楼主: QVM360
收起左侧

[病毒样本] 20200501-22

  [复制链接]
企稳向好
发表于 2020-5-1 17:10:02 | 显示全部楼层
测试环境:Windows 7 x64
测试时间:2020/5/1 17:04
测试产品:Webroot SecureAnywhere
病毒库版本:未知(云扫描)
测试项目:扫描
测试配置:标准
结果:扫描(22/22)=总计(22/22)100%
威胁日志:
  1. Automated Cleanup Engine
  2. Starting Cleanup at 01/05/2020 - 09:04:22 GMT

  3. Starting Routine> Removing c:\users\user\downloads\卡饭病毒样本包 20200501-22\kafan_sample_0e5251a9a673f0114b04045e7b4a4dd4d70705e777a1c63fc82.exe...#(PX5: 5527FF5F04145769424A083D05983900F4F62A09 - MD5: F4B9378751C2203754E66C0F7C9F1AB4 - UniqueID: 03779348)...
  4. Deleting File> C:\Users\User\Downloads\卡饭病毒样本包 20200501-22\Kafan_Sample_0e5251a9a673f0114b04045e7b4a4dd4d70705e777a1c63fc82.exe
  5. Starting Routine> Removing c:\users\user\downloads\卡饭病毒样本包 20200501-22\kafan_sample_24b8fc7354e3f6ec0099486a800a713bb55fedca0a9e21e8879.exe - upx.exe...#(PX5: CFE2DC1A00CDB604B62B003640455E009A19CB0B - MD5: 9003F66A22A9276BCE91B1295280AC4F - UniqueID: 03779348)...
  6. Deleting File> C:\Users\User\Downloads\卡饭病毒样本包 20200501-22\Kafan_Sample_24b8fc7354e3f6ec0099486a800a713bb55fedca0a9e21e8879.exe - upx.exe
  7. Starting Routine> Removing c:\users\user\downloads\卡饭病毒样本包 20200501-22\kafan_sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe...#(PX5: B0B6274B04B968D8206C012161E77B003CBD7C78 - MD5: 23CBA9170DE254D3DFD1347AEE718B20 - UniqueID: 03779348)...
  8. Deleting File> C:\Users\User\Downloads\卡饭病毒样本包 20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe
  9. Starting Routine> Removing c:\users\user\downloads\卡饭病毒样本包 20200501-22\kafan_sample_1a17ad59940418dffd363e19bbbfd22e675560c253bc51f797a.exe...#(PX5: E20342A204AAC0AA80FC01A9A3A1B100AB2CDF35 - MD5: 87469024A2ADB8854F972C12A3355508 - UniqueID: 03779348)...
  10. Deleting File> C:\Users\User\Downloads\卡饭病毒样本包 20200501-22\Kafan_Sample_1a17ad59940418dffd363e19bbbfd22e675560c253bc51f797a.exe
  11. Starting Routine> Removing c:\users\user\downloads\卡饭病毒样本包 20200501-22\kafan_sample_4403f909b32b0998fd41e43b44a7fa0733e080399cf7a77d3c7.exe - upx.exe...#(PX5: 2588546E00FB7E9C904A0557EF4E2C00313CDF9D - MD5: E837AD8549F3D156FE0B9134D4DE770C - UniqueID: 03779348)...
  12. Deleting File> C:\Users\User\Downloads\卡饭病毒样本包 20200501-22\Kafan_Sample_4403f909b32b0998fd41e43b44a7fa0733e080399cf7a77d3c7.exe - upx.exe
  13. Starting Routine> Removing c:\users\user\downloads\卡饭病毒样本包 20200501-22\kafan_sample_24b8fc7354e3f6ec0099486a800a713bb55fedca0a9e21e8879.exe...#(PX5: 4EAA63AE047D525B20D20168FBA22C0035E38742 - MD5: D6084BF838F18F8935E2C1BB2D522BC3 - UniqueID: 03779348)...
  14. Deleting File> C:\Users\User\Downloads\卡饭病毒样本包 20200501-22\Kafan_Sample_24b8fc7354e3f6ec0099486a800a713bb55fedca0a9e21e8879.exe
  15. Starting Routine> Removing c:\users\user\downloads\卡饭病毒样本包 20200501-22\kafan_sample_f8b93d7f95ab3bc644d317ec7510de4d92d7a1daa8eaf54cdb6.exe...#(PX5: F291E9A70410BC85509F01ED23C9950057E61130 - MD5: F506BDAEA101C8401DAC3BB562F4A7C2 - UniqueID: 03779348)...
  16. Deleting File> C:\Users\User\Downloads\卡饭病毒样本包 20200501-22\Kafan_Sample_f8b93d7f95ab3bc644d317ec7510de4d92d7a1daa8eaf54cdb6.exe
  17. Starting Routine> Removing c:\users\user\downloads\卡饭病毒样本包 20200501-22\kafan_sample_3ca4900c3090cf054c0bb268dfd939442e581daf3926dae11d6.exe...#(PX5: 553F3044041F394EE8A505BD16B4DD005DEFAB96 - MD5: 221E1708053B6043A72868738BDCB2E3 - UniqueID: 03779348)...
  18. Deleting File> C:\Users\User\Downloads\卡饭病毒样本包 20200501-22\Kafan_Sample_3ca4900c3090cf054c0bb268dfd939442e581daf3926dae11d6.exe
  19. Starting Routine> Removing c:\users\user\downloads\卡饭病毒样本包 20200501-22\kafan_sample_4403f909b32b0998fd41e43b44a7fa0733e080399cf7a77d3c7.exe...#(PX5: B89659E5041A4B7E189E0AE5C6D81700CD0BC69D - MD5: B126726EE3ECA6EFD30900DD17C48E9C - UniqueID: 03779348)...
  20. Deleting File> C:\Users\User\Downloads\卡饭病毒样本包 20200501-22\Kafan_Sample_4403f909b32b0998fd41e43b44a7fa0733e080399cf7a77d3c7.exe
  21. Starting Routine> Removing c:\users\user\downloads\卡饭病毒样本包 20200501-22\kafan_sample_bfd737786c7606b929005050940874ee11e277f2b9ee82f1ea6.exe...#(PX5: DA349EB10408133318DA085F5FB5F100A5ECF6E5 - MD5: 749D68CFA32E33F4DA91E33ECD61E0E7 - UniqueID: 03779348)...
  22. Deleting File> C:\Users\User\Downloads\卡饭病毒样本包 20200501-22\Kafan_Sample_bfd737786c7606b929005050940874ee11e277f2b9ee82f1ea6.exe
  23. Starting Routine> Removing c:\users\user\downloads\卡饭病毒样本包 20200501-22\kafan_sample_172c006be7798ee6d1be614306b6a7b956ac68d2f74c4fa0e71.exe...#(PX5: BC5069250450365654D61198F9748100B481E091 - MD5: A6311482E942816A78DFB9DCC2383CA4 - UniqueID: 03779348)...
  24. Deleting File> C:\Users\User\Downloads\卡饭病毒样本包 20200501-22\Kafan_Sample_172c006be7798ee6d1be614306b6a7b956ac68d2f74c4fa0e71.exe
  25. Starting Routine> Removing c:\users\user\downloads\卡饭病毒样本包 20200501-22\kafan_sample_a2343f4cb4faf2517a9bcea677d25ac210cf58277d605ec0376.exe - upx.exe...#(PX5: 38ACF2B0008592478E6E057A48535100385674E7 - MD5: 7E14C96DCB4C344A7C2D68F6D2A6506E - UniqueID: 03779348)...
  26. Deleting File> C:\Users\User\Downloads\卡饭病毒样本包 20200501-22\Kafan_Sample_a2343f4cb4faf2517a9bcea677d25ac210cf58277d605ec0376.exe - upx.exe
  27. Starting Routine> Removing c:\users\user\downloads\卡饭病毒样本包 20200501-22\kafan_sample_1a17ad59940418dffd363e19bbbfd22e675560c253bc51f797a.exe - upx.exe...#(PX5: D2AD02FE002A4F6E725C001C6B66FD004D4456F3 - MD5: 63EE751E1E50CC400C8C6CFF3729AFC8 - UniqueID: 03779348)...
  28. Deleting File> C:\Users\User\Downloads\卡饭病毒样本包 20200501-22\Kafan_Sample_1a17ad59940418dffd363e19bbbfd22e675560c253bc51f797a.exe - upx.exe
  29. Starting Routine> Removing c:\users\user\downloads\卡饭病毒样本包 20200501-22\kafan_sample_52a01e3c8ae94e9c4927918732897d493ddd5f322b8ba89275f.exe...#(PX5: 8A4D9A1804B4F2CD42190EFF06B6A700D629B7D5 - MD5: 5A72E5B11EBB3B03347BF47481F56F1D - UniqueID: 03779348)...
  30. Deleting File> C:\Users\User\Downloads\卡饭病毒样本包 20200501-22\Kafan_Sample_52a01e3c8ae94e9c4927918732897d493ddd5f322b8ba89275f.exe
  31. Starting Routine> Removing c:\users\user\downloads\卡饭病毒样本包 20200501-22\kafan_sample_236a9c8e0c31d231b61a19dbe26f9902dbcfdded80c22b27c69.exe...#(PX5: E412481804DF323C20FF012AD49E6700E08909A0 - MD5: 0062C3BA257162A6D20887D9772CE00A - UniqueID: 03779348)...
  32. Deleting File> C:\Users\User\Downloads\卡饭病毒样本包 20200501-22\Kafan_Sample_236a9c8e0c31d231b61a19dbe26f9902dbcfdded80c22b27c69.exe
  33. Starting Routine> Removing c:\users\user\downloads\卡饭病毒样本包 20200501-22\kafan_sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe - upx.exe...#(PX5: 8BD207E7008AEB0AB6B800B25BB497009474ED7D - MD5: B157A4B39CC70231C8B78EA62A07C9A8 - UniqueID: 03779348)...
  34. Deleting File> C:\Users\User\Downloads\卡饭病毒样本包 20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe - upx.exe
  35. Starting Routine> Removing c:\users\user\downloads\卡饭病毒样本包 20200501-22\kafan_sample_abcb7a7b2d6b255670ca232662182897d2312fcf1480879e7c5.exe...#(PX5: DDCF59870486399376B5052B0E740700FA106544 - MD5: 33E99CA560F3658D77EB60FF03518E08 - UniqueID: 03779348)...
  36. Deleting File> C:\Users\User\Downloads\卡饭病毒样本包 20200501-22\Kafan_Sample_abcb7a7b2d6b255670ca232662182897d2312fcf1480879e7c5.exe
  37. Starting Routine> Removing c:\users\user\downloads\卡饭病毒样本包 20200501-22\kafan_sample_236a9c8e0c31d231b61a19dbe26f9902dbcfdded80c22b27c69.exe - upx.exe...#(PX5: 2A04390600F2655C50C400681BE46F00CEF740A5 - MD5: 9AAECB5655D2E2F44AAF60932C1B321D - UniqueID: 03779348)...
  38. Deleting File> C:\Users\User\Downloads\卡饭病毒样本包 20200501-22\Kafan_Sample_236a9c8e0c31d231b61a19dbe26f9902dbcfdded80c22b27c69.exe - upx.exe
  39. Starting Routine> Removing c:\users\user\downloads\卡饭病毒样本包 20200501-22\kafan_sample_172c006be7798ee6d1be614306b6a7b956ac68d2f74c4fa0e71.exe - upx.exe...#(PX5: B796528F00136B076E5E0A7A0E8D0A008BFA48DE - MD5: 11DBFD178C86095EC2124267C4223475 - UniqueID: 03779348)...
  40. Deleting File> C:\Users\User\Downloads\卡饭病毒样本包 20200501-22\Kafan_Sample_172c006be7798ee6d1be614306b6a7b956ac68d2f74c4fa0e71.exe - upx.exe
  41. Starting Routine> Removing c:\users\user\downloads\卡饭病毒样本包 20200501-22\kafan_sample_91b2d6a6f0f0a807d5f331a926b5f350ebec89814caf10efbc2.exe...#(PX5: B36F16B604392DB484D1079017F62B0001165BAA - MD5: 944D32737E68CE72BE4C00F9BB2E2BCA - UniqueID: 03779348)...
  42. Deleting File> C:\Users\User\Downloads\卡饭病毒样本包 20200501-22\Kafan_Sample_91b2d6a6f0f0a807d5f331a926b5f350ebec89814caf10efbc2.exe
  43. Starting Routine> Removing c:\users\user\downloads\卡饭病毒样本包 20200501-22\kafan_sample_f8b93d7f95ab3bc644d317ec7510de4d92d7a1daa8eaf54cdb6.exe - upx.exe...#(PX5: 813B5B9400BD993B5ADE0002C0765E00305579D2 - MD5: 3E3193315918C1C269E64D2D094391A7 - UniqueID: 03779348)...
  44. Deleting File> C:\Users\User\Downloads\卡饭病毒样本包 20200501-22\Kafan_Sample_f8b93d7f95ab3bc644d317ec7510de4d92d7a1daa8eaf54cdb6.exe - upx.exe
  45. Starting Routine> Removing c:\users\user\downloads\卡饭病毒样本包 20200501-22\kafan_sample_a2343f4cb4faf2517a9bcea677d25ac210cf58277d605ec0376.exe...#(PX5: B89659E5041A4B7E189E0AE5C6D81700DB8E69D1 - MD5: 9FC9C40F8D42C48DC82ECB2675201A16 - UniqueID: 03779348)...
  46. Deleting File> C:\Users\User\Downloads\卡饭病毒样本包 20200501-22\Kafan_Sample_a2343f4cb4faf2517a9bcea677d25ac210cf58277d605ec0376.exe
复制代码
QVM360
 楼主| 发表于 2020-5-1 17:10:29 | 显示全部楼层
本帖最后由 QVM360 于 2020-5-1 17:13 编辑

测试时间:20200501_170500
测试产品:金山毒霸 @心醉咖啡
病毒库版本:最新
测试项目:扫描+执行
测试配置:标准
结果:扫描(3/22) + 执行(4/22)= 总计 (7/40)17.5%
日志:
  1. 扫描时间:[2020-05-01 17:05:08]
  2. 扫描用时:[00:00:06]
  3. 扫描类型:自定义查杀
  4. 扫描文件总数:22
  5. 扫描速度:3文件/秒
  6. 发现威胁:3个
  7. 清除威胁:3个
  8. =============================================
  9. [2020-05-01 17:05:31]
  10. 威胁:c:\users\vmware workstation\desktop\卡饭病毒样本包 20200501-22\kafan_sample_1a17ad59940418dffd363e19bbbfd22e675560c253bc51f797a.exe
  11. 类型:win32.heur.iconhash.a
  12. 处理方式:删除

  13. [2020-05-01 17:05:31]
  14. 威胁:c:\users\vmware workstation\desktop\卡饭病毒样本包 20200501-22\kafan_sample_1a17ad59940418dffd363e19bbbfd22e675560c253bc51f797a.exe - upx.exe
  15. 类型:win32.heur.iconhash.a
  16. 处理方式:删除

  17. [2020-05-01 17:05:31]
  18. 威胁:c:\users\vmware workstation\desktop\卡饭病毒样本包 20200501-22\kafan_sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe
  19. 类型:win32.heur.blkvlo.a
  20. 处理方式:删除

复制代码



本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
chunyet
发表于 2020-5-1 17:15:48 来自手机 | 显示全部楼层
QVM360 发表于 2020-5-1 17:04
测试时间:20200501_170300
测试产品:360杀毒
病毒库版本:最新

这是国内版360吧,能测下360TS看看么,辛苦了
QVM360
 楼主| 发表于 2020-5-1 17:18:00 | 显示全部楼层
chunyet 发表于 2020-5-1 17:15
这是国内版360吧,能测下360TS看看么,辛苦了

懒得下,估计差不多
chunyet
发表于 2020-5-1 17:25:34 来自手机 | 显示全部楼层
QVM360 发表于 2020-5-1 17:18
懒得下,估计差不多

TS出了个新引擎
暗_黑
发表于 2020-5-1 18:08:30 | 显示全部楼层

鲲鹏,改MD5就过了
chunyet
发表于 2020-5-1 18:18:56 来自手机 | 显示全部楼层
暗_黑 发表于 2020-5-1 18:08
鲲鹏,改MD5就过了

自研的本地引擎,估计还没那么完善,但是自己开发引擎是好现象
偷电狂魔
头像被屏蔽
发表于 2020-5-1 18:20:10 | 显示全部楼层
测试环境:Windows 7 x64家庭普通版(虚拟机)
测试时间:2020/5/1 18:12
测试产品:瑞星杀毒软件
病毒库版本:联网云扫描
测试项目:扫描+双击
测试配置:标准
结果:扫描(12/22)+双击(1/22)=总计(13/22)59.09%
威胁日志:

时间文件路径威胁类型结果对应进程
#######
C:\Users\Rainbow\Desktop\卡饭病毒样本包  20200501-22\Kafan_Sample_236a9c8e0c31d231b61a19dbe26f9902dbcfdded80c22b27c69.exeTrojan.Injector!1.C5B6清除
#######
C:\Users\Rainbow\Desktop\卡饭病毒样本包  20200501-22\Kafan_Sample_24b8fc7354e3f6ec0099486a800a713bb55fedca0a9e21e8879.exeHackTool.Swrort!1.6477清除
#######
C:\Users\Rainbow\Desktop\卡饭病毒样本包  20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exeHackTool.Swrort!1.6477清除
#######
C:\Users\Rainbow\Desktop\卡饭病毒样本包  20200501-22\Kafan_Sample_236a9c8e0c31d231b61a19dbe26f9902dbcfdded80c22b27c69.exe  - upx.exe>>upx_cTrojan.Injector!1.C5B6清除
#######
C:\Users\Rainbow\Desktop\卡饭病毒样本包  20200501-22\Kafan_Sample_24b8fc7354e3f6ec0099486a800a713bb55fedca0a9e21e8879.exe  - upx.exeTrojan.Crypto!8.364删除
#######
C:\Users\Rainbow\Desktop\卡饭病毒样本包  20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe  - upx.exeTrojan.Crypto!8.364删除
#######
C:\Users\Rainbow\Desktop\卡饭病毒样本包  20200501-22\Kafan_Sample_24b8fc7354e3f6ec0099486a800a713bb55fedca0a9e21e8879.exeHackTool.Swrort!1.6477清除C:\Program Files  (x86)\360\360zip\360zip.exe
#######
C:\Users\Rainbow\Desktop\卡饭病毒样本包  20200501-22\Kafan_Sample_24b8fc7354e3f6ec0099486a800a713bb55fedca0a9e21e8879.exe  - upx.exeTrojan.Crypto!8.364清除C:\Program Files  (x86)\360\360zip\360zip.exe
#######
C:\Users\Rainbow\Desktop\卡饭病毒样本包  20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exeHackTool.Swrort!1.6477清除C:\Program Files  (x86)\360\360zip\360zip.exe
#######
C:\Users\Rainbow\Desktop\卡饭病毒样本包  20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe  - upx.exeTrojan.Crypto!8.364清除C:\Program Files  (x86)\360\360zip\360zip.exe
#######
C:\Users\Rainbow\Desktop\卡饭病毒样本包  20200501-22\Kafan_Sample_236a9c8e0c31d231b61a19dbe26f9902dbcfdded80c22b27c69.exeTrojan.Injector!1.C5B6清除C:\Program Files  (x86)\360\360zip\360zip.exe
#######
C:\Users\Rainbow\Desktop\卡饭病毒样本包  20200501-22\Kafan_Sample_236a9c8e0c31d231b61a19dbe26f9902dbcfdded80c22b27c69.exe  - upx.exe>>upx_cTrojan.Injector!1.C5B6清除C:\Program Files  (x86)\360\360zip\360zip.exe


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
温馨小屋
头像被屏蔽
发表于 2020-5-1 19:16:22 | 显示全部楼层
测试时间:2020.5.1  19:16
测试产品:Kaspersky Internet Security 2020(J)
病毒库版本:2020.5.1  12:29
测试项目:扫描
测试配置:标准
结果:扫描(18/22)81%
日志:
  1. 01.05.2020 19.14.28;检测到的对象( 文件 );Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe;HEUR:Trojan.Win32.Generic
  2. 01.05.2020 19.14.28;可选择扫描;任务完成;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe - upx.exe;05/01/2020 19:14:28
  3. 01.05.2020 19.14.28;检测到的对象 ( 文件 ) 已删除;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe;HEUR:Trojan.Win32.Generic
  4. 01.05.2020 19.14.28;检测到的对象 ( 文件 ) 已移动至隔离;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe;HEUR:Trojan.Win32.Generic
  5. 01.05.2020 19.14.28;检测到的对象( 文件 );Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe;HEUR:Trojan.Win32.Generic
  6. 01.05.2020 19.14.28;检测到的对象 ( 文件 ) 已删除;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_236a9c8e0c31d231b61a19dbe26f9902dbcfdded80c22b27c69.exe - upx.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_236a9c8e0c31d231b61a19dbe26f9902dbcfdded80c22b27c69.exe - upx.exe;UDS:Trojan.Win32.Vebzenpak
  7. 01.05.2020 19.14.28;检测到的对象 ( 文件 ) 已移动至隔离;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_236a9c8e0c31d231b61a19dbe26f9902dbcfdded80c22b27c69.exe - upx.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_236a9c8e0c31d231b61a19dbe26f9902dbcfdded80c22b27c69.exe - upx.exe;UDS:Trojan.Win32.Vebzenpak
  8. 01.05.2020 19.14.28;检测到的对象( 文件 );Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_236a9c8e0c31d231b61a19dbe26f9902dbcfdded80c22b27c69.exe - upx.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_236a9c8e0c31d231b61a19dbe26f9902dbcfdded80c22b27c69.exe - upx.exe;UDS:Trojan.Win32.Vebzenpak
  9. 01.05.2020 19.14.24;检测到的对象 ( 文件 ) 已删除;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_236a9c8e0c31d231b61a19dbe26f9902dbcfdded80c22b27c69.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_236a9c8e0c31d231b61a19dbe26f9902dbcfdded80c22b27c69.exe;UDS:DangerousObject.Multi.Generic
  10. 01.05.2020 19.14.24;检测到的对象 ( 文件 ) 已移动至隔离;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_236a9c8e0c31d231b61a19dbe26f9902dbcfdded80c22b27c69.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_236a9c8e0c31d231b61a19dbe26f9902dbcfdded80c22b27c69.exe;UDS:DangerousObject.Multi.Generic
  11. 01.05.2020 19.14.24;检测到的对象( 文件 );Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_236a9c8e0c31d231b61a19dbe26f9902dbcfdded80c22b27c69.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_236a9c8e0c31d231b61a19dbe26f9902dbcfdded80c22b27c69.exe;UDS:DangerousObject.Multi.Generic
  12. 01.05.2020 19.14.19;检测到的对象 ( 文件 ) 已删除;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_52a01e3c8ae94e9c4927918732897d493ddd5f322b8ba89275f.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_52a01e3c8ae94e9c4927918732897d493ddd5f322b8ba89275f.exe;VHO:Worm.Win32.VBNA.gen
  13. 01.05.2020 19.14.19;检测到的对象 ( 文件 ) 已移动至隔离;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_52a01e3c8ae94e9c4927918732897d493ddd5f322b8ba89275f.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_52a01e3c8ae94e9c4927918732897d493ddd5f322b8ba89275f.exe;VHO:Worm.Win32.VBNA.gen
  14. 01.05.2020 19.14.19;检测到的对象( 文件 );Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_52a01e3c8ae94e9c4927918732897d493ddd5f322b8ba89275f.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_52a01e3c8ae94e9c4927918732897d493ddd5f322b8ba89275f.exe;VHO:Worm.Win32.VBNA.gen
  15. 01.05.2020 19.14.18;检测到的对象 ( 文件 ) 已删除;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_172c006be7798ee6d1be614306b6a7b956ac68d2f74c4fa0e71.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_172c006be7798ee6d1be614306b6a7b956ac68d2f74c4fa0e71.exe;UDS:Backdoor.Win32.Androm
  16. 01.05.2020 19.14.18;检测到的对象 ( 文件 ) 已移动至隔离;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_172c006be7798ee6d1be614306b6a7b956ac68d2f74c4fa0e71.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_172c006be7798ee6d1be614306b6a7b956ac68d2f74c4fa0e71.exe;UDS:Backdoor.Win32.Androm
  17. 01.05.2020 19.14.18;检测到的对象( 文件 );Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_172c006be7798ee6d1be614306b6a7b956ac68d2f74c4fa0e71.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_172c006be7798ee6d1be614306b6a7b956ac68d2f74c4fa0e71.exe;UDS:Backdoor.Win32.Androm
  18. 01.05.2020 19.14.17;检测到的对象 ( 文件 ) 已删除;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_91b2d6a6f0f0a807d5f331a926b5f350ebec89814caf10efbc2.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_91b2d6a6f0f0a807d5f331a926b5f350ebec89814caf10efbc2.exe;HEUR:Trojan-PSW.MSIL.Agensla.gen
  19. 01.05.2020 19.14.17;检测到的对象 ( 文件 ) 已移动至隔离;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_91b2d6a6f0f0a807d5f331a926b5f350ebec89814caf10efbc2.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_91b2d6a6f0f0a807d5f331a926b5f350ebec89814caf10efbc2.exe;HEUR:Trojan-PSW.MSIL.Agensla.gen
  20. 01.05.2020 19.14.17;检测到的对象( 文件 );Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_91b2d6a6f0f0a807d5f331a926b5f350ebec89814caf10efbc2.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_91b2d6a6f0f0a807d5f331a926b5f350ebec89814caf10efbc2.exe;HEUR:Trojan-PSW.MSIL.Agensla.gen
  21. 01.05.2020 19.14.15;检测到的对象 ( 文件 ) 已删除;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_24b8fc7354e3f6ec0099486a800a713bb55fedca0a9e21e8879.exe - upx.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_24b8fc7354e3f6ec0099486a800a713bb55fedca0a9e21e8879.exe - upx.exe;HEUR:Trojan.Win32.Generic
  22. 01.05.2020 19.14.15;检测到的对象( 文件 );Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_24b8fc7354e3f6ec0099486a800a713bb55fedca0a9e21e8879.exe - upx.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_24b8fc7354e3f6ec0099486a800a713bb55fedca0a9e21e8879.exe - upx.exe;HEUR:Trojan.Win32.Generic
  23. 01.05.2020 19.14.15;检测到的对象 ( 文件 ) 已移动至隔离;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_24b8fc7354e3f6ec0099486a800a713bb55fedca0a9e21e8879.exe - upx.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_24b8fc7354e3f6ec0099486a800a713bb55fedca0a9e21e8879.exe - upx.exe;HEUR:Trojan.Win32.Generic
  24. 01.05.2020 19.14.15;检测到的对象( 文件 );Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_24b8fc7354e3f6ec0099486a800a713bb55fedca0a9e21e8879.exe - upx.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_24b8fc7354e3f6ec0099486a800a713bb55fedca0a9e21e8879.exe - upx.exe;HEUR:Trojan.Win32.Generic
  25. 01.05.2020 19.14.14;检测到的对象 ( 文件 ) 已删除;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3ca4900c3090cf054c0bb268dfd939442e581daf3926dae11d6.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3ca4900c3090cf054c0bb268dfd939442e581daf3926dae11d6.exe;HEUR:Trojan-PSW.MSIL.Agensla.gen
  26. 01.05.2020 19.14.14;检测到的对象 ( 文件 ) 已移动至隔离;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3ca4900c3090cf054c0bb268dfd939442e581daf3926dae11d6.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3ca4900c3090cf054c0bb268dfd939442e581daf3926dae11d6.exe;HEUR:Trojan-PSW.MSIL.Agensla.gen
  27. 01.05.2020 19.14.14;检测到的对象( 文件 );Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3ca4900c3090cf054c0bb268dfd939442e581daf3926dae11d6.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3ca4900c3090cf054c0bb268dfd939442e581daf3926dae11d6.exe;HEUR:Trojan-PSW.MSIL.Agensla.gen
  28. 01.05.2020 19.14.13;检测到的对象 ( 文件 ) 已删除;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_1a17ad59940418dffd363e19bbbfd22e675560c253bc51f797a.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_1a17ad59940418dffd363e19bbbfd22e675560c253bc51f797a.exe;UDS:DangerousObject.Multi.Generic
  29. 01.05.2020 19.14.13;检测到的对象 ( 文件 ) 已移动至隔离;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_1a17ad59940418dffd363e19bbbfd22e675560c253bc51f797a.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_1a17ad59940418dffd363e19bbbfd22e675560c253bc51f797a.exe;UDS:DangerousObject.Multi.Generic
  30. 01.05.2020 19.14.12;检测到的对象( 文件 );Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_1a17ad59940418dffd363e19bbbfd22e675560c253bc51f797a.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_1a17ad59940418dffd363e19bbbfd22e675560c253bc51f797a.exe;UDS:DangerousObject.Multi.Generic
  31. 01.05.2020 19.14.10;检测到的对象 ( 文件 ) 已删除;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_0e5251a9a673f0114b04045e7b4a4dd4d70705e777a1c63fc82.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_0e5251a9a673f0114b04045e7b4a4dd4d70705e777a1c63fc82.exe;HEUR:Trojan-Spy.MSIL.Noon.gen
  32. 01.05.2020 19.14.10;检测到的对象 ( 文件 ) 已移动至隔离;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_0e5251a9a673f0114b04045e7b4a4dd4d70705e777a1c63fc82.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_0e5251a9a673f0114b04045e7b4a4dd4d70705e777a1c63fc82.exe;HEUR:Trojan-Spy.MSIL.Noon.gen
  33. 01.05.2020 19.14.09;检测到的对象( 文件 );Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_0e5251a9a673f0114b04045e7b4a4dd4d70705e777a1c63fc82.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_0e5251a9a673f0114b04045e7b4a4dd4d70705e777a1c63fc82.exe;HEUR:Trojan-Spy.MSIL.Noon.gen
  34. 01.05.2020 19.14.06;检测到的对象 ( 文件 ) 已删除;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_f8b93d7f95ab3bc644d317ec7510de4d92d7a1daa8eaf54cdb6.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_f8b93d7f95ab3bc644d317ec7510de4d92d7a1daa8eaf54cdb6.exe;VHO:Trojan.Win32.Vebzenpak.gen
  35. 01.05.2020 19.14.05;检测到的对象 ( 文件 ) 已移动至隔离;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_f8b93d7f95ab3bc644d317ec7510de4d92d7a1daa8eaf54cdb6.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_f8b93d7f95ab3bc644d317ec7510de4d92d7a1daa8eaf54cdb6.exe;VHO:Trojan.Win32.Vebzenpak.gen
  36. 01.05.2020 19.14.05;检测到的对象( 文件 );Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_f8b93d7f95ab3bc644d317ec7510de4d92d7a1daa8eaf54cdb6.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_f8b93d7f95ab3bc644d317ec7510de4d92d7a1daa8eaf54cdb6.exe;VHO:Trojan.Win32.Vebzenpak.gen
  37. 01.05.2020 19.13.59;检测到的对象 ( 文件 ) 已删除;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_bfd737786c7606b929005050940874ee11e277f2b9ee82f1ea6.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_bfd737786c7606b929005050940874ee11e277f2b9ee82f1ea6.exe;HEUR:Trojan-Spy.MSIL.Noon.gen
  38. 01.05.2020 19.13.59;检测到的对象 ( 文件 ) 已移动至隔离;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_bfd737786c7606b929005050940874ee11e277f2b9ee82f1ea6.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_bfd737786c7606b929005050940874ee11e277f2b9ee82f1ea6.exe;HEUR:Trojan-Spy.MSIL.Noon.gen
  39. 01.05.2020 19.13.59;检测到的对象( 文件 );Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_bfd737786c7606b929005050940874ee11e277f2b9ee82f1ea6.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_bfd737786c7606b929005050940874ee11e277f2b9ee82f1ea6.exe;HEUR:Trojan-Spy.MSIL.Noon.gen
  40. 01.05.2020 19.13.58;检测到的对象 ( 文件 ) 已删除;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_abcb7a7b2d6b255670ca232662182897d2312fcf1480879e7c5.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_abcb7a7b2d6b255670ca232662182897d2312fcf1480879e7c5.exe;HEUR:Trojan-PSW.MSIL.Agensla.gen
  41. 01.05.2020 19.13.58;检测到的对象 ( 文件 ) 已移动至隔离;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_abcb7a7b2d6b255670ca232662182897d2312fcf1480879e7c5.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_abcb7a7b2d6b255670ca232662182897d2312fcf1480879e7c5.exe;HEUR:Trojan-PSW.MSIL.Agensla.gen
  42. 01.05.2020 19.13.58;检测到的对象( 文件 );Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_abcb7a7b2d6b255670ca232662182897d2312fcf1480879e7c5.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_abcb7a7b2d6b255670ca232662182897d2312fcf1480879e7c5.exe;HEUR:Trojan-PSW.MSIL.Agensla.gen
  43. 01.05.2020 19.13.57;检测到的对象 ( 文件 ) 已删除;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_a2343f4cb4faf2517a9bcea677d25ac210cf58277d605ec0376.exe - upx.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_a2343f4cb4faf2517a9bcea677d25ac210cf58277d605ec0376.exe - upx.exe;HEUR:Trojan.Win32.Crypt.gen
  44. 01.05.2020 19.13.57;检测到的对象 ( 文件 ) 已移动至隔离;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_a2343f4cb4faf2517a9bcea677d25ac210cf58277d605ec0376.exe - upx.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_a2343f4cb4faf2517a9bcea677d25ac210cf58277d605ec0376.exe - upx.exe;HEUR:Trojan.Win32.Crypt.gen
  45. 01.05.2020 19.13.57;检测到的对象( 文件 );Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_a2343f4cb4faf2517a9bcea677d25ac210cf58277d605ec0376.exe - upx.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_a2343f4cb4faf2517a9bcea677d25ac210cf58277d605ec0376.exe - upx.exe;HEUR:Trojan.Win32.Crypt.gen
  46. 01.05.2020 19.13.56;检测到的对象 ( 文件 ) 已删除;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_a2343f4cb4faf2517a9bcea677d25ac210cf58277d605ec0376.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_a2343f4cb4faf2517a9bcea677d25ac210cf58277d605ec0376.exe;HEUR:Trojan.Win32.Crypt.gen
  47. 01.05.2020 19.13.56;检测到的对象 ( 文件 ) 已移动至隔离;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_a2343f4cb4faf2517a9bcea677d25ac210cf58277d605ec0376.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_a2343f4cb4faf2517a9bcea677d25ac210cf58277d605ec0376.exe;HEUR:Trojan.Win32.Crypt.gen
  48. 01.05.2020 19.13.56;检测到的对象( 文件 );Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_a2343f4cb4faf2517a9bcea677d25ac210cf58277d605ec0376.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_a2343f4cb4faf2517a9bcea677d25ac210cf58277d605ec0376.exe;HEUR:Trojan.Win32.Crypt.gen
  49. 01.05.2020 19.13.55;检测到的对象 ( 文件 ) 已删除;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_4403f909b32b0998fd41e43b44a7fa0733e080399cf7a77d3c7.exe - upx.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_4403f909b32b0998fd41e43b44a7fa0733e080399cf7a77d3c7.exe - upx.exe;HEUR:Trojan.Win32.Crypt.gen
  50. 01.05.2020 19.13.55;检测到的对象 ( 文件 ) 已移动至隔离;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_4403f909b32b0998fd41e43b44a7fa0733e080399cf7a77d3c7.exe - upx.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_4403f909b32b0998fd41e43b44a7fa0733e080399cf7a77d3c7.exe - upx.exe;HEUR:Trojan.Win32.Crypt.gen
  51. 01.05.2020 19.13.55;检测到的对象( 文件 );Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_4403f909b32b0998fd41e43b44a7fa0733e080399cf7a77d3c7.exe - upx.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_4403f909b32b0998fd41e43b44a7fa0733e080399cf7a77d3c7.exe - upx.exe;HEUR:Trojan.Win32.Crypt.gen
  52. 01.05.2020 19.13.54;检测到的对象 ( 文件 ) 已删除;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_4403f909b32b0998fd41e43b44a7fa0733e080399cf7a77d3c7.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_4403f909b32b0998fd41e43b44a7fa0733e080399cf7a77d3c7.exe;HEUR:Trojan.Win32.Crypt.gen
  53. 01.05.2020 19.13.54;检测到的对象 ( 文件 ) 已移动至隔离;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_4403f909b32b0998fd41e43b44a7fa0733e080399cf7a77d3c7.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_4403f909b32b0998fd41e43b44a7fa0733e080399cf7a77d3c7.exe;HEUR:Trojan.Win32.Crypt.gen
  54. 01.05.2020 19.13.54;检测到的对象( 文件 );Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_4403f909b32b0998fd41e43b44a7fa0733e080399cf7a77d3c7.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_4403f909b32b0998fd41e43b44a7fa0733e080399cf7a77d3c7.exe;HEUR:Trojan.Win32.Crypt.gen
  55. 01.05.2020 19.13.52;检测到的对象 ( 文件 ) 已删除;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe - upx.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe - upx.exe;HEUR:Trojan.Win32.Generic
  56. 01.05.2020 19.13.52;检测到的对象( 文件 );Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe - upx.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe - upx.exe;HEUR:Trojan.Win32.Generic
  57. 01.05.2020 19.13.52;检测到的对象 ( 文件 ) 已移动至隔离;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe - upx.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe - upx.exe;HEUR:Trojan.Win32.Generic
  58. 01.05.2020 19.13.41;检测到的对象( 文件 );Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe - upx.exe;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe - upx.exe;HEUR:Trojan.Win32.Generic
  59. 01.05.2020 19.13.40;可选择扫描;任务启动;Z:\卡饭病毒样本包 20200501-22\卡饭病毒样本包 20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe - upx.exe;05/01/2020 19:13:40
复制代码




虫の空灵
发表于 2020-5-1 19:50:20 | 显示全部楼层
测试时间 0501 19:45
测试产品:EIS 13.1.21.0
病毒库版本:检测引擎 21256
测试项目:扫描
测试配置:标准
结果:扫描(21/22) 95.45%
日志
  1. 日志
  2. 正在扫描日志
  3. 检测引擎的版本: 21256 (20200501)
  4. 日期: 2020/5/1  时间: 19:49:09
  5. 已扫描的磁盘、文件夹和文件: G:\TEST\卡饭病毒样本包 20200501-22 (2)
  6. G:\TEST\卡饭病毒样本包 20200501-22 (2)\卡饭病毒样本包 20200501-22\Kafan_Sample_0e5251a9a673f0114b04045e7b4a4dd4d70705e777a1c63fc82.exe - MSIL/GenKryptik.EJKL 特洛伊木马 的变种 - 通过删除清除 [1]
  7. G:\TEST\卡饭病毒样本包 20200501-22 (2)\卡饭病毒样本包 20200501-22\Kafan_Sample_172c006be7798ee6d1be614306b6a7b956ac68d2f74c4fa0e71.exe > AUTOIT > script.bin - Win32/Injector.Autoit.FGP 特洛伊木马 的变种 - 通过删除清除 [1]
  8. G:\TEST\卡饭病毒样本包 20200501-22 (2)\卡饭病毒样本包 20200501-22\Kafan_Sample_172c006be7798ee6d1be614306b6a7b956ac68d2f74c4fa0e71.exe - upx.exe > UPX v13_m8 > AUTOIT > script.bin - Win32/Injector.Autoit.FGP 特洛伊木马 的变种 - 通过删除清除 [1]
  9. G:\TEST\卡饭病毒样本包 20200501-22 (2)\卡饭病毒样本包 20200501-22\Kafan_Sample_1a17ad59940418dffd363e19bbbfd22e675560c253bc51f797a.exe - Win32/Injector.ELRU 特洛伊木马 的变种 - 通过删除清除 [1]
  10. G:\TEST\卡饭病毒样本包 20200501-22 (2)\卡饭病毒样本包 20200501-22\Kafan_Sample_1a17ad59940418dffd363e19bbbfd22e675560c253bc51f797a.exe - upx.exe - Win32/Injector.ELRU 特洛伊木马 的变种 - 通过删除清除 [1]
  11. G:\TEST\卡饭病毒样本包 20200501-22 (2)\卡饭病毒样本包 20200501-22\Kafan_Sample_236a9c8e0c31d231b61a19dbe26f9902dbcfdded80c22b27c69.exe - Win32/Injector.ELRW 特洛伊木马 的变种 - 通过删除清除 [1]
  12. G:\TEST\卡饭病毒样本包 20200501-22 (2)\卡饭病毒样本包 20200501-22\Kafan_Sample_236a9c8e0c31d231b61a19dbe26f9902dbcfdded80c22b27c69.exe - upx.exe > UPX v12_m2 - Win32/Injector.ELRW 特洛伊木马 的变种 - 已删除
  13. G:\TEST\卡饭病毒样本包 20200501-22 (2)\卡饭病毒样本包 20200501-22\Kafan_Sample_24b8fc7354e3f6ec0099486a800a713bb55fedca0a9e21e8879.exe - upx.exe - Win32/Rozena.ADH 特洛伊木马 的变种 - 通过删除清除 [1]
  14. G:\TEST\卡饭病毒样本包 20200501-22 (2)\卡饭病毒样本包 20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe - Win32/Rozena.IO 特洛伊木马 的变种 - 通过删除清除 [1]
  15. G:\TEST\卡饭病毒样本包 20200501-22 (2)\卡饭病毒样本包 20200501-22\Kafan_Sample_3436f08f00229f915ddbf6f1ced3642d188efff8f7598f9153c.exe - upx.exe - Win32/Rozena.IO 特洛伊木马 的变种 - 通过删除清除 [1]
  16. G:\TEST\卡饭病毒样本包 20200501-22 (2)\卡饭病毒样本包 20200501-22\Kafan_Sample_3ca4900c3090cf054c0bb268dfd939442e581daf3926dae11d6.exe - MSIL/Kryptik.VRO 特洛伊木马 的变种 - 通过删除清除 [1]
  17. G:\TEST\卡饭病毒样本包 20200501-22 (2)\卡饭病毒样本包 20200501-22\Kafan_Sample_4403f909b32b0998fd41e43b44a7fa0733e080399cf7a77d3c7.exe - Win32/Injector.ELSC 特洛伊木马 的变种 - 通过删除清除 [1]
  18. G:\TEST\卡饭病毒样本包 20200501-22 (2)\卡饭病毒样本包 20200501-22\Kafan_Sample_4403f909b32b0998fd41e43b44a7fa0733e080399cf7a77d3c7.exe - upx.exe - Win32/Injector.ELSC 特洛伊木马 的变种 - 通过删除清除 [1]
  19. G:\TEST\卡饭病毒样本包 20200501-22 (2)\卡饭病毒样本包 20200501-22\Kafan_Sample_52a01e3c8ae94e9c4927918732897d493ddd5f322b8ba89275f.exe - MSIL/Kryptik.VRU 特洛伊木马 的变种 - 通过删除清除 [1]
  20. G:\TEST\卡饭病毒样本包 20200501-22 (2)\卡饭病毒样本包 20200501-22\Kafan_Sample_91b2d6a6f0f0a807d5f331a926b5f350ebec89814caf10efbc2.exe - MSIL/Kryptik.VPP 特洛伊木马 的变种 - 通过删除清除 [1]
  21. G:\TEST\卡饭病毒样本包 20200501-22 (2)\卡饭病毒样本包 20200501-22\Kafan_Sample_a2343f4cb4faf2517a9bcea677d25ac210cf58277d605ec0376.exe - Win32/Injector.ELSC 特洛伊木马 的变种 - 通过删除清除 [1]
  22. G:\TEST\卡饭病毒样本包 20200501-22 (2)\卡饭病毒样本包 20200501-22\Kafan_Sample_a2343f4cb4faf2517a9bcea677d25ac210cf58277d605ec0376.exe - upx.exe - Win32/Injector.ELSC 特洛伊木马 的变种 - 通过删除清除 [1]
  23. G:\TEST\卡饭病毒样本包 20200501-22 (2)\卡饭病毒样本包 20200501-22\Kafan_Sample_abcb7a7b2d6b255670ca232662182897d2312fcf1480879e7c5.exe - MSIL/Kryptik.VRO 特洛伊木马 的变种 - 通过删除清除 [1]
  24. G:\TEST\卡饭病毒样本包 20200501-22 (2)\卡饭病毒样本包 20200501-22\Kafan_Sample_bfd737786c7606b929005050940874ee11e277f2b9ee82f1ea6.exe - MSIL/GenKryptik.EJKL 特洛伊木马 的变种 - 通过删除清除 [1]
  25. G:\TEST\卡饭病毒样本包 20200501-22 (2)\卡饭病毒样本包 20200501-22\Kafan_Sample_f8b93d7f95ab3bc644d317ec7510de4d92d7a1daa8eaf54cdb6.exe - Win32/Injector.ELSH 特洛伊木马 的变种 - 通过删除清除 [1]
  26. G:\TEST\卡饭病毒样本包 20200501-22 (2)\卡饭病毒样本包 20200501-22\Kafan_Sample_f8b93d7f95ab3bc644d317ec7510de4d92d7a1daa8eaf54cdb6.exe - upx.exe - Win32/Injector.ELSH 特洛伊木马 的变种 - 通过删除清除 [1]
  27. 已扫描的对象数: 29
  28. 检测数: 21
  29. 已清除对象数: 21
  30. 完成时间: 19:49:20  总扫描时间: 11 秒 (00:00:11)

  31. 备注:
  32. [1] 由于对象中仅包含病毒主体,因此已被删除。
复制代码



您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-27 08:21 , Processed in 0.100390 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表