查看: 9270|回复: 36
收起左侧

[病毒样本] 样本集奉上_35

  [复制链接]
www-tekeze
发表于 2018-8-2 20:00:25 | 显示全部楼层 |阅读模式
100枚样本送上,已检查过没有重复文件,快来快来,扫描? 双击? 一概欢迎!  

PS:智量对脚本、文本类的不报,这是目前官方的策略,因此检出率可能会偏低。


蓝奏云盘,下载挺快。。。https://www.lanzous.com/i1jz61c    密码:infected
dreams521
发表于 2018-8-2 20:03:16 | 显示全部楼层
本帖最后由 dreams521 于 2018-8-2 20:06 编辑

卡巴  84/100=84%

02.08.2018 20.04.19;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (21).vir//data0000;C:\Users\Administrator\Desktop\123\Samp (21).vir//data0000;Exploit.PDF.Agent.q;木马程序;08/02/2018 20:04:19
02.08.2018 20.04.19;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (21).vir;C:\Users\Administrator\Desktop\123\Samp (21).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:04:19
02.08.2018 20.04.15;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (24).vir;C:\Users\Administrator\Desktop\123\Samp (24).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:04:15
02.08.2018 20.04.15;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (22).vir;C:\Users\Administrator\Desktop\123\Samp (22).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:04:15
02.08.2018 20.04.12;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (23).vir//data0001;C:\Users\Administrator\Desktop\123\Samp (23).vir//data0001;HEUR:Trojan-Dropper.Script.Generic;木马程序;08/02/2018 20:04:12
02.08.2018 20.04.12;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (23).vir//data0000//word/vbaProject.bin//Module3;C:\Users\Administrator\Desktop\123\Samp (23).vir//data0000//word/vbaProject.bin//Module3;Trojan-Downloader.MSWord.Agent.bha;木马程序;08/02/2018 20:04:12
02.08.2018 20.04.12;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (23).vir//data0000;C:\Users\Administrator\Desktop\123\Samp (23).vir//data0000;UDS:Trojan-Downloader.VBS.Agent.cis;木马程序;08/02/2018 20:04:12
02.08.2018 20.04.12;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (23).vir;C:\Users\Administrator\Desktop\123\Samp (23).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:04:12
02.08.2018 20.04.12;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (23).vir//data0000//word/vbaProject.bin//form.o.Odish;C:\Users\Administrator\Desktop\123\Samp (23).vir//data0000//word/vbaProject.bin//form.o.Odish;Trojan-Downloader.VBS.Agent.cis;木马程序;08/02/2018 20:04:12
02.08.2018 20.04.10;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (25).vir;C:\Users\Administrator\Desktop\123\Samp (25).vir;Exploit.Win32.CVE-2013-0074.a;木马程序;08/02/2018 20:04:10
02.08.2018 20.04.10;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (28).vir;C:\Users\Administrator\Desktop\123\Samp (28).vir;Worm.Win32.Cridex.qed;病毒;08/02/2018 20:04:10
02.08.2018 20.04.09;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (29).vir;C:\Users\Administrator\Desktop\123\Samp (29).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:04:09
02.08.2018 20.04.09;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (30).vir;C:\Users\Administrator\Desktop\123\Samp (30).vir;Backdoor.Win32.Androm.foma;木马程序;08/02/2018 20:04:09
02.08.2018 20.04.09;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (31).vir//data0000;C:\Users\Administrator\Desktop\123\Samp (31).vir//data0000;UDS:DangerousObject.Multi.Generic;08/02/2018 20:04:09
02.08.2018 20.04.09;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (31).vir;C:\Users\Administrator\Desktop\123\Samp (31).vir;HEUR:Exploit.PDF.Generic;木马程序;08/02/2018 20:04:09
02.08.2018 20.04.09;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (34).vir;C:\Users\Administrator\Desktop\123\Samp (34).vir;UDS:DangerousObject.Multi.Generic;08/02/2018 20:04:09
02.08.2018 20.04.09;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (32).vir;C:\Users\Administrator\Desktop\123\Samp (32).vir;Backdoor.Win32.Bedep.iew;木马程序;08/02/2018 20:04:09
02.08.2018 20.04.09;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (33).vir;C:\Users\Administrator\Desktop\123\Samp (33).vir;Trojan-Ransom.Win32.CryptXXX.wyc;木马程序;08/02/2018 20:04:09
02.08.2018 20.04.09;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (35).vir;C:\Users\Administrator\Desktop\123\Samp (35).vir;UDS:DangerousObject.Multi.Generic;08/02/2018 20:04:09
02.08.2018 20.04.09;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (36).vir;C:\Users\Administrator\Desktop\123\Samp (36).vir;Backdoor.Win32.Androm.kwkh;木马程序;08/02/2018 20:04:09
02.08.2018 20.04.09;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (37).vir;C:\Users\Administrator\Desktop\123\Samp (37).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:04:09
02.08.2018 20.04.08;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (42).vir;C:\Users\Administrator\Desktop\123\Samp (42).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:04:08
02.08.2018 20.04.08;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (38).vir;C:\Users\Administrator\Desktop\123\Samp (38).vir;Packed.Win32.Tpyn;木马程序;08/02/2018 20:04:08
02.08.2018 20.04.08;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (39).vir//data0000;C:\Users\Administrator\Desktop\123\Samp (39).vir//data0000;Exploit.JS.Pdfka.gmh;木马程序;08/02/2018 20:04:08
02.08.2018 20.04.08;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (39).vir;C:\Users\Administrator\Desktop\123\Samp (39).vir;Trojan-Downloader.Win32.Upatre.azt;木马程序;08/02/2018 20:04:08
02.08.2018 20.04.08;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (40).vir;C:\Users\Administrator\Desktop\123\Samp (40).vir;Trojan-Ransom.Win32.Locky.xov;木马程序;08/02/2018 20:04:08
02.08.2018 20.04.08;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (41).vir//data0000//word/vbaProject.bin;C:\Users\Administrator\Desktop\123\Samp (41).vir//data0000//word/vbaProject.bin;UDS:Trojan-Downloader.MSWord.Agent.bha;木马程序;08/02/2018 20:04:08
02.08.2018 20.04.08;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (41).vir//data0001;C:\Users\Administrator\Desktop\123\Samp (41).vir//data0001;HEUR:Trojan-Dropper.Script.Generic;木马程序;08/02/2018 20:04:08
02.08.2018 20.04.08;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (41).vir//data0000//word/vbaProject.bin//form.o.Odish;C:\Users\Administrator\Desktop\123\Samp (41).vir//data0000//word/vbaProject.bin//form.o.Odish;Trojan-Downloader.VBS.Agent.cis;木马程序;08/02/2018 20:04:08
02.08.2018 20.04.08;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (41).vir//data0000//word/vbaProject.bin//Module3;C:\Users\Administrator\Desktop\123\Samp (41).vir//data0000//word/vbaProject.bin//Module3;Trojan-Downloader.MSWord.Agent.bha;木马程序;08/02/2018 20:04:08
02.08.2018 20.04.08;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (41).vir//data0000;C:\Users\Administrator\Desktop\123\Samp (41).vir//data0000;UDS:Trojan-Downloader.MSWord.Agent.bha;木马程序;08/02/2018 20:04:08
02.08.2018 20.04.08;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (41).vir;C:\Users\Administrator\Desktop\123\Samp (41).vir;Backdoor.Win32.Poison.ijjd;木马程序;08/02/2018 20:04:08
02.08.2018 20.04.07;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (43).vir;C:\Users\Administrator\Desktop\123\Samp (43).vir;UDS:Trojan.Win32.Yakes.sb;木马程序;08/02/2018 20:04:07
02.08.2018 20.04.07;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (44).vir//Package//data0000;C:\Users\Administrator\Desktop\123\Samp (44).vir//Package//data0000;Trojan-PSW.Win32.Fareit.bium;木马程序;08/02/2018 20:04:07
02.08.2018 20.04.07;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (44).vir//Package;C:\Users\Administrator\Desktop\123\Samp (44).vir//Package;UDS:DangerousObject.Multi.Generic;08/02/2018 20:04:07
02.08.2018 20.04.07;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (44).vir;C:\Users\Administrator\Desktop\123\Samp (44).vir;Exploit.Win32.CVE-2013-0074.x;木马程序;08/02/2018 20:04:07
02.08.2018 20.04.07;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (45).vir//data0000;C:\Users\Administrator\Desktop\123\Samp (45).vir//data0000;Exploit.JS.Pdfka.gls;木马程序;08/02/2018 20:04:07
02.08.2018 20.04.07;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (45).vir;C:\Users\Administrator\Desktop\123\Samp (45).vir;HEUR:Exploit.PDF.Generic;木马程序;08/02/2018 20:04:07
02.08.2018 20.04.07;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (46).vir;C:\Users\Administrator\Desktop\123\Samp (46).vir;Trojan.Win32.VB.cxsq;木马程序;08/02/2018 20:04:07
02.08.2018 20.04.06;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (47).vir//data0001;C:\Users\Administrator\Desktop\123\Samp (47).vir//data0001;Trojan.JS.Agent.dyf;木马程序;08/02/2018 20:04:06
02.08.2018 20.04.06;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (47).vir;C:\Users\Administrator\Desktop\123\Samp (47).vir;Trojan-Downloader.Win32.Geral.bqdv;木马程序;08/02/2018 20:04:06
02.08.2018 20.04.06;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (47).vir//data0000//word/vbaProject.bin//JIM;C:\Users\Administrator\Desktop\123\Samp (47).vir//data0000//word/vbaProject.bin//JIM;HEUR:Trojan-Downloader.Script.Generic;木马程序;08/02/2018 20:04:06
02.08.2018 20.04.06;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (48).vir;C:\Users\Administrator\Desktop\123\Samp (48).vir;Trojan.PHP.Agent.ss;木马程序;08/02/2018 20:04:06
02.08.2018 20.04.06;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (51).vir;C:\Users\Administrator\Desktop\123\Samp (51).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:04:06
02.08.2018 20.04.06;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (50).vir;C:\Users\Administrator\Desktop\123\Samp (50).vir;HEUR:Trojan-Downloader.Script.Generic;木马程序;08/02/2018 20:04:06
02.08.2018 20.04.05;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (52).vir;C:\Users\Administrator\Desktop\123\Samp (52).vir;HEUR:Trojan.Script.Agent.gen;木马程序;08/02/2018 20:04:05
02.08.2018 20.04.05;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (54).vir;C:\Users\Administrator\Desktop\123\Samp (54).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:04:05
02.08.2018 20.04.05;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (55).vir;C:\Users\Administrator\Desktop\123\Samp (55).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:04:05
02.08.2018 20.04.05;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (57).vir;C:\Users\Administrator\Desktop\123\Samp (57).vir;Hoax.Win32.FakeAlert.b;恶意工具;08/02/2018 20:04:05
02.08.2018 20.04.04;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (58).vir;C:\Users\Administrator\Desktop\123\Samp (58).vir;Trojan-Ransom.Win32.Blocker.jsun;木马程序;08/02/2018 20:04:04
02.08.2018 20.04.04;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (59).vir;C:\Users\Administrator\Desktop\123\Samp (59).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:04:04
02.08.2018 20.04.04;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (60).vir;C:\Users\Administrator\Desktop\123\Samp (60).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:04:04
02.08.2018 20.04.03;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (63).vir;C:\Users\Administrator\Desktop\123\Samp (63).vir;Trojan.Win32.Inject.abntn;木马程序;08/02/2018 20:04:03
02.08.2018 20.04.03;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (64).vir;C:\Users\Administrator\Desktop\123\Samp (64).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:04:03
02.08.2018 20.04.03;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (66).vir;C:\Users\Administrator\Desktop\123\Samp (66).vir;HEUR:Trojan.Win32.Invader;木马程序;08/02/2018 20:04:03
02.08.2018 20.04.03;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (62).vir;C:\Users\Administrator\Desktop\123\Samp (62).vir;VHO:Trojan-Ransom.Win32.Bitman.ev;木马程序;08/02/2018 20:04:03
02.08.2018 20.04.01;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (65).vir;C:\Users\Administrator\Desktop\123\Samp (65).vir;UDS:Trojan.Win32.Generic;木马程序;08/02/2018 20:04:01
02.08.2018 20.04.01;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (68).vir;C:\Users\Administrator\Desktop\123\Samp (68).vir;UDS:DangerousObject.Multi.Generic;08/02/2018 20:04:01
02.08.2018 20.04.01;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (67).vir;C:\Users\Administrator\Desktop\123\Samp (67).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:04:01
02.08.2018 20.04.01;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (70).vir;C:\Users\Administrator\Desktop\123\Samp (70).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:04:01
02.08.2018 20.04.01;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (71).vir;C:\Users\Administrator\Desktop\123\Samp (71).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:04:01
02.08.2018 20.04.00;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (72).vir;C:\Users\Administrator\Desktop\123\Samp (72).vir;UDS:Trojan-Ransom.NSIS.Zerber.sb;木马程序;08/02/2018 20:04:00
02.08.2018 20.04.00;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (72).vir//js.js;C:\Users\Administrator\Desktop\123\Samp (72).vir//js.js;UDS:Trojan-Downloader.JS.SLoad.gen;木马程序;08/02/2018 20:04:00
02.08.2018 20.04.00;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (73).vir;C:\Users\Administrator\Desktop\123\Samp (73).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:04:00
02.08.2018 20.04.00;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (69).vir;C:\Users\Administrator\Desktop\123\Samp (69).vir;UDS:DangerousObject.Multi.Generic;08/02/2018 20:04:00
02.08.2018 20.03.57;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (74).vir;C:\Users\Administrator\Desktop\123\Samp (74).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:03:57
02.08.2018 20.03.57;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (76).vir;C:\Users\Administrator\Desktop\123\Samp (76).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:03:57
02.08.2018 20.03.57;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (78).vir//Scan(850).jse;C:\Users\Administrator\Desktop\123\Samp (78).vir//Scan(850).jse;Trojan-Downloader.JS.Agent.asdfxs;木马程序;08/02/2018 20:03:57
02.08.2018 20.03.57;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (78).vir;C:\Users\Administrator\Desktop\123\Samp (78).vir;HEUR:Trojan-Ransom.Win32.Agent.gen;木马程序;08/02/2018 20:03:57
02.08.2018 20.03.57;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (79).vir;C:\Users\Administrator\Desktop\123\Samp (79).vir;UDS:DangerousObject.Multi.Generic;08/02/2018 20:03:57
02.08.2018 20.03.55;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (80).vir;C:\Users\Administrator\Desktop\123\Samp (80).vir;HEUR:Trojan-Ransom.Win32.Agent.gen;木马程序;08/02/2018 20:03:55
02.08.2018 20.03.55;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (83).vir;C:\Users\Administrator\Desktop\123\Samp (83).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:03:55
02.08.2018 20.03.55;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (82).vir;C:\Users\Administrator\Desktop\123\Samp (82).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:03:55
02.08.2018 20.03.55;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (84).vir;C:\Users\Administrator\Desktop\123\Samp (84).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:03:55
02.08.2018 20.03.55;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (85).vir;C:\Users\Administrator\Desktop\123\Samp (85).vir;Trojan-Ransom.Win32.Cryptodef.wwv;木马程序;08/02/2018 20:03:55
02.08.2018 20.03.55;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (86).vir;C:\Users\Administrator\Desktop\123\Samp (86).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:03:55
02.08.2018 20.03.55;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (87).vir;C:\Users\Administrator\Desktop\123\Samp (87).vir;Trojan-Spy.Win32.Zbot.yfwf;木马程序;08/02/2018 20:03:55
02.08.2018 20.03.55;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (88).vir;C:\Users\Administrator\Desktop\123\Samp (88).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:03:55
02.08.2018 20.03.55;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (91).vir;C:\Users\Administrator\Desktop\123\Samp (91).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:03:55
02.08.2018 20.03.54;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (89).vir;C:\Users\Administrator\Desktop\123\Samp (89).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:03:54
02.08.2018 20.03.54;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (20).vir//data0000;C:\Users\Administrator\Desktop\123\Samp (20).vir//data0000;Exploit.JS.Pdfka.glr;木马程序;08/02/2018 20:03:54
02.08.2018 20.03.54;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (20).vir;C:\Users\Administrator\Desktop\123\Samp (20).vir;Trojan-Downloader.BAT.Agent.ru;木马程序;08/02/2018 20:03:54
02.08.2018 20.03.53;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (92).vir;C:\Users\Administrator\Desktop\123\Samp (92).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:03:53
02.08.2018 20.03.53;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (19).vir;C:\Users\Administrator\Desktop\123\Samp (19).vir;Trojan-Banker.Win32.Shiotob.wjl;木马程序;08/02/2018 20:03:53
02.08.2018 20.03.53;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (93).vir;C:\Users\Administrator\Desktop\123\Samp (93).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:03:53
02.08.2018 20.03.53;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (75).vir//data0002;C:\Users\Administrator\Desktop\123\Samp (75).vir//data0002;Trojan.PDF.Phish.wd;木马程序;08/02/2018 20:03:53
02.08.2018 20.03.53;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (75).vir;C:\Users\Administrator\Desktop\123\Samp (75).vir;UDS:Trojan-Ransom.Win32.Locky.azy;木马程序;08/02/2018 20:03:53
02.08.2018 20.03.53;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (18).vir;C:\Users\Administrator\Desktop\123\Samp (18).vir;Exploit.Java.Agent.ll;木马程序;08/02/2018 20:03:53
02.08.2018 20.03.52;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (16).vir//ptdwplcp.dat;C:\Users\Administrator\Desktop\123\Samp (16).vir//ptdwplcp.dat;Trojan-Banker.Win32.Agent.advl;木马程序;08/02/2018 20:03:52
02.08.2018 20.03.52;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (16).vir;C:\Users\Administrator\Desktop\123\Samp (16).vir;Trojan.Win32.Yakes.wkjj;木马程序;08/02/2018 20:03:52
02.08.2018 20.03.52;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (94).vir;C:\Users\Administrator\Desktop\123\Samp (94).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:03:52
02.08.2018 20.03.52;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (15).vir;C:\Users\Administrator\Desktop\123\Samp (15).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:03:52
02.08.2018 20.03.52;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (14).vir;C:\Users\Administrator\Desktop\123\Samp (14).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:03:52
02.08.2018 20.03.52;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (95).vir;C:\Users\Administrator\Desktop\123\Samp (95).vir;UDS:DangerousObject.Multi.Generic;08/02/2018 20:03:52
02.08.2018 20.03.51;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (13).vir;C:\Users\Administrator\Desktop\123\Samp (13).vir;Trojan.Win32.Agent.idyz;木马程序;08/02/2018 20:03:51
02.08.2018 20.03.51;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (12).vir;C:\Users\Administrator\Desktop\123\Samp (12).vir;Trojan-Ransom.Win32.Blocker.funn;木马程序;08/02/2018 20:03:51
02.08.2018 20.03.51;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (96).vir;C:\Users\Administrator\Desktop\123\Samp (96).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:03:51
02.08.2018 20.03.51;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (9).vir//data0005;C:\Users\Administrator\Desktop\123\Samp (9).vir//data0005;Trojan.JS.Agent.dyf;木马程序;08/02/2018 20:03:51
02.08.2018 20.03.51;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (9).vir//data0004//word/vbaProject.bin//JIM;C:\Users\Administrator\Desktop\123\Samp (9).vir//data0004//word/vbaProject.bin//JIM;HEUR:Trojan-Downloader.Script.Generic;木马程序;08/02/2018 20:03:51
02.08.2018 20.03.51;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (9).vir;C:\Users\Administrator\Desktop\123\Samp (9).vir;UDS:DangerousObject.Multi.Generic;08/02/2018 20:03:51
02.08.2018 20.03.48;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (8).vir;C:\Users\Administrator\Desktop\123\Samp (8).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:03:48
02.08.2018 20.03.48;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (8).vir//js.js;C:\Users\Administrator\Desktop\123\Samp (8).vir//js.js;UDS:Trojan-Downloader.JS.SLoad.gen;木马程序;08/02/2018 20:03:48
02.08.2018 20.03.48;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (97).vir;C:\Users\Administrator\Desktop\123\Samp (97).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:03:48
02.08.2018 20.03.48;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (4).vir;C:\Users\Administrator\Desktop\123\Samp (4).vir;HEUR:Trojan.NSIS.Agent.gen;木马程序;08/02/2018 20:03:48
02.08.2018 20.03.48;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (17).vir;C:\Users\Administrator\Desktop\123\Samp (17).vir;UDS:Trojan.Win32.Generic;木马程序;08/02/2018 20:03:48
02.08.2018 20.03.47;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (10).vir;C:\Users\Administrator\Desktop\123\Samp (10).vir;UDS:Trojan.Win32.Generic;木马程序;08/02/2018 20:03:47
02.08.2018 20.03.47;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (98).vir;C:\Users\Administrator\Desktop\123\Samp (98).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:03:47
02.08.2018 20.03.47;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (5).vir;C:\Users\Administrator\Desktop\123\Samp (5).vir;UDS:Trojan.Win32.Generic;木马程序;08/02/2018 20:03:47
02.08.2018 20.03.47;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp (7).vir;C:\Users\Administrator\Desktop\123\Samp (7).vir;HEUR:Trojan.Win32.Generic;木马程序;08/02/2018 20:03:47


剩余样本




本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
dongwenqi + 1 版区有你更精彩: )

查看全部评分

BE_HC
发表于 2018-8-2 20:04:27 | 显示全部楼层
本帖最后由 BE_HC 于 2018-8-2 20:41 编辑

火绒扫描80/100=80%均改成“.exe”后缀的衍生物:https://www.lanzous.com/i1jzlvc
疑似有远控存在



本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
静影沉璧
发表于 2018-8-2 20:06:02 | 显示全部楼层
本帖最后由 静影沉璧 于 2018-8-2 20:09 编辑

BD2019 20:07 扫描:删除87+处理5=92/100=92%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
www-tekeze
 楼主| 发表于 2018-8-2 20:11:31 | 显示全部楼层
发晚了,下午有事出门。。。考虑了下,以后通常就放在晚上八点得了。。
chenQK
发表于 2018-8-2 20:26:39 | 显示全部楼层
江民 才 杀了 53个 尽力了
YU2711
发表于 2018-8-2 20:28:56 | 显示全部楼层
Emsisoft  扫描   20:24

92/100


Emsisoft Anti-Malware - 版本 2018.7
最后更新: 2018/8/2 下午 08:06:28
发起者: User
电脑名称: USER
操作系统版本: Windows 10x64

扫描设置:

扫描方式:
对象: C:\Users\Use\Documents\EGDownloads\VirusSamples_35

检测流氓软件(PUPs): 开
扫描存档: 开
扫描邮件档案: 关
ADS数据流扫描: 开
文件扩展名过滤: 关
直接磁盘访问: 关

扫描开始:    2018/8/2 下午 08:25:32
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (25).vir -> main.dll      Trojan.Generic.11134242 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (31).vir -> (INFECTED_JS)      PDF:Exploit.PDF-JS.AHE (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (35).vir -> fuasldi653.dll      Trojan.Dropper.WVA (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (45).vir -> (INFECTED_JS)      PDF:Exploit.PDF-JS.AGZ (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (44).vir -> cvsfrfwewfdgre4.dll      Trojan.GenericKD.2117524 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (52).vir -> (INFECTED_JS)      JS.Remucod.2.Gen (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (79).vir -> (NSIS o) -> lzma_solid_nsis0002      Gen:Variant.Zusy.95293 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (8).vir -> (NSIS o) -> bzip2_nsis0002      Trojan.GenericKD.12617347 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (68).vir -> (NSIS o) -> lzma_solid_nsis0001      Gen:Heur.Zboter.5 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (9).vir -> 745FVHCXUFN614.docm -> word/vbaProject.bin      VB:Trojan.VBA.Downloader.FI (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (95).vir -> (NSIS o) -> zlib_nsis0001      Gen:Heur.Zboter.5 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (12).vir      Trojan.GenericKD.1884027 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (16).vir      Trojan.Agent (A) [294127]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (13).vir      Trojan.AgentWDCR.CXW (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (18).vir      Java.Trojan.GenericGB.347 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (14).vir      Trojan.Generic.14614146 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (20).vir      Generic.Bat.Downloader.1.623BFB03 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (19).vir      Trojan.GenericKD.5564747 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (17).vir      Gen:Variant.Kazy.375480 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (21).vir      Gen:Variant.Razy.82780 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (22).vir      Trojan.GenericKDZ.42758 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (26).vir      Java.Trojan.GenericGB.328 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (27).vir      Exploit.Java.Agent.Y (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (28).vir      Trojan.AgentWDCR.DZG (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (29).vir      Trojan.Agent.BQEM (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (15).vir      Trojan.Bedep.Gen.1 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (10).vir      Gen:Variant.Razy.322481 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (32).vir      Trojan.Agent.BPVT (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (30).vir      Trojan.GenericKD.2009146 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (33).vir      Gen:Variant.Barys.54827 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (34).vir      Generic.Nymaim.E.767A7576 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (37).vir      Gen:Variant.Razy.156445 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (24).vir      Gen:Variant.Symmi.44950 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (38).vir      Trojan.TeslaCrypt.AA (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (40).vir      Gen:Variant.Graftor.360899 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (36).vir      Trojan.GenericKD.3564144 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (39).vir      Trojan.GenericKD.1870190 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (43).vir      Trojan.Win32.Yakes (A) [283404]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (41).vir      Trojan.GenericKD.12386453 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (46).vir      Trojan.AgentWDCR.EMT (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (42).vir      Trojan.GenericKD.6115338 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (47).vir      Trojan.GenericKD.6411674 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (50).vir      Trojan.GenericKD.5788559 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (5).vir      Trojan.GenericKD.30748731 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (53).vir      Trojan-Ransom.Cerber (A) [284260]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (51).vir      Trojan.Generic.11212864 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (55).vir      Gen:Variant.Symmi.63236 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (56).vir      Exploit.Java.Agent.AE (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (48).vir      Trojan.GenericKD.3003338 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (58).vir      Trojan-Ransom.CryptoMix (A) [284073]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (54).vir      Trojan.GenericKD.4619340 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (6).vir      Java.Trojan.GenericGB.127 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (23).vir      Gen:Variant.Miuref.3 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (61).vir      Exploit.Java.Agent.W (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (59).vir      Trojan.GenericKD.30602277 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (4).vir      Trojan.GenericKD.3852335 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (63).vir      Trojan.Generic.19286006 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (62).vir      Trojan.GenericKD.5497771 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (65).vir      Trojan.GenericKD.4881178 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (66).vir      Trojan.GenericKD.4492252 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (67).vir      Gen:Variant.Ransom.Sage.30 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (64).vir      Gen:Variant.Ransom.Hydracrypt.7 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (69).vir      Trojan.Generic.11461385 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (71).vir      Trojan.Sennoma (A) [287167]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (7).vir      Trojan.Dropper.WSE (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (70).vir      Gen:Variant.Symmi.41767 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (74).vir      Trojan.RanSerKD.4010291 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (60).vir      GenPack:Generic.Malware.SFYd.6A6ADA96 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (76).vir      Trojan.Cripack.Gen.1 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (72).vir      Trojan.GenericKD.3564711 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (77).vir      Exploit.Agent.IF (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (73).vir      Trojan.Ransom.Cerber.EO (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (75).vir      Gen:Variant.Ransom.Locky.1 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (78).vir      Trojan.GenericKD.3636190 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (80).vir      Trojan.GenericKD.4283922 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (82).vir      Gen:Variant.Zusy.97994 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (83).vir      Gen:Trojan.Zboter.2 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (84).vir      Gen:Variant.Ransom.Locky.27 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (86).vir      Trojan.Androm.Gen.1 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (85).vir      Trojan.GenericKD.2572604 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (87).vir      Trojan.GenericKD.5359302 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (90).vir      Exploit.Agent.JQ (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (89).vir      Trojan.GenericKD.4589439 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (91).vir      Trojan.Agent.BGWY (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (93).vir      Gen:Variant.Bedep.5 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (92).vir      Trojan.Dalexis.Gen.1 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (96).vir      Trojan.Dalexis.Gen.1 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (94).vir      Trojan.GenericKD.30408142 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (98).vir      Gen:Variant.Zusy.85955 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (88).vir      Trojan.GenericKD.3391852 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (99).vir      Trojan.GenericKD.3841723 (B) [krnl.xmd]
C:\Users\Use\Documents\EGDownloads\VirusSamples_35\Samp (97).vir      Gen:Variant.Razy.175297 (B) [krnl.xmd]

扫描    100
发现    92

扫描结束:    2018/8/2 下午 08:25:49
扫描时间:    0:00:17




zhoutaoyu
发表于 2018-8-2 20:29:55 | 显示全部楼层
20180802 20:28
Norton for Mac扫描:89/100  89%

剩余截图:

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
230f4
发表于 2018-8-2 21:01:15 | 显示全部楼层
ESET 86/100
Jerry.Lin
发表于 2018-8-2 21:04:08 | 显示全部楼层
  1. 360 Total Security Scan Log

  2. Scan Time:2018-08-02 20:58:19
  3. Time Taken:00:00:30
  4. Object(s) Scanned:100
  5. Threat(s) Found:76
  6. Threat(s) Resolved:0

  7. Scan Settings
  8. ----------------------
  9. Compressed Files Scan:No
  10. Scan Engine:Avira and Bitdefender engines are disabled

  11. Scan Scope
  12. ----------------------
  13. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\

  14. Scan Result
  15. ======================
  16. High-risk Items
  17. ----------------------
  18. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (10).vir.exe        HEUR/QVM20.1.2EE1.Malware.Gen        Not resolved
  19. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (12).vir.exe        HEUR/QVM19.1.Malware.Gen        Not resolved
  20. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (13).vir.exe        HEUR/QVM10.1.Malware.Gen        Not resolved
  21. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (14).vir.dll        Trojan.Generic        Not resolved
  22. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (15).vir.dll        Win32/Trojan.9b3        Not resolved
  23. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (16).vir.exe        Win32/Trojan.25d        Not resolved
  24. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (17).vir.exe        HEUR/Malware.QVM19.Gen        Not resolved
  25. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (19).vir.exe        Win32/Trojan.204        Not resolved
  26. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (21).vir.dll        Win32/Trojan.ac6        Not resolved
  27. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (22).vir.exe        Win32/Trojan.a07        Not resolved
  28. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (28).vir.exe        HEUR/QVM19.1.Malware.Gen        Not resolved
  29. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (29).vir.exe        Win32/Trojan.1ec        Not resolved
  30. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (23).vir.dll        Win32/Trojan.97a        Not resolved
  31. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (24).vir.exe        Win32/Trojan.326        Not resolved
  32. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (30).vir.exe        HEUR/QVM07.1.Malware.Gen        Not resolved
  33. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (32).vir.dll        Malware.Radar01.Gen        Not resolved
  34. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (33).vir.dll        HEUR/QVM40.1.0000.Malware.Gen        Not resolved
  35. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (34).vir.exe        HEUR/QVM19.1.Malware.Gen        Not resolved
  36. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (36).vir.exe        Win32/Backdoor.046        Not resolved
  37. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (37).vir.exe        Win32/Trojan.1a1        Not resolved
  38. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (4).vir.exe        HEUR/QVM20.1.AEAA.Malware.Gen        Not resolved
  39. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (39).vir.exe        HEUR/QVM20.1.Malware.Gen        Not resolved
  40. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (38).vir.exe        Malware.Radar01.Gen        Not resolved
  41. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (40).vir.exe        Win32/Trojan.2ff        Not resolved
  42. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (41).vir.exe        Trojan.Generic        Not resolved
  43. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (42).vir.exe        HEUR/QVM10.1.7DC0.Malware.Gen        Not resolved
  44. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (47).vir.exe        Trojan.Generic        Not resolved
  45. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (46).vir.exe        HEUR/QVM03.0.Malware.Gen        Not resolved
  46. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (43).vir.exe        Trojan.Generic        Not resolved
  47. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (5).vir.exe        HEUR/QVM20.1.01E7.Malware.Gen        Not resolved
  48. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (54).vir.exe        Win32/Trojan.BO.75d        Not resolved
  49. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (51).vir.exe        Win32/Trojan.e6d        Not resolved
  50. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (55).vir.exe        Win32/Trojan.39d        Not resolved
  51. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (57).vir.exe        Trojan.Generic        Not resolved
  52. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (58).vir.exe        Win32/Trojan.Ransom.736        Not resolved
  53. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (59).vir.exe        Trojan.Generic        Not resolved
  54. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (60).vir.exe        HEUR/Malware.QVM10.Gen        Not resolved
  55. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (62).vir.exe        HEUR/QVM20.1.Malware.Gen        Not resolved
  56. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (63).vir.exe        Win32/Sorter.AVE.SpellString.A        Not resolved
  57. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (64).vir.exe        HEUR/QVM10.1.796F.Malware.Gen        Not resolved
  58. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (65).vir.exe        Trojan.Generic        Not resolved
  59. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (67).vir.exe        HEUR/QVM07.1.A49E.Malware.Gen        Not resolved
  60. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (66).vir.exe        Win32/Trojan.PSW.18a        Not resolved
  61. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (68).vir.exe        HEUR/Malware.QVM06.Gen        Not resolved
  62. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (69).vir.exe        Win32/Trojan.PSW.d46        Not resolved
  63. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (70).vir.exe        Win32/Trojan.Downloader.fbc        Not resolved
  64. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (7).vir.exe        Win32/Backdoor.dca        Not resolved
  65. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (71).vir.exe        Trojan.Generic        Not resolved
  66. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (72).vir.exe        Win32/Trojan.4d4        Not resolved
  67. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (73).vir.exe        Win32/Trojan.Multi.daf        Not resolved
  68. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (74).vir.exe        HEUR/QVM20.1.07BD.Malware.Gen        Not resolved
  69. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (75).vir.exe        Win32/Trojan.4c3        Not resolved
  70. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (76).vir.exe        Win32/Trojan.Ransom.7cf        Not resolved
  71. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (78).vir.exe        Win32/Trojan.357        Not resolved
  72. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (79).vir.exe        HEUR/Malware.QVM06.Gen        Not resolved
  73. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (8).vir.exe        Win32/Trojan.Multi.daf        Not resolved
  74. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (80).vir.exe        Win32/Trojan.Ransom.b44        Not resolved
  75. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (82).vir.exe        Script/Worm.aae        Not resolved
  76. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (83).vir.exe        HEUR/Malware.QVM20.Gen        Not resolved
  77. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (85).vir.exe        Trojan.Generic        Not resolved
  78. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (84).vir.exe        Win32/Backdoor.b08        Not resolved
  79. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (86).vir.exe        Win32/Trojan.Ransom.c9a        Not resolved
  80. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (87).vir.exe        HEUR/QVM20.1.D459.Malware.Gen        Not resolved
  81. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (88).vir.exe        Win32/Trojan.f5e        Not resolved
  82. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (89).vir.exe        Win32/Trojan.1cf        Not resolved
  83. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (91).vir.exe        HEUR/QVM20.1.Malware.Gen        Not resolved
  84. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (92).vir.exe        Win32/Trojan.Ransom.459        Not resolved
  85. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (93).vir.dll        Win32/Trojan.Multi.daf        Not resolved
  86. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (94).vir.exe        HEUR/QVM20.1.99C1.Malware.Gen        Not resolved
  87. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (95).vir.exe        Win32/Trojan.732        Not resolved
  88. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (96).vir.exe        Worm.Win32.Elenoocka.BR        Not resolved
  89. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (98).vir.exe        HEUR/Malware.QVM09.Gen        Not resolved
  90. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (97).vir.exe        Win32/Trojan.62e        Not resolved
  91. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (99).vir.exe        Win32/Trojan.6b9        Not resolved
  92. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (52).vir.JS        virus.js.qexvmc.1        Not resolved
  93. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (9).vir.pdf        virus.office.obfuscated.1        Not resolved

复制代码

  1. HitmanPro 3.8.0.292
  2. www.hitmanpro.com

  3.    Computer name . . . . : DESKTOP-VPBE70N
  4.    Windows . . . . . . . : 10.0.0.17134.X64/4
  5.    User name . . . . . . : DESKTOP-VPBE70N\zhong
  6.    UAC . . . . . . . . . : Enabled
  7.    License . . . . . . . : Paid (255 days left)

  8.    Scan date . . . . . . : 2018-08-02 21:01:46
  9.    Scan mode . . . . . . : Context
  10.    Scan duration . . . . : 16s
  11.    Disk access mode  . . : Direct disk access (FsdHigh)
  12.    Cloud . . . . . . . . : Internet
  13.    Reboot  . . . . . . . : No

  14.    Threats . . . . . . . : 74

  15.    Objects scanned . . . : 100
  16.    Files scanned . . . . : 100
  17.    Remnants scanned  . . : 0 files / 0 keys

  18. Malware _____________________________________________________________________

  19.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (10).vir.exe
  20.       Size . . . . . . . : 192,512 bytes
  21.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:43)
  22.       Entropy  . . . . . : 6.1
  23.       SHA-256  . . . . . : D530F464B048DC2840C43FE1ACFA0A37A86A4140834A9D035C0591559DF22134
  24.       Product  . . . . . : Skype Portable
  25.       Publisher  . . . . : PortableApps.com
  26.       Description  . . . : Skype Portable
  27.       Version  . . . . . : 1.6.7.0
  28.       LanguageID . . . . : 0
  29.     > Bitdefender  . . . : Gen:Variant.Razy.322481
  30.     > Kaspersky  . . . . : Backdoor.Win32.Backoff.gtb
  31.     > HitmanPro  . . . . : Mal/Generic-S

  32.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (12).vir.exe
  33.       Size . . . . . . . : 339,456 bytes
  34.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:43)
  35.       Entropy  . . . . . : 7.8
  36.       SHA-256  . . . . . : 7A3002F5CE5737148B434C5B974BC3FB5CD275391ED2D59DC0BE1E276F38D274
  37.     > Kaspersky  . . . . : Trojan-Ransom.Win32.Blocker.funn
  38.     > HitmanPro  . . . . : Troj/Agent-AIUG

  39.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (13).vir.exe
  40.       Size . . . . . . . : 109,568 bytes
  41.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:43)
  42.       Entropy  . . . . . : 6.5
  43.       SHA-256  . . . . . : C21D40E8CD713A1DBDF6491ABD9CE3DC11BA3F3312C7081FCB3BE353B8B8E89F
  44.     > Kaspersky  . . . . : Trojan.Win32.Agent.idyz
  45.     > HitmanPro  . . . . : Mal/Wonton-W

  46.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (14).vir.dll
  47.       Size . . . . . . . : 216,528 bytes
  48.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:43)
  49.       Entropy  . . . . . : 7.7
  50.       SHA-256  . . . . . : 45DE09E0EB889EAFDCD797F8A7617F738AD561DA8FB6D1348F208C25A63D3116
  51.       Product  . . . . . : Microsoft® Windows® Operating System
  52.       Publisher  . . . . : Microsoft Corporation
  53.       Description  . . . : Auto Enrollment DLL
  54.       Version  . . . . . : 6.1.7600.16385
  55.       Copyright  . . . . : © Microsoft Corporation. All rights reserved.
  56.       LanguageID . . . . : 1033
  57.     > Bitdefender  . . . : Trojan.Generic.14614146
  58.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  59.     > HitmanPro  . . . . : Mal/Vawtrak-I

  60.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (15).vir.dll
  61.       Size . . . . . . . : 356,352 bytes
  62.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:43)
  63.       Entropy  . . . . . : 6.2
  64.       SHA-256  . . . . . : 22FA2FC686D503D2ECEF115F71E01BBAE0F4A66E3C1550C39772065961037A16
  65.     > Bitdefender  . . . : Trojan.Generic.16414964
  66.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  67.     > HitmanPro  . . . . : Troj/Ransom-CXJ

  68.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (16).vir.exe
  69.       Size . . . . . . . : 226,304 bytes
  70.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:43)
  71.       Entropy  . . . . . : 7.9
  72.       SHA-256  . . . . . : 36E3CA4947F1A83AA59247FF120D09D3746E69795C759D6E02BD7A9B3FE967D5
  73.     > Bitdefender  . . . : Trojan.GenericKD.30867557
  74.     > Kaspersky  . . . . : Trojan.Win32.Yakes.wkjj
  75.     > HitmanPro  . . . . : Troj/Mdrop-IEX

  76.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (17).vir.exe
  77.       Size . . . . . . . : 162,816 bytes
  78.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:43)
  79.       Entropy  . . . . . : 6.3
  80.       SHA-256  . . . . . : D3ADF9D07DF2813839698C8A777394FE5262C9C575A2A7E82D2F15C132E221E4
  81.       Publisher  . . . . : Blueberry Software
  82.       Version  . . . . . : 1.9.2.9
  83.       Copyright  . . . . : Copyright (C) ArcaBit
  84.     > Bitdefender  . . . : Gen:Variant.Kazy.375480
  85.     > Kaspersky  . . . . : Trojan-PSW.Win32.Tepfer.twrl

  86.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (19).vir.exe
  87.       Size . . . . . . . : 202,240 bytes
  88.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:43)
  89.       Entropy  . . . . . : 6.7
  90.       SHA-256  . . . . . : A7D74A1BAAB262EB697CD8B8C812A459B6E4265F73FA74F4C657E8D4482DB7F8
  91.       Product  . . . . . : Eldec Preferences
  92.       Publisher  . . . . : Comparex
  93.       Description  . . . : Textsize Paying Ransitioning Associates
  94.       Copyright  . . . . : Copyright ©.
  95.       LanguageID . . . . : 1033
  96.     > Bitdefender  . . . : Trojan.GenericKD.5564747
  97.     > Kaspersky  . . . . : Trojan-Banker.Win32.Shiotob.wjl
  98.     > HitmanPro  . . . . : Troj/Shiotob-CD

  99.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (21).vir.dll
  100.       Size . . . . . . . : 365,056 bytes
  101.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:43)
  102.       Entropy  . . . . . : 7.9
  103.       SHA-256  . . . . . : 13811980E883157E61AD3A2A2AC56764368DAED5B886A78B79BD1C6FD798122C
  104.     > Bitdefender  . . . : Gen:Variant.Razy.82780
  105.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  106.     > HitmanPro  . . . . : Mal/Elenoocka-E

  107.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (22).vir.exe
  108.       Size . . . . . . . : 217,608 bytes
  109.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  110.       Entropy  . . . . . : 7.6
  111.       SHA-256  . . . . . : DA53561729FDECD330C561EAA0E67F00DF484C77A21F3A4B0E29CE0AAC84B24D
  112.     > Bitdefender  . . . : Trojan.GenericKDZ.42758
  113.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  114.     > HitmanPro  . . . . : Mal/GandCrab-A

  115.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (23).vir.dll
  116.       Size . . . . . . . : 1,313,280 bytes
  117.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  118.       Entropy  . . . . . : 7.9
  119.       SHA-256  . . . . . : 89AEAA25AE395286A2911F997EE368D021EF795AFA82497BEE2E0B8AB66693F8
  120.     > Bitdefender  . . . : Gen:Variant.Miuref.3
  121.     > Kaspersky  . . . . : Trojan.Win32.Agentb.btbj
  122.     > HitmanPro  . . . . : Mal/Miuref-H

  123.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (24).vir.exe
  124.       Size . . . . . . . : 97,792 bytes
  125.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  126.       Entropy  . . . . . : 6.9
  127.       SHA-256  . . . . . : 2D43FD5EDE9AFA8C0B8CA14E8661A3D6F4C3E05B91DDFD76BDA5A3C4561C7F6B
  128.     > Bitdefender  . . . : Gen:Variant.Symmi.44950
  129.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic

  130.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (28).vir.exe
  131.       Size . . . . . . . : 227,593 bytes
  132.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  133.       Entropy  . . . . . : 5.6
  134.       SHA-256  . . . . . : 7E1326263DE9A9E14DC4BB4950EA803EAAE8852E6DAD2CD4B45451DA77FC9613
  135.       Product  . . . . . : Microsoft® Windows® Operating System
  136.       Publisher  . . . . : Microsoft Corporation
  137.       Description  . . . : Background Intelligent Transfer Service 2.5 Proxy
  138.       Version  . . . . . : 6.7.2600.5512
  139.       Copyright  . . . . : © Microsoft Corporation. All rights reserved.
  140.       LanguageID . . . . : 1033
  141.     > Kaspersky  . . . . : Worm.Win32.Cridex.qed
  142.     > HitmanPro  . . . . : Troj/Agent-AMOF

  143.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (29).vir.exe
  144.       Size . . . . . . . : 314,368 bytes
  145.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  146.       Entropy  . . . . . : 6.5
  147.       SHA-256  . . . . . : 2E36B7E7DD0070CA52141EC567EB912E9C78A842AAD9C7E6A256075DF45FCECE
  148.       Product  . . . . . : Microsoft® Windows® Operating System
  149.       Publisher  . . . . : Microsoft Corporation
  150.       Description  . . . : prnntfy DLL
  151.       Version  . . . . . : 6.1.7600.16385
  152.       Copyright  . . . . : © Microsoft Corporation. All rights reserved.
  153.       LanguageID . . . . : 1033
  154.     > Bitdefender  . . . : Trojan.Agent.BQEM
  155.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  156.     > HitmanPro  . . . . : Troj/Qbot-CL

  157.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (30).vir.exe
  158.       Size . . . . . . . : 159,812 bytes
  159.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  160.       Entropy  . . . . . : 7.4
  161.       SHA-256  . . . . . : 2C4CA41292C07252BB043DAE7697A91C140BA9BE82FAC5CD62C9F9C802959E0D
  162.     > Kaspersky  . . . . : Backdoor.Win32.Androm.foma
  163.     > HitmanPro  . . . . : Mal/Betabot-A

  164.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (32).vir.dll
  165.       Size . . . . . . . : 308,224 bytes
  166.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  167.       Entropy  . . . . . : 7.6
  168.       SHA-256  . . . . . : 0773FA791B102DF823454A26CC1AE29B38520B71D3879E606353BDB349D80FE9
  169.       Product  . . . . . : Microsoft® Windows® Operating System
  170.       Publisher  . . . . : Microsoft Corporation
  171.       Description  . . . : ApiSet Stub DLL
  172.       Version  . . . . . : 6.1.7600.16385
  173.       Copyright  . . . . : © Microsoft Corporation. All rights reserved.
  174.       LanguageID . . . . : 1033
  175.     > Bitdefender  . . . : Trojan.Agent.BPVT
  176.     > Kaspersky  . . . . : Backdoor.Win32.Bedep.iew
  177.     > HitmanPro  . . . . : Troj/Bedep-Z

  178.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (33).vir.dll
  179.       Size . . . . . . . : 466,432 bytes
  180.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  181.       Entropy  . . . . . : 5.9
  182.       SHA-256  . . . . . : 6F998CDD809F791E3B5AEBEE47395014E354F8BF7A7A26EC26F8DF71EB05C06F
  183.     > Bitdefender  . . . : Gen:Variant.Barys.54827
  184.     > Kaspersky  . . . . : Trojan-Ransom.Win32.CryptXXX.wyc
  185.     > HitmanPro  . . . . : Troj/Ransom-DMY

  186.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (34).vir.exe
  187.       Size . . . . . . . : 148,480 bytes
  188.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  189.       Entropy  . . . . . : 7.6
  190.       SHA-256  . . . . . : 4EEAF76A0A2EC9D7A558AFFD35C639848B19AAA3259D64331596529706125069
  191.     > Bitdefender  . . . : Gen:Trojan.Vresmon.Gen.1
  192.     > HitmanPro  . . . . : Troj/Xyrord-A

  193.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (36).vir.exe
  194.       Size . . . . . . . : 159,744 bytes
  195.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  196.       Entropy  . . . . . : 7.0
  197.       SHA-256  . . . . . : B9DD2668C348C75E658E1AB0AF50CFED16EB1F14E5B6DC8A5B28C7FAF23CE678
  198.       Product  . . . . . : Windows Genuine Advantage
  199.       Publisher  . . . . : Microsoft Corporation
  200.       Description  . . . : Windows Genuine Advantage Validation
  201.       Version  . . . . . : 1.5.0532.0
  202.       Copyright  . . . . : © 1995-2006 Microsoft Corporation
  203.       LanguageID . . . . : 1033
  204.     > Bitdefender  . . . : Trojan.GenericKD.3564144
  205.     > Kaspersky  . . . . : Backdoor.Win32.Androm.kwkh
  206.     > HitmanPro  . . . . : Mal/Generic-S

  207.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (37).vir.exe
  208.       Size . . . . . . . : 275,456 bytes
  209.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  210.       Entropy  . . . . . : 7.0
  211.       SHA-256  . . . . . : FA694E24E985877B706788E86105749A8B6DB603C8FDF522FC7A7E9E52CA3807
  212.       Product  . . . . . : Microsoft® Windows® Operating System
  213.       Publisher  . . . . : Microsoft Corporation
  214.       Description  . . . : Run a legacy CPL elevated
  215.       Version  . . . . . : 6.1.7600.16385
  216.       Copyright  . . . . : © Microsoft Corporation. All rights reserved.
  217.       LanguageID . . . . : 1033
  218.     > Bitdefender  . . . : Gen:Variant.Kazy.783269
  219.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  220.     > HitmanPro  . . . . : Troj/Qbot-CL

  221.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (38).vir.exe
  222.       Size . . . . . . . : 417,792 bytes
  223.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  224.       Entropy  . . . . . : 5.9
  225.       SHA-256  . . . . . : C04A93F37A7CAF20E5A105A22672B2FDCE44CC51C1BB62B13C3F580DED0DEB50
  226.     > Bitdefender  . . . : Trojan.TeslaCrypt.AA
  227.     > Kaspersky  . . . . : Packed.Win32.Tpyn
  228.     > HitmanPro  . . . . : Mal/Ransom-EC

  229.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (39).vir.exe
  230.       Size . . . . . . . : 20,480 bytes
  231.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  232.       Entropy  . . . . . : 5.2
  233.       SHA-256  . . . . . : 7259B1ADDA698861A8251685887953D892DFF2EB5B141D9051DB03CBFCC2C76A
  234.     > Kaspersky  . . . . : Trojan-Downloader.Win32.Upatre.azt
  235.     > HitmanPro  . . . . : Troj/HkMain-AZ

  236.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (4).vir.exe
  237.       Size . . . . . . . : 264,228 bytes
  238.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:43)
  239.       Entropy  . . . . . : 7.8
  240.       SHA-256  . . . . . : 4715F450FF14A6487A8D1876D05878B1FFF3D6DD1C5D1D93D4F8AADD327AF9CE
  241.     > Bitdefender  . . . : Trojan.GenericKD.3852335
  242.     > Kaspersky  . . . . : Trojan-Ransom.Win32.Zerber.armb
  243.     > HitmanPro  . . . . : Mal/Miuref-L

  244.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (40).vir.exe
  245.       Size . . . . . . . : 407,040 bytes
  246.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  247.       Entropy  . . . . . : 7.2
  248.       SHA-256  . . . . . : 85F2B584251421B7FF98B80739BBACB1ACE3FD48B2F1E039733DE9C06FD733B6
  249.     > Bitdefender  . . . : Gen:Variant.Graftor.360899
  250.     > Kaspersky  . . . . : Trojan-Ransom.Win32.Locky.xov
  251.     > HitmanPro  . . . . : Mal/Generic-S

  252.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (41).vir.exe
  253.       Size . . . . . . . : 90,112 bytes
  254.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  255.       Entropy  . . . . . : 6.8
  256.       SHA-256  . . . . . : 69AE78447015DED9B7C4D78B103CB1DB8D7149A2A3F6FFED79B41E1F6E0DBCEB
  257.       Product  . . . . . : Microsoft Synchronization Framework
  258.       Publisher  . . . . : Microsoft Corporation
  259.       Description  . . . : Windows Synchronization Metadata Store
  260.       Version  . . . . . : 6.1.7600.16385
  261.       Copyright  . . . . : © Microsoft Corporation. All rights reserved.
  262.       LanguageID . . . . : 1033
  263.     > Bitdefender  . . . : Trojan.GenericKD.12386453
  264.     > Kaspersky  . . . . : Backdoor.Win32.Poison.ijjd
  265.     > HitmanPro  . . . . : Troj/Agent-AXEX

  266.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (42).vir.exe
  267.       Size . . . . . . . : 612,352 bytes
  268.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  269.       Entropy  . . . . . : 7.5
  270.       SHA-256  . . . . . : 5A99897D463F1685B83B2D017DC734BA657FE3F612A74FCBA730B826FCE5E44C
  271.     > Bitdefender  . . . : Trojan.GenericKD.6115338
  272.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  273.     > HitmanPro  . . . . : Mal/Generic-S

  274.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (43).vir.exe
  275.       Size . . . . . . . : 260,096 bytes
  276.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  277.       Entropy  . . . . . : 5.9
  278.       SHA-256  . . . . . : C9C3C6223D430AC1E36347A0FC0E2122C51CF0E3C59B929D9BE3B1EA7D725048
  279.       Product  . . . . . : Rawshark
  280.       Publisher  . . . . : The Wireshark developer community
  281.       Description  . . . : Rawshark
  282.       Version  . . . . . : 1.10.6
  283.       Copyright  . . . . : Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others
  284.       LanguageID . . . . : 1033
  285.     > Bitdefender  . . . : Gen:Variant.Symmi.68643
  286.     > Kaspersky  . . . . : Trojan.Win32.Yakes.rhfl
  287.     > HitmanPro  . . . . : Mal/Generic-S

  288.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (46).vir.exe
  289.       Size . . . . . . . : 147,456 bytes
  290.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  291.       Entropy  . . . . . : 6.7
  292.       SHA-256  . . . . . : 4CCD2A81840868B77DF657F811488D675E3C38B560CC5F2EBD76D0E6F3496D8A
  293.       Product  . . . . . : Dezemberkalendern
  294.       Publisher  . . . . : Pressofuso
  295.       Description  . . . : Pressofuso
  296.       Version  . . . . . : 2.00
  297.       LanguageID . . . . : 1033
  298.     > Bitdefender  . . . : Trojan.AgentWDCR.EMT
  299.     > Kaspersky  . . . . : Trojan.Win32.VB.cxsq
  300.     > HitmanPro  . . . . : Troj/VB-ISX

  301.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (47).vir.exe
  302.       Size . . . . . . . : 44,544 bytes
  303.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  304.       Entropy  . . . . . : 6.4
  305.       SHA-256  . . . . . : 2C506742267DD9D41DC62F2614F6306458DA185230FB46CB467C98A8F48317A4
  306.       Product  . . . . . : Android Studio
  307.       Publisher  . . . . : Google
  308.       Description  . . . : Android Studio
  309.       Version  . . . . . : 1.3.0.AI-141.2178183
  310.       LanguageID . . . . : 0
  311.     > Bitdefender  . . . : Trojan.GenericKD.6411674
  312.     > Kaspersky  . . . . : Trojan-Downloader.Win32.Geral.bqdv
  313.     > HitmanPro  . . . . : Troj/Agent-AYCP

  314.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (5).vir.exe
  315.       Size . . . . . . . : 176,640 bytes
  316.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:43)
  317.       Entropy  . . . . . : 6.0
  318.       SHA-256  . . . . . : 4C5975502EF8C2B457D157F30586637CE0B84B317A80138E4953FA13F93CCED9
  319.     > Bitdefender  . . . : Trojan.GenericKD.30748731
  320.     > Kaspersky  . . . . : Trojan-Spy.Win32.Panda.ayn
  321.     > HitmanPro  . . . . : Mal/Generic-S

  322.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (51).vir.exe
  323.       Size . . . . . . . : 245,760 bytes
  324.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  325.       Entropy  . . . . . : 6.3
  326.       SHA-256  . . . . . : 4EFCCE91F347353E159E04C2C579FA032A7613861A460FBB1B42496D1FEA3097
  327.       Product  . . . . . : Microsoft® Windows® Operating System
  328.       Publisher  . . . . : Microsoft Corporation
  329.       Description  . . . : Load & Unload Performance Counters
  330.       Version  . . . . . : 6.1.7600.16385
  331.       Copyright  . . . . : © Microsoft Corporation. All rights reserved.
  332.       LanguageID . . . . : 1033
  333.     > Bitdefender  . . . : Trojan.Generic.11212864
  334.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  335.     > HitmanPro  . . . . : Mal/Generic-S

  336.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (54).vir.exe
  337.       Size . . . . . . . : 262,144 bytes
  338.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  339.       Entropy  . . . . . : 7.1
  340.       SHA-256  . . . . . : A3214D74F0A7CD021627E05ABEB6BCA15AD4E4A46B0DC60D35AD17414A3A76F7
  341.       Product  . . . . . : Todate Mediator
  342.       Publisher  . . . . : Ashampoo
  343.       Description  . . . : Todate Mediator
  344.       Version  . . . . . : 2.0.0.0
  345.       Copyright
  346.       LanguageID . . . . : 1033
  347.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  348.     > HitmanPro  . . . . : Mal/EncPk-AQV

  349.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (55).vir.exe
  350.       Size . . . . . . . : 434,176 bytes
  351.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  352.       Entropy  . . . . . : 7.2
  353.       SHA-256  . . . . . : 79AAE50E897CCFBA8F24F05087C8D776B9EB1362ED9A2729768570D77FDDC70F
  354.       Product  . . . . . : Операционная система Microsoft® Windows®
  355.       Publisher  . . . . : Корпорация Майкрософт
  356.       Description  . . . : Конфигурация счетчиков производительности дисков
  357.       Version  . . . . . : 5.1.2600.0
  358.       LanguageID . . . . : 1049
  359.     > Bitdefender  . . . : Trojan.Generic.16555618
  360.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  361.     > HitmanPro  . . . . : Mal/Generic-S

  362.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (57).vir.exe
  363.       Size . . . . . . . : 787,968 bytes
  364.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  365.       Entropy  . . . . . : 6.4
  366.       SHA-256  . . . . . : ED1A6B7BD9C0DB01BC49109F62CCDE31500E1593B501261E44AB7A97BEFF7F6E
  367.       Publisher  . . . . : Kikoolol
  368.       Description  . . . : Warning message for users.
  369.       Version  . . . . . : 1.1
  370.       Copyright
  371.     > Kaspersky  . . . . : Hoax.Win32.FakeAlert.b
  372.     > HitmanPro  . . . . : Troj/Locky-CZ

  373.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (58).vir.exe
  374.       Size . . . . . . . : 89,088 bytes
  375.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  376.       Entropy  . . . . . : 6.8
  377.       SHA-256  . . . . . : 64A7CF0A5C8C4EEBD1E2D96C2877623183520AFD0E467FC6932664F550597554
  378.       Product  . . . . . : SpyHuntars
  379.       Publisher  . . . . : AdobsFlashPleyerSecurity
  380.       Description  . . . : SpyHunters
  381.       Version  . . . . . : 32,652,523,34
  382.       LanguageID . . . . : 1040
  383.     > Bitdefender  . . . : Trojan.GenericKD.3686974
  384.     > Kaspersky  . . . . : Trojan-Ransom.Win32.Blocker.jsun
  385.     > HitmanPro  . . . . : Mal/Generic-S

  386.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (59).vir.exe
  387.       Size . . . . . . . : 422,400 bytes
  388.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  389.       Entropy  . . . . . : 6.8
  390.       SHA-256  . . . . . : EAA2DFB647E4DF0E13F6B6642DEA2D8EB8EE1AEA1378806F5CCDF63450C3A3EB
  391.     > Bitdefender  . . . : Trojan.GenericKD.30602277
  392.     > Kaspersky  . . . . : Trojan.Win32.Inject.ajhfc
  393.     > HitmanPro  . . . . : Mal/Trickbt-A

  394.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (60).vir.exe
  395.       Size . . . . . . . : 158,208 bytes
  396.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  397.       Entropy  . . . . . : 6.6
  398.       SHA-256  . . . . . : 255B5F2C8434EAFD41A03CEDAEC29E45A46077CF464EA1C35BD54E58087C6A31
  399.       Product  . . . . . : NPE File Analyzer
  400.       Publisher  . . . . : NoVirusThanks Company Srl
  401.       Description  . . . : NPE File Analyzer
  402.       Version  . . . . . : 1.1.2.1
  403.       LanguageID . . . . : 2064
  404.     > Bitdefender  . . . : GenPack:Generic.Malware.SFYd.6A6ADA96
  405.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  406.     > HitmanPro  . . . . : Mal/Wonton-S

  407.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (62).vir.exe
  408.       Size . . . . . . . : 285,696 bytes
  409.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  410.       Entropy  . . . . . : 7.0
  411.       SHA-256  . . . . . : 6C6F88EBD42E3EF5CA6C77622176183414D318845F709591BC4117704F1C95F4
  412.     > Bitdefender  . . . : Trojan.GenericKD.5497771
  413.     > Kaspersky  . . . . : Trojan-Ransom.Win32.Bitman.ev
  414.     > HitmanPro  . . . . : Troj/EccKrypt-C

  415.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (63).vir.exe
  416.       Size . . . . . . . : 203,575 bytes
  417.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  418.       Entropy  . . . . . : 7.2
  419.       SHA-256  . . . . . : 5B9FB08816666FEDBE24CFC89E212FAF3D04C8445C54E2D12454E424F38B972B
  420.     > Bitdefender  . . . : Trojan.Generic.19286006
  421.     > Kaspersky  . . . . : Trojan.Win32.Inject.abntn
  422.     > HitmanPro  . . . . : Mal/Generic-L

  423.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (64).vir.exe
  424.       Size . . . . . . . : 83,456 bytes
  425.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  426.       Entropy  . . . . . : 6.6
  427.       SHA-256  . . . . . : 1E278DE6B60A036E05197BAA5583360C3ACDDE3AEEB36106BAABE827871F0270
  428.       Product  . . . . . : SpyRemote Controls
  429.       LanguageID . . . . : 4106
  430.     > Bitdefender  . . . : Gen:Variant.Ransom.Hydracrypt.7
  431.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  432.     > HitmanPro  . . . . : Troj/Ransom-DYR

  433.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (65).vir.exe
  434.       Size . . . . . . . : 303,104 bytes
  435.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  436.       Entropy  . . . . . : 6.9
  437.       SHA-256  . . . . . : EE3E3ACE2E19132370E3981BEF3698264DE00F0CE545F667F23558ECF379D100
  438.     > Bitdefender  . . . : Trojan.GenericKD.4881178
  439.     > Kaspersky  . . . . : Trojan.Win32.Reconyc.hxcd
  440.     > HitmanPro  . . . . : Mal/Generic-S

  441.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (66).vir.exe
  442.       Size . . . . . . . : 263,680 bytes
  443.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  444.       Entropy  . . . . . : 6.4
  445.       SHA-256  . . . . . : 8A79EA947BC742CDDB33A7AD4852E69582D28898CD8D325743D6E08B2CE84117
  446.       Product  . . . . . : CDCode Application
  447.       Publisher
  448.       Description  . . . : CDCode MFC Application
  449.       Version  . . . . . : 3.0.0.0
  450.       Copyright  . . . . : Copyright (C) 1999
  451.       LanguageID . . . . : 1033
  452.     > Bitdefender  . . . : Trojan.GenericKD.4492252
  453.     > Kaspersky  . . . . : Trojan-PSW.Win32.Fareit.cmly
  454.     > HitmanPro  . . . . : Mal/Generic-S

  455.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (67).vir.exe
  456.       Size . . . . . . . : 352,328 bytes
  457.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  458.       Entropy  . . . . . : 6.6
  459.       SHA-256  . . . . . : 362BAEB80B854C201C4E7A1CFD3332FD58201E845F6AEBE7DEF05FF0E00BF339
  460.       Product  . . . . . : Lc eemmse
  461.       Publisher  . . . . : Ujp oklbjf hmfg aj ysm
  462.       Description  . . . : Pshfetl se
  463.       Version  . . . . . : 6.769
  464.       LanguageID . . . . : 8
  465.     > Bitdefender  . . . : Trojan.Generic.20358124
  466.     > Kaspersky  . . . . : Trojan-Ransom.Win32.SageCrypt.c
  467.     > HitmanPro  . . . . : Troj/Cerber-ADI

  468.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (68).vir.exe
  469.       Size . . . . . . . : 150,813 bytes
  470.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  471.       Entropy  . . . . . : 7.8
  472.       SHA-256  . . . . . : 114682495529476E4758265A47E2BAF39AB19440C6AEBD4A93B4DF8DEDACEAD3
  473.     > Bitdefender  . . . : Gen:Heur.Zboter.5
  474.     > Kaspersky  . . . . : Trojan.Win32.Inject.kheh

  475.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (69).vir.exe
  476.       Size . . . . . . . : 151,888 bytes
  477.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  478.       Entropy  . . . . . : 7.0
  479.       SHA-256  . . . . . : E19EC207AC169988DE32D9B0F0276F621B536EC43CB0606833EDAB17DE8481B9
  480.       Publisher  . . . . : NAVITEL®
  481.       Description  . . . : avast! Antivirus
  482.       Version  . . . . . : 4.9.5.9
  483.       Copyright  . . . . : Copyright (c) 2010 AVAST Software
  484.     > Bitdefender  . . . : Trojan.Generic.11461385
  485.     > Kaspersky  . . . . : Trojan-PSW.Win32.Fareit.apjq

  486.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (7).vir.exe
  487.       Size . . . . . . . : 137,042 bytes
  488.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:43)
  489.       Entropy  . . . . . : 6.3
  490.       SHA-256  . . . . . : 28E8E70A068E49062B7EB028CF97B18EECE72573CA7AE644995F3F692CFA7CC5
  491.       Product  . . . . . : IMS Image Manipullation Software
  492.       Publisher  . . . . : Tpowersoft
  493.       Description  . . . : IMS Image Manipullation Software
  494.       Version  . . . . . : 1.0.7.2
  495.       Copyright  . . . . : Copyright (C) 2013 Tpowersoft
  496.       LanguageID . . . . : 1033
  497.     > Bitdefender  . . . : Trojan.Dropper.WSE
  498.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  499.     > HitmanPro  . . . . : Troj/Agent-AHWJ

  500.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (70).vir.exe
  501.       Size . . . . . . . : 90,116 bytes
  502.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  503.       Entropy  . . . . . : 7.0
  504.       SHA-256  . . . . . : 23B501CF14C11D29B7846CD9DA2C98F628E63D321EFA1C91B32BEF66502D8D6D
  505.       Product  . . . . . :   Snakes
  506.       Publisher  . . . . :  
  507.       Description  . . . : Snakes
  508.       Version  . . . . . : 1.0.0.1
  509.       LanguageID . . . . : 3079
  510.     > Bitdefender  . . . : Gen:Variant.Symmi.41767
  511.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  512.     > HitmanPro  . . . . : Troj/Inject-AYS

  513.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (71).vir.exe
  514.       Size . . . . . . . : 182,272 bytes
  515.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  516.       Entropy  . . . . . : 7.3
  517.       SHA-256  . . . . . : 5CA18C9F5EC26A30DE429ACCF60FC08B0EF785810DB173DD65C981A550010DDE
  518.     > Bitdefender  . . . : Trojan.Ransom.Mole.A
  519.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  520.     > HitmanPro  . . . . : Mal/Generic-S

  521.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (72).vir.exe
  522.       Size . . . . . . . : 213,611 bytes
  523.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  524.       Entropy  . . . . . : 7.8
  525.       SHA-256  . . . . . : 6108C9C0CE5FBDB64730583D4CD14C9BCA0D8A3E0324AA0DBE2FED11A083E0AB
  526.     > Bitdefender  . . . : Trojan.GenericKD.3564711
  527.     > Kaspersky  . . . . : Trojan-Ransom.NSIS.Zerber.oz
  528.     > HitmanPro  . . . . : Mal/Miuref-L

  529.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (73).vir.exe
  530.       Size . . . . . . . : 298,648 bytes
  531.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  532.       Entropy  . . . . . : 7.9
  533.       SHA-256  . . . . . : EFCBB009243E2F590351C1BDD6456E140D2711439906674D8D57A17F5C287C98
  534.     > Bitdefender  . . . : Trojan.Ransom.Cerber.EO
  535.     > Kaspersky  . . . . : Trojan-Ransom.Win32.Zerber.axlg
  536.     > HitmanPro  . . . . : Mal/Cerber-AA

  537.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (74).vir.exe
  538.       Size . . . . . . . : 203,264 bytes
  539.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  540.       Entropy  . . . . . : 7.5
  541.       SHA-256  . . . . . : 02DC8F9A48E035C8ACCCD9371DA0D848C38C911730D201C61AF388FD67E063BE
  542.     > Bitdefender  . . . : Trojan.RanSerKD.4010291
  543.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  544.     > HitmanPro  . . . . : Mal/Generic-S

  545.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (75).vir.exe
  546.       Size . . . . . . . : 133,199 bytes
  547.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  548.       Entropy  . . . . . : 7.6
  549.       SHA-256  . . . . . : FEA720185F1EF03A0FD907C05A098E60A3DA1AE7E9C8190E26A83E8B24DD9F51
  550.       Product  . . . . . : Yahoo! Widget
  551.       Publisher  . . . . : Yahoo! Inc.
  552.       Description  . . . : Yahoo! Widgets
  553.       Version  . . . . . : 2.5.2
  554.       Copyright  . . . . : Copyright (C) 2004-2008 Yahoo! Inc.
  555.       LanguageID . . . . : 1033
  556.     > Bitdefender  . . . : Gen:Variant.Ransom.Locky.1
  557.     > Kaspersky  . . . . : Trojan-Ransom.Win32.Locky.azy
  558.     > HitmanPro  . . . . : Troj/Ransom-CZH

  559.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (76).vir.exe
  560.       Size . . . . . . . : 237,568 bytes
  561.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  562.       Entropy  . . . . . : 7.1
  563.       SHA-256  . . . . . : 2C94DB990B956B4C99F16E5C836F62250203252FED561E030D64972B321617D0
  564.       Product  . . . . . : Sentence Sweatier
  565.       Publisher  . . . . : WebGuide LLC
  566.       Description  . . . : Throne
  567.       Version  . . . . . : 167.132.217.181
  568.       LanguageID . . . . : 2052
  569.     > Bitdefender  . . . : Trojan.Cripack.Gen.1
  570.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  571.     > HitmanPro  . . . . : Troj/Ransom-BDH

  572.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (78).vir.exe
  573.       Size . . . . . . . : 313,685 bytes
  574.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  575.       Entropy  . . . . . : 7.9
  576.       SHA-256  . . . . . : 47337F131C439B06F55D8F1A83D5129595697AFCECF5639471DA39E644802749
  577.     > Bitdefender  . . . : Trojan.GenericKD.3636190
  578.     > Kaspersky  . . . . : Trojan-Ransom.NSIS.MyxaH.fid
  579.     > HitmanPro  . . . . : Mal/Miuref-L

  580.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (79).vir.exe
  581.       Size . . . . . . . : 84,745 bytes
  582.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  583.       Entropy  . . . . . : 7.6
  584.       SHA-256  . . . . . : EC5A1F379AD579697ACBCDAC073C14D6284185BA0C293C41F699E413D3F9ACC0
  585.     > Kaspersky  . . . . : Backdoor.Win32.Hlux.crn
  586.     > HitmanPro  . . . . : Mal/Zbot-RT

  587.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (8).vir.exe
  588.       Size . . . . . . . : 222,502 bytes
  589.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:43)
  590.       Entropy  . . . . . : 7.9
  591.       SHA-256  . . . . . : 0EF66E8730340315B1F821E096C4EF6AEDA02C89CEF3D5DDC09C3804287684BB
  592.       Product  . . . . . : Antibacterial
  593.       Publisher  . . . . : Nil
  594.       Description  . . . : My antarthritic sideboards on marvers
  595.       Version  . . . . . : 8.3.3.3
  596.       LanguageID . . . . : 0
  597.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  598.     > HitmanPro  . . . . : Troj/Inject-BAQ

  599.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (80).vir.exe
  600.       Size . . . . . . . : 271,954 bytes
  601.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  602.       Entropy  . . . . . : 7.9
  603.       SHA-256  . . . . . : 8D5ECC4948096E3FF5570608F8B539C3F8249671F86A63B52791A5F83C71EEEB
  604.     > Bitdefender  . . . : Trojan.GenericKD.4283922
  605.     > Kaspersky  . . . . : Trojan.Win32.Inject.addsg
  606.     > HitmanPro  . . . . : Mal/Miuref-L

  607.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (82).vir.exe
  608.       Size . . . . . . . : 131,584 bytes
  609.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  610.       Entropy  . . . . . : 6.5
  611.       SHA-256  . . . . . : B7EE27546D19721BDF927C11E217B556264C39584749F79DBFB774290793FF35
  612.     > Bitdefender  . . . : Gen:Variant.Zusy.97994
  613.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  614.     > HitmanPro  . . . . : Troj/Weelsof-DW

  615.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (83).vir.exe
  616.       Size . . . . . . . : 184,320 bytes
  617.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  618.       Entropy  . . . . . : 7.6
  619.       SHA-256  . . . . . : 21E03836085BE3750E95EA77B494EA5B58C0DE35710E440D3E5383CF4AA5667E
  620.     > Bitdefender  . . . : Gen:Trojan.Zboter.2
  621.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  622.     > HitmanPro  . . . . : Troj/HkMain-DF

  623.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (84).vir.exe
  624.       Size . . . . . . . : 48,640 bytes
  625.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  626.       Entropy  . . . . . : 6.7
  627.       SHA-256  . . . . . : 624568125153D786E21927182B141CD8FE7FD4E97B7EB8B1933B8663BF3652AD
  628.     > Bitdefender  . . . : Gen:Variant.Ransom.Locky.27
  629.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  630.     > HitmanPro  . . . . : Mal/Generic-S

  631.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (85).vir.exe
  632.       Size . . . . . . . : 368,640 bytes
  633.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  634.       Entropy  . . . . . : 4.9
  635.       SHA-256  . . . . . : 37D81DAB590AEF54F6ACFC82DC6F3C409C3FCB92A56BD0AD46A54BFF0D1BD1FC
  636.     > Bitdefender  . . . : Trojan.GenericKD.2572604
  637.     > Kaspersky  . . . . : Trojan-Ransom.Win32.Cryptodef.wwv
  638.     > HitmanPro  . . . . : Troj/Ransom-BDH

  639.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (86).vir.exe
  640.       Size . . . . . . . : 551,936 bytes
  641.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  642.       Entropy  . . . . . : 4.9
  643.       SHA-256  . . . . . : 434D225BDF878023E7A4F3583D43EDB7624CB9A840314D8994C6A3848A6B8EBB
  644.       Product  . . . . . : DAP Error Report
  645.       Publisher  . . . . : Sp eedbit Ltd.
  646.       Description  . . . : DAP Error Report
  647.       Version  . . . . . : 1.0.0.3
  648.       Copyright  . . . . : Copyright (C) 1999 - 2011 SpeedBit Ltd.
  649.       LanguageID . . . . : 1033
  650.     > Bitdefender  . . . : Trojan.Androm.Gen.1
  651.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  652.     > HitmanPro  . . . . : Mal/Ransom-EJ

  653.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (87).vir.exe
  654.       Size . . . . . . . : 199,680 bytes
  655.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  656.       Entropy  . . . . . : 6.6
  657.       SHA-256  . . . . . : F90D0AAB0987644F48BABA6F5E9F79B74897FA3FA20DDC61F8CC78EA7D16B42E
  658.       Product  . . . . . : ASUS FileList Generator
  659.       Publisher  . . . . : ASUSTek Computer Inc.
  660.       Description  . . . : ASUS FileList Generator
  661.       Version  . . . . . : 2.0.0.5
  662.       LanguageID . . . . : 1028
  663.     > Bitdefender  . . . : Trojan.GenericKD.5359302
  664.     > Kaspersky  . . . . : Trojan-Spy.Win32.Zbot.yfwf
  665.     > HitmanPro  . . . . : Mal/Generic-L

  666.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (88).vir.exe
  667.       Size . . . . . . . : 152,397 bytes
  668.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  669.       Entropy  . . . . . : 7.5
  670.       SHA-256  . . . . . : C37DB7DCD15AB738517488625533FA9091B5984C5411ABFAEC5613B0FF205AEF
  671.     > Bitdefender  . . . : Trojan.GenericKD.3391852
  672.     > Kaspersky  . . . . : Trojan-Ransom.Win32.CryptoBit.e
  673.     > HitmanPro  . . . . : Troj/Ransom-DJU

  674.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (89).vir.exe
  675.       Size . . . . . . . : 392,398 bytes
  676.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  677.       Entropy  . . . . . : 7.5
  678.       SHA-256  . . . . . : 895DA1DA5880DBAAAF3631C6FD0F84FFA5307FCCB3B5F4611A9E0C413F7D1029
  679.       Product  . . . . . : Winamp Error Reporter
  680.       Publisher  . . . . : Nullsoft Inc.
  681.       Description  . . . : Error Reporter
  682.       Version  . . . . . : 1.11.0.0
  683.       Copyright  . . . . : Copyright (C) 2005-2013 Nullsoft, Inc.
  684.       LanguageID . . . . : 1033
  685.     > Bitdefender  . . . : Trojan.GenericKD.4589439
  686.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  687.     > HitmanPro  . . . . : Mal/Kovter-Z

  688.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (91).vir.exe
  689.       Size . . . . . . . : 164,352 bytes
  690.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  691.       Entropy  . . . . . : 4.8
  692.       SHA-256  . . . . . : 34FEE355FB164F72386583B0859B0AA27EBC3B29103DB85B64E2C39BE1ECA10C
  693.       Product  . . . . . : Imagine
  694.       Publisher  . . . . : Chun Sejin
  695.       Description  . . . : Image & Animation Viewer
  696.       Version  . . . . . : 1.0.8
  697.       LanguageID . . . . : 0
  698.     > Bitdefender  . . . : Trojan.Agent.BGWY
  699.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  700.     > HitmanPro  . . . . : Mal/Tinba-T

  701.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (92).vir.exe
  702.       Size . . . . . . . : 81,920 bytes
  703.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  704.       Entropy  . . . . . : 5.7
  705.       SHA-256  . . . . . : 3E0E79F7994192308160AFE7D3783088A47FC9FD84FF0EF03F1A197E595894AA
  706.     > Bitdefender  . . . : Trojan.Dalexis.Gen.1
  707.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  708.     > HitmanPro  . . . . : Mal/Elenoocka-E

  709.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (93).vir.dll
  710.       Size . . . . . . . : 452,608 bytes
  711.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  712.       Entropy  . . . . . : 6.0
  713.       SHA-256  . . . . . : 0359CF6D54CFE0A4E770B4C534CDAEFC9619E527D6E3860E51556390C79753A6
  714.     > Bitdefender  . . . : Gen:Variant.Bedep.5
  715.     > Kaspersky  . . . . : Trojan-Ransom.Win32.CryptXXX.bin
  716.     > HitmanPro  . . . . : Mal/Generic-S

  717.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (94).vir.exe
  718.       Size . . . . . . . : 176,128 bytes
  719.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  720.       Entropy  . . . . . : 6.2
  721.       SHA-256  . . . . . : A9AF462AD468959BE453B8266AFB4F7AD5B92ED79018F0D6E3D7A7E36CD57832
  722.       Product  . . . . . : Microsoft® Visual Studio® 2015
  723.       Publisher  . . . . : Microsoft Corporation
  724.       Description  . . . : MFC Language Specific Resources
  725.       Version  . . . . . : 14.0.23026.0
  726.       LanguageID . . . . : 1049
  727.     > Bitdefender  . . . : Trojan.GenericKD.30408142
  728.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  729.     > HitmanPro  . . . . : Mal/EncPk-ANX

  730.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (95).vir.exe
  731.       Size . . . . . . . : 167,217 bytes
  732.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  733.       Entropy  . . . . . : 7.9
  734.       SHA-256  . . . . . : D5F2B62E7A799C926C0A9862B2AFDB06640C6DEF88F2BE22C9D3C54EE4D052FF
  735.     > Kaspersky  . . . . : Trojan.Win32.Inject.lgxw
  736.     > HitmanPro  . . . . : Mal/Kelihos-D

  737.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (96).vir.exe
  738.       Size . . . . . . . : 50,176 bytes
  739.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  740.       Entropy  . . . . . : 6.6
  741.       SHA-256  . . . . . : 7594891E4AAE292DDE81D5D86A72B4A0B80A122000029A2242AE95B52F2147D9
  742.     > Bitdefender  . . . : Trojan.Dalexis.Gen.1
  743.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  744.     > HitmanPro  . . . . : Troj/MDrop-GGM

  745.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (97).vir.exe
  746.       Size . . . . . . . : 133,632 bytes
  747.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  748.       Entropy  . . . . . : 6.7
  749.       SHA-256  . . . . . : A53018328FA4D5B2D6148EAE6EEEE4E12292CFF1ACEA5A77D2568C1BFFD89390
  750.     > Bitdefender  . . . : Gen:Variant.Razy.175297
  751.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  752.     > HitmanPro  . . . . : Mal/EncPk-AFX

  753.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (98).vir.exe
  754.       Size . . . . . . . : 137,216 bytes
  755.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  756.       Entropy  . . . . . : 6.9
  757.       SHA-256  . . . . . : 1C0A0652547A9B71097E51483128025704835F9AAF50DA3CF762AB97FC11372F
  758.     > Bitdefender  . . . : Gen:Variant.Zusy.85955
  759.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  760.     > HitmanPro  . . . . : Troj/Wonton-CL

  761.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (99).vir.exe
  762.       Size . . . . . . . : 1,261,568 bytes
  763.       Age  . . . . . . . : 0.0 days (2018-08-02 20:57:44)
  764.       Entropy  . . . . . : 7.6
  765.       SHA-256  . . . . . : A439578A1ADD97C41AAE571533C820D8D8286DC75D1BBBE58093B3B5B3DBB047
  766.       Product  . . . . . : ChengMaErWei 应用程序
  767.       Publisher
  768.       Description  . . . : 涩女U视频 安装向导 应用程序
  769.       Version  . . . . . : 1.0.0.2
  770.       LanguageID . . . . : 2052
  771.     > Bitdefender  . . . : Trojan.GenericKD.3841723
  772.     > HitmanPro  . . . . : App/Generic-LD



复制代码
  1. Basic Info:
  2. ---------------------
  3. Database Version: 2018.07.28.01
  4. Program Version: 2.2.0.1
  5. Heuristic Engine: Enabled
  6. Cloud Engine: Enabled
  7. Enhanced Mode: Disabled
  8. Backup Before Resolve: Yes
  9. Resolve Threats: Scan only
  10. Scan Priority: Normal
  11. ---------------------
  12. Targets:
  13. ---------------------
  14. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35
  15. ---------------------
  16. 2018/08/02 20:59:20 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (10).vir.exe -- [Cloud] Cloud:Trojan.Win32.Banker
  17. 2018/08/02 20:59:20 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (12).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  18. 2018/08/02 20:59:21 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (13).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  19. 2018/08/02 20:59:21 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (14).vir.dll -- [Cloud] Cloud:Malware.Win32.Generic
  20. 2018/08/02 20:59:21 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (15).vir.dll -- [Classic] Malware.Win32.Generic!MS
  21. 2018/08/02 20:59:21 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (16).vir.exe -- [Cloud] Cloud:Trojan.Win32.Trickbot
  22. 2018/08/02 20:59:22 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (17).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  23. 2018/08/02 20:59:22 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (21).vir.dll -- [Classic] Malware.Win32.Generic!MS
  24. 2018/08/02 20:59:22 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (19).vir.exe -- [Cloud] Cloud:Trojan.Win32.Generic
  25. 2018/08/02 20:59:22 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (22).vir.exe -- [Cloud] Cloud:Trojan.Win32.Ransom
  26. 2018/08/02 20:59:23 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (24).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  27. 2018/08/02 20:59:23 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (28).vir.exe -- [Classic] Malware.Win32.Generic!MS
  28. 2018/08/02 20:59:23 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (29).vir.exe -- [Classic] Malware.Win32.Generic!MS
  29. 2018/08/02 20:59:23 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (30).vir.exe -- [Classic] Backdoor.Win32.Agent.Ja!GEN
  30. 2018/08/02 20:59:24 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (31).vir.pdf -- [Cloud] Cloud:Malware.Win32.QRSGeneric.0
  31. 2018/08/02 20:59:24 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (32).vir.dll -- [Classic] Malware.Win32.Generic!MS
  32. 2018/08/02 20:59:24 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (33).vir.dll -- [Classic] Malware.Win32.Generic!MS
  33. 2018/08/02 20:59:24 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (34).vir.exe -- [Classic] Virus.Win32.PolyRansom.Ad
  34. 2018/08/02 20:59:25 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (36).vir.exe -- [Classic] Malware.Win32.Generic!MS
  35. 2018/08/02 20:59:25 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (37).vir.exe -- [Classic] Malware.Win32.Generic!MS
  36. 2018/08/02 20:59:25 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (38).vir.exe -- [Classic] Malware.Win32.Generic!MS
  37. 2018/08/02 20:59:25 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (39).vir.exe -- [Classic] Trojan.Win32.Upatre.Aa
  38. 2018/08/02 20:59:25 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (4).vir.exe -- [Classic] Malware.Win32.Generic!MS
  39. 2018/08/02 20:59:25 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (40).vir.exe -- [Classic] Malware.Win32.Generic!MS
  40. 2018/08/02 20:59:26 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (41).vir.exe -- [Cloud] Cloud:Trojan.Win32.Emotet
  41. 2018/08/02 20:59:27 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (42).vir.exe -- [Cloud] Cloud:Trojan.Win32.Ransom
  42. 2018/08/02 20:59:27 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (43).vir.exe -- [Classic] Malware.Win32.Generic!MS
  43. 2018/08/02 20:59:27 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (45).vir.pdf -- [Cloud] Cloud:Malware.Win32.QRSGeneric.0
  44. 2018/08/02 20:59:27 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (46).vir.exe -- [Classic] Malware.Win32.Generic!MS
  45. 2018/08/02 20:59:28 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (47).vir.exe -- [Cloud] Cloud:Trojan.Win32.Hancitor
  46. 2018/08/02 20:59:28 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (5).vir.exe -- [Cloud] Cloud:Trojan.Win32.Banker
  47. 2018/08/02 20:59:29 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (50).vir -- [Cloud] Cloud:Trojan.Script.Downloader
  48. 2018/08/02 20:59:29 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (23).vir.dll -- [Classic] Malware.Win32.Generic!MS
  49. 2018/08/02 20:59:29 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (51).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  50. 2018/08/02 20:59:30 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (53).vir.html -- [Cloud] Cloud:Malware.Win32.QRSGeneric.2
  51. 2018/08/02 20:59:30 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (52).vir.JS -- [Cloud] Cloud:Trojan.Script.Downloader
  52. 2018/08/02 20:59:30 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (55).vir.exe -- [Classic] Malware.Win32.Generic!MS
  53. 2018/08/02 20:59:30 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (54).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  54. 2018/08/02 21:00:41 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (57).vir.exe -- [Classic] Malware.Win32.Generic!MS
  55. 2018/08/02 21:00:41 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (58).vir.exe -- [Classic] Malware.Win32.Generic!MS
  56. 2018/08/02 21:00:41 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (59).vir.exe -- [Classic] Malware.Win32.Generic!MS
  57. 2018/08/02 21:00:42 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (62).vir.exe -- [Cloud] Cloud:Malware.Win32.QRSGeneric.0
  58. 2018/08/02 21:00:42 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (60).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  59. 2018/08/02 21:00:42 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (63).vir.exe -- [Classic] Malware.Win32.Generic!MS
  60. 2018/08/02 21:00:42 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (64).vir.exe -- [Classic] Malware.Win32.Generic!MS
  61. 2018/08/02 21:00:42 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (66).vir.exe -- [Classic] Malware.Win32.Generic!MS
  62. 2018/08/02 21:00:43 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (67).vir.exe -- [Classic] Malware.Win32.Generic!MS
  63. 2018/08/02 21:00:43 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (65).vir.exe -- [Cloud] Cloud:Trojan.Win32.Generic
  64. 2018/08/02 21:00:43 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (68).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  65. 2018/08/02 21:00:43 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (69).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  66. 2018/08/02 21:00:43 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (7).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  67. 2018/08/02 21:00:43 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (71).vir.exe -- [Classic] Suspicious.Win32.Crypted.Af!GEN
  68. 2018/08/02 21:00:44 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (72).vir.exe -- [Classic] Malware.Win32.Generic!MS
  69. 2018/08/02 21:00:44 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (70).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  70. 2018/08/02 21:00:44 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (73).vir.exe -- [Classic] Malware.Win32.Generic!MS
  71. 2018/08/02 21:00:44 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (74).vir.exe -- [Classic] Malware.Win32.Generic!MS
  72. 2018/08/02 21:00:44 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (75).vir.exe -- [Classic] Malware.Win32.Generic!MS
  73. 2018/08/02 21:00:44 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (76).vir.exe -- [Classic] Malware.Win32.Generic!MS
  74. 2018/08/02 21:00:44 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (78).vir.exe -- [Classic] Malware.Win32.Generic!MS
  75. 2018/08/02 21:00:44 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (79).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  76. 2018/08/02 21:00:45 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (8).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  77. 2018/08/02 21:00:45 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (80).vir.exe -- [Classic] Malware.Win32.Generic!MS
  78. 2018/08/02 21:00:45 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (82).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  79. 2018/08/02 21:00:45 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (84).vir.exe -- [Classic] Malware.Win32.Generic!MS
  80. 2018/08/02 21:00:45 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (83).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  81. 2018/08/02 21:00:45 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (86).vir.exe -- [Classic] Malware.Win32.Generic!MS
  82. 2018/08/02 21:00:46 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (85).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  83. 2018/08/02 21:00:46 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (88).vir.exe -- [Classic] Malware.Win32.Generic!MS
  84. 2018/08/02 21:00:46 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (87).vir.exe -- [Cloud] Cloud:Trojan.Win32.Hancitor
  85. 2018/08/02 21:00:46 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (89).vir.exe -- [Classic] Malware.Win32.Generic!MS
  86. 2018/08/02 21:00:46 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (9).vir.pdf -- [Cloud] Cloud:Trojan.PDF.Dropper
  87. 2018/08/02 21:00:46 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (91).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  88. 2018/08/02 21:00:47 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (92).vir.exe -- [Cloud] Cloud:Trojan.Win32.Ransom
  89. 2018/08/02 21:00:47 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (93).vir.dll -- [Cloud] Cloud:Malware.Win32.QRSGeneric.0
  90. 2018/08/02 21:00:47 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (94).vir.exe -- [Cloud] Cloud:Trojan.Win32.Emotet
  91. 2018/08/02 21:00:47 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (96).vir.exe -- [Classic] Malware.Win32.Generic!MS
  92. 2018/08/02 21:00:48 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (95).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  93. 2018/08/02 21:00:48 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (97).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  94. 2018/08/02 21:00:48 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (98).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  95. 2018/08/02 21:00:54 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_35\Samp (99).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
复制代码
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-20 23:33 , Processed in 0.142691 second(s), 18 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表