楼主: Jerry.Lin
收起左侧

[病毒样本] 【开放测试】卡饭病毒样本包 第十六期 20181107-1112

  [复制链接]
38JUN233
发表于 2018-11-12 20:33:40 | 显示全部楼层
666

评分

参与人数 1经验 -20 收起 理由
Jerry.Lin -20 抱歉,这个帖子按规定属于恶意灌水

查看全部评分

c/mm
发表于 2018-11-12 20:41:46 | 显示全部楼层
本帖最后由 c/mm 于 2018-11-12 20:50 编辑

测试环境:WIN10 1803 64bit实机
测试产品:AVG 互联网安全 2019
病毒库版本:20181112
测试项目:扫描
测试配置:标准
结果:扫描(48/52)=92.3%
截图:查杀以及更新


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
lastpass
发表于 2018-11-12 20:43:55 | 显示全部楼层
本帖最后由 海颜贝儿 于 2018-11-12 20:55 编辑

测试环境:WIN10 1809 x64
测试产品:eset 12.0.27.0
病毒库版本:20181112
测试项目:扫描
测试配置:标准
结果:扫描(51/52)98.1%
日志:
  1. 日志
  2. 正在扫描日志
  3. 检测引擎的版本: 18367 (20181112)
  4. 日期: 2018/11/12  时间: 20:45:03
  5. 已扫描的磁盘、文件夹和文件: C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112
  6. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_004def3ea809c13a8bbf7c4ef83df54f0ff4d557a95bd3c193767e5614298a7e.exe - Win32/Injector.EBOH 特洛伊木马 的变种 - 通过删除清除 [1]
  7. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_05fb8d1a8e2f1e111c42e1a0d850fd772f359fa7efd5040a9cf018b56791d1d1.exe - Win32/Injector.EBOI 特洛伊木马 的变种 - 通过删除清除 [1]
  8. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_0ca3c475c855acc7a87d56f3573197b3208d88cb82a146de063948e2c2951e54.exe - Win32/GenKryptik.CQSW 特洛伊木马 的变种 - 通过删除清除 [1]
  9. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_0fdfa0bc2f1d05d8496e1670217294d38abb0166aac21682187705c4332a8fc0.exe - Win32/Injector.EBMG 特洛伊木马 的变种 - 通过删除清除 [1]
  10. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_16975a4c86fd50de556e030aed32982b8b838d0ae81148e79c13e493556cd1fa.exe - Win32/Kryptik.GMPB 特洛伊木马 的变种 - 通过删除清除 [1]
  11. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_1a7bd1d94378d796c1ea205c34f6406729965cada3c5f83dce6222f905e5f025.exe - Win32/Kryptik.GMBW 特洛伊木马 的变种 - 通过删除清除 [1]
  12. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_1ba18cbb7937a1e924686d1c030ae9b28f7064b0466f6e6a5620e91de137e858.exe - Win32/Injector.EBOS 特洛伊木马 的变种 - 通过删除清除 [1]
  13. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_1eb543259f60a11f9880321ca82d7bdb532ac4b402a26c77452c58698599cefe.exe - Win32/Kryptik.GMPK 特洛伊木马 的变种 - 通过删除清除 [1]
  14. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_265a97c67c3ab066ab59c0eb9d956b1de88733c7270152c448db06f6f1e0a544.exe - Win32/GenKryptik.CQOP 特洛伊木马 的变种 - 通过删除清除 [1]
  15. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_2806d454cd5c4565ddf2c2de001121c6dcd99fb56c2a4f0a663abc20c436ea74.exe - Win32/Kryptik.GMOJ 特洛伊木马 的变种 - 通过删除清除 [1]
  16. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_2a5926fb2c08e0180e74c4e0df617a9bc9a39d2a9d6e6f91201125423e5ab9f5.exe - Win32/GenKryptik.CQOV 特洛伊木马 的变种 - 通过删除清除 [1]
  17. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_2f246404d579421301d738d3a2f48cf3adbabb3e18f7a07a0f08f9fe40d775a5.exe - Win32/Injector.EBOH 特洛伊木马 的变种 - 通过删除清除 [1]
  18. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_346c6b4e01a3881c2408dce63424cea51f26c566190ef2530049ba134facb7d0.exe - Win32/Injector.EBOI 特洛伊木马 的变种 - 通过删除清除 [1]
  19. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_3589850c8d3dc8c51102b96afa51ec5785bfd879fa41b19e5ca6d08f93b861a9.exe - Win32/GenKryptik.CQOV 特洛伊木马 的变种 - 通过删除清除 [1]
  20. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_4057b70900b2582d2d125b4a74e84445d64e2965089c690c83dd8ae65bd696f7.exe - Win32/Kryptik.GMPB 特洛伊木马 的变种 - 通过删除清除 [1]
  21. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_419a7cc06979f7df16de3fa97e7e6d7840399542d03cecd9b51ac2b0fa516474.exe - MSIL/TrojanDownloader.Agent.FDT 特洛伊木马 - 通过删除清除 [1]
  22. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_4f9a12094e0ac417b73a2a813fccbbd76aac3123d87d766c2b2c361eb8e42bf3.exe - MSIL/Agent.AQL 特洛伊木马 的变种 - 通过删除清除 [1]
  23. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_62b9ce5605454260773d1dc35f57886658b7fde7f75a0229c63de0c3518a68ce.exe - Win32/GenKryptik.CQOV 特洛伊木马 的变种 - 通过删除清除 [1]
  24. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_6388399f74306c63b92ca41ef0402de73cc8f9125f262679fb7523e27eb643d4.exe - Win32/Injector.EBOH 特洛伊木马 的变种 - 通过删除清除 [1]
  25. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_63f4506d521941471b109b59761d3f1708f8742eeaa9a1426799fdeeec2fd0e1.exe - Win32/Emotet.BN 特洛伊木马 - 通过删除清除 [1]
  26. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_6ebae0a69048a12b482a6e79081dcad668c3ae274fa487a82336851274d7ac5b.exe - Win32/Injector.EBNE 特洛伊木马 的变种 - 通过删除清除 [1]
  27. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_7187dc7f9eb2697d1da1c1afda91d9d1274de404354f64313951113e5ebffaae.exe - Win32/Spy.Delf.DF 特洛伊木马 - 通过删除清除 [1]
  28. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_82db65e210119964f857d4906afa49ad91c2b4859ddefada33b6f9ce8310fb06.exe - MSIL/Kryptik.PWJ 特洛伊木马 的变种 - 通过删除清除 [1]
  29. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_8b02149d23c982395a8b29ef9e95102b973696991a38054a9d51aa65116af5b9.exe - Win32/Injector.EBKM 特洛伊木马 的变种 - 通过删除清除 [1]
  30. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_8b5a1cddf1248914bc6caa1f661cc91ece471d6104ca385de4e3bd2ed5435511.exe - Generik.NRAOZMN 特洛伊木马 的变种 - 通过删除清除 [1]
  31. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_925290f525ca96e20c18b1904f5a45ba789cba565809cc8098703c29c9ce7f88.exe - Win32/GenKryptik.CQLG 特洛伊木马 的变种 - 通过删除清除 [1]
  32. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_96314bcbe46a80c2cc6809c64fb89d4495e73ee01b9a39f0a299a7d7d047acca.exe - Win32/Injector.EBOH 特洛伊木马 的变种 - 通过删除清除 [1]
  33. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_98a0e4de95408f8c394b56d480670a95961fba578209a3a3bb92f17fabb67e70.exe - MSIL/Kryptik.NMB 特洛伊木马 的变种 - 通过删除清除 [1]
  34. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_99eae1e9b5395651fd74fa9e05e6cd4029b9f34692621e5d1a2b615667a8b4e3.exe - Win32/Injector.EBOY 特洛伊木马 的变种 - 通过删除清除 [1]
  35. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_a1b369c2942b3efac9417ff128384d754ed866c2ab214c2d3366b103bb361bba.exe > EZIRIZ > protected.exe - MSIL/ClipBanker.HH 特洛伊木马 的变种 - 通过删除清除 [1]
  36. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_a2046579b3aa3dac2bded9272c6dfb6b129dfc3af5ef2388c14d417b58255828.exe - MSIL/Kryptik.QAJ 特洛伊木马 的变种 - 通过删除清除 [1]
  37. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_a6f5b84d8cdb3ebf1d7cb9727ddeafd0b908ddbcdf7fdd86b11bbdb4e1b7d941.exe - Generik.CHGZJTL 特洛伊木马 的变种 - 通过删除清除 [1]
  38. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_a90fccde60fe3074fa634eb86202502cdd71481b1fb2e915ba852abe9c6f1e3b.exe - MSIL/Kryptik.QAJ 特洛伊木马 的变种 - 通过删除清除 [1]
  39. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_b7d85b9aeeecc66285a958662c5762424b18ca208d184d7679ad17aa81ea3933.exe - Win32/GenKryptik.CQMU 特洛伊木马 的变种 - 通过删除清除 [1]
  40. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_b801cedce7802e58578578f9f8b9939d8d3040f0d23e2c10e8ec7c846f11cab9.exe - Win32/Injector.EBMJ 特洛伊木马 的变种 - 通过删除清除 [1]
  41. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_be2031651fe7d2b573cd5f083f3b661ce28346e9c078a8497574f96307739263.exe - Win32/GenKryptik.CQOV 特洛伊木马 的变种 - 通过删除清除 [1]
  42. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_c0568df972d8f1190b87e964653a7c91d1c43cc0a458542b2222b2b06c4ad1e7.exe - Win32/GenKryptik.CQOV 特洛伊木马 的变种 - 通过删除清除 [1]
  43. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_c768d5de6c9a9c7f0db0b3714ec29a6dbb5b21d84bd47d752f1b00a017599eeb.exe > NSIS > bunny.dll - Win32/Injector.EBOK 特洛伊木马 的变种 - 通过删除清除 [1]
  44. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_c99753ddfcba80ec89bab83c59f074322cecdea193fdd3adeebcbd4e21d3d4e6.exe - Win32/Kryptik.GMOJ 特洛伊木马 的变种 - 通过删除清除 [1]
  45. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_ca0f1eeff7976e051f7a4a1bc7503a781ad7d9e73dabb7930a37677015c25649.exe > NSIS > capillarities.dll - Win32/Injector.EBOK 特洛伊木马 的变种 - 通过删除清除 [1]
  46. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_d07965433e1bfe9502b2d392a8bccfbb15b3f62744a40453865f364b0737820e.exe - Win32/Kryptik.GMOJ 特洛伊木马 的变种 - 通过删除清除 [1]
  47. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_d9e10b419e60d84a726f30b862fffbc22733001b468db0e8e142bec1df10e106.exe - Win32/Kryptik.GMPU 特洛伊木马 的变种 - 通过删除清除 [1]
  48. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_dae8e64eeebb303a8341845d1cb11d02526e07d5d25433c15c236f089d22a76b.exe > NSIS > behalf.dll - Win32/Injector.EBOK 特洛伊木马 的变种 - 通过删除清除 [1]
  49. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_e0a91ef1163a5b241a43116923091295163c45186ee731530044515f6c72badb.exe - Win32/Kryptik.GMPB 特洛伊木马 的变种 - 通过删除清除 [1]
  50. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_e177cd3e91b4995d4fb6fc35a7c3f9a5471e0ec0a118294f2a86077a695b84ec.exe - Win32/GenKryptik.CQPP 特洛伊木马 的变种 - 通过删除清除 [1]
  51. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_ed2f7f6a4c1ebc811a61a38f2b8f81e1561bd90e5cd628cf090e463dbe2cef9e.exe - Win32/GenKryptik.CQRJ 特洛伊木马 的变种 - 通过删除清除 [1]
  52. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_ef141662f181eac252b53f5c41de5e76327bbdc0fc609c7e814d341b47cb8a61.exe - Win32/PSW.Delf.OSF 特洛伊木马 - 通过删除清除 [1]
  53. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_f172aed17dad88cdd34085fcbdad3bd2383c1304f989bf6ebd84c21fa43b7cb1.exe - Win32/Kryptik.GMLY 特洛伊木马 的变种 - 通过删除清除 [1]
  54. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_f9809be567b3216e2032974fa42c4f8692fea0e76809e4dea834498d5c033b01.exe - MSIL/Kryptik.QAJ 特洛伊木马 的变种 - 通过删除清除 [1]
  55. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_fa8e5b9a7fc4b4659cd2fd68af7966de0a0136f4b506829ef80be6e56efff83f.exe - MSIL/Kryptik.PYN 特洛伊木马 的变种 - 通过删除清除 [1]
  56. C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_fe555966728f5d6bcdb1eda31103715fe55f1252cd6b22f38c00f59825170e70.exe - MSIL/Injector.TZV 特洛伊木马 的变种 - 通过删除清除 [1]
  57. 已扫描的对象数: 73
  58. 发现的威胁数: 51
  59. 已清除对象数: 51
  60. 完成时间: 20:46:10  总扫描时间: 67 秒 (00:01:07)

  61. 备注:
  62. [1] 由于对象中仅包含病毒主体,因此已被删除。
复制代码


Sailer.X 该用户已被删除
发表于 2018-11-12 20:45:47 | 显示全部楼层
本帖最后由 霄栋 于 2018-11-12 21:36 编辑

测试环境:WIN10 Pro CU x64 虚拟机
测试产品:Bitdefender Antivirus Free(BDF)
病毒库版本:7.78241(落后于家庭版一个版本,但BDF显示已更新到最新
测试项目:扫描+执行
测试配置:标准
结果:扫描(46/52) + 执行(6/52)= 总计 (52/52)100%
扫描结果:



双击,云拉黑3X





其余3X ATD杀





注:样本Kafan_Sample_4057b709* 执行后,BDF提示拦截衍生物(即上图cachingmonjpn.exe),但样本本体同样被移除。由于BDF日志显示问题,使用BDTS2019重复测试,该样本确实可被ATD拦截,故计入总成绩。


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
www-tekeze
发表于 2018-11-12 20:50:59 | 显示全部楼层
在路上,估计还有两小时才到家,希望有人测下智量。。
松竹承茂
发表于 2018-11-12 21:00:26 | 显示全部楼层
本帖最后由 松竹承茂 于 2018-11-12 21:02 编辑
www-tekeze 发表于 2018-11-12 20:50
在路上,估计还有两小时才到家,希望有人测下智量。。

本来想帮你测质量的,只是。。。。链接: https://pan.baidu.com/s/1uAvOWejQsrCT-Gzaw7Wvwg 提取码: 4i7f
dfqz2029
发表于 2018-11-12 21:23:28 | 显示全部楼层
很好

评分

参与人数 1经验 -20 收起 理由
Jerry.Lin -20 抱歉,这个帖子按规定属于恶意灌水

查看全部评分

lastpass
发表于 2018-11-12 21:27:16 | 显示全部楼层
测试环境:WIN10 1809 x64
测试产品:智量 1.27
病毒库版本:20181112
测试项目:扫描
测试配置:标准
结果:扫描(52/52)100%
日志:
  1. Time                FilePath                                                                                           VirusName
  2. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_004def3ea809c13a8bbf7c4ef83df54f0ff4d557a95bd3c193767e5614298a7e.exe Trojan.Generic      
  3. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_05fb8d1a8e2f1e111c42e1a0d850fd772f359fa7efd5040a9cf018b56791d1d1.exe Heur.ML.PE.D        
  4. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_0ca3c475c855acc7a87d56f3573197b3208d88cb82a146de063948e2c2951e54.exe Heur.ML.PE.A        
  5. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_0fdfa0bc2f1d05d8496e1670217294d38abb0166aac21682187705c4332a8fc0.exe Heur.ML.PE.A        
  6. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_16975a4c86fd50de556e030aed32982b8b838d0ae81148e79c13e493556cd1fa.exe Heur.ML.PE.A        
  7. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_1a7bd1d94378d796c1ea205c34f6406729965cada3c5f83dce6222f905e5f025.exe Heur.ML.PE.A        
  8. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_1ba18cbb7937a1e924686d1c030ae9b28f7064b0466f6e6a5620e91de137e858.exe Heur.ML.PE.D        
  9. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_1eb543259f60a11f9880321ca82d7bdb532ac4b402a26c77452c58698599cefe.exe Heur.ML.PE.A        
  10. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_265a97c67c3ab066ab59c0eb9d956b1de88733c7270152c448db06f6f1e0a544.exe Heur.ML.PE.A        
  11. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_2806d454cd5c4565ddf2c2de001121c6dcd99fb56c2a4f0a663abc20c436ea74.exe Heur.ML.PE.A        
  12. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_2a5926fb2c08e0180e74c4e0df617a9bc9a39d2a9d6e6f91201125423e5ab9f5.exe Heur.ML.PE.A        
  13. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_2f246404d579421301d738d3a2f48cf3adbabb3e18f7a07a0f08f9fe40d775a5.exe BackDoor.Generic   
  14. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_346c6b4e01a3881c2408dce63424cea51f26c566190ef2530049ba134facb7d0.exe Heur.ML.PE.D        
  15. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_3589850c8d3dc8c51102b96afa51ec5785bfd879fa41b19e5ca6d08f93b861a9.exe Heur.ML.PE.A        
  16. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_4057b70900b2582d2d125b4a74e84445d64e2965089c690c83dd8ae65bd696f7.exe Heur.ML.PE.A        
  17. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_419a7cc06979f7df16de3fa97e7e6d7840399542d03cecd9b51ac2b0fa516474.exe Heur.ML.PE.C        
  18. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_4f9a12094e0ac417b73a2a813fccbbd76aac3123d87d766c2b2c361eb8e42bf3.exe Heur.ML.PE.C        
  19. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_62b9ce5605454260773d1dc35f57886658b7fde7f75a0229c63de0c3518a68ce.exe Heur.ML.PE.A        
  20. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_6388399f74306c63b92ca41ef0402de73cc8f9125f262679fb7523e27eb643d4.exe Heur.ML.PE.D        
  21. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_63f4506d521941471b109b59761d3f1708f8742eeaa9a1426799fdeeec2fd0e1.exe Heur.ML.PE.A        
  22. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_6ebae0a69048a12b482a6e79081dcad668c3ae274fa487a82336851274d7ac5b.exe Heur.ML.PE.A        
  23. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_7187dc7f9eb2697d1da1c1afda91d9d1274de404354f64313951113e5ebffaae.exe Heur.ML.PE.B        
  24. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_82db65e210119964f857d4906afa49ad91c2b4859ddefada33b6f9ce8310fb06.exe Heur.ML.PE.C        
  25. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_8b02149d23c982395a8b29ef9e95102b973696991a38054a9d51aa65116af5b9.exe Heur.ML.PE.D        
  26. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_8b5a1cddf1248914bc6caa1f661cc91ece471d6104ca385de4e3bd2ed5435511.exe Heur.ML.PE.D        
  27. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_925290f525ca96e20c18b1904f5a45ba789cba565809cc8098703c29c9ce7f88.exe Heur.ML.PE.D        
  28. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_96314bcbe46a80c2cc6809c64fb89d4495e73ee01b9a39f0a299a7d7d047acca.exe BackDoor.Generic   
  29. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_98a0e4de95408f8c394b56d480670a95961fba578209a3a3bb92f17fabb67e70.exe Heur.ML.PE.C        
  30. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_99eae1e9b5395651fd74fa9e05e6cd4029b9f34692621e5d1a2b615667a8b4e3.exe Heur.ML.PE.A        
  31. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_a1b369c2942b3efac9417ff128384d754ed866c2ab214c2d3366b103bb361bba.exe Heur.ML.PE.A        
  32. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_a2046579b3aa3dac2bded9272c6dfb6b129dfc3af5ef2388c14d417b58255828.exe BackDoor.Generic   
  33. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_a6f5b84d8cdb3ebf1d7cb9727ddeafd0b908ddbcdf7fdd86b11bbdb4e1b7d941.exe Heur.ML.PE.A        
  34. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_a90fccde60fe3074fa634eb86202502cdd71481b1fb2e915ba852abe9c6f1e3b.exe Trojan.Generic      
  35. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_b7d85b9aeeecc66285a958662c5762424b18ca208d184d7679ad17aa81ea3933.exe Heur.ML.PE.A        
  36. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_b801cedce7802e58578578f9f8b9939d8d3040f0d23e2c10e8ec7c846f11cab9.exe Heur.ML.PE.D        
  37. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_be2031651fe7d2b573cd5f083f3b661ce28346e9c078a8497574f96307739263.exe Heur.ML.PE.A        
  38. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_c0568df972d8f1190b87e964653a7c91d1c43cc0a458542b2222b2b06c4ad1e7.exe Heur.ML.PE.A        
  39. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_c768d5de6c9a9c7f0db0b3714ec29a6dbb5b21d84bd47d752f1b00a017599eeb.exe Heur.ML.PE.A        
  40. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_c99753ddfcba80ec89bab83c59f074322cecdea193fdd3adeebcbd4e21d3d4e6.exe Heur.ML.PE.A        
  41. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_ca0f1eeff7976e051f7a4a1bc7503a781ad7d9e73dabb7930a37677015c25649.exe Heur.ML.PE.A        
  42. 2018-11-12 21:22    C:\Users\gaoju\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_d07965433e1bfe9502b2d392a8bccfbb15b3f62744a40453865f364b0737820e.exe Heur.ML.PE.A        
复制代码

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1

查看全部评分

shiningshining
发表于 2018-11-12 22:18:11 | 显示全部楼层
本帖最后由 shiningshining 于 2018-11-12 22:26 编辑

测试环境:WIN10 教育版64实机
测试产品:瑞星安全云和RDM+
病毒库版本:20181112
测试项目:扫描
测试配置:标准
结果:45/52=86.5% 51/52=98.1%
日志:安全云1,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_004def3ea809c13a8bbf7c4ef83df54f0ff4d557a95bd3c193767e5614298a7e.exe,Trojan.Injector!1.B459,自定义查杀,9A1FB3B8,木马,忽略成功
2,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_05fb8d1a8e2f1e111c42e1a0d850fd772f359fa7efd5040a9cf018b56791d1d1.exe,Trojan.Injector!1.B459,自定义查杀,9A1FB3B8,木马,忽略成功
3,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_0ca3c475c855acc7a87d56f3573197b3208d88cb82a146de063948e2c2951e54.exe,Trojan.Kryptik!8.8,自定义查杀,9A1FB3B8,木马,忽略成功
4,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_0fdfa0bc2f1d05d8496e1670217294d38abb0166aac21682187705c4332a8fc0.exe,Trojan.Injector!1.AFE3,自定义查杀,9A1FB3B8,木马,忽略成功
5,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_16975a4c86fd50de556e030aed32982b8b838d0ae81148e79c13e493556cd1fa.exe,Trojan.Fuery!8.EAFB,自定义查杀,9A1FB3B8,木马,忽略成功
6,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_1a7bd1d94378d796c1ea205c34f6406729965cada3c5f83dce6222f905e5f025.exe,Trojan.Kryptik!8.8,自定义查杀,9A1FB3B8,木马,忽略成功
7,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_1ba18cbb7937a1e924686d1c030ae9b28f7064b0466f6e6a5620e91de137e858.exe,Trojan.Fuerboos!8.EFC8,自定义查杀,9A1FB3B8,木马,忽略成功
8,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_1eb543259f60a11f9880321ca82d7bdb532ac4b402a26c77452c58698599cefe.exe,Backdoor.Tofsee!8.1E9,自定义查杀,9A1FB3B8,木马,忽略成功
9,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_265a97c67c3ab066ab59c0eb9d956b1de88733c7270152c448db06f6f1e0a544.exe,Trojan.MereTam!8.E4CE,自定义查杀,9A1FB3B8,木马,忽略成功
10,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_2806d454cd5c4565ddf2c2de001121c6dcd99fb56c2a4f0a663abc20c436ea74.exe,Trojan.GenKryptik!8.AA55,自定义查杀,9A1FB3B8,木马,忽略成功
11,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_2a5926fb2c08e0180e74c4e0df617a9bc9a39d2a9d6e6f91201125423e5ab9f5.exe,Trojan.GenKryptik!8.AA55,自定义查杀,9A1FB3B8,木马,忽略成功
12,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_2f246404d579421301d738d3a2f48cf3adbabb3e18f7a07a0f08f9fe40d775a5.exe,Trojan.Injector!1.B459,自定义查杀,9A1FB3B8,木马,忽略成功
13,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_346c6b4e01a3881c2408dce63424cea51f26c566190ef2530049ba134facb7d0.exe,Trojan.Injector!1.B459,自定义查杀,9A1FB3B8,木马,忽略成功
14,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_3589850c8d3dc8c51102b96afa51ec5785bfd879fa41b19e5ca6d08f93b861a9.exe,Trojan.Fuery!8.EAFB,自定义查杀,9A1FB3B8,木马,忽略成功
15,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_419a7cc06979f7df16de3fa97e7e6d7840399542d03cecd9b51ac2b0fa516474.exe,Trojan.Tasker!8.CA15,自定义查杀,9A1FB3B8,木马,忽略成功
16,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_62b9ce5605454260773d1dc35f57886658b7fde7f75a0229c63de0c3518a68ce.exe,Trojan.Azden!8.F0E3,自定义查杀,9A1FB3B8,木马,忽略成功
17,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_6388399f74306c63b92ca41ef0402de73cc8f9125f262679fb7523e27eb643d4.exe,Trojan.Injector!1.B459,自定义查杀,9A1FB3B8,木马,忽略成功
18,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_63f4506d521941471b109b59761d3f1708f8742eeaa9a1426799fdeeec2fd0e1.exe,Trojan.Fuerboos!8.EFC8,自定义查杀,9A1FB3B8,木马,忽略成功
19,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_6ebae0a69048a12b482a6e79081dcad668c3ae274fa487a82336851274d7ac5b.exe,Trojan.Injector!1.AFE3,自定义查杀,9A1FB3B8,木马,忽略成功
20,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_7187dc7f9eb2697d1da1c1afda91d9d1274de404354f64313951113e5ebffaae.exe,Backdoor.Gpegion!1.6634,自定义查杀,9A1FB3B8,木马,忽略成功
21,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_82db65e210119964f857d4906afa49ad91c2b4859ddefada33b6f9ce8310fb06.exe,Backdoor.NanoBot!8.28C,自定义查杀,9A1FB3B8,木马,忽略成功
22,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_8b02149d23c982395a8b29ef9e95102b973696991a38054a9d51aa65116af5b9.exe,Trojan.Azden!8.F0E3,自定义查杀,9A1FB3B8,木马,忽略成功
23,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_925290f525ca96e20c18b1904f5a45ba789cba565809cc8098703c29c9ce7f88.exe,Trojan.GenKryptik!8.AA55,自定义查杀,9A1FB3B8,木马,忽略成功
24,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_96314bcbe46a80c2cc6809c64fb89d4495e73ee01b9a39f0a299a7d7d047acca.exe,Trojan.Injector!1.B459,自定义查杀,9A1FB3B8,木马,忽略成功
25,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_99eae1e9b5395651fd74fa9e05e6cd4029b9f34692621e5d1a2b615667a8b4e3.exe,Trojan.Injector!1.AFE3,自定义查杀,9A1FB3B8,木马,忽略成功
26,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_a1b369c2942b3efac9417ff128384d754ed866c2ab214c2d3366b103bb361bba.exe,Trojan.ClipBanker!8.5FB,自定义查杀,9A1FB3B8,木马,忽略成功
27,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_a2046579b3aa3dac2bded9272c6dfb6b129dfc3af5ef2388c14d417b58255828.exe,Backdoor.NanoBot!8.28C,自定义查杀,9A1FB3B8,木马,忽略成功
28,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_a6f5b84d8cdb3ebf1d7cb9727ddeafd0b908ddbcdf7fdd86b11bbdb4e1b7d941.exe,Trojan.Generic!8.C3,自定义查杀,9A1FB3B8,木马,忽略成功
29,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_a90fccde60fe3074fa634eb86202502cdd71481b1fb2e915ba852abe9c6f1e3b.exe,Trojan.Kryptik!8.8,自定义查杀,9A1FB3B8,木马,忽略成功
30,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_b7d85b9aeeecc66285a958662c5762424b18ca208d184d7679ad17aa81ea3933.exe,Trojan.GenKryptik!8.AA55,自定义查杀,9A1FB3B8,木马,忽略成功
31,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_be2031651fe7d2b573cd5f083f3b661ce28346e9c078a8497574f96307739263.exe,Trojan.GenKryptik!8.AA55,自定义查杀,9A1FB3B8,木马,忽略成功
32,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_c0568df972d8f1190b87e964653a7c91d1c43cc0a458542b2222b2b06c4ad1e7.exe,Trojan.GenKryptik!8.AA55,自定义查杀,9A1FB3B8,木马,忽略成功
33,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_c768d5de6c9a9c7f0db0b3714ec29a6dbb5b21d84bd47d752f1b00a017599eeb.exe,Ransom.Crypmod!8.DA9,自定义查杀,9A1FB3B8,木马,忽略成功
34,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_c99753ddfcba80ec89bab83c59f074322cecdea193fdd3adeebcbd4e21d3d4e6.exe,Trojan.Kryptik!8.8,自定义查杀,9A1FB3B8,木马,忽略成功
35,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_d07965433e1bfe9502b2d392a8bccfbb15b3f62744a40453865f364b0737820e.exe,Trojan.Kryptik!8.8,自定义查杀,9A1FB3B8,木马,忽略成功
36,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_d9e10b419e60d84a726f30b862fffbc22733001b468db0e8e142bec1df10e106.exe,Trojan.Fuerboos!8.EFC8,自定义查杀,9A1FB3B8,木马,忽略成功
37,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_e0a91ef1163a5b241a43116923091295163c45186ee731530044515f6c72badb.exe,Trojan.Fuery!8.EAFB,自定义查杀,9A1FB3B8,木马,忽略成功
38,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_e177cd3e91b4995d4fb6fc35a7c3f9a5471e0ec0a118294f2a86077a695b84ec.exe,Trojan.Cloxer!8.F54F,自定义查杀,9A1FB3B8,木马,忽略成功
39,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_ed2f7f6a4c1ebc811a61a38f2b8f81e1561bd90e5cd628cf090e463dbe2cef9e.exe,Trojan.Fuerboos!8.EFC8,自定义查杀,9A1FB3B8,木马,忽略成功
40,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_ef141662f181eac252b53f5c41de5e76327bbdc0fc609c7e814d341b47cb8a61.exe,Spyware.Stealer!8.3090,自定义查杀,9A1FB3B8,木马,忽略成功
41,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_f172aed17dad88cdd34085fcbdad3bd2383c1304f989bf6ebd84c21fa43b7cb1.exe,Trojan.Fuerboos!8.EFC8,自定义查杀,9A1FB3B8,木马,忽略成功
42,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_fa8e5b9a7fc4b4659cd2fd68af7966de0a0136f4b506829ef80be6e56efff83f.exe,Trojan.Kryptik!8.8,自定义查杀,9A1FB3B8,木马,忽略成功
43,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_b801cedce7802e58578578f9f8b9939d8d3040f0d23e2c10e8ec7c846f11cab9.exe,Trojan.Injector!1.B459,自定义查杀,9A1FB3B8,木马,忽略成功
44,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_f84cae61beca13e5746f0bac14b103a94a55cded4a5bbac07dd2675d35d5ac5f.exe,Malware.Undefined!8.C,自定义查杀,9A1FB3B8,木马,忽略成功
45,2018-11-12 22:22:43,C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_fe555966728f5d6bcdb1eda31103715fe55f1252cd6b22f38c00f59825170e70.exe,Trojan.Injector!8.C4,自定义查杀,9A1FB3B8,木马,忽略成功

RDM+
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_0ca3c475c855acc7a87d56f3573197b3208d88cb82a146de063948e2c2951e54.exe ...         Trojan.Kryptik!8.8 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_05fb8d1a8e2f1e111c42e1a0d850fd772f359fa7efd5040a9cf018b56791d1d1.exe ...         Trojan.Injector!1.B459 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_1a7bd1d94378d796c1ea205c34f6406729965cada3c5f83dce6222f905e5f025.exe ...         Trojan.Kryptik!8.8 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_004def3ea809c13a8bbf7c4ef83df54f0ff4d557a95bd3c193767e5614298a7e.exe ...         Trojan.Injector!1.B459 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_1ba18cbb7937a1e924686d1c030ae9b28f7064b0466f6e6a5620e91de137e858.exe ...         Trojan.Fuerboos!8.EFC8 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_16975a4c86fd50de556e030aed32982b8b838d0ae81148e79c13e493556cd1fa.exe ...         Trojan.Fuery!8.EAFB (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_1eb543259f60a11f9880321ca82d7bdb532ac4b402a26c77452c58698599cefe.exe ...         Backdoor.Tofsee!8.1E9 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_0fdfa0bc2f1d05d8496e1670217294d38abb0166aac21682187705c4332a8fc0.exe ...         Trojan.Injector!1.AFE3 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_3589850c8d3dc8c51102b96afa51ec5785bfd879fa41b19e5ca6d08f93b861a9.exe ...         Trojan.Fuery!8.EAFB (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_2806d454cd5c4565ddf2c2de001121c6dcd99fb56c2a4f0a663abc20c436ea74.exe ...         Trojan.GenKryptik!8.AA55 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_2a5926fb2c08e0180e74c4e0df617a9bc9a39d2a9d6e6f91201125423e5ab9f5.exe ...         Trojan.GenKryptik!8.AA55 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_346c6b4e01a3881c2408dce63424cea51f26c566190ef2530049ba134facb7d0.exe ...         Trojan.Injector!1.B459 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_2f246404d579421301d738d3a2f48cf3adbabb3e18f7a07a0f08f9fe40d775a5.exe ...         Trojan.Injector!1.B459 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_4057b70900b2582d2d125b4a74e84445d64e2965089c690c83dd8ae65bd696f7.exe ...         Trojan.Fuery!8.EAFB (TFE:dGZlOgJQdHXMHl8vNw)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_265a97c67c3ab066ab59c0eb9d956b1de88733c7270152c448db06f6f1e0a544.exe ...         Trojan.MereTam!8.E4CE (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_419a7cc06979f7df16de3fa97e7e6d7840399542d03cecd9b51ac2b0fa516474.exe ...         Trojan.Tasker!8.CA15 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_4f9a12094e0ac417b73a2a813fccbbd76aac3123d87d766c2b2c361eb8e42bf3.exe ...         Malware.Heuristic!ET#91% (RDM+:cmRtazqnoeVpzYDcdVMhmWZCeJlS)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_62b9ce5605454260773d1dc35f57886658b7fde7f75a0229c63de0c3518a68ce.exe ...         Trojan.Azden!8.F0E3 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_63f4506d521941471b109b59761d3f1708f8742eeaa9a1426799fdeeec2fd0e1.exe ...         Trojan.Fuerboos!8.EFC8 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_7187dc7f9eb2697d1da1c1afda91d9d1274de404354f64313951113e5ebffaae.exe ...         Backdoor.Gpegion!1.6634 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_6388399f74306c63b92ca41ef0402de73cc8f9125f262679fb7523e27eb643d4.exe ...         Trojan.Injector!1.B459 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_6ebae0a69048a12b482a6e79081dcad668c3ae274fa487a82336851274d7ac5b.exe ...         Trojan.Injector!1.AFE3 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_8b02149d23c982395a8b29ef9e95102b973696991a38054a9d51aa65116af5b9.exe ...         Backdoor.Androm!8.113 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_82db65e210119964f857d4906afa49ad91c2b4859ddefada33b6f9ce8310fb06.exe ...         Backdoor.NanoBot!8.28C (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_8b5a1cddf1248914bc6caa1f661cc91ece471d6104ca385de4e3bd2ed5435511.exe ...         Malware.Heuristic!ET#97% (RDM+:cmRtazpJXC1RxCOPOT5MKZhI02fX)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_925290f525ca96e20c18b1904f5a45ba789cba565809cc8098703c29c9ce7f88.exe ...         Trojan.GenKryptik!8.AA55 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_96314bcbe46a80c2cc6809c64fb89d4495e73ee01b9a39f0a299a7d7d047acca.exe ...         Trojan.Injector!1.B459 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_a6f5b84d8cdb3ebf1d7cb9727ddeafd0b908ddbcdf7fdd86b11bbdb4e1b7d941.exe ...         Trojan.Generic!8.C3 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_a1b369c2942b3efac9417ff128384d754ed866c2ab214c2d3366b103bb361bba.exe ...         Trojan.ClipBanker!8.5FB (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_a2046579b3aa3dac2bded9272c6dfb6b129dfc3af5ef2388c14d417b58255828.exe ...         Backdoor.NanoBot!8.28C (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_99eae1e9b5395651fd74fa9e05e6cd4029b9f34692621e5d1a2b615667a8b4e3.exe ...         Trojan.Injector!1.AFE3 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_a90fccde60fe3074fa634eb86202502cdd71481b1fb2e915ba852abe9c6f1e3b.exe ...         Trojan.Kryptik!8.8 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_b801cedce7802e58578578f9f8b9939d8d3040f0d23e2c10e8ec7c846f11cab9.exe ...         Malware.Heuristic!ET#89% (RDM+:cmRtazrH3J0dBQ24O2Vhnpl2W4NT)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_98a0e4de95408f8c394b56d480670a95961fba578209a3a3bb92f17fabb67e70.exe ...         ok
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_b7d85b9aeeecc66285a958662c5762424b18ca208d184d7679ad17aa81ea3933.exe ...         Trojan.GenKryptik!8.AA55 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_be2031651fe7d2b573cd5f083f3b661ce28346e9c078a8497574f96307739263.exe ...         Trojan.GenKryptik!8.AA55 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_c0568df972d8f1190b87e964653a7c91d1c43cc0a458542b2222b2b06c4ad1e7.exe ...         Trojan.GenKryptik!8.AA55 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_c99753ddfcba80ec89bab83c59f074322cecdea193fdd3adeebcbd4e21d3d4e6.exe ...         Trojan.Kryptik!8.8 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_d07965433e1bfe9502b2d392a8bccfbb15b3f62744a40453865f364b0737820e.exe ...         Trojan.Kryptik!8.8 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_c768d5de6c9a9c7f0db0b3714ec29a6dbb5b21d84bd47d752f1b00a017599eeb.exe ...         Ransom.Crypmod!8.DA9 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_d9e10b419e60d84a726f30b862fffbc22733001b468db0e8e142bec1df10e106.exe ...         Trojan.Fuerboos!8.EFC8 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_e0a91ef1163a5b241a43116923091295163c45186ee731530044515f6c72badb.exe ...         Trojan.Fuery!8.EAFB (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_ed2f7f6a4c1ebc811a61a38f2b8f81e1561bd90e5cd628cf090e463dbe2cef9e.exe ...         Trojan.Fuerboos!8.EFC8 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_e177cd3e91b4995d4fb6fc35a7c3f9a5471e0ec0a118294f2a86077a695b84ec.exe ...         Trojan.Cloxer!8.F54F (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_f172aed17dad88cdd34085fcbdad3bd2383c1304f989bf6ebd84c21fa43b7cb1.exe ...         Trojan.Fuerboos!8.EFC8 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_ef141662f181eac252b53f5c41de5e76327bbdc0fc609c7e814d341b47cb8a61.exe ...         Spyware.Stealer!8.3090 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_f9809be567b3216e2032974fa42c4f8692fea0e76809e4dea834498d5c033b01.exe ...         Malware.Heuristic!ET#93% (RDM+:cmRtazrilZVEzh/GFcxxwDplR2UJ)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_f84cae61beca13e5746f0bac14b103a94a55cded4a5bbac07dd2675d35d5ac5f.exe ...         Trojan.Fuerboos!8.EFC8 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_fe555966728f5d6bcdb1eda31103715fe55f1252cd6b22f38c00f59825170e70.exe ...         Spyware.Hookey!8.3260 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_fa8e5b9a7fc4b4659cd2fd68af7966de0a0136f4b506829ef80be6e56efff83f.exe ...         Trojan.Kryptik!8.8 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_ca0f1eeff7976e051f7a4a1bc7503a781ad7d9e73dabb7930a37677015c25649.exe ...         Trojan.Injector!8.C4 (CLOUD)
C:\Users\忆凝\Desktop\卡饭病毒样本包20181107-1112\Kafan_Sample_dae8e64eeebb303a8341845d1cb11d02526e07d5d25433c15c236f089d22a76b.exe ...         Trojan.Injector!8.C4 (CLOUD)

截图(可选):




本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
dg1vg4 + 1 赞一个!

查看全部评分

a461292126
发表于 2018-11-12 22:24:46 | 显示全部楼层
霄栋 发表于 2018-11-12 20:45
测试环境:WIN10 Pro CU x64 虚拟机
测试产品:Bitdefender Antivirus Free(BDF)
病毒库版本:7.78241 ...

BD一直都是大杀器啊,不过好几年没用过了
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-3-29 23:21 , Processed in 0.100518 second(s), 15 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表