VT

VT


🧬 **Detections**: __34 / 60__

πŸ”– **File Name**: __PcGameLauncher.zip__
πŸ”’ **File Type**: __ZIP (PrintFox/Pagefox bitmap (640x800))__
πŸ“ **File Size**: __56.72 MB__
⏱ **Times Submited**: __1__

πŸ”¬ **First Analysis**
β€’ __2022-02-03 09:21:14__
πŸ”­ **Last Analysis**
β€’ __2022-02-04 19:39:32__

πŸŽ‰ **Magic**
β€’ __Zip archive data, at least v1.0 to extract__-|-**❌ - Malicious
βœ… - UnDetected
⚠️ - Not Suported**
βž–βž–βž–βž–βž–βž–βž–βž–βž–βž–
❌ Lionic
❌ Elastic
❌ FireEye
❌ ALYac
❌ Cylance
❌ Sangfor
❌ Alibaba
❌ K7GW
❌ K7AntiVirus
❌ Cyren
❌ Symantec
❌ ESET-NOD32
❌ TrendMicro-HouseCall
❌ Avast
❌ Kaspersky
❌ BitDefender
❌ Emsisoft
❌ DrWeb
❌ TrendMicro
❌ McAfee-GW-Edition
❌ Sophos
❌ Jiangmin
❌ Avira
❌ Antiy-AVL
❌ Microsoft
❌ ZoneAlarm
❌ GData
❌ AhnLab-V3
❌ McAfee
❌ MAX
❌ Rising
❌ Fortinet
❌ AVG
❌ Panda
βœ… Bkav
βœ… MicroWorld-eScan
βœ… CAT-QuickHeal
βœ… Zillya
βœ… Trustlook
βœ… Baidu
βœ… VirIT
βœ… ClamAV
βœ… NANO-Antivirus
βœ… SUPERAntiSpyware
βœ… Tencent
βœ… Comodo
βœ… F-Secure
βœ… VIPRE
βœ… CMC
βœ… Ikarus
βœ… Avast-Mobile
βœ… Kingsoft
βœ… ViRobot
βœ… VBA32
βœ… Malwarebytes
βœ… Zoner
βœ… Yandex
βœ… TACHYON
βœ… MaxSecure
βœ… BitDefenderTheta
⚠️ Paloalto
⚠️ SymantecMobileInsight
⚠️ APEX
⚠️ SentinelOne
⚠️ Webroot
⚠️ eGambit
⚠️ Gridinsoft
⚠️ Cynet
⚠️ BitDefenderFalx
⚠️ Cybereason
⚠️ CrowdStrike
-|-❌ Lionic
β•° Trojan.Win32.Inject.4!c
❌ Elastic
β•° malicious (high confidence)
❌ FireEye
β•° Trojan.GenericKDZ.78844
❌ ALYac
β•° Trojan.GenericKDZ.78844
❌ Cylance
β•° Unsafe
❌ Sangfor
β•° Trojan.Win64.Donut.jed
❌ Alibaba
β•° Trojan:Win64/Donut.820211c3
❌ K7GW
β•° Trojan ( 0058be4b1 )
❌ K7AntiVirus
β•° Trojan ( 0058be4b1 )
❌ Cyren
β•° W64/Agent.DMU.gen!Eldorado
❌ Symantec
β•° Trojan.Gen.NPE
❌ ESET-NOD32
β•° a variant of Win64/Agent.AVO
❌ TrendMicro-HouseCall
β•° TROJ_GEN.R002C0DB322
❌ Avast
β•° Win64:Evo-gen [Susp]
❌ Kaspersky
β•° Trojan.Win64.Donut.jed
❌ BitDefender
β•° Trojan.GenericKDZ.78844
❌ Emsisoft
β•° Trojan.Agent (A)
❌ DrWeb
β•° Trojan.InjectNET.14
❌ TrendMicro
β•° TROJ_GEN.R002C0DB322
❌ McAfee-GW-Edition
β•° Agent-FPX!89B3B64349E7
❌ Sophos
β•° Mal/Generic-S
❌ Jiangmin
β•° Trojan.Donut.jj
❌ Avira
β•° HEUR/AGEN.1145587
❌ Antiy-AVL
β•° Trojan/Generic.ASMalwS.34BD424
❌ Microsoft
β•° Trojan:Win64/Donut.CIK!MTB
❌ ZoneAlarm
β•° Trojan.Win64.Donut.jed
❌ GData
β•° Trojan.GenericKDZ.78844
❌ AhnLab-V3
β•° Trojan/Win.Generic.R444976
❌ McAfee
β•° Agent-FPX!89B3B64349E7
❌ MAX
β•° malware (ai score=82)
❌ Rising
β•° Trojan.Donut!8.11D07 (CLOUD)
❌ Fortinet
β•° W64/Agent.AVO!tr
❌ AVG
β•° Win64:Evo-gen [Susp]
❌ Panda
β•° Trj/CI.A
-|-https://virustotal.com/gui/file/f9aa09a8f524c69fedee3a4562b6164a4b8248e5f06f3491413d3438736ddd2d

Report Page