查看: 5308|回复: 27
收起左侧

[病毒样本] 精睿样本测试(17.2.25)

  [复制链接]
Eset小粉絲
发表于 2017-2-26 03:50:30 | 显示全部楼层 |阅读模式
地址:
http://pan.baidu.com/s/1slPfjKL 密码: t8tu

密码:bbs.vc52.cn
数量:120
Eset小粉絲
 楼主| 发表于 2017-2-26 03:51:52 | 显示全部楼层
Avira 75 + 4 =79x
[mw_shl_code=css,true]Start of the scan: Sunday, 26 February, 2017  03:30

Starting the file scan:

Begin scan in 'C:\Users\Ivan\Desktop\2017.2.25'
C:\Users\Ivan\Desktop\2017.2.25\003.vir
  [DETECTION] Is the TR/Crypt.ZPACK.xqpml Trojan
C:\Users\Ivan\Desktop\2017.2.25\005.vir
  [DETECTION] Is the TR/VB.Downloader.fzetz Trojan
C:\Users\Ivan\Desktop\2017.2.25\007.vir
    [0] Archive type: NSIS
    --> ProgramFilesDir/acromion.dll
        [DETECTION] Is the TR/Dropper.jkzqq Trojan
        [WARNING]   Infected files in archives cannot be repaired
C:\Users\Ivan\Desktop\2017.2.25\009.vir
  [DETECTION] Is the TR/Dropper.Gen Trojan
C:\Users\Ivan\Desktop\2017.2.25\010.vir
    [0] Archive type: ZIP
        [DETECTION] Contains recognition pattern of the DR/AutoIt.Gen dropper
        [WARNING]   Infected files in archives cannot be repaired
C:\Users\Ivan\Desktop\2017.2.25\012.vir
  [DETECTION] Contains suspicious code HEUR/Infected.WebPage.Gen
C:\Users\Ivan\Desktop\2017.2.25\013.vir
  [DETECTION] Is the TR/Crypt.ZPACK.jkdcl Trojan
Successful Cloud SDK initialization and license check.
The file 'C:\Users\Ivan\Desktop\2017.2.25\014.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 3BE6CC348E8FFA15870A9D452C50E425FD1C6995B95C6EA5783C005BF5689419
C:\Users\Ivan\Desktop\2017.2.25\014.vir (SHA-256: 3be6cc348e8ffa15870a9d452c50e425fd1c6995b95c6ea5783c005bf5689419)
  [DETECTION] Is the TR/Crypt.ZPACK.Gen4 (Cloud) Trojan
  [INFO]      The file 'C:\Users\Ivan\Desktop\2017.2.25\014.vir' has been uploaded to the Protection Cloud and analyzed.
C:\Users\Ivan\Desktop\2017.2.25\015.vir
  [DETECTION] Is the TR/Dropper.VB.hazea Trojan
C:\Users\Ivan\Desktop\2017.2.25\016.vir
  [DETECTION] Is the TR/Dldr.Betload.kfkox Trojan
C:\Users\Ivan\Desktop\2017.2.25\017.vir
  [DETECTION] Is the TR/Crypt.ZPACK.xudgh Trojan
C:\Users\Ivan\Desktop\2017.2.25\018.vir
  [DETECTION] Is the TR/Dropper.MSIL.ymtnk Trojan
C:\Users\Ivan\Desktop\2017.2.25\020.vir
  [DETECTION] Is the TR/Agent.jzxs Trojan
C:\Users\Ivan\Desktop\2017.2.25\021.vir
  [DETECTION] Is the TR/Dropper.VB.nxokc Trojan
C:\Users\Ivan\Desktop\2017.2.25\022.vir
  [DETECTION] Is the TR/Crypt.Xpack.cjxtj Trojan
C:\Users\Ivan\Desktop\2017.2.25\023.vir
  [DETECTION] Is the TR/Dropper.Gen Trojan
C:\Users\Ivan\Desktop\2017.2.25\024.vir
  [DETECTION] Is the TR/Dropper.Gen Trojan
C:\Users\Ivan\Desktop\2017.2.25\025.vir
  [DETECTION] Is the TR/Crypt.Xpack.otsdh Trojan
C:\Users\Ivan\Desktop\2017.2.25\027.vir
  [DETECTION] Is the TR/Crypt.ZPACK.tgpjj Trojan
The file 'C:\Users\Ivan\Desktop\2017.2.25\029.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = B9547579382A396252E32A6C5C9B39DF30D58B5CDB05ED3E2E4233BFA64591D9
C:\Users\Ivan\Desktop\2017.2.25\029.vir (SHA-256: b9547579382a396252e32a6c5c9b39df30d58b5cdb05ed3e2e4233bfa64591d9)
  [DETECTION] Is the TR/Dropper.MSIL.Gen2 (Cloud) Trojan
  [INFO]      The file 'C:\Users\Ivan\Desktop\2017.2.25\029.vir' has been uploaded to the Protection Cloud and analyzed.
C:\Users\Ivan\Desktop\2017.2.25\030.vir
  [DETECTION] Contains code of the X2000M/Agent.2658384 Excel macro virus
C:\Users\Ivan\Desktop\2017.2.25\031.vir
  [DETECTION] Is the TR/AD.Bladabindi.yxyed Trojan
The file 'C:\Users\Ivan\Desktop\2017.2.25\032.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 5F4405273CA9AFE5C499F33A8D4E280FC1EDFAFF9BFAFB8AB4238104102BD394
C:\Users\Ivan\Desktop\2017.2.25\032.vir (SHA-256: 5f4405273ca9afe5c499f33a8d4e280fc1edfaff9bfafb8ab4238104102bd394)
  [DETECTION] Is the TR/Dropper.VB.Gen (Cloud) Trojan
  [INFO]      The file 'C:\Users\Ivan\Desktop\2017.2.25\032.vir' has been uploaded to the Protection Cloud and analyzed.
C:\Users\Ivan\Desktop\2017.2.25\033.vir
  [DETECTION] Is the TR/Crypt.Xpack.kuqna Trojan
C:\Users\Ivan\Desktop\2017.2.25\036.vir
  [DETECTION] Is the TR/Crypt.XPACK.Gen Trojan
C:\Users\Ivan\Desktop\2017.2.25\037.vir
  [DETECTION] Is the TR/Dropper.VB.tybog Trojan
C:\Users\Ivan\Desktop\2017.2.25\040.vir
  [DETECTION] Is the TR/Dropper.VB.mavys Trojan
The file 'C:\Users\Ivan\Desktop\2017.2.25\041.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 8DD0980B10CCECF8F59FB9490EE38428FD8B6D2ED2D9A22A3F21DB9EA2BF41E5
C:\Users\Ivan\Desktop\2017.2.25\041.vir (SHA-256: 8dd0980b10ccecf8f59fb9490ee38428fd8b6d2ed2d9a22a3f21db9ea2bf41e5)
  [INFO]      The file 'C:\Users\Ivan\Desktop\2017.2.25\041.vir' has been uploaded to the Protection Cloud and analyzed.
C:\Users\Ivan\Desktop\2017.2.25\043.vir
  [DETECTION] Is the TR/Crypt.Xpack.plyny Trojan
C:\Users\Ivan\Desktop\2017.2.25\044.vir
  [DETECTION] Contains recognition pattern of the HTML/ExpKit.Gen2 HTML script virus
C:\Users\Ivan\Desktop\2017.2.25\046.vir
  [DETECTION] Is the TR/Crypt.ZPACK.xudgh Trojan
C:\Users\Ivan\Desktop\2017.2.25\049.vir
  [DETECTION] Contains recognition pattern of the EXP/CVE-2012-0158 exploit
C:\Users\Ivan\Desktop\2017.2.25\050.vir
    [0] Archive type: NSIS
    --> ProgramFilesDir/effusiometer.dll
        [DETECTION] Is the TR/Dropper.bvjdw Trojan
        [WARNING]   Infected files in archives cannot be repaired
The file 'C:\Users\Ivan\Desktop\2017.2.25\052.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = CC2EBFD8CAA9FE4FDE25B8A38950F9934CEB0E71725976FF7D44CE84A7556CC4
C:\Users\Ivan\Desktop\2017.2.25\052.vir (SHA-256: cc2ebfd8caa9fe4fde25b8a38950f9934ceb0e71725976ff7d44ce84a7556cc4)
  [DETECTION] Contains suspicious code HEUR/APC.Griffin (Cloud)
  [INFO]      The file 'C:\Users\Ivan\Desktop\2017.2.25\052.vir' has been uploaded to the Protection Cloud and analyzed.
C:\Users\Ivan\Desktop\2017.2.25\053.vir
  [DETECTION] Is the TR/Crypt.ZPACK.csyzg Trojan
C:\Users\Ivan\Desktop\2017.2.25\054.vir
  [DETECTION] Is the TR/Dropper.Gen Trojan
The file 'C:\Users\Ivan\Desktop\2017.2.25\055.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = DD22C9EAF38177C4D3F71429658CC8A5CF0AE71485819B9406FD1292FBD6D3E2
C:\Users\Ivan\Desktop\2017.2.25\055.vir (SHA-256: dd22c9eaf38177c4d3f71429658cc8a5cf0ae71485819b9406fd1292fbd6d3e2)
  [DETECTION] Is the TR/Dropper.Gen7 (Cloud) Trojan
  [INFO]      The file 'C:\Users\Ivan\Desktop\2017.2.25\055.vir' has been uploaded to the Protection Cloud and analyzed.
C:\Users\Ivan\Desktop\2017.2.25\057.vir
  [DETECTION] Is the TR/Spy.Agent.39936.39 Trojan
C:\Users\Ivan\Desktop\2017.2.25\058.vir
  [DETECTION] Contains patterns of software PUA/InstallCore.Gen7
C:\Users\Ivan\Desktop\2017.2.25\060.vir
  [DETECTION] Is the TR/AD.UrsnifDropper.jatae Trojan
C:\Users\Ivan\Desktop\2017.2.25\062.vir
  [DETECTION] Is the TR/Fuery.qxwif Trojan
C:\Users\Ivan\Desktop\2017.2.25\063.vir
  [DETECTION] Is the TR/FileCoder.gndyv Trojan
C:\Users\Ivan\Desktop\2017.2.25\065.vir
  [DETECTION] Is the TR/Confuser.uuoik Trojan
The file 'C:\Users\Ivan\Desktop\2017.2.25\066.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 723B8C4AC1CA25CA2C922D785ACC76BBA0732EC112144A3EAD302011A874C2B7
C:\Users\Ivan\Desktop\2017.2.25\066.vir (SHA-256: 723b8c4ac1ca25ca2c922d785acc76bba0732ec112144a3ead302011a874c2b7)
  [INFO]      The file 'C:\Users\Ivan\Desktop\2017.2.25\066.vir' has been uploaded to the Protection Cloud and analyzed.
C:\Users\Ivan\Desktop\2017.2.25\067.vir
  [DETECTION] Is the TR/Downloader.Gen Trojan
C:\Users\Ivan\Desktop\2017.2.25\068.vir
  [DETECTION] Is the TR/Dropper.VB.notlg Trojan
C:\Users\Ivan\Desktop\2017.2.25\069.vir
  [DETECTION] Is the TR/Dropper.Gen Trojan
C:\Users\Ivan\Desktop\2017.2.25\071.vir
  [DETECTION] Is the TR/Crypt.Xpack.xhttt Trojan
C:\Users\Ivan\Desktop\2017.2.25\072.vir
  [DETECTION] Is the TR/Crypt.Xpack.pvkth Trojan
C:\Users\Ivan\Desktop\2017.2.25\074.vir
  [DETECTION] Is the TR/Clicker.vzeok Trojan
C:\Users\Ivan\Desktop\2017.2.25\076.vir
  [DETECTION] Is the TR/Dropper.Gen Trojan
C:\Users\Ivan\Desktop\2017.2.25\077.vir
  [DETECTION] Is the TR/Crypt.ZPACK.ouxkt Trojan
C:\Users\Ivan\Desktop\2017.2.25\078.vir
  [DETECTION] Is the TR/Crypt.Xpack.emjrh Trojan
C:\Users\Ivan\Desktop\2017.2.25\079.vir
  [DETECTION] Is the TR/Dropper.MSIL.Gen2 Trojan
C:\Users\Ivan\Desktop\2017.2.25\082.vir
    [0] Archive type: ZIP
    --> word/vbaProject.bin
        [DETECTION] Contains suspicious code HEUR/Macro.Downloader
        [WARNING]   Infected files in archives cannot be repaired
C:\Users\Ivan\Desktop\2017.2.25\083.vir
  [DETECTION] Is the TR/AD.Inject.xmjzp Trojan
The file 'C:\Users\Ivan\Desktop\2017.2.25\084.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 0145DB0FC18E4C3AD30B84A90BDCC269736E20A16612C35BD1E9C7184A27FA7C
C:\Users\Ivan\Desktop\2017.2.25\084.vir (SHA-256: 0145db0fc18e4c3ad30b84a90bdcc269736e20a16612c35bd1e9c7184a27fa7c)
  [INFO]      The file 'C:\Users\Ivan\Desktop\2017.2.25\084.vir' has been uploaded to the Protection Cloud and analyzed.
C:\Users\Ivan\Desktop\2017.2.25\085.vir
  [DETECTION] Is the TR/Agent.ssnsz Trojan
C:\Users\Ivan\Desktop\2017.2.25\087.vir
  [DETECTION] Is the TR/Dropper.MSIL.fjtar Trojan
The file 'C:\Users\Ivan\Desktop\2017.2.25\089.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 2551854C4328850BDBB548C2B71EF89B9735D01ACD05C91EB8CFCFA2F82977BC
C:\Users\Ivan\Desktop\2017.2.25\089.vir (SHA-256: 2551854c4328850bdbb548c2b71ef89b9735d01acd05c91eb8cfcfa2f82977bc)
  [INFO]      The file 'C:\Users\Ivan\Desktop\2017.2.25\089.vir' has been uploaded to the Protection Cloud and analyzed.
C:\Users\Ivan\Desktop\2017.2.25\093.vir
  [DETECTION] Is the TR/AD.RansomHeur.tdgux Trojan
C:\Users\Ivan\Desktop\2017.2.25\097.vir
  [DETECTION] Is the TR/Fuery.kvhym Trojan
C:\Users\Ivan\Desktop\2017.2.25\099.vir
  [DETECTION] Is the TR/Crypt.ZPACK.uflvr Trojan
C:\Users\Ivan\Desktop\2017.2.25\100.vir
  [DETECTION] Is the TR/CoinMiner.odmom Trojan
C:\Users\Ivan\Desktop\2017.2.25\101.vir
  [DETECTION] Contains recognition pattern of the SPR/Tool.WebPasswordView.A.29 program
The file 'C:\Users\Ivan\Desktop\2017.2.25\102.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 2D3E3BB7FBB3C44ECE4A68A6C0C20FCA2BD2BC2EEE0CD02EEA37DF6BDDC3DFF8
C:\Users\Ivan\Desktop\2017.2.25\102.vir (SHA-256: 2d3e3bb7fbb3c44ece4a68a6c0c20fca2bd2bc2eee0cd02eea37df6bddc3dff8)
  [DETECTION] Is the TR/Dropper.VB.Gen (Cloud) Trojan
  [INFO]      The file 'C:\Users\Ivan\Desktop\2017.2.25\102.vir' has been uploaded to the Protection Cloud and analyzed.
C:\Users\Ivan\Desktop\2017.2.25\103.vir
  [DETECTION] Is the TR/Dropper.VB.zbvak Trojan
C:\Users\Ivan\Desktop\2017.2.25\104.vir
  [DETECTION] Is the TR/Crypt.Xpack.ebanr Trojan
C:\Users\Ivan\Desktop\2017.2.25\105.vir
  [DETECTION] Is the TR/Crypt.Xpack.ryola Trojan
C:\Users\Ivan\Desktop\2017.2.25\107.vir
    [0] Archive type: NSIS
    --> ProgramFilesDir/wainscottings.dll
        [DETECTION] Is the TR/Dropper.babnf Trojan
        [WARNING]   Infected files in archives cannot be repaired
C:\Users\Ivan\Desktop\2017.2.25\109.vir
  [DETECTION] Is the TR/Dropper.VB.jpckr Trojan
C:\Users\Ivan\Desktop\2017.2.25\111.vir
  [DETECTION] Is the TR/AD.Injector.bdcoj Trojan
C:\Users\Ivan\Desktop\2017.2.25\112.vir
  [DETECTION] Is the TR/Dropper.MSIL.afiaw Trojan
C:\Users\Ivan\Desktop\2017.2.25\113.vir
  [DETECTION] Is the TR/Dropper.MSIL.avhft Trojan
C:\Users\Ivan\Desktop\2017.2.25\114.vir
  [DETECTION] Is the TR/Injector.gznru Trojan
The file 'C:\Users\Ivan\Desktop\2017.2.25\115.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = DF38FFF446A487ACC085347847D4D6DBBF8A7570143469992C69AEF290E0EDAA
C:\Users\Ivan\Desktop\2017.2.25\115.vir (SHA-256: df38fff446a487acc085347847d4d6dbbf8a7570143469992c69aef290e0edaa)
  [DETECTION] Is the TR/Dropper.VB.Gen7 (Cloud) Trojan
  [INFO]      The file 'C:\Users\Ivan\Desktop\2017.2.25\115.vir' has been uploaded to the Protection Cloud and analyzed.
C:\Users\Ivan\Desktop\2017.2.25\116.vir
  [DETECTION] Is the TR/Crypt.XPACK.Gen7 Trojan
C:\Users\Ivan\Desktop\2017.2.25\118.vir
  [DETECTION] Is the TR/Dropper.VB.uqoso Trojan
C:\Users\Ivan\Desktop\2017.2.25\119.vir
  [DETECTION] Is the TR/Delf.Agent.towrc Trojan[/mw_shl_code]

补杀4x
[mw_shl_code=css,true]


Type:        File
Source:        C:\Users\Ivan\Desktop\2017.2.25\028.exe
Status:        Infected
Quarantine object:        6ecc7a99.qua
Restored:        NO
Uploaded to Avira:        NO
Operating system:        Windows XP/VISTA Workstation/Windows 7
Search engine:        8.03.42.182
Virus definition file:        8.12.156.228
Detection:        TR/Crypt.XPACK.Gen2 (Cloud)
Date/Time:        26/2/2017, 3:48


Type:        File
Source:        C:\Users\Ivan\Desktop\2017.2.25\041.exe
Status:        Infected
Quarantine object:        3bec2d77.qua
Restored:        NO
Uploaded to Avira:        NO
Operating system:        Windows XP/VISTA Workstation/Windows 7
Search engine:        8.03.42.182
Virus definition file:        8.12.156.228
Detection:        SPR/AVInfoAssist.8dd098 (Cloud)
Date/Time:        26/2/2017, 3:47


Type:        File
Source:        C:\Users\Ivan\Desktop\2017.2.25\089.exe
Status:        Infected
Quarantine object:        27a41d3b.qua
Restored:        NO
Uploaded to Avira:        NO
Operating system:        Windows XP/VISTA Workstation/Windows 7
Search engine:        8.03.42.182
Virus definition file:        8.12.156.228
Detection:        APPL/Keygen.255185 (Cloud)
Date/Time:        26/2/2017, 3:47


Type:        File
Source:        C:\Users\Ivan\Desktop\2017.2.25\084.exe
Status:        Infected
Quarantine object:        4f11636d.qua
Restored:        NO
Uploaded to Avira:        NO
Operating system:        Windows XP/VISTA Workstation/Windows 7
Search engine:        8.03.42.182
Virus definition file:        8.12.156.228
Detection:        TR/Fuery.0145db (Cloud)
Date/Time:        26/2/2017, 3:47[/mw_shl_code]
心醉咖啡
发表于 2017-2-26 09:18:12 | 显示全部楼层
火绒

[mw_shl_code=css,true]病毒库:2017/02/24 18:25
开始时间:2017/02/26 09:15
总计用时:00:01:01
扫描对象:1131个
发现威胁:40个
已处理威胁:40个
发现系统修复项:0个
处理系统修复项:0个

病毒详情

威胁路径:F:\浏览器下载\2017.2.25\001.vir, 病毒名:SVM:TrojanDownloader/JS.Swabfex.c, 病毒ID:[be6dc456893310ee], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\002.vir, 病毒名:HEUR:OMacro/WinA.d, 病毒ID:[e8d653db0c64e19f], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\003.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\012.vir, 病毒名:Trojan/JS.HideLink.a, 病毒ID:[d94e7c68f6353a1e], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\013.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!A, 病毒ID:[a5a7938d38833819], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\010.vir >> word\embeddings\oleObject1.bin, 病毒名:HEUR:DOC/MalBehav.a, 病毒ID:[fd00b422f329a96b], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\015.vir, 病毒名:Trojan/Injector.kb, 病毒ID:[d0643d17d8dc1564], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\019.vir, 病毒名:HEUR:OMacro/Downloader.b, 病毒ID:[499c4828a64b2582], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\021.vir, 病毒名:Trojan/Injector.kb, 病毒ID:[d0643d17d8dc1564], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\022.vir, 病毒名:VirTool/Kovter.p, 病毒ID:[e92bbf97494898d2], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\024.vir, 病毒名:Ransom/Crysis.a, 病毒ID:[fb70654219219c54], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\027.vir, 病毒名:Ransom/Cerber.a, 病毒ID:[c3952b3958640bf8], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\031.vir, 病毒名:Trojan/Generic!A417D0C7D5592763, 病毒ID:[a417d0c7d5592763], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\025.vir, 病毒名:VirTool/Kovter.p, 病毒ID:[e92bbf97494898d2], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\038.vir, 病毒名:SVM:TrojanDownloader/JS.Swabfex.c, 病毒ID:[be6dc456893310ee], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\044.vir, 病毒名:TrojanDownloader/JS.Nemucod.dv, 病毒ID:[5ddfdf42b9c02c13], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\053.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\054.vir, 病毒名:Trojan/Generic!03C79AB38653FD89, 病毒ID:[3c79ab38653fd89], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\061.vir, 病毒名:TrojanDownloader/JS.Agent.ap, 病毒ID:[bfe49938f5bbb22], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\043.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!C, 病毒ID:[9f7c74f7afee22c], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\064.vir, 病毒名:SVM:TrojanDownloader/JS.Swabfex.c, 病毒ID:[be6dc456893310ee], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\069.vir, 病毒名:TrojanSpy/MSIL.Keylogger.b, 病毒ID:[741455f5bba3869d], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\071.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\072.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\073.vir, 病毒名:SVM:TrojanDownloader/JS.Swabfex.c, 病毒ID:[be6dc456893310ee], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\075.vir, 病毒名:SVM:TrojanDownloader/JS.Swabfex.c, 病毒ID:[be6dc456893310ee], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\076.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!J, 病毒ID:[ddf8356203605f03], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\077.vir, 病毒名:Ransom/Cerber.a, 病毒ID:[c3952b3958640bf8], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\082.vir >> word\vbaProject.bin, 病毒名:HEUR:OMacro/Obfuscated.v, 病毒ID:[be04bdb7d35f06d9], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\085.vir, 病毒名:Backdoor/Delf.f, 病毒ID:[d2fbe0f33cf44657], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\091.vir, 病毒名:SVM:VirTool/JS.Obfuscator.a, 病毒ID:[8e5cbe25da447ca2], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\094.vir, 病毒名:TrojanDownloader/JS.Nemucod.ad, 病毒ID:[8d07eda9a4c9af0a], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\098.vir, 病毒名:SVM:TrojanDownloader/JS.Swabfex.c, 病毒ID:[be6dc456893310ee], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\099.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!A, 病毒ID:[a5a7938d38833819], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\101.vir, 病毒名:Trojan/Injector.dl, 病毒ID:[cec17aa3dea03ae5], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\103.vir, 病毒名:Trojan/Generic!560E3B2C2DE92B6F, 病毒ID:[560e3b2c2de92b6f], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\110.vir, 病毒名:SVM:TrojanDownloader/JS.Swabfex.c, 病毒ID:[be6dc456893310ee], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\104.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!C, 病毒ID:[9f7c74f7afee22c], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\114.vir, 病毒名:Trojan/Injector.kb, 病毒ID:[d0643d17d8dc1564], 处理结果:已处理
威胁路径:F:\浏览器下载\2017.2.25\111.vir, 病毒名:VirTool/Kovter.p, 病毒ID:[e92bbf97494898d2], 处理结果:已处理
[/mw_shl_code]
dongwenqi
发表于 2017-2-26 09:20:32 | 显示全部楼层
卡巴剩余54个,上报
ericdj
发表于 2017-2-26 09:46:10 | 显示全部楼层
sep右键
剩余45个
欧阳宣
头像被屏蔽
发表于 2017-2-26 10:33:27 | 显示全部楼层
mcafee 检测51,修复1个
[mw_shl_code=css,true]2/25/2017        9:31:00 PM        "D:\Virus\2017.2.25\2017.2.25\001.vir"        "JS/Nemucod.oe"        "2"

2/25/2017        9:31:01 PM        "D:\Virus\2017.2.25\2017.2.25\012.vir"        "JS/Redirector.bz"        "2"

2/25/2017        9:31:02 PM        "D:\Virus\2017.2.25\2017.2.25\019.vir"        "W97M/Downloader.act"        "2"

2/25/2017        9:31:02 PM        "D:\Virus\2017.2.25\2017.2.25\038.vir"        "JS/Nemucod.oe"        "2"

2/25/2017        9:31:03 PM        "D:\Virus\2017.2.25\2017.2.25\039.vir"        "Adwind.ad"        "2"

2/25/2017        9:31:03 PM        "D:\Virus\2017.2.25\2017.2.25\061.vir"        "JS/Nemucod.ri"        "2"

2/25/2017        9:31:04 PM        "D:\Virus\2017.2.25\2017.2.25\064.vir"        "JS/Nemucod.oe"        "2"

2/25/2017        9:31:04 PM        "D:\Virus\2017.2.25\2017.2.25\024.vir"        "Ransom-FBV!EBA5749905B4"        "2"

2/25/2017        9:31:05 PM        "D:\Virus\2017.2.25\2017.2.25\005.vir"        "VBInject-FUC!2BCF602F61D8"        "2"

2/25/2017        9:31:05 PM        "D:\Virus\2017.2.25\2017.2.25\021.vir"        "Fareit-FHJ!FB790B81534B"        "2"

2/25/2017        9:31:05 PM        "D:\Virus\2017.2.25\2017.2.25\015.vir"        "VBInject-FTZ!C8AC52EDB795"        "2"

2/25/2017        9:31:06 PM        "D:\Virus\2017.2.25\2017.2.25\073.vir"        "JS/Nemucod.oe"        "2"

2/25/2017        9:31:06 PM        "D:\Virus\2017.2.25\2017.2.25\075.vir"        "JS/Nemucod.oe"        "2"

2/25/2017        9:31:06 PM        "D:\Virus\2017.2.25\2017.2.25\037.vir"        "Packed-JO!2178B0B41DC2"        "2"

2/25/2017        9:31:06 PM        "D:\Virus\2017.2.25\2017.2.25\040.vir"        "Packed-JO!BD5C583BC253"        "2"

2/25/2017        9:31:06 PM        "D:\Virus\2017.2.25\2017.2.25\082.vir"        "W97M/Downloader.bgq"        "2"

2/25/2017        9:31:06 PM        "D:\Virus\2017.2.25\2017.2.25\046.vir"        "Ransomware-FLFJ!9D2407CAC4A9"        "2"

2/25/2017        9:31:06 PM        "D:\Virus\2017.2.25\2017.2.25\017.vir"        "Ransomware-FLFJ!F6BC5370274A"        "2"

2/25/2017        9:31:07 PM        "D:\Virus\2017.2.25\2017.2.25\054.vir"        "Artemis!974B0D031B1D"        "2"

2/25/2017        9:31:07 PM        "D:\Virus\2017.2.25\2017.2.25\027.vir"        "Ransomware-FMJ!3BA72E3ADBC5"        "2"

2/25/2017        9:31:07 PM        "D:\Virus\2017.2.25\2017.2.25\096.vir"        "VBS/Downloader.dr"        "2"

2/25/2017        9:31:07 PM        "D:\Virus\2017.2.25\2017.2.25\098.vir"        "JS/Nemucod.oe"        "2"

2/25/2017        9:31:07 PM        "D:\Virus\2017.2.25\2017.2.25\062.vir"        "Packed-JO!1F6D149009A5"        "2"

2/25/2017        9:31:07 PM        "D:\Virus\2017.2.25\2017.2.25\106.vir"        "Adwind.ad"        "2"

2/25/2017        9:31:07 PM        "D:\Virus\2017.2.25\2017.2.25\108.vir"        "JS/Nemucod.sf"        "2"

2/25/2017        9:31:07 PM        "D:\Virus\2017.2.25\2017.2.25\101.vir"        "Artemis!1DC50966ED5B"        "3"

2/25/2017        9:31:07 PM        "D:\Virus\2017.2.25\2017.2.25\110.vir"        "JS/Nemucod.oe"        "2"

2/25/2017        9:31:07 PM        "D:\Virus\2017.2.25\2017.2.25\109.vir"        "Packed-JO!1B005154BF94"        "2"

2/25/2017        9:31:07 PM        "D:\Virus\2017.2.25\2017.2.25\074.vir"        "GenericRXAU-PU!4314D5BEEE97"        "2"

2/25/2017        9:31:07 PM        "D:\Virus\2017.2.25\2017.2.25\117.vir"        "Adwind.ad"        "2"

2/25/2017        9:31:08 PM        "D:\Virus\2017.2.25\2017.2.25\114.vir"        "Packed-JO!3304C67B6365"        "2"

2/25/2017        9:31:08 PM        "D:\Virus\2017.2.25\2017.2.25\115.vir"        "Packed-JO!36D57EBDBF36"        "2"

2/25/2017        9:31:08 PM        "D:\Virus\2017.2.25\2017.2.25\120.vir"        "W97M/Downloader.bwb"        "2"

2/25/2017        9:31:08 PM        "D:\Virus\2017.2.25\2017.2.25\107.vir"        "NSIS/ObfusRansom.t"        "2"

2/25/2017        9:31:08 PM        "D:\Virus\2017.2.25\2017.2.25\119.vir"        "GenericRXAX-NK!9CB6ED1561CE"        "2"

2/25/2017        9:31:08 PM        "D:\Virus\2017.2.25\2017.2.25\118.vir"        "Packed-JO!DAD0FA3DD1EC"        "2"

2/25/2017        9:31:08 PM        "D:\Virus\2017.2.25\2017.2.25\085.vir"        "BackDoor-FAJ"        "2"

2/25/2017        9:31:08 PM        "D:\Virus\2017.2.25\2017.2.25\068.vir"        "Packed-JO!06403FDD9665"        "2"

2/25/2017        9:31:08 PM        "D:\Virus\2017.2.25\2017.2.25\091.vir"        "JS/Nemucod.kz"        "2"

2/25/2017        9:31:08 PM        "D:\Virus\2017.2.25\2017.2.25\077.vir"        "Ransomware-FMJ!493DA4AEC8D5"        "2"

2/25/2017        9:31:08 PM        "D:\Virus\2017.2.25\2017.2.25\097.vir"        "Packed-JO!110567A35B9D"        "2"

2/25/2017        9:31:09 PM        "D:\Virus\2017.2.25\2017.2.25\010.vir"        "Artemis!0315F4A76E2E"        "2"

2/25/2017        9:31:13 PM        "D:\Virus\2017.2.25\2017.2.25\020.vir"        "GenericRXAX-NK!65B41AEE53FF"        "2"

2/25/2017        9:31:53 PM        "D:\Virus\2017.2.25\2017.2.25\011.vir"        "W97M/Downloader.bwb"        "2"

2/25/2017        9:31:54 PM        "D:\Virus\2017.2.25\2017.2.25\007.vir"        "NSIS/ObfusRansom.t"        "2"

2/25/2017        9:31:54 PM        "D:\Virus\2017.2.25\2017.2.25\026.vir"        "Obfuscated Script.i"        "2"

2/25/2017        9:31:55 PM        "D:\Virus\2017.2.25\2017.2.25\070.vir"        "W97M/Downloader.bwb"        "2"

2/25/2017        9:31:55 PM        "D:\Virus\2017.2.25\2017.2.25\050.vir"        "NSIS/ObfusRansom.t"        "2"

2/25/2017        9:31:56 PM        "D:\Virus\2017.2.25\2017.2.25\086.vir"        "JS/Nemucod.sw"        "2"

2/25/2017        9:31:56 PM        "D:\Virus\2017.2.25\2017.2.25\002.vir"        "W97M/Dropper.da"        "2"

2/25/2017        9:31:56 PM        "D:\Virus\2017.2.25\2017.2.25\084.vir"        "PUP-RHRL"        "3"[/mw_shl_code]
j2016
发表于 2017-2-26 11:03:47 | 显示全部楼层
本帖最后由 j2016 于 2017-2-26 11:20 编辑

avast 杀78 ,修复5,余37
后360卫士,杀11 ,还余26

剩余双击,几个被360拦截,不做统计了
skyboybone
发表于 2017-2-26 11:03:50 | 显示全部楼层
金山可以倒闭了

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
心痛的伤不起
发表于 2017-2-26 11:18:21 | 显示全部楼层

不按套路出牌啊,哪有周末发这么多样本的,我不服
LSPD
发表于 2017-2-26 11:53:13 | 显示全部楼层
norton kill68
大都是启发杀
未测双击
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-18 09:42 , Processed in 0.122239 second(s), 16 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表