楼主: Jerry.Lin
收起左侧

[病毒样本] 【开放测试】卡饭病毒样本包 第十一期 20181012

  [复制链接]
天道酬善
发表于 2018-10-12 21:57:00 | 显示全部楼层
本帖最后由 天道酬善 于 2018-10-12 22:01 编辑

WIN10 LTSB2016 X64 实机
EIS V11
检测引擎: 18203 (20181012)
扫描
标准
结果 94.74%

  1. 日志
  2. 正在扫描日志
  3. 检测引擎的版本: 18203 (20181012)
  4. 日期: 2018-10-12  时间: 21:58:48
  5. 已扫描的磁盘、文件夹和文件: G:\样本测试\卡饭病毒样本包 20181012
  6. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_132af66e702376ab3ea709a68940736cfb480486c1fd631c66adf2b172cc5c81.exe - Win32/Agent.ZZY 特洛伊木马 - 通过删除清除 [1]
  7. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_13d7af5d5bce36645f2931a65386f3818a2f4bbedcf8ab4581cdda9a55bcdbe6.exe - Win32/Injector.EAYI 特洛伊木马 的变种 - 通过删除清除 [1]
  8. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_17dc2c694b58515aee1cb6f40d2c34e0880ec36659266b5d6311ad7ef9e3b6cc.exe - MSIL/Kryptik.PMV 特洛伊木马 的变种 - 通过删除清除 [1]
  9. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_1ef3e690a2276a9635c4f1dd161aa04d420dcd8f9ef180b3399c0b429a57e506.exe - MSIL/Kryptik.PUS 特洛伊木马 的变种 - 通过删除清除 [1]
  10. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_28c39270b8c69058af0790057e44666b0d90cac40158d49e08d14dee174fe042.exe - Win32/GenKryptik.CNSS 特洛伊木马 的变种 - 通过删除清除 [1]
  11. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_2d932147e563c323b7f1b4fe267a1154768f109e4a833dea4c31901285eaf790.exe - Win32/Injector.EAYK 特洛伊木马 的变种 - 通过删除清除 [1]
  12. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_2e8d129e67feb877b782f5b86850221a92550542c909def363497f962c586257.exe - MSIL/Kryptik.PUS 特洛伊木马 的变种 - 通过删除清除 [1]
  13. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_301d2fe151d4d01f5851cbd00e89e870d7e30fce25bbc99117481d39da072881.exe - Win32/Injector.EAYK 特洛伊木马 的变种 - 通过删除清除 [1]
  14. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_354ce3e191ecc06fb1bcb2f0118c8cdaf79d7252a5ed0188d79230391d2f30bc.exe - Win32/GenKryptik.CNSA 特洛伊木马 的变种 - 通过删除清除 [1]
  15. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_363a3812c8c3ba7c4f492d0c8d00301f2b07d612b19c14c46043f7e5edae685b.exe - Win32/Injector.EAYK 特洛伊木马 的变种 - 通过删除清除 [1]
  16. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_44f2ba45e96ab62975dc8bec4dfab971c1aae114a692e53fe6a06cfa76efedcc.exe - Win32/Formbook.AA 特洛伊木马 - 通过删除清除 [1]
  17. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_49afa537e945fd2d58752fe4e3173bb403a9701c73a92c6b6ea3f7726091be8c.exe - MSIL/TrojanDownloader.Agent.EYV 特洛伊木马 的变种 - 通过删除清除 [1]
  18. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_4eb9460fbf725d9f1ab19061b1b031386ea619fbc6d3b957233cd0ee2c823591.exe - Win32/Filecoder.FS 特洛伊木马 - 通过删除清除 [1]
  19. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_7058501ec8303555457233a6e378c3329e4976c1785c6a860c94182cc22fabcd.exe > NSIS > hagiolaters.dll - Win32/Injector.EAYL 特洛伊木马 - 通过删除清除 [1]
  20. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_7306c5eb8e86b43f6c369e8c9640cb2def56ef62883ccbce5eeaae2fd5dbb464.exe - MSIL/Kryptik.NMB 特洛伊木马 的变种 - 通过删除清除 [1]
  21. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_78a68e49438ae6de98ef7b65267bd667d11ad25defe514e786ee02d71982e464.exe - Win32/Injector.EAXG 特洛伊木马 的变种 - 通过删除清除 [1]
  22. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_81cb08f25a2d338b14d076029d82ee0690215bffa3ac8f17fecded80dbde3aca.exe - Win32/Injector.EAYW 特洛伊木马 的变种 - 通过删除清除 [1]
  23. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_81f65fa67e0ec6d6c10efb4247c1c5ce7d46bc93003aeb749c6afae307eca8fa.exe - Win32/Kryptik.GLNI 特洛伊木马 的变种 - 通过删除清除 [1]
  24. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_82286d5d3210c85d63eacfe85733f001d3148a8c3e3b7a9799695b805e9186c9.exe > AUTOIT > script.bin - Win32/Injector.Autoit.DLS 特洛伊木马 的变种 - 通过删除清除 [1]
  25. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_8994320f154a50d7f93641535d8f133eddca8b637d6ad347f1414aef3431c642.exe - Win32/PSW.Fareit.L 特洛伊木马 - 通过删除清除 [1]
  26. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_8d0d14d918cf254bc7c17214a14b3afd3020c4990126c6dd180935a969b95d35.exe - MSIL/GenKryptik.CNKH 特洛伊木马 的变种 - 通过删除清除 [1]
  27. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_99af722edd23bf28c827ea51b1680fb8be3ca226c2506c2fcb4e140099fd2387.exe - Win32/TrojanDropper.Agent.RZS 特洛伊木马 的变种 - 通过删除清除 [1]
  28. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_b0e0105c669ef4254ab989e70fefe308c7fc7b836c1ffeeeafc5d6369cfe12f9.exe - Win32/Injector.EAZN 特洛伊木马 的变种 - 通过删除清除 [1]
  29. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_b44517870d860992bf5113c25c9b2af337c0bf7043051a4bcf0b061d1c3f685c.exe - Win32/TrojanDownloader.Agent.DYP 特洛伊木马 的变种 - 通过删除清除 [1]
  30. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_b4ab0ce6948833aaca20ef9a65cd8628a86d89d26fed655bc01ac3a90cb494f7.exe - Win32/Filecoder.GandCrab.D 特洛伊木马 - 通过删除清除 [1]
  31. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_bb6f856ad48b43e231364df2fcc37ec2a115335f4a0d6e9968b709ce163d13f3.exe - Win32/Kryptik.FKHV 特洛伊木马 的变种 - 通过删除清除 [1]
  32. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_c44f42b1b60ab0a743a633121dfc0c5a27eda7eaf3c5e1d260ac72217b252ae6.exe - Win32/Injector.EAYI 特洛伊木马 的变种 - 通过删除清除 [1]
  33. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_c61de4fb87dc06e310551585e6240a753d9f55d54fa984373be3b8d7b92efdd2.exe > UPX v13_m8 > AUTOIT > script.bin - Win32/Injector.Autoit.DLB 特洛伊木马 的变种 - 通过删除清除 [1]
  34. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_c61de4fb87dc06e310551585e6240a753d9f55d54fa984373be3b8d7b92efdd2.exe > AUTOIT - 正常
  35. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_c83f32ba375e8e7649d9bc8c8ca42acdad04e1c592c68c9a3e965d008d55aeff.exe - MSIL/Spy.Agent.AES 特洛伊木马 的变种 - 通过删除清除 [1]
  36. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_cfad22ce6d5d89f7fd1776f70302ebb713d85376b40f05de3dfccc86981f18ca.exe - Win32/Injector.EAYP 特洛伊木马 的变种 - 通过删除清除 [1]
  37. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_daa4e928cf37209be5e2be3cf53fd7dc53e9b79704f0deb198dc867c75379971.exe - Win32/TrojanDownloader.Wauchos.DH 特洛伊木马 - 通过删除清除 [1]
  38. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_e3c3197a0556ec9e6d2853a4df35378ccb00d7151c9a1e441c7747a27712e5e9.exe - Win32/GenKryptik.CNSA 特洛伊木马 的变种 - 通过删除清除 [1]
  39. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_e7327ab2f3019ded7d57601b148b60d928f3735022d44e35953bbc74350b021d.exe - Win32/Ramnit.A 病毒 - 已清除
  40. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_e93ff9996a6dc730a7b0fea56798c6e2660138bb1e8f948759986682a12b1840.exe - Win32/Injector.EAYI 特洛伊木马 的变种 - 通过删除清除 [1]
  41. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_f0f879991017b6ed733afe92d4bf5cccd984ca6dc55e3c456d3091b60796d216.exe - Win32/Injector.EATS 特洛伊木马 的变种 - 通过删除清除 [1]
  42. G:\样本测试\卡饭病毒样本包 20181012\Kafan_Sample_fabcbe7bd00a8c6dc99f0004fda5f39fa3372a8797ce0d7d69340f41723efc65.exe - MSIL/Injector.UAB 特洛伊木马 的变种 - 通过删除清除 [1]
  43. 已扫描的对象数: 48
  44. 发现的威胁数: 36
  45. 已清除对象数: 37
  46. 完成时间: 21:59:31  总扫描时间: 43 秒 (00:00:43)

  47. 备注:
  48. [1] 由于对象中仅包含病毒主体,因此已被删除。
复制代码


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
Jerry.Lin
 楼主| 发表于 2018-10-12 21:58:35 | 显示全部楼层
BE_HC 发表于 2018-10-12 19:57
测试环境:Win10 x64 实机
测试产品:Emsisoft Anti-Malware

尽量开虚拟机吧……现在沙盒双击基本跑不出行为
萧萧小
发表于 2018-10-12 21:59:50 | 显示全部楼层
本帖最后由 萧萧小 于 2018-10-12 22:25 编辑

测试环境:WIN10 虚拟机
测试产品:BD 2019
病毒库版本:20181012
测试项目:扫描+执行
测试配置:标准
结果:扫描(28/38) + 执行(8/38)= 总计 (36/38)94.74%
留了一个dll文件,一个exe
761773275
发表于 2018-10-12 22:02:08 | 显示全部楼层
xiaofeizei 发表于 2018-10-12 21:31
好像是疑似恶意程序

别在意细节 强就行
761773275
发表于 2018-10-12 22:07:49 | 显示全部楼层
191196846 发表于 2018-10-12 21:58
尽量开虚拟机吧……现在沙盒双击基本跑不出行为

为啥不开影子要用沙盒呢?
Jerry.Lin
 楼主| 发表于 2018-10-12 22:11:13 | 显示全部楼层
心心相印 发表于 2018-10-12 21:02
测试环境:win10
测试产品:avira prime
病毒库版本:20181012

请以后在原贴编辑,切勿再回一次贴
Jerry.Lin
 楼主| 发表于 2018-10-12 22:11:33 | 显示全部楼层
神算子 发表于 2018-10-12 20:27
卡巴检测出31个,其中清除4个,删除27个,检测率81.5%

请以后在原贴编辑,切勿再回一次贴
萧萧小
发表于 2018-10-12 22:23:24 | 显示全部楼层
本帖最后由 萧萧小 于 2018-10-12 22:25 编辑

编辑掉
Jerry.Lin
 楼主| 发表于 2018-10-12 22:23:29 | 显示全部楼层
测试环境:WIN10 1809 64
测试产品:KFA
病毒库版本:Cloud
测试项目:Scan
测试配置:Standard
结果:扫描(34/38)
日志:


  1. 12.10.2018 22.21.15;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_f0f879991017b6ed733afe92d4bf5cccd984ca6dc55e3c456d3091b60796d216.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_f0f879991017b6ed733afe92d4bf5cccd984ca6dc55e3c456d3091b60796d216.exe;UDS:DangerousObject.Multi.Generic;10/12/2018 22:21:15
  2. 12.10.2018 22.21.14;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_c61de4fb87dc06e310551585e6240a753d9f55d54fa984373be3b8d7b92efdd2.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_c61de4fb87dc06e310551585e6240a753d9f55d54fa984373be3b8d7b92efdd2.exe;UDS:Backdoor.MSIL.NanoBot.a;Trojan program;10/12/2018 22:21:14
  3. 12.10.2018 22.21.10;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_e93ff9996a6dc730a7b0fea56798c6e2660138bb1e8f948759986682a12b1840.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_e93ff9996a6dc730a7b0fea56798c6e2660138bb1e8f948759986682a12b1840.exe;HEUR:Trojan.Win32.Crypt.gen;Trojan program;10/12/2018 22:21:10
  4. 12.10.2018 22.21.10;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_e7327ab2f3019ded7d57601b148b60d928f3735022d44e35953bbc74350b021d.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_e7327ab2f3019ded7d57601b148b60d928f3735022d44e35953bbc74350b021d.exe;Virus.Win32.Nimnul.a;Virus;10/12/2018 22:21:10
  5. 12.10.2018 22.21.09;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_99af722edd23bf28c827ea51b1680fb8be3ca226c2506c2fcb4e140099fd2387.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_99af722edd23bf28c827ea51b1680fb8be3ca226c2506c2fcb4e140099fd2387.exe;UDS:Trojan-Downloader.Win32.Blamon.sb;Trojan program;10/12/2018 22:21:09
  6. 12.10.2018 22.21.09;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_e3c3197a0556ec9e6d2853a4df35378ccb00d7151c9a1e441c7747a27712e5e9.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_e3c3197a0556ec9e6d2853a4df35378ccb00d7151c9a1e441c7747a27712e5e9.exe;Backdoor.Win32.Androm.qlfp;Trojan program;10/12/2018 22:21:09
  7. 12.10.2018 22.21.08;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_daa4e928cf37209be5e2be3cf53fd7dc53e9b79704f0deb198dc867c75379971.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_daa4e928cf37209be5e2be3cf53fd7dc53e9b79704f0deb198dc867c75379971.exe;Trojan-Banker.Win32.Chthonic.np;Trojan program;10/12/2018 22:21:08
  8. 12.10.2018 22.21.05;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_cfad22ce6d5d89f7fd1776f70302ebb713d85376b40f05de3dfccc86981f18ca.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_cfad22ce6d5d89f7fd1776f70302ebb713d85376b40f05de3dfccc86981f18ca.exe;UDS:DangerousObject.Multi.Generic;10/12/2018 22:21:05
  9. 12.10.2018 22.21.03;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_c83f32ba375e8e7649d9bc8c8ca42acdad04e1c592c68c9a3e965d008d55aeff.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_c83f32ba375e8e7649d9bc8c8ca42acdad04e1c592c68c9a3e965d008d55aeff.exe;HEUR:Trojan.Win32.Generic;Trojan program;10/12/2018 22:21:03
  10. 12.10.2018 22.21.03;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_bb6f856ad48b43e231364df2fcc37ec2a115335f4a0d6e9968b709ce163d13f3.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_bb6f856ad48b43e231364df2fcc37ec2a115335f4a0d6e9968b709ce163d13f3.exe;VHO:Trojan-Ransom.Win32.Shade.owu;Trojan program;10/12/2018 22:21:03
  11. 12.10.2018 22.21.02;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_c44f42b1b60ab0a743a633121dfc0c5a27eda7eaf3c5e1d260ac72217b252ae6.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_c44f42b1b60ab0a743a633121dfc0c5a27eda7eaf3c5e1d260ac72217b252ae6.exe;HEUR:Trojan.Win32.Crypt.gen;Trojan program;10/12/2018 22:21:02
  12. 12.10.2018 22.21.01;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_b4ab0ce6948833aaca20ef9a65cd8628a86d89d26fed655bc01ac3a90cb494f7.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_b4ab0ce6948833aaca20ef9a65cd8628a86d89d26fed655bc01ac3a90cb494f7.exe;UDS:DangerousObject.Multi.Generic;10/12/2018 22:21:01
  13. 12.10.2018 22.21.00;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_b44517870d860992bf5113c25c9b2af337c0bf7043051a4bcf0b061d1c3f685c.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_b44517870d860992bf5113c25c9b2af337c0bf7043051a4bcf0b061d1c3f685c.exe;VHO:Trojan.Multi.Generic;Trojan program;10/12/2018 22:21:00
  14. 12.10.2018 22.20.59;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_b0e0105c669ef4254ab989e70fefe308c7fc7b836c1ffeeeafc5d6369cfe12f9.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_b0e0105c669ef4254ab989e70fefe308c7fc7b836c1ffeeeafc5d6369cfe12f9.exe;UDS:Trojan-Spy.Win32.SpyEyes.a;Trojan program;10/12/2018 22:20:59
  15. 12.10.2018 22.20.58;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_8994320f154a50d7f93641535d8f133eddca8b637d6ad347f1414aef3431c642.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_8994320f154a50d7f93641535d8f133eddca8b637d6ad347f1414aef3431c642.exe;HEUR:Trojan.Win32.Generic;Trojan program;10/12/2018 22:20:58
  16. 12.10.2018 22.20.58;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_82286d5d3210c85d63eacfe85733f001d3148a8c3e3b7a9799695b805e9186c9.exe//script.au3;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_82286d5d3210c85d63eacfe85733f001d3148a8c3e3b7a9799695b805e9186c9.exe//script.au3;HEUR:Trojan.Script.Generic;Trojan program;10/12/2018 22:20:58
  17. 12.10.2018 22.20.58;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_82286d5d3210c85d63eacfe85733f001d3148a8c3e3b7a9799695b805e9186c9.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_82286d5d3210c85d63eacfe85733f001d3148a8c3e3b7a9799695b805e9186c9.exe;HEUR:Trojan.Win32.Generic;Trojan program;10/12/2018 22:20:58
  18. 12.10.2018 22.20.57;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_81f65fa67e0ec6d6c10efb4247c1c5ce7d46bc93003aeb749c6afae307eca8fa.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_81f65fa67e0ec6d6c10efb4247c1c5ce7d46bc93003aeb749c6afae307eca8fa.exe;UDS:DangerousObject.Multi.Generic;10/12/2018 22:20:57
  19. 12.10.2018 22.20.56;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_8d0d14d918cf254bc7c17214a14b3afd3020c4990126c6dd180935a969b95d35.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_8d0d14d918cf254bc7c17214a14b3afd3020c4990126c6dd180935a969b95d35.exe;HEUR:Backdoor.MSIL.Androm.gen;Trojan program;10/12/2018 22:20:56
  20. 12.10.2018 22.20.54;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_7058501ec8303555457233a6e378c3329e4976c1785c6a860c94182cc22fabcd.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_7058501ec8303555457233a6e378c3329e4976c1785c6a860c94182cc22fabcd.exe;HEUR:Backdoor.Win32.Androm.gen;Trojan program;10/12/2018 22:20:54
  21. 12.10.2018 22.20.54;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_78a68e49438ae6de98ef7b65267bd667d11ad25defe514e786ee02d71982e464.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_78a68e49438ae6de98ef7b65267bd667d11ad25defe514e786ee02d71982e464.exe;UDS:DangerousObject.Multi.Generic;10/12/2018 22:20:54
  22. 12.10.2018 22.20.53;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_81cb08f25a2d338b14d076029d82ee0690215bffa3ac8f17fecded80dbde3aca.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_81cb08f25a2d338b14d076029d82ee0690215bffa3ac8f17fecded80dbde3aca.exe;UDS:DangerousObject.Multi.Generic;10/12/2018 22:20:53
  23. 12.10.2018 22.20.52;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_4eb9460fbf725d9f1ab19061b1b031386ea619fbc6d3b957233cd0ee2c823591.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_4eb9460fbf725d9f1ab19061b1b031386ea619fbc6d3b957233cd0ee2c823591.exe;VHO:Trojan-Ransom.Win32.Foreign.obhb;Trojan program;10/12/2018 22:20:52
  24. 12.10.2018 22.20.52;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_7306c5eb8e86b43f6c369e8c9640cb2def56ef62883ccbce5eeaae2fd5dbb464.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_7306c5eb8e86b43f6c369e8c9640cb2def56ef62883ccbce5eeaae2fd5dbb464.exe;HEUR:Trojan.MSIL.NanoBot.gen;Trojan program;10/12/2018 22:20:52
  25. 12.10.2018 22.20.51;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_49afa537e945fd2d58752fe4e3173bb403a9701c73a92c6b6ea3f7726091be8c.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_49afa537e945fd2d58752fe4e3173bb403a9701c73a92c6b6ea3f7726091be8c.exe;UDS:DangerousObject.Multi.Generic;10/12/2018 22:20:51
  26. 12.10.2018 22.20.51;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_363a3812c8c3ba7c4f492d0c8d00301f2b07d612b19c14c46043f7e5edae685b.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_363a3812c8c3ba7c4f492d0c8d00301f2b07d612b19c14c46043f7e5edae685b.exe;Trojan-Spy.Win32.Noon.ujg;Trojan program;10/12/2018 22:20:51
  27. 12.10.2018 22.20.51;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_44f2ba45e96ab62975dc8bec4dfab971c1aae114a692e53fe6a06cfa76efedcc.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_44f2ba45e96ab62975dc8bec4dfab971c1aae114a692e53fe6a06cfa76efedcc.exe;UDS:Trojan-Spy.Win32.Noon.a;Trojan program;10/12/2018 22:20:51
  28. 12.10.2018 22.20.51;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_354ce3e191ecc06fb1bcb2f0118c8cdaf79d7252a5ed0188d79230391d2f30bc.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_354ce3e191ecc06fb1bcb2f0118c8cdaf79d7252a5ed0188d79230391d2f30bc.exe;Backdoor.Win32.Androm.qlfs;Trojan program;10/12/2018 22:20:51
  29. 12.10.2018 22.20.50;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_1ef3e690a2276a9635c4f1dd161aa04d420dcd8f9ef180b3399c0b429a57e506.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_1ef3e690a2276a9635c4f1dd161aa04d420dcd8f9ef180b3399c0b429a57e506.exe;HEUR:Trojan.Win32.Generic;Trojan program;10/12/2018 22:20:50
  30. 12.10.2018 22.20.50;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_301d2fe151d4d01f5851cbd00e89e870d7e30fce25bbc99117481d39da072881.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_301d2fe151d4d01f5851cbd00e89e870d7e30fce25bbc99117481d39da072881.exe;Trojan-Spy.Win32.Noon.ujf;Trojan program;10/12/2018 22:20:50
  31. 12.10.2018 22.20.50;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_2d932147e563c323b7f1b4fe267a1154768f109e4a833dea4c31901285eaf790.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_2d932147e563c323b7f1b4fe267a1154768f109e4a833dea4c31901285eaf790.exe;Trojan-PSW.Win32.Fareit.elmx;Trojan program;10/12/2018 22:20:50
  32. 12.10.2018 22.20.49;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_28c39270b8c69058af0790057e44666b0d90cac40158d49e08d14dee174fe042.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_28c39270b8c69058af0790057e44666b0d90cac40158d49e08d14dee174fe042.exe;UDS:DangerousObject.Multi.Generic;10/12/2018 22:20:49
  33. 12.10.2018 22.20.48;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_0c1332d94e4ed7f5548c0d04784eac50668c8bc726843d9e1ae7c5e1cf836d16.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_0c1332d94e4ed7f5548c0d04784eac50668c8bc726843d9e1ae7c5e1cf836d16.exe;UDS:Trojan.Win32.Agent.sb;Trojan program;10/12/2018 22:20:48
  34. 12.10.2018 22.20.48;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_13d7af5d5bce36645f2931a65386f3818a2f4bbedcf8ab4581cdda9a55bcdbe6.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_13d7af5d5bce36645f2931a65386f3818a2f4bbedcf8ab4581cdda9a55bcdbe6.exe;HEUR:Trojan.Win32.Crypt.gen;Trojan program;10/12/2018 22:20:48
  35. 12.10.2018 22.20.48;Detected object (file) deleted;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_17dc2c694b58515aee1cb6f40d2c34e0880ec36659266b5d6311ad7ef9e3b6cc.exe;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\20181012\Kafan_Sample_17dc2c694b58515aee1cb6f40d2c34e0880ec36659266b5d6311ad7ef9e3b6cc.exe;HEUR:Backdoor.MSIL.Androm.gen;Trojan program;10/12/2018 22:20:48
复制代码
dg1vg4
发表于 2018-10-12 22:41:48 | 显示全部楼层
本帖最后由 dg1vg4 于 2018-10-12 22:45 编辑
191196846 发表于 2018-10-12 21:55
有修复的吗?

样本里有一个是Ramnit

瑞星我记得有两个是修复的。
eset确实清除了一个Ramnit。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-3-29 23:27 , Processed in 0.095088 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表