Home Malware Programs Trojans Trojan.KillApp.I

Trojan.KillApp.I

Posted: December 29, 2009

Threat Metric

Threat Level: 9/10
Infected PCs: 13
First Seen: July 24, 2009
Last Seen: October 5, 2018
OS(es) Affected: Windows

Trojan.KillApp.I is a malicious Trojan which may hide itself on the infected computer to steal all your confidential information and send it to a third party. Your stolen confidential information may be used for cybercrime and identity theft. Do not give Trojan.KillApp.I the leeway to cause mayhem on your system and have the threat removed using reliable anti-virus software.

Aliases

PAK_Generic.001 [TrendMicro]Backdoor.Trojan [Symantec]Mal/Generic-A [Sophos]Application/KillApp.A [Panda]BackDoor-CQG [McAfee]W32/BDoor.CQG!tr [Fortinet]Trojan.Win32.KillApp.i [F-Secure]Suspicious File [eSafe]Trojan.Agent.aif [CAT-QuickHeal]Citem.2.BH [AVG]Win32:Trojan-gen {Other} [Avast]W32/Malware!b1a9 [Authentium]Trj/Anticopy.A [Panda]suspicious Trojan/Worm [eSafe]TR/KillApp.I [AntiVir]
More aliases (19)

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



smss.exe File name: smss.exe
Size: 90.25 KB (90255 bytes)
MD5: 3028ee0586aed18ddd5bd1c4d16a52c2
Detection count: 53
File type: Executable File
Mime Type: unknown/exe
Group: Malware file
Last Updated: December 11, 2009
smss.exe File name: smss.exe
Size: 90.9 KB (90905 bytes)
MD5: 7a6cac283cfcd8f26c017ed696b0a49a
Detection count: 52
File type: Executable File
Mime Type: unknown/exe
Group: Malware file
Last Updated: December 11, 2009
csrss.exe File name: csrss.exe
Size: 90.27 KB (90276 bytes)
MD5: 835bd6ac960651a3be8fadf894c9b739
Detection count: 32
File type: Executable File
Mime Type: unknown/exe
Group: Malware file
Last Updated: January 8, 2010
Loading...