123
返回列表 发新帖
楼主: Jerry.Lin
收起左侧

[病毒样本] #PACKAGE 0610

[复制链接]
www-tekeze
发表于 2018-6-10 23:43:47 | 显示全部楼层
火绒  06/10 23:45
Samples(3/15) + M(3/15) = Total(6/30)   
20%    


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
petr0vic
发表于 2018-6-11 00:07:05 | 显示全部楼层
BD
Samples(13/15) + M(12/15) = Total(25/30)  83,3%
,就一个.
发表于 2018-6-11 01:28:57 | 显示全部楼层
本帖最后由 ,就一个. 于 2018-6-11 02:39 编辑

迈克菲 2018-6-11  2018-6-11 01:29:38
扫描
S12/15+M3/15=15/30

S文件夹剩余 1  9  15  

M文件夹剩余 1 2 3 4 5 6 7 9 12 13 14 15


剩余的双击



S文件夹  

9号报Suspect!804a501fc5c9被清理 15号报 Real Protect-LS!f8703397b566被清理  剩余1号不杀

M文件   

15号报Real Protect-LS!81ca45edb152被清理    7号报Real Protect-LS!208e207cfe65被清理     2号报Real Protect-LS!17f831d78841被清理

3号报Real Protect-LS!f48c1c739e2f被清理     4号报Real Protect-LS!c3433c53a1c9被清理  6号报Real Protect-LS!c1645d8655c7被清理

5号报 Real Protect-LS!b9ea950a1fa9被清理   13号报Real Protect-EC!E3269BB32CC4被清理  14号报Real Protect-EC!14C68999D19A被清理

12号报Real Protect-EC!FD9607BFA9B1被清理  9号报Real Protect-SS!278FF44C9B8C被清理   剩余1号不杀

结果迈克菲扫描杀15+主防杀13=28个/30总  成绩93%
剩余的2个1号样本准备单独上报迈克菲,为保证后续测试公平性,不会上报别家杀软的。

结论 如果说拉黑MD5方法是咖啡发明的,IK就是只学到咖啡的前面(MD5拉黑大法),没学到咖啡的后面(加入凭借机器学习和统计分析的主动防御)。

预测咖啡的主防开始发威了 一来就杀十几个,前段时间杀两三个都很难看见。



,就一个.
发表于 2018-6-11 02:31:05 | 显示全部楼层
本帖最后由 ,就一个. 于 2018-6-11 02:32 编辑

瑞星RDM+社区交流版 0.2.3.1 2018年6月11日 02:32:24
S文件夹14/15+M文件夹12/15=26

日志

S文件夹
扫描开始: Mon Jun 11 02:27:38 2018

{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Samples\\(15).exe","infect":{"engine":"rdmk","signature":"cmRtazpBmxED9zpj/0n9X95jq9a5","threat":"Backdoor.Tofsee!8.1E9"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Samples\\(14).exe","infect":{"engine":"md5","signature":"bWQ1Oq3YghS3XSdVG5jCwx2QaX8","threat":"Malware.FakePDF@CV!1.9C3A"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Samples\\(13).exe","infect":{"engine":"md5","signature":"bWQ1Op3W3e8zTgQ04VI5MA88Hrs","threat":"Trojan.Autoit!8.150"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Samples\\(10).exe","infect":{"engine":"rdmk","signature":"cmRtazrkVFZv60eWX7NTij8tLyg6","threat":"Trojan.Kryptik!8.8"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Samples\\(11).exe","infect":{"engine":"md5","signature":"bWQ1OrTyMA2cXnBMnkYOXrjL08I","threat":"Trojan.Fuery!8.EAFB"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Samples\\(2).exe","infect":{"engine":"md5","signature":"bWQ1Ok/OrRi6wzQnjihzWj+16MQ","threat":"Backdoor.Androm!8.113"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Samples\\(12).exe","infect":{"engine":"md5","signature":"bWQ1OtqWB1Zg6OFstdAUNUFI2yw","threat":"Trojan.Injector!8.C4"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Samples\\(5).exe","infect":{"engine":"md5","signature":"bWQ1OgaoJa8MEoG/oykmJ8oLo8w","threat":"Malware.Obscure/Heur!1.A89E"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Samples\\(6).exe","infect":{"engine":"md5","signature":"bWQ1OrgBfr6TQW3TT3HXpt8HkqY","threat":"Trojan.Emotet!8.B95"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Samples\\(7).exe","infect":{"engine":"rdmk","signature":"cmRtazppgqr1piXgvrOly3HDInfr","threat":"Malware.Heuristic!ET#90%"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Samples\\(4).exe","infect":{"engine":"md5","signature":"bWQ1OkKpUH5SpGyVACwLioJ+hu0","threat":"Backdoor.Bladabindi!8.B1F"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Samples\\(3).exe","infect":{"engine":"md5","signature":"bWQ1Onh2K54nQpDot2pOu6eLDgI","threat":"Backdoor.Agent!8.C5D"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Samples\\(1).exe","type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Samples\\(8).exe","infect":{"engine":"rdmk","signature":"cmRtazqUerdRGHkxP8zCb8ri0bsN","threat":"Malware.Heuristic!ET#85%"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Samples\\(9).exe","infect":{"engine":"md5","signature":"bWQ1Ot1+TW1ENGHF+OVlRKUVWh8","threat":"Malware.Undefined!8.C"},"type":"scan"}

扫描结束: Mon Jun 11 02:27:39 2018

总扫描耗时: 0:0:735(m:s:ms)
总扫描对象: 15
总扫描文件: 15
总恶意文件: 14
有效检出率: 93.33%


M文件夹
扫描开始: Mon Jun 11 02:29:36 2018

{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Modified Samples\\(15).exe","infect":{"engine":"md5","signature":"bWQ1OoHKRe2xUtI86l15nqK5K/Y","threat":"Backdoor.Tofsee!8.1E9"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Modified Samples\\(13).exe","infect":{"engine":"rdmk","signature":"cmRtazo/HHSuClJGkBx1axpQZ6PZ","threat":"Malware.Heuristic!ET#82%"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Modified Samples\\(10).exe","infect":{"engine":"rdmk","signature":"cmRtazrkVFZv60eWX7NTij8tLyg6","threat":"Trojan.Kryptik!8.8"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Modified Samples\\(14).exe","infect":{"engine":"rdmk","signature":"cmRtazrnqtLGqICPwD4ZpA5YS9WN","threat":"Malware.Heuristic!ET#90%"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Modified Samples\\(2).exe","infect":{"engine":"rdmk","signature":"cmRtazqrR03OvDfQ2bqw3xO8aD/i","threat":"Malware.Heuristic!ET#98%"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Modified Samples\\(12).exe","infect":{"engine":"md5","signature":"bWQ1Ov2WB7+psT1PKCLESQdV2ic","threat":"Dropper.Generic!8.35E"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Modified Samples\\(5).exe","infect":{"engine":"md5","signature":"bWQ1OrnqlQofqfEx/zUvMucukiU","threat":"Malware.Obscure/Heur!1.A89E"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Modified Samples\\(6).exe","infect":{"engine":"md5","signature":"bWQ1OsFkXYZVxzzwwHMCi0zrA60","threat":"Trojan.Emotet!8.B95"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Modified Samples\\(3).exe","infect":{"engine":"rdmk","signature":"cmRtazpyuiGT4HMZSJgIV5CuP5+4","threat":"Malware.Heuristic!ET#96%"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Modified Samples\\(11).exe","type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Modified Samples\\(7).exe","infect":{"engine":"rdmk","signature":"cmRtazppgqr1piXgvrOly3HDInfr","threat":"Malware.Heuristic!ET#90%"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Modified Samples\\(4).exe","type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Modified Samples\\(1).exe","type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Modified Samples\\(8).exe","infect":{"engine":"rdmk","signature":"cmRtazqUerdRGHkxP8zCb8ri0bsN","threat":"Malware.Heuristic!ET#85%"},"type":"scan"}
{"filename":"D:\\360极速浏览器下载\\PACKAGE 0610\\Modified Samples\\(9).exe","infect":{"engine":"md5","signature":"bWQ1OmbNSuOXqxuBmBa83DgEPNA","threat":"Malware.Undefined!8.C"},"type":"scan"}

扫描结束: Mon Jun 11 02:29:37 2018

总扫描耗时: 0:0:802(m:s:ms)
总扫描对象: 15
总扫描文件: 15
总恶意文件: 12
有效检出率: 80.00%





星猫
发表于 2018-6-11 10:14:13 | 显示全部楼层
WD kill all
2018-06-11 10:14
renyifei
发表于 2018-6-11 12:28:57 | 显示全部楼层
ESET企业版 M 13个
日志
正在扫描日志
检测引擎的版本: 17531 (20180611)
日期: 2018-6-11 周一  时间: 12:24:40
已扫描的磁盘、文件夹和文件: F:\PACKAGE 0610\Modified Samples\
F:\PACKAGE 0610\Modified Samples\(10).exe - Win32/Kryptik.GHDH 特洛伊木马 的变种 - 通过删除清除 [1]
F:\PACKAGE 0610\Modified Samples\(12).exe > AUTOIT > script.bin - Win32/Injector.Autoit.DCM 特洛伊木马 的变种 - 通过删除清除 [1]
F:\PACKAGE 0610\Modified Samples\(13).exe > UPX v13_m8 > AUTOIT > script.bin - Win32/Autoit.CO 特洛伊木马 的变种 - 通过删除清除 [1]
F:\PACKAGE 0610\Modified Samples\(13).exe > AUTOIT - 正常
F:\PACKAGE 0610\Modified Samples\(14).exe > UPX v13_m8 > AUTOIT > script.bin - Win32/Autoit.CO 特洛伊木马 的变种 - 通过删除清除 [1]
F:\PACKAGE 0610\Modified Samples\(14).exe > AUTOIT - 正常
F:\PACKAGE 0610\Modified Samples\(15).exe - Win32/GenKryptik.CCAZ 特洛伊木马 的变种 - 通过删除清除 [1]
F:\PACKAGE 0610\Modified Samples\(2).exe - Win32/Packed.Themida 可疑应用程序 的变种 - 通过删除清除 [1]
F:\PACKAGE 0610\Modified Samples\(3).exe - MSIL/TrojanDropper.Agent.DNB 特洛伊木马 的变种 - 通过删除清除 [1]
F:\PACKAGE 0610\Modified Samples\(4).exe - MSIL/TrojanDropper.Agent.DUB 特洛伊木马 的变种 - 通过删除清除 [1]
F:\PACKAGE 0610\Modified Samples\(5).exe - Win32/Kryptik.GHQC 特洛伊木马 的变种 - 通过删除清除 [1]
F:\PACKAGE 0610\Modified Samples\(6).exe - Win32/Emotet.BK 特洛伊木马 - 通过删除清除 [1]
F:\PACKAGE 0610\Modified Samples\(7).exe - Generik.BNPVSOY 特洛伊木马 的变种 - 通过删除清除 [1]
F:\PACKAGE 0610\Modified Samples\(8).exe - MSIL/TrojanDropper.Agent.DNB 特洛伊木马 的变种 - 通过删除清除 [1]
F:\PACKAGE 0610\Modified Samples\(9).exe - Win32/TrojanDownloader.Banload.YEZ 特洛伊木马 的变种 - 通过删除清除 [1]
已扫描的对象数: 20
发现的威胁数: 13
已清除对象数: 15
完成时间: 12:25:10  总扫描时间: 30 秒 (00:00:30)

备注:
[1] 由于对象中仅包含病毒主体,因此已被删除。

S 杀13个
日志
正在扫描日志
检测引擎的版本: 17531 (20180611)
日期: 2018-6-11 周一  时间: 12:27:09
已扫描的磁盘、文件夹和文件: F:\PACKAGE 0610\Samples\
F:\PACKAGE 0610\Samples\(10).exe - Win32/Kryptik.GHDH 特洛伊木马 的变种 - 通过删除清除 [1]
F:\PACKAGE 0610\Samples\(12).exe > AUTOIT > script.bin - Win32/Injector.Autoit.DCM 特洛伊木马 的变种 - 通过删除清除 [1]
F:\PACKAGE 0610\Samples\(13).exe > UPX v13_m8 > AUTOIT > script.bin - Win32/Autoit.CO 特洛伊木马 的变种 - 通过删除清除 [1]
F:\PACKAGE 0610\Samples\(13).exe > AUTOIT - 正常
F:\PACKAGE 0610\Samples\(14).exe > UPX v13_m8 > AUTOIT > script.bin - Win32/Autoit.CO 特洛伊木马 的变种 - 通过删除清除 [1]
F:\PACKAGE 0610\Samples\(14).exe > AUTOIT - 正常
F:\PACKAGE 0610\Samples\(15).exe - Win32/GenKryptik.CCAZ 特洛伊木马 的变种 - 通过删除清除 [1]
F:\PACKAGE 0610\Samples\(2).exe - Win32/Packed.Themida 可疑应用程序 的变种 - 通过删除清除 [1]
F:\PACKAGE 0610\Samples\(3).exe - MSIL/TrojanDropper.Agent.DNB 特洛伊木马 的变种 - 通过删除清除 [1]
F:\PACKAGE 0610\Samples\(4).exe - MSIL/TrojanDropper.Agent.DUB 特洛伊木马 的变种 - 通过删除清除 [1]
F:\PACKAGE 0610\Samples\(5).exe - Win32/Kryptik.GHQC 特洛伊木马 的变种 - 通过删除清除 [1]
F:\PACKAGE 0610\Samples\(6).exe - Win32/Emotet.BK 特洛伊木马 - 通过删除清除 [1]
F:\PACKAGE 0610\Samples\(7).exe - Generik.CYJFEJX 特洛伊木马 的变种 - 通过删除清除 [1]
F:\PACKAGE 0610\Samples\(8).exe - MSIL/TrojanDropper.Agent.DNB 特洛伊木马 的变种 - 通过删除清除 [1]
F:\PACKAGE 0610\Samples\(9).exe - Win32/TrojanDownloader.Banload.YEZ 特洛伊木马 的变种 - 通过删除清除 [1]
已扫描的对象数: 20
发现的威胁数: 13
已清除对象数: 15
完成时间: 12:27:43  总扫描时间: 34 秒 (00:00:34)

备注:
[1] 由于对象中仅包含病毒主体,因此已被删除。全部26个,比前面那位多一个
小飞侠.net
发表于 2018-6-14 01:11:52 | 显示全部楼层
本帖最后由 小飞侠.net 于 2018-6-14 02:29 编辑

X-Sec Antivirus ---(Windows 10 Creators Update(Redstone 4)....1803):

Basic Info:
---------------------
Database Version: 2018.06.03.01
Program Version: 2.1.1.0
Heuristic Engine: Enabled
Cloud Engine: Enabled
Enhanced Mode: Disabled
Backup Before Resolve: Yes
Resolve Threats: Scan only
Scan Priority: Normal
---------------------
Targets:
---------------------
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112
---------------------
2018-06-14 02:23:10 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(10).exe -- [Cloud] Cloud:Trojan.Win32.Injector
2018-06-14 02:23:11 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(11).exe -- [Cloud] Cloud:Trojan.Win32.Kryptic
2018-06-14 02:23:19 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(1).exe -- [Cloud] Cloud:Suspicious.Win32.Generic
2018-06-14 02:23:24 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(13).exe -- [Cloud] Cloud:Trojan.Win32.Autoit
2018-06-14 02:23:27 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(12).exe -- [Cloud] Cloud:Trojan.Win32.Autoit
2018-06-14 02:23:28 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(15).exe -- [Cloud] Cloud:Backdoor.Win32.Generic
2018-06-14 02:23:29 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(14).exe -- [Cloud] Cloud:Trojan.Win32.Autoit
2018-06-14 02:23:43 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(3).exe -- [Classic] Hacktool.Win32.SmartAssembly.Aa
2018-06-14 02:23:48 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(2).exe -- [Cloud] Cloud:Trojan.Win32.Generic
2018-06-14 02:23:49 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(5).exe -- [Cloud] Cloud:Trojan.Win32.Ransom
2018-06-14 02:23:50 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(4).exe -- [Cloud] Cloud:Backdoor.Win32.Generic
2018-06-14 02:23:50 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(6).exe -- [Cloud] Cloud:Trojan.Win32.Emotet
2018-06-14 02:23:54 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(7).exe -- [Cloud] Cloud:Backdoor.Win32.Generic
2018-06-14 02:24:10 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(8).exe -- [Classic] Trojan.Win32.Generic.Ec
2018-06-14 02:24:16 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(9).exe -- [Cloud] Cloud:Trojan.Win32.Downloader
2018-06-14 02:24:21 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(10).exe -- [Cloud] Cloud:Trojan.Win32.Injector
2018-06-14 02:24:22 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(11).exe -- [Cloud] Cloud:Trojan.Win32.Kryptic
2018-06-14 02:24:31 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(1).exe -- [Cloud] Cloud:Suspicious.Win32.Generic
2018-06-14 02:24:35 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(13).exe -- [Cloud] Cloud:Trojan.Win32.Autoit
2018-06-14 02:24:39 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(12).exe -- [Cloud] Cloud:Trojan.Win32.Autoit
2018-06-14 02:24:39 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(15).exe -- [Cloud] Cloud:Backdoor.Win32.Generic
2018-06-14 02:24:41 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(14).exe -- [Cloud] Cloud:Trojan.Win32.Autoit
2018-06-14 02:24:56 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(3).exe -- [Classic] Hacktool.Win32.SmartAssembly.Aa
2018-06-14 02:25:02 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(2).exe -- [Cloud] Cloud:Trojan.Win32.Generic
2018-06-14 02:25:03 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(5).exe -- [Cloud] Cloud:Trojan.Win32.Ransom
2018-06-14 02:25:03 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(6).exe -- [Cloud] Cloud:Trojan.Win32.Emotet
2018-06-14 02:25:04 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(4).exe -- [Cloud] Cloud:Backdoor.Win32.Generic
2018-06-14 02:25:08 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(7).exe -- [Cloud] Cloud:Backdoor.Win32.Generic
2018-06-14 02:25:29 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(8).exe -- [Classic] Trojan.Win32.Generic.Ec
2018-06-14 02:25:40 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(9).exe -- [Cloud] Cloud:Trojan.Win32.Downloader



瑞星---(Windows 10 Creators Update(Redstone 4)....1803):云引擎(开)RDM+引擎(开)   

                瑞星反恶软引擎命令行扫描器(社区交流版)                 


编译于:Sep 22 2017   15:07:50

提示:
  - 本工具供社区交流使用,请勿用于其他用途
  - 本工具没有恶意软件删除、清除、隔离功能
  - 本工具包含开发中的新特性,结果仅供参考

* 命令行中的选项开关:-output-json -log=C:\瑞星RDM+引擎\ScanLog_180614021027.log
* 获取恶软签名库最新版本 ...
* 下载恶软签名库配置文件 ...
* 创建恶软签名库升级组件 ...
* 计算并下载增量文件 ...
* 升级恶软签名库 ...
* 恶软签名库升级成功
* 扫描目标 : (1) C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112

* 加载恶软签名库: C:\瑞星RDM+引擎/malware.rmd
* 恶软签名库加载成功,发布序号为 4402
* 读取恶软签名库配置 ...
* 云辅助扫描组件初始化失败.
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
扫描开始: Thu Jun 14 02:15:34 2018

{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Modified Samples\\(13).exe","infect":{"engine":"md5","signature":"bWQ1OuMmm7MsxK0B59bwX1f/nec","threat":"Trojan.Autoit!8.150"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Modified Samples\\(15).exe","infect":{"engine":"md5","signature":"bWQ1OoHKRe2xUtI86l15nqK5K/Y","threat":"Backdoor.Tofsee!8.1E9"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Modified Samples\\(14).exe","infect":{"engine":"md5","signature":"bWQ1OhTGiZnRmp4HHjL8Mfn1mss","threat":"Malware.FakePDF@CV!1.9C3A"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Modified Samples\\(11).exe","infect":{"engine":"md5","signature":"bWQ1OuYBb++7B91zWt4tseNRluo","threat":"Trojan.Fuery!8.EAFB"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Modified Samples\\(10).exe","infect":{"engine":"md5","signature":"bWQ1OnU0cMkvlt31oBEBSM+4MTA","threat":"Trojan.Kryptik!8.8"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Modified Samples\\(2).exe","infect":{"engine":"md5","signature":"bWQ1Ohf4MdeIQSZsdugDKA7qcV4","threat":"Backdoor.Phpw!8.EB5E"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Modified Samples\\(6).exe","infect":{"engine":"md5","signature":"bWQ1OsFkXYZVxzzwwHMCi0zrA60","threat":"Trojan.Emotet!8.B95"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Modified Samples\\(12).exe","infect":{"engine":"md5","signature":"bWQ1Ov2WB7+psT1PKCLESQdV2ic","threat":"Dropper.Generic!8.35E"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Modified Samples\\(5).exe","infect":{"engine":"md5","signature":"bWQ1OrnqlQofqfEx/zUvMucukiU","threat":"Malware.Obscure/Heur!1.A89E"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Modified Samples\\(1).exe","infect":{"engine":"md5","signature":"bWQ1OioDEkqhoxhhuPxv2nLbw6k","threat":"Backdoor.Agent!8.C5D"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Modified Samples\\(7).exe","infect":{"engine":"md5","signature":"bWQ1OiCOIHz+ZbySLp3Nsl6YpYw","threat":"Backdoor.Bladabindi!8.B1F"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Samples\\(11).exe","infect":{"engine":"md5","signature":"bWQ1OrTyMA2cXnBMnkYOXrjL08I","threat":"Trojan.Fuery!8.EAFB"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Modified Samples\\(3).exe","infect":{"engine":"md5","signature":"bWQ1OvSMHHOeL7icpSRuHVsWuCQ","threat":"Backdoor.Agent!8.C5D"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Modified Samples\\(4).exe","infect":{"engine":"md5","signature":"bWQ1OsNDPFOhyQe8VTZlB7btSJ4","threat":"Backdoor.Bladabindi!8.B1F"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Samples\\(15).exe","infect":{"engine":"md5","signature":"bWQ1OvhwM5e1ZrmdtvYzZy5Kojg","threat":"Backdoor.Tofsee!8.1E9"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Samples\\(10).exe","infect":{"engine":"md5","signature":"bWQ1OqsnoiGyVfqeCjuOl6qIz2c","threat":"Trojan.Kryptik!8.8"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Samples\\(13).exe","infect":{"engine":"md5","signature":"bWQ1Op3W3e8zTgQ04VI5MA88Hrs","threat":"Trojan.Autoit!8.150"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Samples\\(12).exe","infect":{"engine":"md5","signature":"bWQ1OtqWB1Zg6OFstdAUNUFI2yw","threat":"Backdoor.Androm!8.113"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Modified Samples\\(9).exe","infect":{"engine":"md5","signature":"bWQ1OmbNSuOXqxuBmBa83DgEPNA","threat":"Malware.Undefined!8.C"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Samples\\(1).exe","infect":{"engine":"md5","signature":"bWQ1OsED3xg2/QwG8eYfrJMhUlg","threat":"Backdoor.Agent!8.C5D"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Samples\\(14).exe","infect":{"engine":"md5","signature":"bWQ1Oq3YghS3XSdVG5jCwx2QaX8","threat":"Malware.FakePDF@CV!1.9C3A"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Samples\\(6).exe","infect":{"engine":"md5","signature":"bWQ1OrgBfr6TQW3TT3HXpt8HkqY","threat":"Trojan.Emotet!8.B95"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Samples\\(2).exe","infect":{"engine":"md5","signature":"bWQ1Ok/OrRi6wzQnjihzWj+16MQ","threat":"Backdoor.Androm!8.113"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Samples\\(5).exe","infect":{"engine":"md5","signature":"bWQ1OgaoJa8MEoG/oykmJ8oLo8w","threat":"Malware.Obscure/Heur!1.A89E"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Samples\\(4).exe","infect":{"engine":"md5","signature":"bWQ1OkKpUH5SpGyVACwLioJ+hu0","threat":"Backdoor.Bladabindi!8.B1F"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Samples\\(7).exe","infect":{"engine":"md5","signature":"bWQ1OlAdMdrniJwkc7mHXScOrko","threat":"Backdoor.Bladabindi!8.B1F"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Samples\\(3).exe","infect":{"engine":"md5","signature":"bWQ1Onh2K54nQpDot2pOu6eLDgI","threat":"Backdoor.Agent!8.C5D"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Modified Samples\\(8).exe","infect":{"engine":"md5","signature":"bWQ1Okj5XWMV5DsP5mRNWMy44Dc","threat":"Backdoor.Noancooe!8.176"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Samples\\(9).exe","infect":{"engine":"md5","signature":"bWQ1Ot1+TW1ENGHF+OVlRKUVWh8","threat":"Malware.Undefined!8.C"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0610Injector0112\\PACKAGE 0610\\Samples\\(8).exe","infect":{"engine":"md5","signature":"bWQ1OkK49Y/dq1CjqnYgENS/M/M","threat":"Backdoor.Noancooe!8.176"},"type":"scan"}

扫描结束: Thu Jun 14 02:15:38 2018

总扫描耗时: 0:4:155(m:s:ms)
总扫描对象: 30
总扫描文件: 30
总恶意文件: 30
有效检出率: 100.00%




Emsisoft Emergency Kit - 版本 2018.4
上次更新: 2018-06-14 0:22:13
用户帐号: TECLAST\Admin
电脑名称: TECLAST
操作系统版本: Windows 10 x64

Emsisoft Emergency Kit 绿色免费版
(已开启)加入 Emsisoft 云、更新源:测试版
    Bitdefender(B)+Emsisoft(A) 双引擎

扫描设置:

扫描方式: 自定义扫描
对象: Rootkits, C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\

检测流氓软件(PUPs): On
扫描压缩包: On
扫描邮件存档: Off
ADS数据流: On
文件扩展名过滤: Off
直接磁盘访问: Off

扫描开始于:        2018-06-14 2:02:38
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(13).exe -> (AutoIT r) -> (AutoIT Script) -> (unicode)         发现风险: AIT:Trojan.Nymeria.219 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(14).exe -> (Dropped 0) -> (AutoIT Script) -> (unicode)         发现风险: AIT:Trojan.Nymeria.219 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(13).exe -> (Dropped 0) -> (AutoIT Script) -> (unicode)         发现风险: AIT:Trojan.Nymeria.219 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(12).exe -> (AutoIT Script) -> (unicode)         发现风险: AIT:Trojan.Nymeria.281 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(12).exe -> (AutoIT o) -> (AutoIT Script) -> (unicode)         发现风险: AIT:Trojan.Nymeria.281 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(12).exe -> (AutoIT Script) -> (unicode)         发现风险: AIT:Trojan.Nymeria.281 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(1).exe         发现风险: Trojan.Joao (A) [294199]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(10).exe         发现风险: Trojan.Agent.CZMZ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(15).exe         发现风险: Trojan.Injector (A) [294164]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(11).exe         发现风险: Trojan.GenericKD.30958460 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(13).exe         发现风险: Gen:Trojan.Heur.AutoIT.111 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(14).exe         发现风险: Gen:Trojan.Heur.AutoIT.111 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(2).exe         发现风险: Trojan.GenericKD.30956555 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(3).exe         发现风险: Trojan.GenericKD.30947409 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(6).exe         发现风险: Trojan.Emotet (A) [294205]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(4).exe         发现风险: Trojan.GenericKD.30947383 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(7).exe         发现风险: Gen:Variant.Barys.57841 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(1).exe         发现风险: Trojan.Joao (A) [294199]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(10).exe         发现风险: Trojan.Agent.CZMZ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(11).exe         发现风险: Trojan.GenericKD.30959874 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(8).exe         发现风险: Gen:Variant.Strictor.143696 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(9).exe         发现风险: Gen:Variant.Ursu.226602 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(5).exe         发现风险: Gen:Variant.Ransom.GandCrab.1032 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(15).exe         发现风险: Trojan.Injector (A) [294164]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(4).exe         发现风险: Trojan.GenericKD.30947383 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(3).exe         发现风险: Trojan.GenericKD.30947409 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(6).exe         发现风险: Trojan.Emotet (A) [294205]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(7).exe         发现风险: Gen:Variant.Barys.57841 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(8).exe         发现风险: Gen:Variant.Strictor.143696 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(5).exe         发现风险: Trojan.Ransom.GandCrab.Gen.2 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(9).exe         发现风险: Gen:Variant.Ursu.226602 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(2).exe         发现风险: Gen:Variant.Symmi.84990 (B) [krnl.xmd]

已扫描        624
发现        32

扫描完成后:        2018-06-14 2:03:11
扫描时间:        0:00:33


ESET Smart Security Premium 64位(高级启发式(Y)+压缩文件(Y)+自解压加壳(Y)+DNA智能签名(Y)++(Windows 10 Creators Update(Redstone 4)....1803):

日志
正在扫描日志
检测引擎的版本: 17546P (20180613)
日期: 2018-06-14  时间: 1:52:08
已扫描的磁盘、文件夹和文件: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(1).exe - Win32/Joao.B 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(10).exe - Win32/Kryptik.GHDH 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(12).exe > AUTOIT > script.bin - Win32/Injector.Autoit.DCM 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(13).exe > UPX v13_m8 > AUTOIT > script.bin - Win32/Autoit.CO 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(13).exe > AUTOIT - 正常
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(14).exe > UPX v13_m8 > AUTOIT > script.bin - Win32/Autoit.CO 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(14).exe > AUTOIT - 正常
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(15).exe - Win32/Kryptik.GHQO 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(2).exe - Win32/Packed.Themida 可疑应用程序 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(3).exe - MSIL/TrojanDropper.Agent.DNB 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(4).exe - MSIL/TrojanDropper.Agent.DUB 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(5).exe - Win32/Kryptik.GHQC 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(6).exe - Win32/Emotet.BK 特洛伊木马 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(7).exe - MSIL/Kryptik.OME 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(8).exe - MSIL/TrojanDropper.Agent.DNB 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Modified Samples\(9).exe - Win32/TrojanDownloader.Banload.YEZ 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(1).exe - Win32/Joao.B 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(10).exe - Win32/Kryptik.GHDH 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(12).exe > AUTOIT > script.bin - Win32/Injector.Autoit.DCM 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(13).exe > UPX v13_m8 > AUTOIT > script.bin - Win32/Autoit.CO 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(13).exe > AUTOIT - 正常
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(14).exe > UPX v13_m8 > AUTOIT > script.bin - Win32/Autoit.CO 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(14).exe > AUTOIT - 正常
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(15).exe - Win32/Kryptik.GHQO 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(2).exe - Win32/Packed.Themida 可疑应用程序 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(3).exe - MSIL/TrojanDropper.Agent.DNB 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(4).exe - MSIL/TrojanDropper.Agent.DUB 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(5).exe - Win32/Kryptik.GHQC 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(6).exe - Win32/Emotet.BK 特洛伊木马 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(7).exe - MSIL/Kryptik.OME 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(8).exe - MSIL/TrojanDropper.Agent.DNB 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0610Injector0112\PACKAGE 0610\Samples\(9).exe - Win32/TrojanDownloader.Banload.YEZ 特洛伊木马 的变种 - 通过删除清除 [1]
已扫描的对象数: 40
发现的威胁数: 28
已清除对象数: 32
完成时间: 1:53:54  总扫描时间: 106 秒 (00:01:46)

备注:
[1] 由于对象中仅包含病毒主体,因此已被删除。


Dr.Web CureIt! 简体中文绿色免费版---( Windows 7 Ultimate with SP1 简体中文旗舰版....):

-----------------------------------------------------------------------------
Start scanning
-----------------------------------------------------------------------------
Command line used:-rpcep:\pipe\1DDF42B65 -rpcpr:np

Limit the use of the computer resources to 100%
Instances used for this session: 10
Object(s) to scan:
- C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610


C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(15).exe - infected with Trojan.KillProc.54838
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(15).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(11).exe - Ok
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(6).exe - infected with Trojan.EmotetENT.238
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(6).exe - infected
>C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(14).exe - packed by UPX
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(5).exe - infected with Trojan.DownLoader26.49809
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(5).exe - infected
>C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(13).exe - packed by UPX
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(12).exe - infected with Trojan.Nanocore.23
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(12).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(14).exe - infected with Trojan.DownLoader26.49943
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(14).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(10).exe - infected with Trojan.IcedID.12
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(10).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(13).exe - infected with Trojan.DownLoader26.49946
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(13).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(7).exe - infected with BackDoor.Bladabindi.13678
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(7).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(3).exe - infected with BackDoor.Siggen2.2488
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(3).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(11).exe - Ok
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(10).exe - infected with Trojan.IcedID.12
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(10).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(15).exe - infected with Trojan.KillProc.54838
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(15).exe - infected
>C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(13).exe - packed by UPX
Error to send CureIt! statistics:  (12029)
>C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(14).exe - packed by UPX
Error to send CureIt! statistics:  (12029)
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(13).exe - infected with Trojan.DownLoader26.49946
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(13).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(14).exe - infected with Trojan.DownLoader26.49943
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(14).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(4).exe - infected with Trojan.DownLoader12.19594
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(4).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(5).exe - infected with Trojan.DownLoader26.49809
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(5).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(4).exe - infected with Trojan.DownLoader12.19594
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(4).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(6).exe - infected with Trojan.EmotetENT.238
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(6).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(12).exe - infected with Trojan.Nanocore.23
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(12).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(7).exe - infected with BackDoor.Bladabindi.13678
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(7).exe - infected
Error to send CureIt! statistics:  (12029)
Error to send CureIt! statistics:  (12029)
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(3).exe - infected with BackDoor.Siggen2.2488
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(3).exe - infected
>C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(2).exe - packed by FLY-CODE
>C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(2).exe - packed by FLY-CODE
Error to send CureIt! statistics:  (12029)
Error to send CureIt! statistics:  (12029)
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(2).exe - Ok
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(1).exe - Ok
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(8).exe - infected with Trojan.Nanocore.23
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(8).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(1).exe - Ok
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(2).exe - Ok
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(8).exe - infected with Trojan.Nanocore.23
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(8).exe - infected
Error to send CureIt! statistics:  (12029)
Error to send CureIt! statistics:  (12029)
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(9).exe - Ok
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(9).exe - Ok

Total 50192118 bytes in 30 files scanned
Total 8 files are clean
Total 22 files are infected
Scan time is 00:00:08.539



火绒安全---( Windows 7 Ultimate with SP1 简体中文旗舰版....):部分未知文件已发送到seclab@huorong.cn,等处理中。。。

病毒库:2018-06-13 15:16
开始时间:2018-06-14 01:08
总计用时:00:00:21
扫描对象:42个
扫描文件:30个
发现风险:26个
已处理风险:0个
发现系统修复项:0个
处理系统修复项:0个

病毒详情

风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(11).exe, 病毒名:Trojan/Generic!50A98B102634FE92, 病毒ID:[50a98b102634fe92], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(12).exe, 病毒名:Trojan/Generic!087822CCCF752B2B, 病毒ID:[87822cccf752b2b], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(15).exe, 病毒名:Trojan/Generic!1048837B620AD0BE, 病毒ID:[1048837b620ad0be], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(2).exe, 病毒名:Trojan/Generic!EFCCC22F1400F18C, 病毒ID:[efccc22f1400f18c], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(3).exe, 病毒名:Trojan/MSIL.Obfuscated.aw, 病毒ID:[a66b30bf251d9f00], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(4).exe, 病毒名:Trojan/Generic!DA8D94C87A1B9753, 病毒ID:[da8d94c87a1b9753], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(5).exe, 病毒名:Trojan/Generic!69AFBC3BB17141FC, 病毒ID:[69afbc3bb17141fc], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(6).exe, 病毒名:Trojan/Generic!BD00132486031F0D, 病毒ID:[bd00132486031f0d], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(7).exe, 病毒名:Trojan/Generic!0BB7CE3504A8C031, 病毒ID:[bb7ce3504a8c031], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(8).exe, 病毒名:Trojan/Generic!C9E623A71B228DEC, 病毒ID:[c9e623a71b228dec], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(9).exe, 病毒名:Trojan/Generic!3BB533519438253E, 病毒ID:[3bb533519438253e], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(11).exe, 病毒名:Trojan/Generic!BAEAE25D600AF98F, 病毒ID:[baeae25d600af98f], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(13).exe, 病毒名:Trojan/AutoIT.Injector.h, 病毒ID:[982e885c633ce320], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Modified Samples\(14).exe, 病毒名:HEUR:Worm/Agent.d, 病毒ID:[700f7483ee2cc357], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(12).exe, 病毒名:Trojan/Generic!E42F594B01D8D3FF, 病毒ID:[e42f594b01d8d3ff], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(15).exe, 病毒名:Trojan/Generic!E9F90B33CC414DFA, 病毒ID:[e9f90b33cc414dfa], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(2).exe, 病毒名:Trojan/Generic!0EB6A3E7BCDDE743, 病毒ID:[eb6a3e7bcdde743], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(3).exe, 病毒名:Trojan/MSIL.Obfuscated.aw, 病毒ID:[a66b30bf251d9f00], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(4).exe, 病毒名:Trojan/Generic!8C1F14E2583D7835, 病毒ID:[8c1f14e2583d7835], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(5).exe, 病毒名:Trojan/Generic!79785E28CD1FB2F4, 病毒ID:[79785e28cd1fb2f4], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(6).exe, 病毒名:Trojan/Generic!D85673914E73AC3A, 病毒ID:[d85673914e73ac3a], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(7).exe, 病毒名:Trojan/Generic!DAF81FACAA53D9CD, 病毒ID:[daf81facaa53d9cd], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(8).exe, 病毒名:Trojan/Generic!FD9215FA0F351F16, 病毒ID:[fd9215fa0f351f16], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(9).exe, 病毒名:Trojan/Generic!A25A30EFC4805D4F, 病毒ID:[a25a30efc4805d4f], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(13).exe, 病毒名:Trojan/AutoIT.Injector.h, 病毒ID:[982e885c633ce320], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610\Samples\(14).exe, 病毒名:HEUR:Worm/Agent.d, 病毒ID:[700f7483ee2cc357], 处理结果:已忽略

文件名称: C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0610.rar
文件大小: 30.6 MB (32,182,845 字节)
修改时间: 2018年06月14日,00:39:33
MD5: 20B49A8AE061C5B849C717F64D408A9A
SHA1: 993C7C9354B7E7767F180D16CC8E9FC255EBB1E8
SHA256: 3775FD8479C230BE6543E8EB0562CDE4C65A0C5B672C235857B60BF0C4182EBE
SHA512: BBDD4C52FBE4FEB191AD81F2661DAFC09E27FF97E1B79D98E59C9C60D704EDA1393C59B35D08557074DD366443F93CC34E9746855127536FB9CD6AB0FA7FFD36
CRC32: B94B1EB0
计算时间: 1.86s (17.34 MB/s)

----重复的?
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-24 09:06 , Processed in 0.094414 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表