楼主: Jerry.Lin
收起左侧

[病毒样本] 【开放测试】卡饭病毒样本包 第六期 20180920-24

  [复制链接]
迷失灵魂
发表于 2018-9-25 13:23:54 | 显示全部楼层
www-tekeze 发表于 2018-9-24 20:19
测试环境:WIN7 SP1  64位  实机
测试产品:智量 v1.27
病毒库版本:20180924

这个国产软件 这么强吗
www-tekeze
发表于 2018-9-25 14:15:07 | 显示全部楼层
迷失灵魂 发表于 2018-9-25 13:23
这个国产软件 这么强吗

如假包换,杀PE类病毒、Office宏病毒的利器!我用来搭配火绒已经两个多月了,安逸。。
dongwenqi
发表于 2018-9-25 14:59:06 | 显示全部楼层
cect258 发表于 2018-9-24 20:23
  • 测试环境:Windows 7 SP1 (64bit) 实机
  • 测试产品:Kaspersky Internet Security 2019
  • 病毒 ...

  • 尊敬的用户您好,

    This file is already detected. Please update your bases.

    Kafan_Sample_9891a82c5a54ecc5e228260567a931157a4429c183b487504b76b2f108925a7f.exe - HEUR:Trojan.MSIL.Crypt.gen

    New malicious software was found in the attached files. Its detection will be included in the next update.
    Thank you for your help.

    Kafan_Sample_6bb4ef1db138e78b7149a31cc44df52e81b0f5daedf796a7bb1c992d9c4a2e3d.exe - Trojan-Dropper.Win32.Agent.bjwheq
    Kafan_Sample_94be8cb2dcc293af7f8e60d8b1cd337b3a4bd57351a135758ea6822af0ca723b.exe - Trojan.Win32.Inject.aklca

    No malicious software was found in the attached files.

    Kafan_Sample_1caa1abbe98efdc98b531913fdd96d72c62524550f26128e01bd6ba2aebe0c61.exe
    Kafan_Sample_91684247afee1e61f2cbaf80bbcb3a4fc9474bd3f61e2fac5a4d8270489bf311.exe


    感谢您对卡巴斯基产品的信任与支持!
    cect258
    发表于 2018-9-25 15:24:22 | 显示全部楼层
    dongwenqi 发表于 2018-9-25 14:59
    尊敬的用户您好,

    This file is already detected. Please update your bases.

    先谢谢。这个样本Kafan_Sample_9891a82c5a54ecc5e228260567a931157a4429c183b487504b76b2f108925a7f.exe - HEUR:Trojan.MSIL.Crypt.gen   我知道。
    昨天在实机手动删除剩余5个样本的时候,不小心误操作。直接把上面这个样本给双击执行了。这个样本修改注册表让卡巴给拦截了报的PDM,然后卡巴各种回滚。后来大约过了有1~2个小时,卡巴报UDS。今天就是你信中的HEUR报法。其余4个我就不知道了。
    dongwenqi
    发表于 2018-9-25 15:41:48 | 显示全部楼层
    cect258 发表于 2018-9-25 15:24
    先谢谢。这个样本Kafan_Sample_9891a82c5a54ecc5e228260567a931157a4429c183b487504b76b2f108925a7f.exe  ...

    误操作没事的,还有卡巴斯基的云和PDM,如果是在实机上运行的话,卡巴斯基还有应用程序控制会分配到低限制组或不信任组
    迷失灵魂
    发表于 2018-9-25 16:12:14 | 显示全部楼层
    www-tekeze 发表于 2018-9-25 14:15
    如假包换,杀PE类病毒、Office宏病毒的利器!我用来搭配火绒已经两个多月了,安逸。。

    我觉得 这个软件杀毒率 可以 现在是免费的 不能以后要收费吧!就现在杀毒率 哇靠 国内老鸟都没活路了吧!
    www-tekeze
    发表于 2018-9-25 16:48:25 | 显示全部楼层
    迷失灵魂 发表于 2018-9-25 16:12
    我觉得 这个软件杀毒率 可以 现在是免费的 不能以后要收费吧!就现在杀毒率 哇靠 国内老鸟都没活路了吧!

    查杀率的确可以碾压很多老牌厂商 (不过误报率也高些,杀破解、注册机也很厉害,但加白就行了),主要问题是监控被过缺少后续防御措施,所以我是用来和火绒搭配,相信和微点搭配也不错。 你说的收费短期内不可能,大环境在这摆着。
    Jerry.Lin
     楼主| 发表于 2018-9-25 17:37:13 | 显示全部楼层
    霄栋 发表于 2018-9-25 12:04
    可是我以前测试package都是用的panda dome complete啊,双击也基本没几个检测,而且几乎没见过这种suspic ...

    我知道了

    这个是因为开启“抑制前提示”这个选项

    还有发现Panda杀一个文件很靠它的来源,比如说是从互联网还是本地……类似趋势,玄学拦截

    评分

    参与人数 1人气 +1 收起 理由
    Sailer.X + 1 感谢解答: )

    查看全部评分

    Jerry.Lin
     楼主| 发表于 2018-9-25 18:04:23 | 显示全部楼层
    1. VirusTotal Smart Scanner
    2. Scan Time: 2018-09-25180348
    3. Scan Duration: 133 seconds
    4. Scan Target: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24
    5. Number of Scan Files: 104
    6. Number of Infected Files: 103
    7. Sensitivity: 80
    8. Scan PE only: False
    9. Auto_Upload: True
    10. Threats:
    11. Trojan.Spy                      sha256: 9aae9cd5547eda59cc247ff7c88dbe03ab421e035bd67c1b4e648dd33f67393a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_9aae9cd5547eda59cc247ff7c88dbe03ab421e035bd67c1b4e648dd33f67393a.exe
    12. Trojan.Spy                      sha256: a6093d9fb7e680f63c45f9f78b70ecbaee8207fcb4a539f28c0e67766412dfa3    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_a6093d9fb7e680f63c45f9f78b70ecbaee8207fcb4a539f28c0e67766412dfa3.exe
    13. Backdoor.Bot                    sha256: a6a1349c1c521d340e330392b6833d4e20db23166e8d54c1dcfc490b89a86261    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_a6a1349c1c521d340e330392b6833d4e20db23166e8d54c1dcfc490b89a86261.exe
    14. Ransom.Generic                  sha256: 0113dc047c8e764ae66518876a5dce33876bd2713bf3304f97d12b27f82cc28f    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_0113dc047c8e764ae66518876a5dce33876bd2713bf3304f97d12b27f82cc28f.exe
    15. Trojan.Generic                  sha256: a7ab0559bad97eb3aeb1d751a8e74d8c44a81deec665572b4f577da59adcb982    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_a7ab0559bad97eb3aeb1d751a8e74d8c44a81deec665572b4f577da59adcb982.exe
    16. Trojan.Generic                  sha256: aabc133327f0881b95c92daf41e993b6759a8ffb71ea9472acdf01931c892bcc    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_aabc133327f0881b95c92daf41e993b6759a8ffb71ea9472acdf01931c892bcc.exe
    17. Trojan.Spy                      sha256: 0526dbee7d51358bf9022018ab22aa85dc2e775b21e3ed0372f7d5478e68b763    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_0526dbee7d51358bf9022018ab22aa85dc2e775b21e3ed0372f7d5478e68b763.exe
    18. Trojan.Generic                  sha256: 0ae2e156724c914cebc087a2eab5d166df15921c3db83e81cd63aef81047db87    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_0ae2e156724c914cebc087a2eab5d166df15921c3db83e81cd63aef81047db87.exe
    19. Trojan.Spy                      sha256: ad63aa3974bbd50f433150ae624e34a11a6322501e2a61b9fd6ab7a9758ad00d    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_ad63aa3974bbd50f433150ae624e34a11a6322501e2a61b9fd6ab7a9758ad00d.exe
    20. Trojan.Generic                  sha256: 0d3e5cf1a432a830f14c3700dabf25fdd910b64b612ae77f0b2a9cb7677ff1af    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_0d3e5cf1a432a830f14c3700dabf25fdd910b64b612ae77f0b2a9cb7677ff1af.exe
    21. Backdoor.Bot                    sha256: ad9bf39102f145b84a2157cf1b1b5fdad40ab78bcaffec8b39489f0d09e0aac8    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_ad9bf39102f145b84a2157cf1b1b5fdad40ab78bcaffec8b39489f0d09e0aac8.exe
    22. Trojan.Downloader               sha256: 11a89390aa6a63bb513ab57a8cafab3c96ca6e2644892f471b281ac55dec5949    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_11a89390aa6a63bb513ab57a8cafab3c96ca6e2644892f471b281ac55dec5949.exe
    23. Trojan.Generic                  sha256: aee4f60dc5e2bec39aa8063fea12ca672d076427bec75e9ade40bf62d23e733a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_aee4f60dc5e2bec39aa8063fea12ca672d076427bec75e9ade40bf62d23e733a.exe
    24. Backdoor.Generic                sha256: 15f883375a4a458f8bf30587ff8f9722e28c2f71eb03294141ad69e03fbff9e3    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_15f883375a4a458f8bf30587ff8f9722e28c2f71eb03294141ad69e03fbff9e3.exe
    25. Grayware.PUA                    sha256: bb1620d6ee9e3c87760fa7511fd31b74432907e04840dc6b5813e7417f474cf2    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_bb1620d6ee9e3c87760fa7511fd31b74432907e04840dc6b5813e7417f474cf2.exe
    26. Trojan.Generic                  sha256: 16cd62939e06f5b51d04b20518a39391084324edaa3a69a33f30ab886df45430    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_16cd62939e06f5b51d04b20518a39391084324edaa3a69a33f30ab886df45430.exe
    27. Trojan.Banker                   sha256: bb894a7b03081d81830aca9f36b4a4e59b737dea2be3ee08053ef6851503d9c9    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_bb894a7b03081d81830aca9f36b4a4e59b737dea2be3ee08053ef6851503d9c9.exe
    28. Malware                         sha256: 1caa1abbe98efdc98b531913fdd96d72c62524550f26128e01bd6ba2aebe0c61    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_1caa1abbe98efdc98b531913fdd96d72c62524550f26128e01bd6ba2aebe0c61.exe
    29. Ransom.Generic                  sha256: bbcdfd57739dab2c4d1ea6e3e209a4b829f200e7bbc9cc78b616e9b358880ebe    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_bbcdfd57739dab2c4d1ea6e3e209a4b829f200e7bbc9cc78b616e9b358880ebe.exe
    30. Backdoor.Bot                    sha256: 1f153837cc65188d9d4b7a1c9d3d3273a5f0e636961b5fd222f4dedc90784df8    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_1f153837cc65188d9d4b7a1c9d3d3273a5f0e636961b5fd222f4dedc90784df8.exe
    31. Trojan.Banker                   sha256: c2c3dc57023600fac17b0c446a99a649aafee2fc6b7321411952ae296d4060bf    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_c2c3dc57023600fac17b0c446a99a649aafee2fc6b7321411952ae296d4060bf.exe
    32. Trojan.Generic                  sha256: 21e93f0c4d558bf01607da0c0999eaeaf70ba0f4e78bf729f646b9edc1e53fca    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_21e93f0c4d558bf01607da0c0999eaeaf70ba0f4e78bf729f646b9edc1e53fca.exe
    33. Trojan.Banker                   sha256: c2da9ca28d2ebedb8a6d9aa8f2135d8ea0e7766a6f50be1553a67233399ba983    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_c2da9ca28d2ebedb8a6d9aa8f2135d8ea0e7766a6f50be1553a67233399ba983.exe
    34. Grayware.CoinMiner              sha256: 23794f75fb1fc188309636c7ba03f8d5269ddd5c1619491efa07fd8a13439ca8    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_23794f75fb1fc188309636c7ba03f8d5269ddd5c1619491efa07fd8a13439ca8.exe
    35. Trojan.Generic                  sha256: c411f20adaee53687706abbf44f27f4457e672fcd36ec62da536b8bf0f22f5eb    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_c411f20adaee53687706abbf44f27f4457e672fcd36ec62da536b8bf0f22f5eb.exe
    36. Trojan.Spy                      sha256: 25851d9d4630d4faaa7b128b718fddabe4e17c61b3fa311bf0a9a2f95cfc9559    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_25851d9d4630d4faaa7b128b718fddabe4e17c61b3fa311bf0a9a2f95cfc9559.exe
    37. Trojan.Script                   sha256: c54bcaff4d4d9648535d1c5ca69a3e8aa40c8a7f46c6e6a7cd1f332e7238001d    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_c54bcaff4d4d9648535d1c5ca69a3e8aa40c8a7f46c6e6a7cd1f332e7238001d.exe
    38. Trojan.Spy                      sha256: 2672519689fcb51861be407a35d25bbb20d0aea620a71872db87f4b67c8b13ea    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_2672519689fcb51861be407a35d25bbb20d0aea620a71872db87f4b67c8b13ea.exe
    39. Backdoor.Bot                    sha256: c59d7f77f2c6c200c3484bb58ec680fcead8fd288605d4a73b07ffd3b2b878e1    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_c59d7f77f2c6c200c3484bb58ec680fcead8fd288605d4a73b07ffd3b2b878e1.exe
    40. Trojan.Generic                  sha256: 26e3ac4d81005556ccce5d912403bebd8423e47947abfc373b399ad375f35782    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_26e3ac4d81005556ccce5d912403bebd8423e47947abfc373b399ad375f35782.exe
    41. Ransom.Generic                  sha256: c8194e8d9f704d2f692fe25b22947612d070be5c317d13144b3c32d7ab1cd34f    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_c8194e8d9f704d2f692fe25b22947612d070be5c317d13144b3c32d7ab1cd34f.exe
    42. Trojan.Generic                  sha256: 28a0531c3dd09c487b52adf150c2c9d821bd980169b6d021ada81ca373231981    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_28a0531c3dd09c487b52adf150c2c9d821bd980169b6d021ada81ca373231981.exe
    43. Backdoor.Generic                sha256: c838617c6fbd625b2ae31dae070817522611fc4e98ac1ec333378b592cd8968c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_c838617c6fbd625b2ae31dae070817522611fc4e98ac1ec333378b592cd8968c.exe
    44. Backdoor.Generic                sha256: 29ba412f00d587cb980d7387978e58e4befe621af66175463d2a19f7be82bc41    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_29ba412f00d587cb980d7387978e58e4befe621af66175463d2a19f7be82bc41.exe
    45. Trojan.Generic                  sha256: cbb6c7128c018870f065967dc616d758ad50ecb37ec3d128a14da86b05344076    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_cbb6c7128c018870f065967dc616d758ad50ecb37ec3d128a14da86b05344076.exe
    46. Trojan.Spy                      sha256: 2f16849177e96ed82154dafb5af6f4b7b0ba242a1921096cb9cb4a75593d0bfc    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_2f16849177e96ed82154dafb5af6f4b7b0ba242a1921096cb9cb4a75593d0bfc.exe
    47. Trojan.PasswordStealer          sha256: cec41412939b7d43c5f6d2982972e5cde740950e77a524d574ffac1a5e2b55ce    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_cec41412939b7d43c5f6d2982972e5cde740950e77a524d574ffac1a5e2b55ce.exe
    48. Ransom.Generic                  sha256: 307b6f28166314df85a69cbc3c6ebf90ccbb4cf718de28286e08074f7dc4a2e9    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_307b6f28166314df85a69cbc3c6ebf90ccbb4cf718de28286e08074f7dc4a2e9.exe
    49. Trojan.Spy                      sha256: cef73c76bfd3508f27713c3f4fda770f78ea7a8f20c8456163724a9dde62403a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_cef73c76bfd3508f27713c3f4fda770f78ea7a8f20c8456163724a9dde62403a.exe
    50. Grayware.PUA                    sha256: 3137893bc260c014974de84a7e5f92e7e2bbc01faa6bea4429c849431ea8794c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_3137893bc260c014974de84a7e5f92e7e2bbc01faa6bea4429c849431ea8794c.exe
    51. Trojan.Generic                  sha256: d41125d545ec85a78ad08c3916867c78bc9055867ba495549e4f38075e122b44    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_d41125d545ec85a78ad08c3916867c78bc9055867ba495549e4f38075e122b44.exe
    52. Trojan.Spy                      sha256: 34810f00a2ea00fb0a6d6f5ee803c589bac07640ea393dcbe7f29b5b2d565c80    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_34810f00a2ea00fb0a6d6f5ee803c589bac07640ea393dcbe7f29b5b2d565c80.exe
    53. Backdoor.Bot                    sha256: d6ab9627e0c82b727c2a27a51cbff999498292525b0c806f99945c3a89834f90    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_d6ab9627e0c82b727c2a27a51cbff999498292525b0c806f99945c3a89834f90.exe
    54. Ransom.Generic                  sha256: 36e649379d25362a44359e0a83ea237e96bbac60ec90ec13171c8f171c6d3ed6    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_36e649379d25362a44359e0a83ea237e96bbac60ec90ec13171c8f171c6d3ed6.exe
    55. Backdoor.Bot                    sha256: d6c2790a1ad0eac561cde1d3705f4122c14f1322335a8b9878d0a976dd29595a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_d6c2790a1ad0eac561cde1d3705f4122c14f1322335a8b9878d0a976dd29595a.exe
    56. Backdoor.Generic                sha256: 3732dc630c5aa9325a71bfcd0595a8dd88ea327eacab2177dc14d7ada318acba    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_3732dc630c5aa9325a71bfcd0595a8dd88ea327eacab2177dc14d7ada318acba.exe
    57. Trojan.Banker                   sha256: de7b8b4de51d9009cf9aefa723b0fbbb3f03dba45eceef645c93944d31d391eb    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_de7b8b4de51d9009cf9aefa723b0fbbb3f03dba45eceef645c93944d31d391eb.exe
    58. Trojan.Banker                   sha256: 37777fe13f94e7708f8f9b776381237f5f091eaab3900751691396668a8ad452    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_37777fe13f94e7708f8f9b776381237f5f091eaab3900751691396668a8ad452.exe
    59. Backdoor.Generic                sha256: dfd573cbdf286385e4caa7742c78fdf91766857fe09f2e132a1b6f8c9d8a979b    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_dfd573cbdf286385e4caa7742c78fdf91766857fe09f2e132a1b6f8c9d8a979b.exe
    60. Trojan.Spy                      sha256: 3c0c849fce01902a84e470c771949ba734edcfb12e02ad3b1c8cbb6c4e09718d    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_3c0c849fce01902a84e470c771949ba734edcfb12e02ad3b1c8cbb6c4e09718d.exe
    61. Trojan.Generic                  sha256: dff018cf6a8b2722c32920251ed0735cf90ac1bf1ede05c2769a02847cef0290    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_dff018cf6a8b2722c32920251ed0735cf90ac1bf1ede05c2769a02847cef0290.exe
    62. Trojan.Dropper                  sha256: 3d4edb4d2f6cb5b0608071ced50ac010a6d49a2acfb0162044fc7c3174fa4b5e    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_3d4edb4d2f6cb5b0608071ced50ac010a6d49a2acfb0162044fc7c3174fa4b5e.exe
    63. Trojan.Generic                  sha256: e0785fa3d45fcc4832a6650cc889922ff9075b3a666ccf04d97496dff588a27e    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_e0785fa3d45fcc4832a6650cc889922ff9075b3a666ccf04d97496dff588a27e.exe
    64. Trojan.Generic                  sha256: 3e71caf6016e6b5d7c1771b72c3d40fb90301eb68e0aacb533a232527f11cd42    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_3e71caf6016e6b5d7c1771b72c3d40fb90301eb68e0aacb533a232527f11cd42.exe
    65. Trojan.Generic                  sha256: e5d3ca8c44083227b4361b718dd2e619777e6b945e14525329a58750e4a76ad6    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_e5d3ca8c44083227b4361b718dd2e619777e6b945e14525329a58750e4a76ad6.exe
    66. Trojan.Banker                   sha256: 3e96bbb09d9a4579062af554a2ddf5d130d2b4b07c830bcbe0b322185534eb05    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_3e96bbb09d9a4579062af554a2ddf5d130d2b4b07c830bcbe0b322185534eb05.exe
    67. Trojan.Banker                   sha256: e63a60b04fc9ace1b92b885c09b835188f348226482922d602234bc538a73646    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_e63a60b04fc9ace1b92b885c09b835188f348226482922d602234bc538a73646.exe
    68. Trojan.Generic                  sha256: 458d29dc4036d819b9c755dbc2fa181d3d37ac8d8f170e0c872e819adf6e99ec    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_458d29dc4036d819b9c755dbc2fa181d3d37ac8d8f170e0c872e819adf6e99ec.exe
    69. Trojan.Downloader               sha256: e9f85d858648f6b2fe8a0c59ead134eaae269d34439a658d7fb56422d2e28be7    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_e9f85d858648f6b2fe8a0c59ead134eaae269d34439a658d7fb56422d2e28be7.exe
    70. Trojan.Spy                      sha256: 48262e401c0c0d16dc0c1e1f6fc022c5e8a3c9bd0d87f29200d1e2a4f74d21bb    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_48262e401c0c0d16dc0c1e1f6fc022c5e8a3c9bd0d87f29200d1e2a4f74d21bb.exe
    71. Trojan.PasswordStealer          sha256: f0f1fd03321537314985f1abd44f5a7c47c1de2cc133f00dc07a0b971ef5a3f3    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_f0f1fd03321537314985f1abd44f5a7c47c1de2cc133f00dc07a0b971ef5a3f3.exe
    72. Backdoor.Bot                    sha256: 4977bb4ef023c40d5abb6df07d70b84ebdd65e0a7d430ad3907fd02671b22164    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_4977bb4ef023c40d5abb6df07d70b84ebdd65e0a7d430ad3907fd02671b22164.exe
    73. Trojan.Banker                   sha256: f34c9ef95c6c2cae232705e1209db9d828d2862d056aaa47213e6c1aeea10f6b    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_f34c9ef95c6c2cae232705e1209db9d828d2862d056aaa47213e6c1aeea10f6b.exe
    74. Trojan.Generic                  sha256: 53c8f78b55b24919192a68c01fa49d4359ae9e1bf38a881a7d5219631bd6c982    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_53c8f78b55b24919192a68c01fa49d4359ae9e1bf38a881a7d5219631bd6c982.exe
    75. Trojan.Generic                  sha256: fc1957d641c9cde5d2d61724dafd4f30dab66c166eea609de11eaa258a2013b4    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_fc1957d641c9cde5d2d61724dafd4f30dab66c166eea609de11eaa258a2013b4.exe
    76. Trojan.Generic                  sha256: 5755e923d9b9ff5919e2749e81a6e5b03ef5645d428e599916ff2ec0b7cdf92d    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_5755e923d9b9ff5919e2749e81a6e5b03ef5645d428e599916ff2ec0b7cdf92d.exe
    77. Backdoor.Bot                    sha256: fe77eaf7aa8938d2c63375a5142e1abbea8b27e3a728421ce489020391bd11e7    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_fe77eaf7aa8938d2c63375a5142e1abbea8b27e3a728421ce489020391bd11e7.exe
    78. Ransom.Generic                  sha256: 5be0d6efc1af8d89899755f447823d536b7199f7c57476fd482f7d303802b339    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_5be0d6efc1af8d89899755f447823d536b7199f7c57476fd482f7d303802b339.exe
    79. Backdoor.Generic                sha256: 5efab642326ea8f738fe1ea3ae129921ecb302ecce81237c44bf7266bc178bff    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_5efab642326ea8f738fe1ea3ae129921ecb302ecce81237c44bf7266bc178bff.exe
    80. Trojan.Spy                      sha256: 604bfbd496430f924bcb3ddd93edd4c765a95a33850d73e334bf869b6d9c5a62    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_604bfbd496430f924bcb3ddd93edd4c765a95a33850d73e334bf869b6d9c5a62.exe
    81. Trojan.PasswordStealer          sha256: 6300debf013312a6feca9ca3aabbc51f69661cad8e157a0710a09635dd659e58    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_6300debf013312a6feca9ca3aabbc51f69661cad8e157a0710a09635dd659e58.exe
    82. Trojan.Generic                  sha256: 66253cd99503a6ebed8cf99e4a115576a41c07db2ad0efc17f32abea3a7a1322    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_66253cd99503a6ebed8cf99e4a115576a41c07db2ad0efc17f32abea3a7a1322.exe
    83. Ransom.Generic                  sha256: 673ab77bbfcc7e93f5d6d141834fe37a22bac2731f4a1395fa567841abd3652c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_673ab77bbfcc7e93f5d6d141834fe37a22bac2731f4a1395fa567841abd3652c.exe
    84. Backdoor.Bot                    sha256: 68823c00b6cbc95cf0a47bf5b50d543bdb78ae611fdd1236b2f6c6d9837e3ba4    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_68823c00b6cbc95cf0a47bf5b50d543bdb78ae611fdd1236b2f6c6d9837e3ba4.exe
    85. Trojan.Generic                  sha256: 6993f97241c5c9728cd8879930ae02c033545c9f07d13dd7305591fc7f8ca7bc    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_6993f97241c5c9728cd8879930ae02c033545c9f07d13dd7305591fc7f8ca7bc.exe
    86. Backdoor.Bot                    sha256: 6bb4ef1db138e78b7149a31cc44df52e81b0f5daedf796a7bb1c992d9c4a2e3d    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_6bb4ef1db138e78b7149a31cc44df52e81b0f5daedf796a7bb1c992d9c4a2e3d.exe
    87. Trojan.Downloader               sha256: 6e8068c9f44adc5dd339a4cdd095d66481996be06f7486ac9c835ce0908ad8e3    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_6e8068c9f44adc5dd339a4cdd095d66481996be06f7486ac9c835ce0908ad8e3.exe
    88. Trojan.Spy                      sha256: 7101eb57142b23c10028f1bc78def47a8034222a833fea220742d7b67848c2fd    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_7101eb57142b23c10028f1bc78def47a8034222a833fea220742d7b67848c2fd.exe
    89. Trojan.Generic                  sha256: 725eed97e1f00c5103ede09c7b5e952e0c9ec44f371c947afb580aca122ff92d    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_725eed97e1f00c5103ede09c7b5e952e0c9ec44f371c947afb580aca122ff92d.exe
    90. Trojan.Generic                  sha256: 732460ee14106f73776439d59ed609ac7b868d8471069c1facf657cb5cae3897    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_732460ee14106f73776439d59ed609ac7b868d8471069c1facf657cb5cae3897.exe
    91. Trojan.Banker                   sha256: 7371c28532b093040ef0a3339c54d259c3da6631a935e26c929007df3a78b026    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_7371c28532b093040ef0a3339c54d259c3da6631a935e26c929007df3a78b026.exe
    92. Trojan.Banker                   sha256: 775c6e705f49f3bc5c3afb95fb3e383b0b55260298efb91a02fcfee7003f3bd3    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_775c6e705f49f3bc5c3afb95fb3e383b0b55260298efb91a02fcfee7003f3bd3.exe
    93. Trojan.Dropper                  sha256: 7832afa241e9c78e2bba24f70135af65304f409a8a398320e5fba9c3bc2c1c3e    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_7832afa241e9c78e2bba24f70135af65304f409a8a398320e5fba9c3bc2c1c3e.exe
    94. Ransom.Generic                  sha256: 7833965f446266c1a59c77a3dd430becce2f784e26da5664388c0140c249b192    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_7833965f446266c1a59c77a3dd430becce2f784e26da5664388c0140c249b192.exe
    95. Backdoor.Generic                sha256: 79bf1c44315ce64f680b9caaa865de1a7a0d5c46025e1c010959f62f9db0c6b7    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_79bf1c44315ce64f680b9caaa865de1a7a0d5c46025e1c010959f62f9db0c6b7.exe
    96. Trojan.Banker                   sha256: 7ec2e50accbc86851ebb547cbd779164bd65cf7a7c450a7246cf5fbdc960fec4    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_7ec2e50accbc86851ebb547cbd779164bd65cf7a7c450a7246cf5fbdc960fec4.exe
    97. Trojan.Generic                  sha256: 7efffc190ffed0203e3628c22d62f2450b0af7a7d5d03f15e1b62274a5acc171    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_7efffc190ffed0203e3628c22d62f2450b0af7a7d5d03f15e1b62274a5acc171.exe
    98. Trojan.Banker                   sha256: 7ff74dfe2aea2073e698eb489a20ef687450dfce2a9b87fb588a5e9314ceeee0    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_7ff74dfe2aea2073e698eb489a20ef687450dfce2a9b87fb588a5e9314ceeee0.exe
    99. Backdoor.Bot                    sha256: 8008c0a786405b1edc8ba5fd30f5b77d7ca24cb976788e25cfe070728d58c157    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_8008c0a786405b1edc8ba5fd30f5b77d7ca24cb976788e25cfe070728d58c157.exe
    100. Ransom.Generic                  sha256: 82cc54a2d2620e98de7729569627dc794b4d53096f74e5b6fae2fdb227d63d1d    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_82cc54a2d2620e98de7729569627dc794b4d53096f74e5b6fae2fdb227d63d1d.exe
    101. Backdoor.Bot                    sha256: 8368b85f1aaa593bc0b4b173f92616cef1029d453edf0d2083e9427394e5a938    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_8368b85f1aaa593bc0b4b173f92616cef1029d453edf0d2083e9427394e5a938.exe
    102. Trojan.Generic                  sha256: 83f991dc7f78842d2346db5afbe22a7fa0facb4ab9196e786fa74ac1c0c06c6f    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_83f991dc7f78842d2346db5afbe22a7fa0facb4ab9196e786fa74ac1c0c06c6f.exe
    103. Backdoor.Generic                sha256: 884405733cac4e025fbc77ee5d7ed192d416b21a7bce8db0be410ed9ba5173a9    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_884405733cac4e025fbc77ee5d7ed192d416b21a7bce8db0be410ed9ba5173a9.exe
    104. Trojan.Generic                  sha256: 89459601b63e40b368893b3ada259d5fa4991a362acd350a78d8f48e3a52b028    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_89459601b63e40b368893b3ada259d5fa4991a362acd350a78d8f48e3a52b028.exe
    105. Trojan.Generic                  sha256: 8989e69f350d8e0aeae84b2f88ffee0aab8c3e1785e1f67a75fe2dd9abd3aa0f    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_8989e69f350d8e0aeae84b2f88ffee0aab8c3e1785e1f67a75fe2dd9abd3aa0f.exe
    106. Trojan.Generic                  sha256: 8b2d71281a293ebf87d0053ecd317cdfd2e47d581835d8d2722aae71c9698330    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_8b2d71281a293ebf87d0053ecd317cdfd2e47d581835d8d2722aae71c9698330.exe
    107. Backdoor.Bot                    sha256: 8b93d46e6310660debffcfceff42c688bb383e22406840df7deddc5f5f0d0212    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_8b93d46e6310660debffcfceff42c688bb383e22406840df7deddc5f5f0d0212.exe
    108. Ransom.Generic                  sha256: 8c60f5ce403de3283a49f624dd3f13bc6afc0809c6fd7f1fd40ba4180f6f35d8    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_8c60f5ce403de3283a49f624dd3f13bc6afc0809c6fd7f1fd40ba4180f6f35d8.exe
    109. Trojan.Generic                  sha256: 94be8cb2dcc293af7f8e60d8b1cd337b3a4bd57351a135758ea6822af0ca723b    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_94be8cb2dcc293af7f8e60d8b1cd337b3a4bd57351a135758ea6822af0ca723b.exe
    110. Trojan.Generic                  sha256: 9541ef8f20c19f28a8c15091c1194bd557cb94b15f9c84c0959b0282c5912940    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_9541ef8f20c19f28a8c15091c1194bd557cb94b15f9c84c0959b0282c5912940.exe
    111. Trojan.Generic                  sha256: 9891a82c5a54ecc5e228260567a931157a4429c183b487504b76b2f108925a7f    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_9891a82c5a54ecc5e228260567a931157a4429c183b487504b76b2f108925a7f.exe
    112. Trojan.Banker                   sha256: 98f66f74344f65bcfe59e888252dd9327b6e01a81efd8bb909c621cd76ea0476    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_98f66f74344f65bcfe59e888252dd9327b6e01a81efd8bb909c621cd76ea0476.exe
    113. Trojan.Generic                  sha256: 99ddffa0c0a194dbca8feeed222b6b079f815bfe8438d78bc19deff30fac455d    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭病毒样本包 20180920-24\Kafan_Sample_99ddffa0c0a194dbca8feeed222b6b079f815bfe8438d78bc19deff30fac455d.exe
    复制代码
    dg1vg4
    发表于 2018-9-25 19:05:51 | 显示全部楼层
    测试环境:Windows 7 旗舰版 x86 实机
    测试产品: 瑞星反恶意程序扫描引擎 社区交流版 v2.0
    病毒库版本:9.25 当时最新
    测试项目:扫描
    测试配置:标准
    结果:扫描(103/104)= 总计 (103/104)99.04%


    本帖子中包含更多资源

    您需要 登录 才可以下载或查看,没有帐号?快速注册

    x
    您需要登录后才可以回帖 登录 | 快速注册

    本版积分规则

    手机版|杀毒软件|软件论坛| 卡饭论坛

    Copyright © KaFan  KaFan.cn All Rights Reserved.

    Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-28 14:55 , Processed in 0.102797 second(s), 15 queries .

    卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

    快速回复 客服 返回顶部 返回列表