to other people without their knowledge.

Aliases

Generic30.AGUM [AVG]W32/Agent.AHQA!tr [Fortinet]Trojan-Dropper [Ikarus]Trojan.Keylog.102 [DrWeb]WIN.Trojan.Zapchast-687 [ClamAV]Riskware [K7AntiVirus]Generic.dx!bgzf [McAfee]Trojan.MSIL.Agent.ahqa [CAT-QuickHeal]TR/PornoAsset.4419584.60 [AntiVir]Artemis!929519D60ED7 [McAfee]Trojan/Win32.Blocker [AhnLab-V3]TR/Comitsproc.A.595 [AntiVir]Win.Trojan.Agent-267291 [ClamAV]Artemis!849989886230 [McAfee]TrojanRansom.Blocker.agat [CAT-QuickHeal]
More aliases (394)

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



%WINDIR%\system32\avmeter.exe File name: avmeter.exe
Size: 284.67 KB (284672 bytes)
MD5: 691464ded5532168a1019e11440c4aa2
Detection count: 55
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%\system32
Group: Malware file
Last Updated: August 22, 2011
%WINDIR%\systemz.exe File name: systemz.exe
Size: 434.17 KB (434176 bytes)
MD5: 3bcc0d709db9c8680ed424688f1653f5
Detection count: 42
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%
Group: Malware file
Last Updated: August 18, 2011
%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\b089cc196d33ce362f34cea6edbe1dc2.exe File name: b089cc196d33ce362f34cea6edbe1dc2.exe
Size: 39.71 KB (39716 bytes)
MD5: 29df901c4764a503424b58bdfe056e73
Detection count: 26
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup
Group: Malware file
Last Updated: May 1, 2013
%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\WinAutoi.exe File name: WinAutoi.exe
Size: 380.28 KB (380286 bytes)
MD5: db130964e7f62ccde9beaa8d88522f0f
Detection count: 19
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup
Group: Malware file
Last Updated: February 6, 2013
%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\3060b0134af0b3bffb1cfac8cfdafc0e.exe File name: 3060b0134af0b3bffb1cfac8cfdafc0e.exe
Size: 57.09 KB (57096 bytes)
MD5: 51174049d460ad1e23ce49981a32a7be
Detection count: 16
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup
Group: Malware file
Last Updated: February 25, 2013
%USERPROFILE%\Start Menu\Programs\Startup\user.exe File name: user.exe
Size: 4.12 MB (4125363 bytes)
MD5: feac64f562293ee061cc8e6c432c321b
Detection count: 16
File type: Executable File
Mime Type: unknown/exe
Path: %USERPROFILE%\Start Menu\Programs\Startup
Group: Malware file
Last Updated: February 11, 2013
%TEMP%\java.exe File name: java.exe
Size: 72.7 KB (72704 bytes)
MD5: a13c07a1b4f79625e9c7cfb3980334a2
Detection count: 14
File type: Executable File
Mime Type: unknown/exe
Path: %TEMP%
Group: Malware file
Last Updated: January 22, 2019
C:\Users\<username>\AppData\Local\Temp\WinAuto.exe File name: WinAuto.exe
Size: 338.84 KB (338845 bytes)
MD5: c98e8a092e947aeac2e4e2fbddc80282
Detection count: 9
File type: Executable File
Mime Type: unknown/exe
Path: C:\Users\<username>\AppData\Local\Temp\WinAuto.exe
Group: Malware file
Last Updated: July 26, 2022
%WINDIR%\system32\algv.exe File name: algv.exe
Size: 1.26 MB (1269760 bytes)
MD5: eb83b72a37ccd7898688c5ed430bdf90
Detection count: 7
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%\system32
Group: Malware file
Last Updated: February 8, 2011
%WINDIR%\TEMP\zyace8q0.exe File name: zyace8q0.exe
Size: 35.84 KB (35840 bytes)
MD5: 5515006ede7ac9dd5ae58bc05923a3b3
Detection count: 7
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%\TEMP
Group: Malware file
Last Updated: March 30, 2020
%USERPROFILE%\Start Menu\Programs\Startup\899cf09f270338ed73395facb38c888b.exe File name: 899cf09f270338ed73395facb38c888b.exe
Size: 54.9 KB (54904 bytes)
MD5: 0da0a1dcfd7ac00e3dda50ef3a80a5ad
Detection count: 7
File type: Executable File
Mime Type: unknown/exe
Path: %USERPROFILE%\Start Menu\Programs\Startup
Group: Malware file
Last Updated: January 31, 2013
%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\Nikols.exe File name: Nikols.exe
Size: 4.86 MB (4861137 bytes)
MD5: 613e4eb9f1724f552bb5c979c1c1bf5f
Detection count: 7
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup
Group: Malware file
Last Updated: March 13, 2013
%WINDIR%\system\dwm.exe File name: dwm.exe
Size: 53.24 KB (53248 bytes)
MD5: cf81d0999dcc0c90de874abe39b0f2ca
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%\system
Group: Malware file
Last Updated: December 21, 2010
%WINDIR%\system32\jarinet\QQExtrenal.exe File name: QQExtrenal.exe
Size: 28.94 KB (28944 bytes)
MD5: e2b97d473dc311cbf20da282d848bb40
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%\system32\jarinet
Group: Malware file
Last Updated: August 15, 2011
%PROGRAMFILES%\RealtekAudioDriver\audiodrvx.exe File name: audiodrvx.exe
Size: 1.44 MB (1444864 bytes)
MD5: 5f6451e1ec250f7ba42a835bfb2384fe
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %PROGRAMFILES%\RealtekAudioDriver
Group: Malware file
Last Updated: June 20, 2012
%WINDIR%\twain_32\gpupdate.exe File name: gpupdate.exe
Size: 288.26 KB (288267 bytes)
MD5: a6ed305ba81a90c2d8759c881dff5bf1
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%\twain_32
Group: Malware file
Last Updated: March 1, 2013
%TEMP%\IDMann.exe File name: IDMann.exe
Size: 143.36 KB (143360 bytes)
MD5: db30c494aa7a921b53614826615a1f2d
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %TEMP%
Group: Malware file
Last Updated: March 29, 2013
%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\Administrator.exe File name: Administrator.exe
Size: 4.42 MB (4424472 bytes)
MD5: 8499898862306c8c868378cfc8cf6126
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup
Group: Malware file
Last Updated: April 8, 2013
Loading...