楼主: Jerry.Lin
收起左侧

[病毒样本] 【开放测试】卡饭病毒样本包 第四十五期 20190315

  [复制链接]
海洋饼干
发表于 2019-3-19 16:15:54 | 显示全部楼层
测试环境:WIN7 SP1  64 实机
测试产品:卡巴斯基 Kaspersky free
病毒库版本:20190319
测试项目:扫描
测试配置:标准
结果:扫描42/42= 总计 (40/42)95.2%



19.03.2019 16.04.46;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_854bd12b55f5664791ebba5e9f2617d75ac3065b19db14c518b4a14e42391ae0.exe;C:\Users\think\Downloads\Kafan_Sample_854bd12b55f5664791ebba5e9f2617d75ac3065b19db14c518b4a14e42391ae0.exe;Backdoor.Win32.Androm.rjui;木马程序;03/19/2019 16:04:46
19.03.2019 16.04.45;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_89fdef30c14db09e4e82c561db4a35cbc039b95bdfa6340546f7ee54b887f59b.dll;C:\Users\think\Downloads\Kafan_Sample_89fdef30c14db09e4e82c561db4a35cbc039b95bdfa6340546f7ee54b887f59b.dll;Trojan.MSIL.Agent.qwigwj;木马程序;03/19/2019 16:04:45
19.03.2019 16.04.44;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_002126fbba172e396555d57d34903ac572c12c70a9f55c09cd85334306d91fb2.exe;C:\Users\think\Downloads\Kafan_Sample_002126fbba172e396555d57d34903ac572c12c70a9f55c09cd85334306d91fb2.exe;Trojan-Banker.Win32.Emotet.cnyh;木马程序;03/19/2019 16:04:44
19.03.2019 16.04.43;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_0351e4f1b5fcd2ea0ebf370033c59e9f1aa4122a78fb4bd69190f49f893ef83f.exe;C:\Users\think\Downloads\Kafan_Sample_0351e4f1b5fcd2ea0ebf370033c59e9f1aa4122a78fb4bd69190f49f893ef83f.exe;Trojan-Spy.Win32.Noon.abtn;木马程序;03/19/2019 16:04:43
19.03.2019 16.04.43;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_35131a30bbd6810fc68065937ddbe89b67f8c3cc612d71e6fc6ad2461cc81b36.exe;C:\Users\think\Downloads\Kafan_Sample_35131a30bbd6810fc68065937ddbe89b67f8c3cc612d71e6fc6ad2461cc81b36.exe;HEUR:Trojan.Win32.Generic;木马程序;03/19/2019 16:04:43
19.03.2019 16.04.40;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_420d1f08a4eb57d7b197f53df1b9d66de2b441dba64f06fd7da58f4ba465547a.exe;C:\Users\think\Downloads\Kafan_Sample_420d1f08a4eb57d7b197f53df1b9d66de2b441dba64f06fd7da58f4ba465547a.exe;Trojan-PSW.Win32.Fareit.evox;木马程序;03/19/2019 16:04:40
19.03.2019 16.04.40;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_09160f0aae57d08465220b38564145642c38e99ba27174356eae3229922ed187.exe;C:\Users\think\Downloads\Kafan_Sample_09160f0aae57d08465220b38564145642c38e99ba27174356eae3229922ed187.exe;Trojan-Banker.Win32.Emotet.cnyg;木马程序;03/19/2019 16:04:40
19.03.2019 16.04.39;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_73101f348a0e5cfc7527ec024f367aca774f282a0d040bd2df76fc922e7c37c0.exe;C:\Users\think\Downloads\Kafan_Sample_73101f348a0e5cfc7527ec024f367aca774f282a0d040bd2df76fc922e7c37c0.exe;HEUR:Trojan-PSW.Win32.Generic;木马程序;03/19/2019 16:04:39
19.03.2019 16.04.38;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_374250a78e0a695c8cf1d01e0712f4069b342cbac57ec28108eafe9378d87eaf.exe;C:\Users\think\Downloads\Kafan_Sample_374250a78e0a695c8cf1d01e0712f4069b342cbac57ec28108eafe9378d87eaf.exe;HEUR:Trojan.Win32.Kryptik.gen;木马程序;03/19/2019 16:04:38
19.03.2019 16.04.36;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_7218993e1163f824a450cd8f997483ead16982e89c82000f3c3a90731dc0320b.exe;C:\Users\think\Downloads\Kafan_Sample_7218993e1163f824a450cd8f997483ead16982e89c82000f3c3a90731dc0320b.exe;Trojan-Banker.Win32.Emotet.cnys;木马程序;03/19/2019 16:04:36
19.03.2019 16.04.34;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_5362910a979e699123b47dcf85e1727f9f42de805934937161b1b3b8c2c439ef.exe;C:\Users\think\Downloads\Kafan_Sample_5362910a979e699123b47dcf85e1727f9f42de805934937161b1b3b8c2c439ef.exe;HEUR:Trojan-Spy.MSIL.Agent.gen;木马程序;03/19/2019 16:04:34
19.03.2019 16.04.33;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_fccb6eaceff1a6d9822c0beb903fa981630b38fb202d906b2f3440fadca01c29.exe;C:\Users\think\Downloads\Kafan_Sample_fccb6eaceff1a6d9822c0beb903fa981630b38fb202d906b2f3440fadca01c29.exe;UDS:Trojan-Spy.Win32.Stealer;木马程序;03/19/2019 16:04:33
19.03.2019 16.04.22;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_036333839ccb17615c8d44a7466cda1fda40e9f3858ae7d6fec43b4396ba041f.exe;C:\Users\think\Downloads\Kafan_Sample_036333839ccb17615c8d44a7466cda1fda40e9f3858ae7d6fec43b4396ba041f.exe;HEUR:Trojan.MSIL.Tasker.gen;木马程序;03/19/2019 16:04:22
19.03.2019 16.04.22;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_96a1c05c25331e549ac46cd52b4278f7d6d0d28d3b50664f9bb3e46c702e5f62.exe;C:\Users\think\Downloads\Kafan_Sample_96a1c05c25331e549ac46cd52b4278f7d6d0d28d3b50664f9bb3e46c702e5f62.exe;HEUR:Trojan.Win32.Kryptik.gen;木马程序;03/19/2019 16:04:22
19.03.2019 16.04.21;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_a4ea64ffd4cd2773f361d3ef1788781b96be25fbcb19693d32c887b28aedf514.exe;C:\Users\think\Downloads\Kafan_Sample_a4ea64ffd4cd2773f361d3ef1788781b96be25fbcb19693d32c887b28aedf514.exe;Trojan.Win32.VBKryjetor.boxj;木马程序;03/19/2019 16:04:21
19.03.2019 16.04.20;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_6db4a008383e5a63ec5405aadec49e702e25a426bd159bf8729ba725823379f1.exe;C:\Users\think\Downloads\Kafan_Sample_6db4a008383e5a63ec5405aadec49e702e25a426bd159bf8729ba725823379f1.exe;HEUR:Trojan-Dropper.MSIL.FrauDrop.gen;木马程序;03/19/2019 16:04:20
19.03.2019 16.04.19;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_77c3ff05ac628664156b8b36d875ac63692a67d748338ddcf6912457184f8a25.exe;C:\Users\think\Downloads\Kafan_Sample_77c3ff05ac628664156b8b36d875ac63692a67d748338ddcf6912457184f8a25.exe;HEUR:Trojan-Spy.MSIL.Agent.gen;木马程序;03/19/2019 16:04:19
19.03.2019 16.04.19;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_77aa1c5b69b9514c852dda17080b2dceb725b5c9fe7d38d26aec03bc3a5a99f4.exe;C:\Users\think\Downloads\Kafan_Sample_77aa1c5b69b9514c852dda17080b2dceb725b5c9fe7d38d26aec03bc3a5a99f4.exe;Trojan-Banker.Win32.Trickster.bro;木马程序;03/19/2019 16:04:19
19.03.2019 16.04.18;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_a5abd5441ae317ed5aea4975bf520520db4a5dc72913faf53f1902ecb4e3e896.exe;C:\Users\think\Downloads\Kafan_Sample_a5abd5441ae317ed5aea4975bf520520db4a5dc72913faf53f1902ecb4e3e896.exe;HEUR:Trojan.MSIL.Agent.gen;木马程序;03/19/2019 16:04:18
19.03.2019 16.04.17;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_5ef69ae84192946a72b92582acaf23153cd07c9010c1c86fead98daed052d120.exe;C:\Users\think\Downloads\Kafan_Sample_5ef69ae84192946a72b92582acaf23153cd07c9010c1c86fead98daed052d120.exe;UDS:Trojan.Win32.Inject.uyjy;木马程序;03/19/2019 16:04:17
19.03.2019 16.04.12;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_4f7e7f92490f842f753dfabe5e2d93965b806ce62248195df73b268a9b8b830a.exe;C:\Users\think\Downloads\Kafan_Sample_4f7e7f92490f842f753dfabe5e2d93965b806ce62248195df73b268a9b8b830a.exe;HEUR:Trojan.MSIL.Crypt.gen;木马程序;03/19/2019 16:04:12
19.03.2019 16.04.12;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_70e78c8fb63161bfbcb877ff9fb126daffd960ceab3d209422161b109d53f60e.exe;C:\Users\think\Downloads\Kafan_Sample_70e78c8fb63161bfbcb877ff9fb126daffd960ceab3d209422161b109d53f60e.exe;HEUR:Trojan.Win32.Generic;木马程序;03/19/2019 16:04:12
19.03.2019 16.04.08;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_a572affb06e0d690b025788717a52d9be709b0aedc38db40f37f995bf484a00b.exe;C:\Users\think\Downloads\Kafan_Sample_a572affb06e0d690b025788717a52d9be709b0aedc38db40f37f995bf484a00b.exe;HEUR:Backdoor.Win32.Androm.gen;木马程序;03/19/2019 16:04:08
19.03.2019 16.04.06;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_6ddd0ce0a815da44d73286130cf49016830b2f18329e65c4f54f487e910b0fe3.exe;C:\Users\think\Downloads\Kafan_Sample_6ddd0ce0a815da44d73286130cf49016830b2f18329e65c4f54f487e910b0fe3.exe;HEUR:Trojan.Win32.Generic;木马程序;03/19/2019 16:04:06
19.03.2019 16.04.05;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_a694ef8a1a6c5143236ad8dfe1d0bc16dd33fecff59af30c3893806058a36658.exe;C:\Users\think\Downloads\Kafan_Sample_a694ef8a1a6c5143236ad8dfe1d0bc16dd33fecff59af30c3893806058a36658.exe;HEUR:Trojan-Spy.MSIL.Agent.gen;木马程序;03/19/2019 16:04:05
19.03.2019 16.04.04;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_a2269ea055a7ea6dfc5065b6f69854b9702d94d97af43f8c2c50342f9cf62195.exe;C:\Users\think\Downloads\Kafan_Sample_a2269ea055a7ea6dfc5065b6f69854b9702d94d97af43f8c2c50342f9cf62195.exe;HEUR:Trojan-Banker.Win32.Emotet.gen;木马程序;03/19/2019 16:04:04
19.03.2019 16.04.01;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_7db4e826433bd6b2e75804cae202113ae10b7f1e48633eb577b60b7f6c5e3457.exe;C:\Users\think\Downloads\Kafan_Sample_7db4e826433bd6b2e75804cae202113ae10b7f1e48633eb577b60b7f6c5e3457.exe;Trojan-PSW.Win32.Fareit.evoh;木马程序;03/19/2019 16:04:01
19.03.2019 16.04.00;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_abd55c84ab787199e2cb9b16835b25e59b0b00f211c62da2b732db375462fc17.exe;C:\Users\think\Downloads\Kafan_Sample_abd55c84ab787199e2cb9b16835b25e59b0b00f211c62da2b732db375462fc17.exe;Trojan.Win32.Nymaim.bnmn;木马程序;03/19/2019 16:04:00
19.03.2019 16.04.00;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_70cf93703b720789aa697506380d45898630b458f40d08cc65c930b4b69ebfc2.exe;C:\Users\think\Downloads\Kafan_Sample_70cf93703b720789aa697506380d45898630b458f40d08cc65c930b4b69ebfc2.exe;Trojan-Banker.Win32.Emotet.cogy;木马程序;03/19/2019 16:04:00
19.03.2019 16.03.59;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_b3a8a530b7c7e481d6516e001dbb9f0caafd8b0efaa368a1fac142a6ff8517ed.exe;C:\Users\think\Downloads\Kafan_Sample_b3a8a530b7c7e481d6516e001dbb9f0caafd8b0efaa368a1fac142a6ff8517ed.exe;Trojan-Banker.Win32.Emotet.cnyb;木马程序;03/19/2019 16:03:59
19.03.2019 16.03.58;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_b4bf672cfc8f70d09393eac68d203b204c14ecad7f00ed2fb17d7d39aa4baba4.exe;C:\Users\think\Downloads\Kafan_Sample_b4bf672cfc8f70d09393eac68d203b204c14ecad7f00ed2fb17d7d39aa4baba4.exe;Trojan.Win32.VBKryjetor.boyw;木马程序;03/19/2019 16:03:58
19.03.2019 16.03.57;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_8ad82ffc1771372a1bb2bf6951f7709870220a8223d688589052fb4577780b39.exe;C:\Users\think\Downloads\Kafan_Sample_8ad82ffc1771372a1bb2bf6951f7709870220a8223d688589052fb4577780b39.exe;HEUR:Backdoor.Win32.Androm.gen;木马程序;03/19/2019 16:03:57
19.03.2019 16.03.55;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_ba54f698cf9664219ab8587b72a9a8e4bd252e51f49b47c6abe7d2d9697e8d91.exe;C:\Users\think\Downloads\Kafan_Sample_ba54f698cf9664219ab8587b72a9a8e4bd252e51f49b47c6abe7d2d9697e8d91.exe;Trojan.Win32.VBKryjetor.bpaw;木马程序;03/19/2019 16:03:55
19.03.2019 16.03.44;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_ba7ef373c14a528700345e17ccb2b41c367532fadb2130be1d691ccf6d7600df.exe;C:\Users\think\Downloads\Kafan_Sample_ba7ef373c14a528700345e17ccb2b41c367532fadb2130be1d691ccf6d7600df.exe;HEUR:Trojan.Win32.Generic;木马程序;03/19/2019 16:03:44
19.03.2019 16.03.43;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_68bb279723aa175b1cbaa567c0e0d6a8a17e6886501ff311493813a15e4e6176.exe;C:\Users\think\Downloads\Kafan_Sample_68bb279723aa175b1cbaa567c0e0d6a8a17e6886501ff311493813a15e4e6176.exe;Backdoor.Win32.Androm.rkfi;木马程序;03/19/2019 16:03:43
19.03.2019 16.03.42;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_f7c7e52276e12dad6412fa7a739401f99ead69543fd4686c696af82550c9f341.exe;C:\Users\think\Downloads\Kafan_Sample_f7c7e52276e12dad6412fa7a739401f99ead69543fd4686c696af82550c9f341.exe;HEUR:Trojan.MSIL.NanoBot.gen;木马程序;03/19/2019 16:03:42
19.03.2019 16.03.41;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_8ff9a8a043ceb2e95d7f83f6317f3f777ec4b0cebadb3a4db37c5c2d95061a48.exe;C:\Users\think\Downloads\Kafan_Sample_8ff9a8a043ceb2e95d7f83f6317f3f777ec4b0cebadb3a4db37c5c2d95061a48.exe;Backdoor.Win32.Remcos.ctb;木马程序;03/19/2019 16:03:41
19.03.2019 16.03.41;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_bbee13b6aa523df726fd16899abd2f717595cacdee5f85ab7e5a1b735bb8662f.exe;C:\Users\think\Downloads\Kafan_Sample_bbee13b6aa523df726fd16899abd2f717595cacdee5f85ab7e5a1b735bb8662f.exe;HEUR:Trojan.Win32.Generic;木马程序;03/19/2019 16:03:41
19.03.2019 16.03.36;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_f452e88a58304bf06848a0390d5ce0cc863e79d58f45b8dd5ecc739fcf46bd39.exe;C:\Users\think\Downloads\Kafan_Sample_f452e88a58304bf06848a0390d5ce0cc863e79d58f45b8dd5ecc739fcf46bd39.exe;not-a-virus:HEUR:Monitor.Win32.KeyboardSpy.gen;可被入侵者利用以破坏您的计算机或个人数据的合法软件;03/19/2019 16:03:36
19.03.2019 16.03.31;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_9a86202cf00ac850f340090faebbab0404d6b93d46f0ad61f1b96646ee2896c0.exe;C:\Users\think\Downloads\Kafan_Sample_9a86202cf00ac850f340090faebbab0404d6b93d46f0ad61f1b96646ee2896c0.exe;Trojan-Spy.Win32.Noon.abus;木马程序;03/19/2019 16:03:31
19.03.2019 16.03.30;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_bf301895350bac4b2e0ef38955637782b49d77e1eb12e06f6e3f4d781512f313.exe;C:\Users\think\Downloads\Kafan_Sample_bf301895350bac4b2e0ef38955637782b49d77e1eb12e06f6e3f4d781512f313.exe;Trojan-Banker.Win32.Emotet.cnwn;木马程序;03/19/2019 16:03:30
19.03.2019 16.03.30;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_10a2e2df9177d431480a8f3fe0a4f9472dacded3f3ccdff42365f1d81cad0165.exe;C:\Users\think\Downloads\Kafan_Sample_10a2e2df9177d431480a8f3fe0a4f9472dacded3f3ccdff42365f1d81cad0165.exe;Trojan-Banker.Win32.Emotet.cnzj;木马程序;03/19/2019 16:03:30
19.03.2019 16.03.29;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_05c81fdeabbd82516ec8dd2bdd663577049208b968110d143e0d73ae37ff6307.exe;C:\Users\think\Downloads\Kafan_Sample_05c81fdeabbd82516ec8dd2bdd663577049208b968110d143e0d73ae37ff6307.exe;Trojan-Spy.Win32.Noon.abvp;木马程序;03/19/2019 16:03:29
19.03.2019 16.03.29;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_5df4693945481747d9f9c37a48553cce6efcf7676ad564cbb63298129bf3a17f.exe;C:\Users\think\Downloads\Kafan_Sample_5df4693945481747d9f9c37a48553cce6efcf7676ad564cbb63298129bf3a17f.exe;HEUR:Backdoor.Win32.Androm.gen;木马程序;03/19/2019 16:03:29
19.03.2019 16.03.28;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_ebdea0461935c7dae8409e442e5757c91cec88cb6b4e674c6adf217971913e94.exe;C:\Users\think\Downloads\Kafan_Sample_ebdea0461935c7dae8409e442e5757c91cec88cb6b4e674c6adf217971913e94.exe;Trojan-Banker.Win32.Trickster.bht;木马程序;03/19/2019 16:03:28
19.03.2019 16.03.27;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_29a0a0d1c5944549c5b58420c949d38fdf73284e9968aef4bda532f704eb5eee.exe;C:\Users\think\Downloads\Kafan_Sample_29a0a0d1c5944549c5b58420c949d38fdf73284e9968aef4bda532f704eb5eee.exe;HEUR:Trojan-Spy.Win32.Noon.gen;木马程序;03/19/2019 16:03:27
19.03.2019 16.03.25;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_c57f89244c888c76fa33d60480fb159681c4e28adbf2f0de170a92c68f88d8d8.exe;C:\Users\think\Downloads\Kafan_Sample_c57f89244c888c76fa33d60480fb159681c4e28adbf2f0de170a92c68f88d8d8.exe;HEUR:Trojan.Win32.Inject.gen;木马程序;03/19/2019 16:03:25
19.03.2019 16.03.24;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_5d11d75dc9ecba71d33f246f0f277ffec929402f96c132d186a398e6942ffb7e.exe;C:\Users\think\Downloads\Kafan_Sample_5d11d75dc9ecba71d33f246f0f277ffec929402f96c132d186a398e6942ffb7e.exe;Trojan-Spy.Win32.Noon.abuj;木马程序;03/19/2019 16:03:24
19.03.2019 16.03.24;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_2e2944bbcf94bc44ef10c3029df5afbd1195872198aaad0cda3bac638f953bee.exe;C:\Users\think\Downloads\Kafan_Sample_2e2944bbcf94bc44ef10c3029df5afbd1195872198aaad0cda3bac638f953bee.exe;Trojan.Win32.Crypt.agug;木马程序;03/19/2019 16:03:24
19.03.2019 16.03.23;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_30df64b624047af61c4fb18c17fc33a7e8add90effd9187c9855db42d762169e.exe;C:\Users\think\Downloads\Kafan_Sample_30df64b624047af61c4fb18c17fc33a7e8add90effd9187c9855db42d762169e.exe;Backdoor.Win32.Androm.rkco;木马程序;03/19/2019 16:03:23
19.03.2019 16.03.22;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_e752cedb247290821d88105f7eb18527eaf42bc219905a1c601ef5615f8d68c1.exe;C:\Users\think\Downloads\Kafan_Sample_e752cedb247290821d88105f7eb18527eaf42bc219905a1c601ef5615f8d68c1.exe;HEUR:Trojan.Win32.Generic;木马程序;03/19/2019 16:03:22
19.03.2019 16.03.21;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_d7a930096fb7265fc09d94238a35ea931eced0ce53654f5e6f8e7ab3c5a9cf89.exe;C:\Users\think\Downloads\Kafan_Sample_d7a930096fb7265fc09d94238a35ea931eced0ce53654f5e6f8e7ab3c5a9cf89.exe;HEUR:Trojan-Spy.Win32.Noon.gen;木马程序;03/19/2019 16:03:21
19.03.2019 16.03.19;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_39b6dfab8f231ff31018f7ff986624dc8b1745ac4ea3e895957946253a633b1f.exe;C:\Users\think\Downloads\Kafan_Sample_39b6dfab8f231ff31018f7ff986624dc8b1745ac4ea3e895957946253a633b1f.exe;HEUR:Trojan.Win32.Kryptik.gen;木马程序;03/19/2019 16:03:19
19.03.2019 16.03.19;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_c02ffc07d7e1246d920cf82e2e06c007296b4ff6f6b8af5584267e6ef674443b.exe;C:\Users\think\Downloads\Kafan_Sample_c02ffc07d7e1246d920cf82e2e06c007296b4ff6f6b8af5584267e6ef674443b.exe;HEUR:Trojan.Win32.Generic;木马程序;03/19/2019 16:03:19
19.03.2019 16.03.17;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_dfd6310aca41781df8d04b9d2c1c4cbcc9bc77911e715592fe14285df0690a9d.exe;C:\Users\think\Downloads\Kafan_Sample_dfd6310aca41781df8d04b9d2c1c4cbcc9bc77911e715592fe14285df0690a9d.exe;Trojan-Banker.Win32.Trickster.bnq;木马程序;03/19/2019 16:03:17
19.03.2019 16.03.16;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_44d2a8f16a2874b2d2efa9e60ad14066540971f7203ec5140ea94deebaec7055.exe;C:\Users\think\Downloads\Kafan_Sample_44d2a8f16a2874b2d2efa9e60ad14066540971f7203ec5140ea94deebaec7055.exe;HEUR:Trojan.Win32.Generic;木马程序;03/19/2019 16:03:16
19.03.2019 16.03.15;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_e2c933b2177b1acc36acfaa7182808742ea8a75287ea5ff12607f45baac2fed8.exe;C:\Users\think\Downloads\Kafan_Sample_e2c933b2177b1acc36acfaa7182808742ea8a75287ea5ff12607f45baac2fed8.exe;Backdoor.Win32.Androm.rjry;木马程序;03/19/2019 16:03:15
19.03.2019 16.03.14;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_551aabcba9d35ea99a4108d5853e46e277ed8624c79c657ec1c6e8e3a58a818b.exe;C:\Users\think\Downloads\Kafan_Sample_551aabcba9d35ea99a4108d5853e46e277ed8624c79c657ec1c6e8e3a58a818b.exe;UDS:Trojan-PSW.Win32.Fareit;木马程序;03/19/2019 16:03:14
19.03.2019 16.03.14;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_f830cbc35f6eb21f7e9f28cc88290db13662551f6a9994b06ada7caf4cd79b2f.exe;C:\Users\think\Downloads\Kafan_Sample_f830cbc35f6eb21f7e9f28cc88290db13662551f6a9994b06ada7caf4cd79b2f.exe;HEUR:Trojan.MSIL.Inject.gen;木马程序;03/19/2019 16:03:14
19.03.2019 16.03.14;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_fc6f5675a96d62ae37fdd3aa103d2050bffe1ee62238bbd3ba78eab4ed84eab4.exe;C:\Users\think\Downloads\Kafan_Sample_fc6f5675a96d62ae37fdd3aa103d2050bffe1ee62238bbd3ba78eab4ed84eab4.exe;UDS:DangerousObject.Multi.Generic;03/19/2019 16:03:14
19.03.2019 16.03.13;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_4371d4f7e36191c22ecd9255128e0d62fac8c7eed8c285a1db53374720dbd453.exe;C:\Users\think\Downloads\Kafan_Sample_4371d4f7e36191c22ecd9255128e0d62fac8c7eed8c285a1db53374720dbd453.exe;UDS:Trojan-Spy.PowerShell.KeyLogger.c;木马程序;03/19/2019 16:03:13
19.03.2019 16.03.11;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_c8b49531b842eabf31adacbce7ef6ef12354579301901b35083c7bbfb1c0fc37.exe;C:\Users\think\Downloads\Kafan_Sample_c8b49531b842eabf31adacbce7ef6ef12354579301901b35083c7bbfb1c0fc37.exe;HEUR:Trojan.MSIL.DOTHETUK.gen;木马程序;03/19/2019 16:03:11
19.03.2019 16.03.11;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_e6c06f42aa3b75cc2da0740481d9e9eb71bf0eef77daf13fd34b266595432c88.exe;C:\Users\think\Downloads\Kafan_Sample_e6c06f42aa3b75cc2da0740481d9e9eb71bf0eef77daf13fd34b266595432c88.exe;HEUR:Trojan.Win32.Generic;木马程序;03/19/2019 16:03:11
19.03.2019 16.03.10;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_47cee620da66bc2dda3b95f3e1402cede1835f8c68a12c8880eff4e6cd701f8a.exe;C:\Users\think\Downloads\Kafan_Sample_47cee620da66bc2dda3b95f3e1402cede1835f8c68a12c8880eff4e6cd701f8a.exe;Backdoor.Win32.Androm.rkgw;木马程序;03/19/2019 16:03:10
19.03.2019 16.03.09;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_e340a007f89f90ca9b24124d74ef6730bb68a442da433e83fa398cf07a975819.exe;C:\Users\think\Downloads\Kafan_Sample_e340a007f89f90ca9b24124d74ef6730bb68a442da433e83fa398cf07a975819.exe;HEUR:Trojan.Win32.Generic;木马程序;03/19/2019 16:03:09
19.03.2019 16.03.07;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_067c930e219da0b0c7df46187abc1847d05f0c9391f2a3967e84de7e649972ce.exe;C:\Users\think\Downloads\Kafan_Sample_067c930e219da0b0c7df46187abc1847d05f0c9391f2a3967e84de7e649972ce.exe;HEUR:Backdoor.MSIL.Bladabindi.gen;木马程序;03/19/2019 16:03:07
19.03.2019 16.03.06;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_2e814142b2e638b48925b31e247c63cf9dd0b7a989aaacba036a0cd2cfb62681.exe;C:\Users\think\Downloads\Kafan_Sample_2e814142b2e638b48925b31e247c63cf9dd0b7a989aaacba036a0cd2cfb62681.exe;HEUR:Trojan.Win32.Generic;木马程序;03/19/2019 16:03:06
19.03.2019 16.03.01;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_56fa173ed69c171f3d015dfebcd0189caeba747ed1d207aab3857de1eecf4fb1.exe;C:\Users\think\Downloads\Kafan_Sample_56fa173ed69c171f3d015dfebcd0189caeba747ed1d207aab3857de1eecf4fb1.exe;Trojan.MSIL.Agent.qwigwk;木马程序;03/19/2019 16:03:01
19.03.2019 16.03.00;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_64a2bec1d6e73e2991a8d00d487f39ced29ea57c9a59cddc3e6cda482eff9953.exe;C:\Users\think\Downloads\Kafan_Sample_64a2bec1d6e73e2991a8d00d487f39ced29ea57c9a59cddc3e6cda482eff9953.exe;Trojan-Ransom.Win32.Shade.ptj;木马程序;03/19/2019 16:03:00
19.03.2019 16.02.58;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_0ac19ab365d9770ce556fad288f23413c48c054e164d635610011f7e6baef8c0.exe;C:\Users\think\Downloads\Kafan_Sample_0ac19ab365d9770ce556fad288f23413c48c054e164d635610011f7e6baef8c0.exe;Trojan-Banker.Win32.Emotet.cnyj;木马程序;03/19/2019 16:02:58
19.03.2019 16.02.58;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_69ff04aa3967dd2747e33cd97e7517026d49eaf13340774b6a0d5d7fd95ac35f.exe;C:\Users\think\Downloads\Kafan_Sample_69ff04aa3967dd2747e33cd97e7517026d49eaf13340774b6a0d5d7fd95ac35f.exe;UDS:DangerousObject.Multi.Generic;03/19/2019 16:02:58
19.03.2019 16.02.57;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_e7d643331bbacc455e5b28876cdc58409d1d3408e9769dc88e1eebc5b050b20b.exe;C:\Users\think\Downloads\Kafan_Sample_e7d643331bbacc455e5b28876cdc58409d1d3408e9769dc88e1eebc5b050b20b.exe;UDS:DangerousObject.Multi.Generic;03/19/2019 16:02:57
19.03.2019 16.02.53;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_3fbabe52d536722de8b22a557d8c3a56832f7cbc05b3e03cb3344c65e14affa9.exe;C:\Users\think\Downloads\Kafan_Sample_3fbabe52d536722de8b22a557d8c3a56832f7cbc05b3e03cb3344c65e14affa9.exe;HEUR:Trojan.Win32.Generic;木马程序;03/19/2019 16:02:53
19.03.2019 16.02.51;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_3f5aafc60f2ca9904f6cefb6b2a00aead15bd5c1c9df368e7460cbb4b8eb9567.exe;C:\Users\think\Downloads\Kafan_Sample_3f5aafc60f2ca9904f6cefb6b2a00aead15bd5c1c9df368e7460cbb4b8eb9567.exe;Trojan-Banker.Win32.Emotet.cnzd;木马程序;03/19/2019 16:02:51
19.03.2019 16.02.50;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_65f750af58456ce7ff79936dba02c53bb4802f0c9acd81e7e37039a21ed06063.exe;C:\Users\think\Downloads\Kafan_Sample_65f750af58456ce7ff79936dba02c53bb4802f0c9acd81e7e37039a21ed06063.exe;HEUR:Trojan.Win32.Agent.gen;木马程序;03/19/2019 16:02:50
19.03.2019 16.02.49;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_c50167d9a899572e7dba0da1d80e3b9a94b2d3803a8f125119097ed5f92add6d.exe;C:\Users\think\Downloads\Kafan_Sample_c50167d9a899572e7dba0da1d80e3b9a94b2d3803a8f125119097ed5f92add6d.exe;VHO:Trojan-Ransom.Win32.GandCrypt.iax;木马程序;03/19/2019 16:02:49
19.03.2019 16.02.48;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_e62c7165911c2d7dce44e61d94a06b3e5f50bc77f5cdb033a3c98ef76b408be8.exe;C:\Users\think\Downloads\Kafan_Sample_e62c7165911c2d7dce44e61d94a06b3e5f50bc77f5cdb033a3c98ef76b408be8.exe;Trojan.Win32.Agentb.jlrf;木马程序;03/19/2019 16:02:48
19.03.2019 16.02.47;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_047df77f3370052fcf5b5bd5e8dccc0274ff51bb43506dff29884394a2c59793.exe;C:\Users\think\Downloads\Kafan_Sample_047df77f3370052fcf5b5bd5e8dccc0274ff51bb43506dff29884394a2c59793.exe;UDS:Trojan-Spy.Win32.Ursnif;木马程序;03/19/2019 16:02:47
19.03.2019 16.02.46;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_e54dec3f342c4394e6f5f2c310d889388b5ec8cdec65fd1bbe31c01efa6d852b.exe;C:\Users\think\Downloads\Kafan_Sample_e54dec3f342c4394e6f5f2c310d889388b5ec8cdec65fd1bbe31c01efa6d852b.exe;Trojan-Spy.Win32.Stealer.ktd;木马程序;03/19/2019 16:02:46
19.03.2019 16.02.45;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_e77e47cd626affe1105519365258a01fa5046250bfc825885d15c15fc8255ab9.exe;C:\Users\think\Downloads\Kafan_Sample_e77e47cd626affe1105519365258a01fa5046250bfc825885d15c15fc8255ab9.exe;UDS:DangerousObject.Multi.Generic;03/19/2019 16:02:45
19.03.2019 16.02.44;检测到的对象 ( 文件 ) 已删除;C:\Users\think\Downloads\Kafan_Sample_e9dbe28e22b669f5b1bec91209e5a34186052da771435eb321ba28da3eec4fbc.exe;C:\Users\think\Downloads\Kafan_Sample_e9dbe28e22b669f5b1bec91209e5a34186052da771435eb321ba28da3eec4fbc.exe;not-a-virus:HEUR:AdWare.Win32.StartSurf.gen;广告软件;03/19/2019 16:02:44


您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-25 23:03 , Processed in 0.098384 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表