Threat Database Trojans Trojan.Pigax.A

Trojan.Pigax.A

Threat Scorecard

Threat Level: 90 % (High)
Infected Computers: 2
First Seen: July 24, 2009
Last Seen: July 7, 2021
OS(es) Affected: Windows

Trojan.Pigax.A usually spreads disguised as a beneficial program or downloads. The distribution channels used by Trojan.Pigax.A include e-mail, malicious websites or peer-to-peer networks. The presence of Trojan.Pigax.A may cause a system to slow down in operation speed and it may also download other malware onto a compromised PC.

Aliases

15 security vendors flagged this file as malicious.

Anti-Virus Software Detection
TrendMicro TROJ_SMALL.EK
NOD32 Win32/TrojanDownloader.Agent.NZM
McAfee-GW-Edition Trojan.Agent.26624.37
McAfee FakeAlert-AB.dldr
F-Secure Trojan-Downloader.Win32.Small.ackc
eTrust-Vet Win32/Femouck.E
eSafe Win32.Small.ackc
CAT-QuickHeal Trojan.FraudPack.gen
AVG SHeur.CEWA
Authentium W32/Downldr2.EHAW
AntiVir TR/Agent.26624.37
AhnLab-V3 Win-Trojan/Downloader.26624.EE
TrendMicro BKDR_AGENT.ANQD
Prevx1 High Risk Banking Info Stealer
Panda Trj/Downloader.MDW

SpyHunter Detects & Remove Trojan.Pigax.A

File System Details

Trojan.Pigax.A may create the following file(s):
# File Name MD5 Detections
1. c387ec7ff7096f9af530285ad29f5ced57785c78b7faca3336c682afb8b23eee 330c526d995cd5b5688fc8c834484d22 1
2. svchost.exe 9414b7fa9fe461a0abcbcd0c29e7c013 0
3. svchost.exe f961e61fa5ba81e099b6790755921dc9 0
4. svchost.exe 57bb59026adccc9b61b7a4e89bae0ee5 0
5. svchost.exe 2ad4de61b33c8be74e2d9b5b9f8647a5 0
6. svchost.exe 996e50c3df3d9fd0df06f8803375fe3c 0
7. svchost.exe ae2b0ee072bdcf0cde2d3790a33be7f0 0
8. svchost.exe e80cff29b096ffc272a0271570723cfa 0

Trending

Most Viewed

Loading...