查看: 2305|回复: 19
收起左侧

[病毒样本] 80x (2020-05-02)

[复制链接]
QVM360
发表于 2020-5-2 08:51:37 | 显示全部楼层 |阅读模式
https://kafanealg.lanzous.com/ic63twh


回帖要求:
  1. 测试时间:
  2. 测试产品
  3. 病毒库日期:
  4. 扫描结果:
  5. 双击结果:
  6. 日志:
复制代码


QVM360
 楼主| 发表于 2020-5-2 10:08:21 | 显示全部楼层
测试时间:发帖时
测试产品:ESET Internet Security
病毒库日期:21259P
扫描结果:74/80=92.50%,剩余Kafan_Sample_1de83edb5cca545a63204d767b1f77001b9ca9864716da0a4a8.elf; Kafan_Sample_2f67f193c8df7696dbd83006b7e24524aa5381ff4627ce1e8cf.exe; Kafan_Sample_29a4569f5018d6b925548a9a424fe3a48293f8a1522ba639afc.exe; Kafan_Sample_43d58459d4e082efbbf58c649933c09c18c52bc95d34f9725ce.exe; Kafan_Sample_673394117b6deea5f2d6cd7e4ef64fbc50e2e13b0aef9ba39a2.unknown; Kafan_Sample_fac06946fcf236eddc5bfe745e656b26ef754fc47bf080b20c0.xls
双击结果:待会测
日志:
  1. 日志
  2. 正在扫描日志
  3. 检测引擎的版本: 21259P (20200501)
  4. 日期: 2020/5/2  时间: 8:45:54
  5. 已扫描的磁盘、文件夹和文件: 80x (2020-05-02)
  6. Kafan_Sample_00c6dfcebcd398685e53871c2848d6241854cf338149c2bd7c3.exe - MSIL/Kryptik.VRU 特洛伊木马 的变种 - 通过删除清除 [1]
  7. Kafan_Sample_01861702cac98baea7034b91231b362ce08741479aaf7c6cf4d.exe - MSIL/Packed.SmartAssembly.AY 特洛伊木马 的变种 - 通过删除清除 [1]
  8. Kafan_Sample_0482b2b1b282579faf215fed0f5f9e9f9c060f81d720845df3c.exe - Win32/GenKryptik.EJQO 特洛伊木马 的变种 - 通过删除清除 [1]
  9. Kafan_Sample_04ba9710e07b149d03dab457d499af246b74726d27795bda9f8.exe - MSIL/Kryptik.VRU 特洛伊木马 的变种 - 通过删除清除 [1]
  10. Kafan_Sample_05da3cac256912d78bccebaeb98a9639b3d00f38921f4cf1410.exe - MSIL/Kryptik.VRO 特洛伊木马 的变种 - 通过删除清除 [1]
  11. Kafan_Sample_0b76c8daff5d792c550c7a7a24f6e9e887d01a01013c9caa763.exe > EZIRIZ > protected.exe - 解压错误
  12. Kafan_Sample_10072c38ed05d454b31b9a4d9c31f2abc75840dea36ec4ef374.exe - Win32/Injector.ELSC 特洛伊木马 的变种 - 通过删除清除 [1]
  13. Kafan_Sample_10298b6c5872f94381f5e427965d2826caa56e1ab58109c9cd1.exe - MSIL/GenKryptik.EJRQ 特洛伊木马 的变种 - 通过删除清除 [1]
  14. Kafan_Sample_105fd18d67f30b68c52cd30ac7bcde27683d8155145460441a7.zip > ZIP > remittance.exe - Win32/GenKryptik.EJQO 特洛伊木马 的变种 - 已删除
  15. Kafan_Sample_1205f4993f167f602b7f47b8ac07d5661bfd2ac336c9e7d750d.exe - Win32/GenKryptik.EJRH 特洛伊木马 的变种 - 通过删除清除 [1]
  16. Kafan_Sample_17b9a5da264704a5dfbf337856ea20bdfd471446e0a8fa27036.exe > AUTOIT > script.bin - Win32/Injector.Autoit.FGO 特洛伊木马 的变种 - 通过删除清除 [1]
  17. Kafan_Sample_20f52b2e3ebe16a6b33dacc3b840d67eda323143edf5c4180c1.exe - MSIL/Kryptik.VRQ 特洛伊木马 的变种 - 通过删除清除 [1]
  18. Kafan_Sample_25855d842187813997be61e79058cfc546da575b27cf8c09ffb.exe - MSIL/Kryptik.VRU 特洛伊木马 的变种 - 通过删除清除 [1]
  19. Kafan_Sample_2607cfcf1d657b60a439aacad6479bcecb309e4769f9d46299b.exe - MSIL/GenKryptik.EJQW 特洛伊木马 的变种 - 通过删除清除 [1]
  20. Kafan_Sample_27f724d0891daa3749fdfd14bc621bf2786c8ec2680b30d834c.dll > EMB > Resource[1][0] - MSIL/Filecoder.Jigsaw.R 特洛伊木马 的变种 - 通过删除清除 [1]
  21. Kafan_Sample_2db79c20887cdbb42bbb8a3c0f12b34369fe24150408eaf8f8b.exe - MSIL/Kryptik.VRU 特洛伊木马 的变种 - 通过删除清除 [1]
  22. Kafan_Sample_303d2eccdbf69ae0e87f06eb0d6bc4170326ea5c0e02e61d589.exe - MSIL/Kryptik.EIR 特洛伊木马 的变种 - 通过删除清除 [1]
  23. Kafan_Sample_3170654b8a7f194d33b65a31f573a99db3ea52c3a14bd8a053c.exe > NSIS > existence.exe - Win32/Injector.ELSJ 特洛伊木马 - 通过删除清除 [1]
  24. Kafan_Sample_3170654b8a7f194d33b65a31f573a99db3ea52c3a14bd8a053c.exe > NSIS > Czarevitch.dll - Win32/Injector.ELSJ 特洛伊木马 - 通过删除清除 [1]
  25. Kafan_Sample_3326bd327d5e1d664731623db89832dea3a6a466826d07d46ee.exe - MSIL/Kryptik.VRY 特洛伊木马 的变种 - 通过删除清除 [1]
  26. Kafan_Sample_39c2aef92957b6858d369c7626a881f000d089646811075955f.exe - Win32/Kryptik.HDBC 特洛伊木马 的变种 - 通过删除清除 [1]
  27. Kafan_Sample_3ef0d45c5134403fd2ba23eef0673707cf1e74166b06365d308.exe - MSIL/GenKryptik.EJRQ 特洛伊木马 的变种 - 通过删除清除 [1]
  28. Kafan_Sample_455863b0449c74a6cc2112fd8fd60dab90c0f51edddfad4cb3e.exe - Win32/GenKryptik.EJRG 特洛伊木马 的变种 - 通过删除清除 [1]
  29. Kafan_Sample_46dcaa20a678a382301b319b3936c9d42fe50300d28f6c5939a.doc - VBA/TrojanDownloader.Agent.DWR 特洛伊木马 - 通过删除清除 [1]
  30. Kafan_Sample_48b6369b4eee9212932740124e375439222cdc649fb2d63d7e5.exe - MSIL/Filecoder.Jigsaw.R 特洛伊木马 的变种 - 通过删除清除 [1]
  31. Kafan_Sample_4a8bae0513e68bed5e90fee396a5399f0fa9230fe75dfb345e1.exe > AUTOIT > script.bin - Win32/Injector.Autoit.FGQ 特洛伊木马 的变种 - 通过删除清除 [1]
  32. Kafan_Sample_4b1767f053d85d87630bed3ba9a52ca6865c2805b8c733b1b5c.exe > AUTOIT > script.bin - Win32/Injector.Autoit.FGQ 特洛伊木马 的变种 - 通过删除清除 [1]
  33. Kafan_Sample_4cc27da064631812c1e07d70234571a40f3a6d12c7e7b54961c.exe - MSIL/Kryptik.VRR 特洛伊木马 的变种 - 通过删除清除 [1]
  34. Kafan_Sample_513ebf82fa8bebc612322a31372e7d378844a6198b2399356a5.exe - MSIL/Kryptik.VRU 特洛伊木马 的变种 - 通过删除清除 [1]
  35. Kafan_Sample_531015208c97a20dd3b56d6b82b2d3f49a353dc65be55da4623.exe - MSIL/Kryptik.VRU 特洛伊木马 的变种 - 通过删除清除 [1]
  36. Kafan_Sample_5770be8c2392e761b1f8361844ccd64852a0aac3b79ba7d88bf.exe - Win32/TrojanDownloader.Agent.FBJ 特洛伊木马 - 通过删除清除 [1]
  37. Kafan_Sample_578e2bae67b3a138e194853123914d5fa82440f6a2058bfdb3e.exe - Win32/GenKryptik.EJRG 特洛伊木马 的变种 - 通过删除清除 [1]
  38. Kafan_Sample_57ffa4f6c953bba112cdd1afd673e26f639023bcaeb1cae94a0.exe - Win32/GenKryptik.EJQO 特洛伊木马 的变种 - 通过删除清除 [1]
  39. Kafan_Sample_591aff2e2b55d77eda4fd3ac53c77d3c9c1f259db30e9f0008c.exe - MSIL/Kryptik.VRQ 特洛伊木马 的变种 - 通过删除清除 [1]
  40. Kafan_Sample_5924ccd5208513a561aa8a98461b6d558aa9bd12c7d488ce430.exe - Win32/GenKryptik.EJOW 特洛伊木马 的变种 - 通过删除清除 [1]
  41. Kafan_Sample_5d1f58a3f85a65840503b588cc7909732205b70f71fe9950def.exe - MSIL/Agent.CFQ 特洛伊木马 的变种 - 通过删除清除 [1]
  42. Kafan_Sample_65867fd29206eca9c18df194cf8ce011ae04489f867c3db730b.exe - MSIL/Kryptik.VRQ 特洛伊木马 的变种 - 通过删除清除 [1]
  43. Kafan_Sample_65fac33752bc28b1c60b07e90904c9f0f4492d13d67f3277530.exe - Win32/GenKryptik.EJRG 特洛伊木马 的变种 - 通过删除清除 [1]
  44. Kafan_Sample_7322571a8ffa573a9c0f5b22d1ec4992cebe3702791fd72817b.exe - MSIL/GenKryptik.EIJN 特洛伊木马 的变种 - 通过删除清除 [1]
  45. Kafan_Sample_78442be55d46cbcf967c6d606801409a62bdb00e54776f374b1.exe - Win32/GenKryptik.EJRF 特洛伊木马 的变种 - 通过删除清除 [1]
  46. Kafan_Sample_7ca14f3a6391fed5e716df65cbca4329a372876dbb451cbc448.exe - MSIL/Kryptik.VRU 特洛伊木马 的变种 - 通过删除清除 [1]
  47. Kafan_Sample_7e8478e89cb7452706f5b52a4b4e42cf7af98e32e2faa7a2d7a.exe > AUTOIT > script.bin - Win32/Injector.Autoit.FGO 特洛伊木马 的变种 - 通过删除清除 [1]
  48. Kafan_Sample_82ef1669505f39e9598c1620b8740ab59971bc6aeae0cd6082b.exe - Win32/GenKryptik.EJRG 特洛伊木马 的变种 - 通过删除清除 [1]
  49. Kafan_Sample_84d98fb487468965f068755dc2b860ba7a621809258ae3a00e2.exe > AUTOIT > script.bin - Win32/Injector.Autoit.FGQ 特洛伊木马 的变种 - 通过删除清除 [1]
  50. Kafan_Sample_869c5ca73a22988e6a6a289f268dfbd18c7c58e9b65ec27f9a1.exe - MSIL/Kryptik.VRR 特洛伊木马 的变种 - 通过删除清除 [1]
  51. Kafan_Sample_899ac56c0d39f8dcc60eef51094359c250375dfa281d30f69a1.jar > ZIP > 3/3/3/iIIIIiiIII.class - Java/TrojanDownloader.Agent.NRC 特洛伊木马 的变种 - 通过删除清除 [1]
  52. Kafan_Sample_8bd652d9a36a32e5744bd8ae0b02701f3d3086f9c7603a31369.exe - MSIL/Kryptik.VRU 特洛伊木马 的变种 - 通过删除清除 [1]
  53. Kafan_Sample_8f016ff0f132add3bd220f01fe6220c9ce3ef554e98318bd33a.exe - MSIL/Kryptik.VRO 特洛伊木马 的变种 - 通过删除清除 [1]
  54. Kafan_Sample_9242a5b00d5c3dad18ea0027a8aecc58479394f2bb955cf8fbd.exe > AUTOIT > script.bin - Win32/Injector.Autoit.FGQ 特洛伊木马 的变种 - 通过删除清除 [1]
  55. Kafan_Sample_9ff43064aa3d316d30d4ea8999d2fe7f11147b478b617b08a1e.exe > AUTOIT > script.bin - Win32/Injector.Autoit.FGP 特洛伊木马 的变种 - 通过删除清除 [1]
  56. Kafan_Sample_a0a7706fa1632d468956f203bad43f602dff30a688691269052.exe - MSIL/GenKryptik.EJQW 特洛伊木马 的变种 - 通过删除清除 [1]
  57. Kafan_Sample_a14da5b3338a6baf24aef15af24979b0a13bb5e5be14876574a.exe - MSIL/Kryptik.VRY 特洛伊木马 的变种 - 通过删除清除 [1]
  58. Kafan_Sample_a40c087b7cbd0474590bbca1f1dc788cb7689a96bbf0a044d4b.exe - Win32/GenKryptik.EJRG 特洛伊木马 的变种 - 通过删除清除 [1]
  59. Kafan_Sample_a6dcbd043808cd713d0122e6077c6182ecf486eae49198cc00b.exe - MSIL/Kryptik.VRW 特洛伊木马 的变种 - 通过删除清除 [1]
  60. Kafan_Sample_a7ef946732e676acb4429d708d3c3fe044149c71011f9d3c574.exe - MSIL/GenKryptik.EJQW 特洛伊木马 的变种 - 通过删除清除 [1]
  61. Kafan_Sample_b313ebc614de33bdb6f4d5e041886967b9cccade3d3d0c884d8.exe > AUTOIT > script.bin - Win32/Injector.Autoit.FGJ 特洛伊木马 的变种 - 通过删除清除 [1]
  62. Kafan_Sample_bd1c46e567a92a46ce9d6bc8eba987b58776816f26324effe95.exe - MSIL/Kryptik.VRL 特洛伊木马 的变种 - 通过删除清除 [1]
  63. Kafan_Sample_bd885e007520427ae5c6a97a1cd71608513292f5105a0b31dc5.exe - MSIL/Autorun.Spy.Agent.DF 蠕虫 - 通过删除清除 [1]
  64. Kafan_Sample_c62864c7a6659bcbebae1988edd0907c649c36b6c4ef6b67be5.jar > ZIP > 2/2/2/IiIIIIIIiI.class - Java/TrojanDownloader.Agent.NRD 特洛伊木马 的变种 - 通过删除清除 [1]
  65. Kafan_Sample_c665e76da5539844db4fd042761cbe9641a2b9fb663a322a3ab.exe - MSIL/Agent.AZM 特洛伊木马 的变种 - 通过删除清除 [1]
  66. Kafan_Sample_ca025232a6482aaf902472af9e56d5be60e1e7478c29d30e71c.exe - Win32/Injector.ELOX 特洛伊木马 的变种 - 通过删除清除 [1]
  67. Kafan_Sample_cb4dcafcd63e68461eab1af172f9442252b605bf4f0a49531f4.exe - MSIL/Kryptik.EIR 特洛伊木马 的变种 - 通过删除清除 [1]
  68. Kafan_Sample_cbc2185a36d5e5665e6f47c168c5d074cc848916bf1c8b96d0d.exe - Win32/Kryptik.HCYH 特洛伊木马 的变种 - 通过删除清除 [1]
  69. Kafan_Sample_d0a97107dcfecafb3239cade9e8aad01fe007f3b0d8762b8b7a.exe - Win32/Injector.ELOX 特洛伊木马 的变种 - 通过删除清除 [1]
  70. Kafan_Sample_d601a8d2d9999e19c3263b93ad5cd004c900324f298f4554585.exe - Win32/Kryptik.HBEC 特洛伊木马 的变种 - 通过删除清除 [1]
  71. Kafan_Sample_dce3fd1f38350494d60c8e5bf94bb0aa11bd8136c358b404e9d.exe > AUTOIT > script.bin - Win32/Injector.Autoit.FFF 特洛伊木马 的变种 - 通过删除清除 [1]
  72. Kafan_Sample_dd7446af19f7b5ac4aa761c9fa00ced210d0aca68987cb870f7.exe > AUTOIT > script.bin - Win32/Injector.Autoit.FGO 特洛伊木马 的变种 - 通过删除清除 [1]
  73. Kafan_Sample_e931dbfecaefed51d0b01d2b13b85920bdd485f0b2ce41acba5.exe - Win32/Injector.ELOX 特洛伊木马 的变种 - 通过删除清除 [1]
  74. Kafan_Sample_ea2ac36be439c1dcdb64c1810c860a17ae696999cb7f70c642c.xls - VBA/TrojanDownloader.Agent.SBG 特洛伊木马 的变种 - 通过删除清除 [1]
  75. Kafan_Sample_eed5f96c7335a2669122efe9e8db044478c63e365d5b2107481.exe - MSIL/Kryptik.VRL 特洛伊木马 的变种 - 通过删除清除 [1]
  76. Kafan_Sample_f5f1e277f820a8f830dabba6b52a3cb3581041330ebe03dce57.exe - Win32/TrojanDownloader.Delf.CXM 特洛伊木马 - 通过删除清除 [1]
  77. Kafan_Sample_f874ff31411729f5a7015a9f55870e6a71d6450082302899050.exe - MSIL/Kryptik.VRQ 特洛伊木马 的变种 - 通过删除清除 [1]
  78. Kafan_Sample_f9b864cb9c48b6b408ca13349dcc557c3243fe398d4921a8a8b.exe > AUTOIT > script.bin - Win32/Injector.Autoit.FGO 特洛伊木马 的变种 - 通过删除清除 [1]
  79. Kafan_Sample_f9d3678f0181e00cea0199678e19a73aa1ed32980e796de15a5.exe - Win32/TrojanDownloader.Delf.CXM 特洛伊木马 - 通过删除清除 [1]
  80. Kafan_Sample_fc04fa8bbd61dc945e0f5be7327b369df5483b14faf8bdfaf8a.exe - MSIL/Kryptik.VRW 特洛伊木马 的变种 - 通过删除清除 [1]
  81. 已扫描的对象数: 149
  82. 检测数: 75
  83. 已清除对象数: 75
  84. 完成时间: 8:47:26  总扫描时间: 92 秒 (00:01:32)

复制代码



QVM360
 楼主| 发表于 2020-5-2 10:17:42 | 显示全部楼层
测试时间:20200502_101600
测试产品:金山毒霸
@心醉咖啡
病毒库日期:最新
扫描结果:1/80=1.25%
双击结果:漏的太多,双击免了
日志:

  1. 扫描时间:[2020-05-02 10:15:50]
  2. 扫描用时:[00:00:07]
  3. 扫描类型:自定义查杀
  4. 扫描文件总数:122
  5. 扫描速度:15文件/秒
  6. 发现威胁:1个
  7. 清除威胁:1个
  8. =============================================
  9. [2020-05-02 10:16:13]
  10. 威胁:c:\users\vmware workstation\desktop\80x (2020-05-02)\kafan_sample_3326bd327d5e1d664731623db89832dea3a6a466826d07d46ee.exe
  11. 类型:win32.heur.icon.a
  12. 处理方式:删除
复制代码


Xw1nd极风
发表于 2020-5-2 09:53:49 | 显示全部楼层
本帖最后由 Xw1nd极风 于 2020-5-2 13:31 编辑

  • 测试时间:2020/5/2 9:52
  • 测试产品 KIS
  • 病毒库日期:最新
  • 扫描结果:54/80=67.5%            13:22更新74/80=92.5%
  • 日志:
    1. 02.05.2020 09.52.15        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_105fd18d67f30b68c52cd30ac7bcde27683d8155145460441a7.zip//remittance.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_105fd18d67f30b68c52cd30ac7bcde27683d8155145460441a7.zip//remittance.exe        对象名称: UDS:Trojan.Win32.Vebzenpak        对象类型: 木马程序        时间: 2020/5/2 9:52
    2. 02.05.2020 09.52.15        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_105fd18d67f30b68c52cd30ac7bcde27683d8155145460441a7.zip        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_105fd18d67f30b68c52cd30ac7bcde27683d8155145460441a7.zip        时间: 2020/5/2 9:52
    3. 02.05.2020 09.52.06        检测到的对象 ( 文件 ) 已被清除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_f9b864cb9c48b6b408ca13349dcc557c3243fe398d4921a8a8b.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_f9b864cb9c48b6b408ca13349dcc557c3243fe398d4921a8a8b.exe        对象名称: HEUR:Trojan.Win32.Generic        对象类型: 木马程序        时间: 2020/5/2 9:52
    4. 02.05.2020 09.52.06        检测到的对象 ( 文件 ) 不再可用        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_f9b864cb9c48b6b408ca13349dcc557c3243fe398d4921a8a8b.exe//script.au3        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_f9b864cb9c48b6b408ca13349dcc557c3243fe398d4921a8a8b.exe//script.au3        对象名称: HEUR:Trojan.Script.Generic        对象类型: 木马程序        时间: 2020/5/2 9:52
    5. 02.05.2020 09.51.46        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_dd7446af19f7b5ac4aa761c9fa00ced210d0aca68987cb870f7.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_dd7446af19f7b5ac4aa761c9fa00ced210d0aca68987cb870f7.exe        时间: 2020/5/2 9:51
    6. 02.05.2020 09.51.46        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_dd7446af19f7b5ac4aa761c9fa00ced210d0aca68987cb870f7.exe//script.au3        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_dd7446af19f7b5ac4aa761c9fa00ced210d0aca68987cb870f7.exe//script.au3        对象名称: HEUR:Trojan.Script.Generic        对象类型: 木马程序        时间: 2020/5/2 9:51
    7. 02.05.2020 09.51.44        检测到的对象 ( 文件 ) 不再可用        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_d601a8d2d9999e19c3263b93ad5cd004c900324f298f4554585.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_d601a8d2d9999e19c3263b93ad5cd004c900324f298f4554585.exe        对象名称: HEUR:Backdoor.Win32.Emotet.vho        对象类型: 木马程序        时间: 2020/5/2 9:51
    8. 02.05.2020 09.51.44        检测到的对象 ( 文件 ) 不再可用        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_dce3fd1f38350494d60c8e5bf94bb0aa11bd8136c358b404e9d.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_dce3fd1f38350494d60c8e5bf94bb0aa11bd8136c358b404e9d.exe        对象名称: UDS:Trojan-PSW.MSIL.Agensla        对象类型: 木马程序        时间: 2020/5/2 9:51
    9. 02.05.2020 09.51.44        检测到的对象 ( 文件 ) 不再可用        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_e931dbfecaefed51d0b01d2b13b85920bdd485f0b2ce41acba5.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_e931dbfecaefed51d0b01d2b13b85920bdd485f0b2ce41acba5.exe        对象名称: HEUR:Trojan-PSW.Win32.Azorult.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    10. 02.05.2020 09.51.44        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_b313ebc614de33bdb6f4d5e041886967b9cccade3d3d0c884d8.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_b313ebc614de33bdb6f4d5e041886967b9cccade3d3d0c884d8.exe        时间: 2020/5/2 9:51
    11. 02.05.2020 09.51.44        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_b313ebc614de33bdb6f4d5e041886967b9cccade3d3d0c884d8.exe//script.au3        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_b313ebc614de33bdb6f4d5e041886967b9cccade3d3d0c884d8.exe//script.au3        对象名称: HEUR:Trojan.Script.Generic        对象类型: 木马程序        时间: 2020/5/2 9:51
    12. 02.05.2020 09.51.42        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_7e8478e89cb7452706f5b52a4b4e42cf7af98e32e2faa7a2d7a.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_7e8478e89cb7452706f5b52a4b4e42cf7af98e32e2faa7a2d7a.exe        时间: 2020/5/2 9:51
    13. 02.05.2020 09.51.42        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_7e8478e89cb7452706f5b52a4b4e42cf7af98e32e2faa7a2d7a.exe//script.au3        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_7e8478e89cb7452706f5b52a4b4e42cf7af98e32e2faa7a2d7a.exe//script.au3        对象名称: HEUR:Trojan.Script.Generic        对象类型: 木马程序        时间: 2020/5/2 9:51
    14. 02.05.2020 09.51.40        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_5924ccd5208513a561aa8a98461b6d558aa9bd12c7d488ce430.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_5924ccd5208513a561aa8a98461b6d558aa9bd12c7d488ce430.exe        对象名称: VHO:Trojan.Win32.Vebzenpak.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    15. 02.05.2020 09.51.40        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_673394117b6deea5f2d6cd7e4ef64fbc50e2e13b0aef9ba39a2.unknown        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_673394117b6deea5f2d6cd7e4ef64fbc50e2e13b0aef9ba39a2.unknown        对象名称: VHO:Trojan-Downloader.MSOffice.SLoad.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    16. 02.05.2020 09.51.38        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_7322571a8ffa573a9c0f5b22d1ec4992cebe3702791fd72817b.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_7322571a8ffa573a9c0f5b22d1ec4992cebe3702791fd72817b.exe        对象名称: VHO:Trojan-PSW.Win32.Heye.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    17. 02.05.2020 09.51.37        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_591aff2e2b55d77eda4fd3ac53c77d3c9c1f259db30e9f0008c.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_591aff2e2b55d77eda4fd3ac53c77d3c9c1f259db30e9f0008c.exe        对象名称: VHO:Trojan-PSW.MSIL.Agensla.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    18. 02.05.2020 09.51.37        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_5770be8c2392e761b1f8361844ccd64852a0aac3b79ba7d88bf.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_5770be8c2392e761b1f8361844ccd64852a0aac3b79ba7d88bf.exe        对象名称: VHO:Backdoor.Win32.Androm.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    19. 02.05.2020 09.51.36        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_57ffa4f6c953bba112cdd1afd673e26f639023bcaeb1cae94a0.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_57ffa4f6c953bba112cdd1afd673e26f639023bcaeb1cae94a0.exe        对象名称: VHO:Trojan.Win32.Vebzenpak.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    20. 02.05.2020 09.51.35        检测到的对象 ( 文件 ) 不再可用        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_4cc27da064631812c1e07d70234571a40f3a6d12c7e7b54961c.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_4cc27da064631812c1e07d70234571a40f3a6d12c7e7b54961c.exe        对象名称: HEUR:Trojan-PSW.MSIL.Agensla.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    21. 02.05.2020 09.51.35        检测到的对象 ( 文件 ) 不再可用        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_513ebf82fa8bebc612322a31372e7d378844a6198b2399356a5.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_513ebf82fa8bebc612322a31372e7d378844a6198b2399356a5.exe        对象名称: VHO:Worm.Win32.VBNA.gen        对象类型: 病毒        时间: 2020/5/2 9:51
    22. 02.05.2020 09.51.35        检测到的对象 ( 文件 ) 不再可用        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_531015208c97a20dd3b56d6b82b2d3f49a353dc65be55da4623.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_531015208c97a20dd3b56d6b82b2d3f49a353dc65be55da4623.exe        对象名称: VHO:Worm.Win32.VBNA.gen        对象类型: 病毒        时间: 2020/5/2 9:51
    23. 02.05.2020 09.51.35        检测到的对象 ( 文件 ) 不再可用        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_eed5f96c7335a2669122efe9e8db044478c63e365d5b2107481.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_eed5f96c7335a2669122efe9e8db044478c63e365d5b2107481.exe        对象名称: HEUR:Backdoor.MSIL.NanoBot.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    24. 02.05.2020 09.51.35        检测到的对象 ( 文件 ) 不再可用        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_fc04fa8bbd61dc945e0f5be7327b369df5483b14faf8bdfaf8a.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_fc04fa8bbd61dc945e0f5be7327b369df5483b14faf8bdfaf8a.exe        对象名称: VHO:Backdoor.MSIL.Agent.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    25. 02.05.2020 09.51.34        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_ea2ac36be439c1dcdb64c1810c860a17ae696999cb7f70c642c.xls        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_ea2ac36be439c1dcdb64c1810c860a17ae696999cb7f70c642c.xls        对象名称: VHO:Trojan-Downloader.MSOffice.SLoad.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    26. 02.05.2020 09.51.34        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_c62864c7a6659bcbebae1988edd0907c649c36b6c4ef6b67be5.jar        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_c62864c7a6659bcbebae1988edd0907c649c36b6c4ef6b67be5.jar        对象名称: VHO:Trojan.Java.Agent.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    27. 02.05.2020 09.51.34        检测到的对象 ( 文件 ) 已被清除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_46dcaa20a678a382301b319b3936c9d42fe50300d28f6c5939a.doc        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_46dcaa20a678a382301b319b3936c9d42fe50300d28f6c5939a.doc        时间: 2020/5/2 9:51
    28. 02.05.2020 09.51.34        检测到的对象 ( 文件 ) 已被清除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_46dcaa20a678a382301b319b3936c9d42fe50300d28f6c5939a.doc//ThisDocument        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_46dcaa20a678a382301b319b3936c9d42fe50300d28f6c5939a.doc//ThisDocument        对象名称: HEUR:Trojan-Downloader.Script.Generic        对象类型: 木马程序        时间: 2020/5/2 9:51
    29. 02.05.2020 09.51.33        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_17b9a5da264704a5dfbf337856ea20bdfd471446e0a8fa27036.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_17b9a5da264704a5dfbf337856ea20bdfd471446e0a8fa27036.exe        时间: 2020/5/2 9:51
    30. 02.05.2020 09.51.33        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_17b9a5da264704a5dfbf337856ea20bdfd471446e0a8fa27036.exe//script.au3        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_17b9a5da264704a5dfbf337856ea20bdfd471446e0a8fa27036.exe//script.au3        对象名称: HEUR:Trojan.Script.Generic        对象类型: 木马程序        时间: 2020/5/2 9:51
    31. 02.05.2020 09.51.32        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_869c5ca73a22988e6a6a289f268dfbd18c7c58e9b65ec27f9a1.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_869c5ca73a22988e6a6a289f268dfbd18c7c58e9b65ec27f9a1.exe        对象名称: HEUR:Trojan-PSW.MSIL.Agensla.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    32. 02.05.2020 09.51.30        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_39c2aef92957b6858d369c7626a881f000d089646811075955f.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_39c2aef92957b6858d369c7626a881f000d089646811075955f.exe        对象名称: VHO:Trojan-Banker.Win32.Danabot.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    33. 02.05.2020 09.51.28        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_899ac56c0d39f8dcc60eef51094359c250375dfa281d30f69a1.jar        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_899ac56c0d39f8dcc60eef51094359c250375dfa281d30f69a1.jar        对象名称: HEUR:Trojan.Java.Agent.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    34. 02.05.2020 09.51.28        检测到的对象 ( 文件 ) 不再可用        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_7ca14f3a6391fed5e716df65cbca4329a372876dbb451cbc448.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_7ca14f3a6391fed5e716df65cbca4329a372876dbb451cbc448.exe        对象名称: VHO:Worm.Win32.VBNA.gen        对象类型: 病毒        时间: 2020/5/2 9:51
    35. 02.05.2020 09.51.28        检测到的对象 ( 文件 ) 不再可用        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_ca025232a6482aaf902472af9e56d5be60e1e7478c29d30e71c.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_ca025232a6482aaf902472af9e56d5be60e1e7478c29d30e71c.exe        对象名称: HEUR:Trojan-PSW.Win32.Azorult.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    36. 02.05.2020 09.51.28        检测到的对象 ( 文件 ) 不再可用        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_5d1f58a3f85a65840503b588cc7909732205b70f71fe9950def.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_5d1f58a3f85a65840503b588cc7909732205b70f71fe9950def.exe        对象名称: HEUR:Backdoor.MSIL.Crysan.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    37. 02.05.2020 09.51.27        检测到的对象 ( 文件 ) 不再可用        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_cb4dcafcd63e68461eab1af172f9442252b605bf4f0a49531f4.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_cb4dcafcd63e68461eab1af172f9442252b605bf4f0a49531f4.exe        对象名称: HEUR:Trojan-Spy.MSIL.Noon.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    38. 02.05.2020 09.51.27        检测到的对象 ( 文件 ) 不再可用        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_cbc2185a36d5e5665e6f47c168c5d074cc848916bf1c8b96d0d.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_cbc2185a36d5e5665e6f47c168c5d074cc848916bf1c8b96d0d.exe        对象名称: HEUR:Trojan.Win32.Agent.vho        对象类型: 木马程序        时间: 2020/5/2 9:51
    39. 02.05.2020 09.51.25        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_8f016ff0f132add3bd220f01fe6220c9ce3ef554e98318bd33a.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_8f016ff0f132add3bd220f01fe6220c9ce3ef554e98318bd33a.exe        对象名称: HEUR:Trojan-PSW.MSIL.Agensla.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    40. 02.05.2020 09.51.25        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_8bd652d9a36a32e5744bd8ae0b02701f3d3086f9c7603a31369.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_8bd652d9a36a32e5744bd8ae0b02701f3d3086f9c7603a31369.exe        对象名称: VHO:Worm.Win32.VBNA.gen        对象类型: 病毒        时间: 2020/5/2 9:51
    41. 02.05.2020 09.51.23        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_bd1c46e567a92a46ce9d6bc8eba987b58776816f26324effe95.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_bd1c46e567a92a46ce9d6bc8eba987b58776816f26324effe95.exe        对象名称: HEUR:Backdoor.MSIL.NanoBot.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    42. 02.05.2020 09.51.22        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_bd885e007520427ae5c6a97a1cd71608513292f5105a0b31dc5.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_bd885e007520427ae5c6a97a1cd71608513292f5105a0b31dc5.exe        对象名称: VHO:Worm.Win32.VBNA.gen        对象类型: 病毒        时间: 2020/5/2 9:51
    43. 02.05.2020 09.51.21        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_c665e76da5539844db4fd042761cbe9641a2b9fb663a322a3ab.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_c665e76da5539844db4fd042761cbe9641a2b9fb663a322a3ab.exe        对象名称: HEUR:Trojan.MSIL.Generic        对象类型: 木马程序        时间: 2020/5/2 9:51
    44. 02.05.2020 09.51.21        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_d0a97107dcfecafb3239cade9e8aad01fe007f3b0d8762b8b7a.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_d0a97107dcfecafb3239cade9e8aad01fe007f3b0d8762b8b7a.exe        对象名称: HEUR:Trojan-PSW.Win32.Azorult.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    45. 02.05.2020 09.51.16        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_a7ef946732e676acb4429d708d3c3fe044149c71011f9d3c574.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_a7ef946732e676acb4429d708d3c3fe044149c71011f9d3c574.exe        对象名称: VHO:Backdoor.MSIL.Agent.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    46. 02.05.2020 09.51.15        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_a6dcbd043808cd713d0122e6077c6182ecf486eae49198cc00b.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_a6dcbd043808cd713d0122e6077c6182ecf486eae49198cc00b.exe        对象名称: VHO:Backdoor.MSIL.Agent.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    47. 02.05.2020 09.51.11        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_a14da5b3338a6baf24aef15af24979b0a13bb5e5be14876574a.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_a14da5b3338a6baf24aef15af24979b0a13bb5e5be14876574a.exe        对象名称: VHO:Trojan-PSW.MSIL.Agensla.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    48. 02.05.2020 09.51.10        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_00c6dfcebcd398685e53871c2848d6241854cf338149c2bd7c3.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_00c6dfcebcd398685e53871c2848d6241854cf338149c2bd7c3.exe        对象名称: VHO:Worm.Win32.VBNA.gen        对象类型: 病毒        时间: 2020/5/2 9:51
    49. 02.05.2020 09.51.09        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_a0a7706fa1632d468956f203bad43f602dff30a688691269052.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_a0a7706fa1632d468956f203bad43f602dff30a688691269052.exe        对象名称: VHO:Backdoor.MSIL.Generic        对象类型: 木马程序        时间: 2020/5/2 9:51
    50. 02.05.2020 09.51.08        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_01861702cac98baea7034b91231b362ce08741479aaf7c6cf4d.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_01861702cac98baea7034b91231b362ce08741479aaf7c6cf4d.exe        对象名称: HEUR:Trojan.MSIL.NetWire.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    51. 02.05.2020 09.51.08        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_04ba9710e07b149d03dab457d499af246b74726d27795bda9f8.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_04ba9710e07b149d03dab457d499af246b74726d27795bda9f8.exe        对象名称: VHO:Worm.Win32.VBNA.gen        对象类型: 病毒        时间: 2020/5/2 9:51
    52. 02.05.2020 09.51.07        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_05da3cac256912d78bccebaeb98a9639b3d00f38921f4cf1410.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_05da3cac256912d78bccebaeb98a9639b3d00f38921f4cf1410.exe        对象名称: HEUR:Trojan-PSW.MSIL.Agensla.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    53. 02.05.2020 09.51.06        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_0b76c8daff5d792c550c7a7a24f6e9e887d01a01013c9caa763.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_0b76c8daff5d792c550c7a7a24f6e9e887d01a01013c9caa763.exe        对象名称: HEUR:Trojan.Win32.Generic        对象类型: 木马程序        时间: 2020/5/2 9:51
    54. 02.05.2020 09.51.05        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_10072c38ed05d454b31b9a4d9c31f2abc75840dea36ec4ef374.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_10072c38ed05d454b31b9a4d9c31f2abc75840dea36ec4ef374.exe        对象名称: HEUR:Trojan.Win32.Crypt.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    55. 02.05.2020 09.51.04        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_1205f4993f167f602b7f47b8ac07d5661bfd2ac336c9e7d750d.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_1205f4993f167f602b7f47b8ac07d5661bfd2ac336c9e7d750d.exe        对象名称: VHO:Trojan.Win32.Zenpak.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    56. 02.05.2020 09.51.01        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_25855d842187813997be61e79058cfc546da575b27cf8c09ffb.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_25855d842187813997be61e79058cfc546da575b27cf8c09ffb.exe        对象名称: VHO:Worm.Win32.VBNA.gen        对象类型: 病毒        时间: 2020/5/2 9:51
    57. 02.05.2020 09.51.01        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_2607cfcf1d657b60a439aacad6479bcecb309e4769f9d46299b.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_2607cfcf1d657b60a439aacad6479bcecb309e4769f9d46299b.exe        对象名称: VHO:Backdoor.MSIL.Agent.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    58. 02.05.2020 09.51.00        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_2db79c20887cdbb42bbb8a3c0f12b34369fe24150408eaf8f8b.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_2db79c20887cdbb42bbb8a3c0f12b34369fe24150408eaf8f8b.exe        对象名称: VHO:Worm.Win32.VBNA.gen        对象类型: 病毒        时间: 2020/5/2 9:51
    59. 02.05.2020 09.51.00        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_303d2eccdbf69ae0e87f06eb0d6bc4170326ea5c0e02e61d589.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_303d2eccdbf69ae0e87f06eb0d6bc4170326ea5c0e02e61d589.exe        对象名称: HEUR:Trojan-PSW.MSIL.Agensla.gen        对象类型: 木马程序        时间: 2020/5/2 9:51
    60. 02.05.2020 09.50.59        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_3170654b8a7f194d33b65a31f573a99db3ea52c3a14bd8a053c.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_3170654b8a7f194d33b65a31f573a99db3ea52c3a14bd8a053c.exe        对象名称: VHO:Trojan.Win32.Yakes.gen        对象类型: 木马程序        时间: 2020/5/2 9:50
    61. 02.05.2020 09.50.58        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_3326bd327d5e1d664731623db89832dea3a6a466826d07d46ee.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_3326bd327d5e1d664731623db89832dea3a6a466826d07d46ee.exe        对象名称: VHO:Trojan-PSW.Win32.Agent.gen        对象类型: 木马程序        时间: 2020/5/2 9:50
    62. 02.05.2020 09.50.57        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_43d58459d4e082efbbf58c649933c09c18c52bc95d34f9725ce.exe//script.au3        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_43d58459d4e082efbbf58c649933c09c18c52bc95d34f9725ce.exe//script.au3        对象名称: HEUR:Trojan-Downloader.Script.Bitmin.gen        对象类型: 木马程序        时间: 2020/5/2 9:50
    63. 02.05.2020 09.50.57        检测到的对象 ( 文件 ) 已删除        C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_43d58459d4e082efbbf58c649933c09c18c52bc95d34f9725ce.exe        文件: C:\Users\cheng\Downloads\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_43d58459d4e082efbbf58c649933c09c18c52bc95d34f9725ce.exe        时间: 2020/5/2 9:50
    64. 01.05.2020 19.07.21        检测到的对象 ( 文件 ) 无法清除        https://bbs.kafan.cn/forum.php?mod=attachment&aid=MjYwMTM4OHwwOTBkYTUzZXwxNTg4MzMxMjMxfDEyNDEyNjB8MTgxMTk3NQ%3D%3D//grayfish.exe(dangerous)        文件: https://bbs.kafan.cn/forum.php?mod=attachment&aid=MjYwMTM4OHwwOTBkYTUzZXwxNTg4MzMxMjMxfDEyNDEyNjB8MTgxMTk3NQ%3D%3D//grayfish.exe(dangerous)        对象名称: Trojan.Win32.Agentb.bubz        对象类型: 木马程序        时间: 2020/5/1 19:07
    复制代码


swizzer
发表于 2020-5-2 09:54:30 | 显示全部楼层
本帖最后由 swizzer 于 2020-5-2 10:35 编辑

测试时间:2020/5/2  9:49
产品:智量2.6,默认设置
项目:扫描+双击
病毒库日期:最新

结果:扫描(75/80)+双击(1/2)=76/80=95%,剩余一个elf不检测,两个jar跑不起来和一个xls missed

那个zip解压出来后双击报WIBD:HEUR.InfoStealer.B07

日志:
  1. Time                FilePath                                                                                           VirusName
  2. 2020-05-02 09:49:17 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_fc04fa8bbd61dc945e0f5be7327b369df5483b14faf8bdfaf8a.exe Trojan.Generic      
  3. 2020-05-02 09:49:17 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_f9d3678f0181e00cea0199678e19a73aa1ed32980e796de15a5.exe Trojan.Generic      
  4. 2020-05-02 09:49:17 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_f9b864cb9c48b6b408ca13349dcc557c3243fe398d4921a8a8b.exe Heur.ML.PE.A        
  5. 2020-05-02 09:49:17 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_f874ff31411729f5a7015a9f55870e6a71d6450082302899050.exe Heur.ML.PE.C        
  6. 2020-05-02 09:49:16 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_f5f1e277f820a8f830dabba6b52a3cb3581041330ebe03dce57.exe Trojan.Generic      
  7. 2020-05-02 09:49:16 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_eed5f96c7335a2669122efe9e8db044478c63e365d5b2107481.exe Heur.ML.PE.C        
  8. 2020-05-02 09:49:16 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_ea2ac36be439c1dcdb64c1810c860a17ae696999cb7f70c642c.xls HEUR.Office.ML.A   
  9. 2020-05-02 09:49:16 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_e931dbfecaefed51d0b01d2b13b85920bdd485f0b2ce41acba5.exe BackDoor.Generic   
  10. 2020-05-02 09:49:16 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_dd7446af19f7b5ac4aa761c9fa00ced210d0aca68987cb870f7.exe Heur.ML.PE.A        
  11. 2020-05-02 09:49:15 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_dce3fd1f38350494d60c8e5bf94bb0aa11bd8136c358b404e9d.exe Heur.ML.PE.A        
  12. 2020-05-02 09:49:15 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_d601a8d2d9999e19c3263b93ad5cd004c900324f298f4554585.exe BackDoor.Generic   
  13. 2020-05-02 09:49:15 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_d0a97107dcfecafb3239cade9e8aad01fe007f3b0d8762b8b7a.exe BackDoor.Generic   
  14. 2020-05-02 09:49:15 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_cbc2185a36d5e5665e6f47c168c5d074cc848916bf1c8b96d0d.exe Heur.ML.PE.A        
  15. 2020-05-02 09:49:15 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_cb4dcafcd63e68461eab1af172f9442252b605bf4f0a49531f4.exe Heur.ML.PE.C        
  16. 2020-05-02 09:49:15 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_ca025232a6482aaf902472af9e56d5be60e1e7478c29d30e71c.exe BackDoor.Generic   
  17. 2020-05-02 09:49:15 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_c665e76da5539844db4fd042761cbe9641a2b9fb663a322a3ab.exe Trojan.Generic      
  18. 2020-05-02 09:49:14 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_bd885e007520427ae5c6a97a1cd71608513292f5105a0b31dc5.exe Heur.ML.PE.C        
  19. 2020-05-02 09:49:14 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_bd1c46e567a92a46ce9d6bc8eba987b58776816f26324effe95.exe Heur.ML.PE.C        
  20. 2020-05-02 09:49:14 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_b313ebc614de33bdb6f4d5e041886967b9cccade3d3d0c884d8.exe Heur.ML.PE.A        
  21. 2020-05-02 09:49:14 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_a7ef946732e676acb4429d708d3c3fe044149c71011f9d3c574.exe Heur.ML.PE.C        
  22. 2020-05-02 09:49:14 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_a6dcbd043808cd713d0122e6077c6182ecf486eae49198cc00b.exe Heur.ML.PE.C        
  23. 2020-05-02 09:49:13 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_a40c087b7cbd0474590bbca1f1dc788cb7689a96bbf0a044d4b.exe Heur.ML.PE.D        
  24. 2020-05-02 09:49:13 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_a14da5b3338a6baf24aef15af24979b0a13bb5e5be14876574a.exe Heur.ML.PE.C        
  25. 2020-05-02 09:49:13 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_a0a7706fa1632d468956f203bad43f602dff30a688691269052.exe Heur.ML.PE.C        
  26. 2020-05-02 09:49:13 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_9ff43064aa3d316d30d4ea8999d2fe7f11147b478b617b08a1e.exe Trojan.Generic      
  27. 2020-05-02 09:49:13 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_9242a5b00d5c3dad18ea0027a8aecc58479394f2bb955cf8fbd.exe Heur.ML.PE.A        
  28. 2020-05-02 09:49:13 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_8f016ff0f132add3bd220f01fe6220c9ce3ef554e98318bd33a.exe Heur.ML.PE.C        
  29. 2020-05-02 09:49:12 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_8bd652d9a36a32e5744bd8ae0b02701f3d3086f9c7603a31369.exe Heur.ML.PE.C        
  30. 2020-05-02 09:49:12 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_869c5ca73a22988e6a6a289f268dfbd18c7c58e9b65ec27f9a1.exe Heur.ML.PE.C        
  31. 2020-05-02 09:49:12 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_84d98fb487468965f068755dc2b860ba7a621809258ae3a00e2.exe Heur.ML.PE.A        
  32. 2020-05-02 09:49:12 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_82ef1669505f39e9598c1620b8740ab59971bc6aeae0cd6082b.exe Heur.ML.PE.D        
  33. 2020-05-02 09:49:12 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_7e8478e89cb7452706f5b52a4b4e42cf7af98e32e2faa7a2d7a.exe Heur.ML.PE.A        
  34. 2020-05-02 09:49:12 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_7ca14f3a6391fed5e716df65cbca4329a372876dbb451cbc448.exe Heur.ML.PE.C        
  35. 2020-05-02 09:49:11 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_78442be55d46cbcf967c6d606801409a62bdb00e54776f374b1.exe Heur.ML.PE.A        
  36. 2020-05-02 09:49:11 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_7322571a8ffa573a9c0f5b22d1ec4992cebe3702791fd72817b.exe Heur.ML.PE.C        
  37. 2020-05-02 09:49:11 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_673394117b6deea5f2d6cd7e4ef64fbc50e2e13b0aef9ba39a2.unknown HEUR.Office.ML.A   
  38. 2020-05-02 09:49:11 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_65fac33752bc28b1c60b07e90904c9f0f4492d13d67f3277530.exe Heur.ML.PE.D        
  39. 2020-05-02 09:49:11 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_65867fd29206eca9c18df194cf8ce011ae04489f867c3db730b.exe Heur.ML.PE.C        
  40. 2020-05-02 09:49:11 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_5d1f58a3f85a65840503b588cc7909732205b70f71fe9950def.exe Trojan.Generic      
  41. 2020-05-02 09:49:11 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_5924ccd5208513a561aa8a98461b6d558aa9bd12c7d488ce430.exe Trojan.Generic      
  42. 2020-05-02 09:49:11 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_591aff2e2b55d77eda4fd3ac53c77d3c9c1f259db30e9f0008c.exe Heur.ML.PE.C        
  43. 2020-05-02 09:49:11 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_57ffa4f6c953bba112cdd1afd673e26f639023bcaeb1cae94a0.exe Trojan.Generic      
  44. 2020-05-02 09:49:11 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_578e2bae67b3a138e194853123914d5fa82440f6a2058bfdb3e.exe Heur.ML.PE.D        
  45. 2020-05-02 09:49:11 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_5770be8c2392e761b1f8361844ccd64852a0aac3b79ba7d88bf.exe Trojan.Generic      
  46. 2020-05-02 09:49:11 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_531015208c97a20dd3b56d6b82b2d3f49a353dc65be55da4623.exe Heur.ML.PE.C        
  47. 2020-05-02 09:49:10 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_513ebf82fa8bebc612322a31372e7d378844a6198b2399356a5.exe Heur.ML.PE.C        
  48. 2020-05-02 09:49:10 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_4cc27da064631812c1e07d70234571a40f3a6d12c7e7b54961c.exe Heur.ML.PE.C        
  49. 2020-05-02 09:49:10 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_4b1767f053d85d87630bed3ba9a52ca6865c2805b8c733b1b5c.exe Heur.ML.PE.A        
  50. 2020-05-02 09:49:10 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_4a8bae0513e68bed5e90fee396a5399f0fa9230fe75dfb345e1.exe Heur.ML.PE.A        
  51. 2020-05-02 09:49:10 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_48b6369b4eee9212932740124e375439222cdc649fb2d63d7e5.exe Heur.ML.PE.C        
  52. 2020-05-02 09:49:10 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_46dcaa20a678a382301b319b3936c9d42fe50300d28f6c5939a.doc HEUR.Office.ML.A   
  53. 2020-05-02 09:49:09 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_455863b0449c74a6cc2112fd8fd60dab90c0f51edddfad4cb3e.exe Heur.ML.PE.D        
  54. 2020-05-02 09:49:09 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_43d58459d4e082efbbf58c649933c09c18c52bc95d34f9725ce.exe Trojan.Generic      
  55. 2020-05-02 09:49:09 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_3ef0d45c5134403fd2ba23eef0673707cf1e74166b06365d308.exe Heur.ML.PE.C        
  56. 2020-05-02 09:49:09 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_39c2aef92957b6858d369c7626a881f000d089646811075955f.exe Heur.ML.PE.A        
  57. 2020-05-02 09:49:09 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_3326bd327d5e1d664731623db89832dea3a6a466826d07d46ee.exe Heur.ML.PE.C        
  58. 2020-05-02 09:49:09 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_3170654b8a7f194d33b65a31f573a99db3ea52c3a14bd8a053c.exe Heur.ML.PE.A        
  59. 2020-05-02 09:49:08 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_303d2eccdbf69ae0e87f06eb0d6bc4170326ea5c0e02e61d589.exe Heur.ML.PE.C        
  60. 2020-05-02 09:49:08 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_2f67f193c8df7696dbd83006b7e24524aa5381ff4627ce1e8cf.exe Trojan.Generic      
  61. 2020-05-02 09:49:08 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_2db79c20887cdbb42bbb8a3c0f12b34369fe24150408eaf8f8b.exe Heur.ML.PE.C        
  62. 2020-05-02 09:49:08 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_29a4569f5018d6b925548a9a424fe3a48293f8a1522ba639afc.exe Heur.ML.PE.D        
  63. 2020-05-02 09:49:08 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_27f724d0891daa3749fdfd14bc621bf2786c8ec2680b30d834c.dll Trojan.Generic      
  64. 2020-05-02 09:49:08 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_2607cfcf1d657b60a439aacad6479bcecb309e4769f9d46299b.exe Heur.ML.PE.C        
  65. 2020-05-02 09:49:08 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_25855d842187813997be61e79058cfc546da575b27cf8c09ffb.exe Heur.ML.PE.C        
  66. 2020-05-02 09:49:08 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_20f52b2e3ebe16a6b33dacc3b840d67eda323143edf5c4180c1.exe Heur.ML.PE.C        
  67. 2020-05-02 09:49:08 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_17b9a5da264704a5dfbf337856ea20bdfd471446e0a8fa27036.exe Heur.ML.PE.A        
  68. 2020-05-02 09:49:07 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_1205f4993f167f602b7f47b8ac07d5661bfd2ac336c9e7d750d.exe Trojan.Generic      
  69. 2020-05-02 09:49:07 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_10298b6c5872f94381f5e427965d2826caa56e1ab58109c9cd1.exe Heur.ML.PE.C        
  70. 2020-05-02 09:49:07 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_10072c38ed05d454b31b9a4d9c31f2abc75840dea36ec4ef374.exe Trojan.Generic      
  71. 2020-05-02 09:49:07 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_0b76c8daff5d792c550c7a7a24f6e9e887d01a01013c9caa763.exe Trojan.Generic      
  72. 2020-05-02 09:49:07 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_05da3cac256912d78bccebaeb98a9639b3d00f38921f4cf1410.exe Heur.ML.PE.C        
  73. 2020-05-02 09:49:07 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_04ba9710e07b149d03dab457d499af246b74726d27795bda9f8.exe Heur.ML.PE.C        
  74. 2020-05-02 09:49:07 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_0482b2b1b282579faf215fed0f5f9e9f9c060f81d720845df3c.exe Trojan.Generic      
  75. 2020-05-02 09:49:07 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_01861702cac98baea7034b91231b362ce08741479aaf7c6cf4d.exe Heur.ML.PE.C        
  76. 2020-05-02 09:49:07 D:\$aa\80x (2020-05-02)\80x (2020-05-02)\Kafan_Sample_00c6dfcebcd398685e53871c2848d6241854cf338149c2bd7c3.exe Heur.ML.PE.C        
复制代码

评分

参与人数 1人气 +1 收起 理由
a27573 + 1 惊现swizzer

查看全部评分

cxy密斯
发表于 2020-5-2 10:12:10 | 显示全部楼层
  • 测试时间:2020.5.2
  • 测试产品 Mcafee VSE8.8p14
  • 病毒库日期:2020.5.1
  • 扫描结果:10/80=12.5%
  • 日志:
    1. 2020/5/2        10:09:42                引擎版本                                    =        6010.8670
    2. 2020/5/2        10:09:42                防病毒 DAT 版本                              =        9608.0
    3. 2020/5/2        10:09:42                EXTRA.DAT 中的检测项特征码数                     =        无
    4. 2020/5/2        10:09:42                EXTRA.DAT 中的检测项特征码名称                    =        无
    5. 2020/5/2        10:09:42        扫描已启动        DESKTOP-R4D184O\LoveC        按需扫描
    6. 2020/5/2        10:09:42        1023        LoveC        ODS[11996]        C:\Users\LoveC\Desktop\80x (2020-05-02)\Kafan_Sample_10072c38ed05d454b31b9a4d9c31f2abc75840dea36ec4ef374.exe        Fareit-FSK!C06CB7F105D3 (特洛伊)        c06cb7f105d3371f5939956b3b183aa0 (MD5)
    7. 2020/5/2        10:09:43        1023        LoveC        ODS[11996]        C:\Users\LoveC\Desktop\80x (2020-05-02)\Kafan_Sample_0b76c8daff5d792c550c7a7a24f6e9e887d01a01013c9caa763.exe        Artemis!77CE5084B6EA (特洛伊)        77ce5084b6ea51e6b3cfafd4dc63e663 (MD5)
    8. 2020/5/2        10:09:43        1023        LoveC        ODS[11996]        C:\Users\LoveC\Desktop\80x (2020-05-02)\Kafan_Sample_46dcaa20a678a382301b319b3936c9d42fe50300d28f6c5939a.doc\WordDocument        W97M/Downloader.dk (特洛伊)        103687df656a02cedba0df386d4b6d17 (MD5)
    9. 2020/5/2        10:09:44        1023        LoveC        ODS[11996]        C:\Users\LoveC\Desktop\80x (2020-05-02)\Kafan_Sample_5d1f58a3f85a65840503b588cc7909732205b70f71fe9950def.exe        GenericRXKH-RR!A37C266C4FF3 (特洛伊)        a37c266c4ff34c88b8cbf3a84ed9b816 (MD5)
    10. 2020/5/2        10:09:46        1023        LoveC        ODS[11996]        C:\Users\LoveC\Desktop\80x (2020-05-02)\Kafan_Sample_c665e76da5539844db4fd042761cbe9641a2b9fb663a322a3ab.exe        GenericRXCW-KM!DA209EC2569D (特洛伊)        da209ec2569de49392d35dac25ca32b0 (MD5)
    11. 2020/5/2        10:09:46        1023        LoveC        ODS[11996]        C:\Users\LoveC\Desktop\80x (2020-05-02)\Kafan_Sample_b313ebc614de33bdb6f4d5e041886967b9cccade3d3d0c884d8.exe\Kafan_Sample_b313ebc614de33bdb6f4d5e041886967b9cccade3d3d0c884d8.au3        Trojan-AitInject.aq (特洛伊)        973c75d2c54e49b3447b471116ff10ac (MD5)
    12. 2020/5/2        10:09:46        1023        LoveC        ODS[11996]        C:\Users\LoveC\Desktop\80x (2020-05-02)\Kafan_Sample_dce3fd1f38350494d60c8e5bf94bb0aa11bd8136c358b404e9d.exe        W32/Ramnit.a (病毒)        687cb62dacf3aaaac26cf439bab45f06 (MD5)
    13. 2020/5/2        10:09:46        1023        LoveC        ODS[11996]        C:\Users\LoveC\Desktop\80x (2020-05-02)\Kafan_Sample_d601a8d2d9999e19c3263b93ad5cd004c900324f298f4554585.exe        Emotet-FQC!5F95E86806D7 (特洛伊)        5f95e86806d736f28301ebbf6315fc5a (MD5)
    14. 2020/5/2        10:09:46        1023        LoveC        ODS[11996]        C:\Users\LoveC\Desktop\80x (2020-05-02)\Kafan_Sample_cbc2185a36d5e5665e6f47c168c5d074cc848916bf1c8b96d0d.exe        GenericRXAA-AA!D910CDE682DE (特洛伊)        d910cde682de29d6306366895a0f6199 (MD5)
    15. 2020/5/2        10:09:46        1023        LoveC        ODS[11996]        C:\Users\LoveC\Desktop\80x (2020-05-02)\Kafan_Sample_3170654b8a7f194d33b65a31f573a99db3ea52c3a14bd8a053c.exe\32.nsis        Artemis!F36F1CD104BA (特洛伊)        e4c355b6fcff69fc0614b9e715655928 (MD5)
    16. 2020/5/2        10:09:47        扫描摘要        DESKTOP-R4D184O\LoveC        扫描摘要
    17. 2020/5/2        10:09:47        扫描摘要        DESKTOP-R4D184O\LoveC        已扫描的进程: 0
    18. 2020/5/2        10:09:47        扫描摘要        DESKTOP-R4D184O\LoveC        已检测的进程: 0
    19. 2020/5/2        10:09:47        扫描摘要        DESKTOP-R4D184O\LoveC        已清除病毒的进程: 0
    20. 2020/5/2        10:09:47        扫描摘要        DESKTOP-R4D184O\LoveC        已扫描的引导区: 1
    21. 2020/5/2        10:09:47        扫描摘要        DESKTOP-R4D184O\LoveC        已检测的引导区: 0
    22. 2020/5/2        10:09:47        扫描摘要        DESKTOP-R4D184O\LoveC        已清除病毒的引导区: 0
    23. 2020/5/2        10:09:47        扫描摘要        DESKTOP-R4D184O\LoveC        已扫描的文件: 80
    24. 2020/5/2        10:09:47        扫描摘要        DESKTOP-R4D184O\LoveC        含有检测项的文件: 10
    25. 2020/5/2        10:09:47        扫描摘要        DESKTOP-R4D184O\LoveC        文件检测项: 10
    26. 2020/5/2        10:09:47        扫描摘要        DESKTOP-R4D184O\LoveC        已清除病毒的文件: 0
    27. 2020/5/2        10:09:47        扫描摘要        DESKTOP-R4D184O\LoveC        已删除的文件: 0
    28. 2020/5/2        10:09:47        扫描摘要        DESKTOP-R4D184O\LoveC        未扫描的文件: 0
    29. 2020/5/2        10:09:47        扫描摘要        DESKTOP-R4D184O\LoveC        扫描摘要(注册表扫描)
    30. 2020/5/2        10:09:47        扫描摘要        DESKTOP-R4D184O\LoveC        已扫描的项         : 0
    31. 2020/5/2        10:09:47        扫描摘要        DESKTOP-R4D184O\LoveC        已检测的项        : 0
    32. 2020/5/2        10:09:47        扫描摘要        DESKTOP-R4D184O\LoveC        已清理的项         : 0
    33. 2020/5/2        10:09:47        扫描摘要        DESKTOP-R4D184O\LoveC        已删除的项         : 0
    34. 2020/5/2        10:09:47        扫描摘要        DESKTOP-R4D184O\LoveC        运行时间: 0:00:05
    35. 2020/5/2        10:09:47        扫描结束        DESKTOP-R4D184O\LoveC        按需扫描
    复制代码


QVM360
 楼主| 发表于 2020-5-2 10:13:30 | 显示全部楼层
本帖最后由 QVM360 于 2020-5-2 10:14 编辑

测试时间:20200502_101100
测试产品:火绒5.0
病毒库日期:最新
扫描结果:18/80=22.5%,其中修复2个
双击结果:漏的太多,双击免了
日志:

  1. 病毒库时间:2020-05-01 17:12
  2. 开始时间:2020-05-02 10:08
  3. 总计用时:00:00:25
  4. 扫描对象:1271
  5. 扫描文件:80
  6. 发现风险:18
  7. 已处理风险:18
  8. 病毒详情:
  9. 风险路径:C:\Users\chenruoren\下载\80x (2020-05-02)\Kafan_Sample_01861702cac98baea7034b91231b362ce08741479aaf7c6cf4d.exe, 病毒名:Trojan/MSIL.injector.ff, 病毒ID:e19d317769f88cf1, 处理结果:已处理,删除文件
  10. 风险路径:C:\Users\chenruoren\下载\80x (2020-05-02)\Kafan_Sample_105fd18d67f30b68c52cd30ac7bcde27683d8155145460441a7.zip >> remittance.exe, 病毒名:HVM:Trojan/Agent.bh, 病毒ID:c2891d1548b885f4, 处理结果:已处理,删除文件
  11. 风险路径:C:\Users\chenruoren\下载\80x (2020-05-02)\Kafan_Sample_0482b2b1b282579faf215fed0f5f9e9f9c060f81d720845df3c.exe, 病毒名:HVM:Trojan/Agent.bh, 病毒ID:c2891d1548b885f4, 处理结果:已处理,删除文件
  12. 风险路径:C:\Users\chenruoren\下载\80x (2020-05-02)\Kafan_Sample_46dcaa20a678a382301b319b3936c9d42fe50300d28f6c5939a.doc, 病毒名:OMacro/Downloader.ck, 病毒ID:b1e754fc558e7311, 处理结果:已处理,清除恶意代码
  13. 风险路径:C:\Users\chenruoren\下载\80x (2020-05-02)\Kafan_Sample_5770be8c2392e761b1f8361844ccd64852a0aac3b79ba7d88bf.exe, 病毒名:HVM:Trojan/Agent.bh, 病毒ID:c2891d1548b885f4, 处理结果:已处理,删除文件
  14. 风险路径:C:\Users\chenruoren\下载\80x (2020-05-02)\Kafan_Sample_57ffa4f6c953bba112cdd1afd673e26f639023bcaeb1cae94a0.exe, 病毒名:HVM:Trojan/Agent.bh, 病毒ID:c2891d1548b885f4, 处理结果:已处理,删除文件
  15. 风险路径:C:\Users\chenruoren\下载\80x (2020-05-02)\Kafan_Sample_5924ccd5208513a561aa8a98461b6d558aa9bd12c7d488ce430.exe, 病毒名:HVM:Trojan/Agent.bh, 病毒ID:c2891d1548b885f4, 处理结果:已处理,删除文件
  16. 风险路径:C:\Users\chenruoren\下载\80x (2020-05-02)\Kafan_Sample_17b9a5da264704a5dfbf337856ea20bdfd471446e0a8fa27036.exe, 病毒名:Trojan/AutoIT.Injector.m, 病毒ID:4ec58eaa54e2bf29, 处理结果:已处理,删除文件
  17. 风险路径:C:\Users\chenruoren\下载\80x (2020-05-02)\Kafan_Sample_78442be55d46cbcf967c6d606801409a62bdb00e54776f374b1.exe, 病毒名:HEUR:VirTool/VCObfuscator.gen!C, 病毒ID:124c5c16e1ea6e5f, 处理结果:已处理,删除文件
  18. 风险路径:C:\Users\chenruoren\下载\80x (2020-05-02)\Kafan_Sample_d601a8d2d9999e19c3263b93ad5cd004c900324f298f4554585.exe, 病毒名:Trojan/Agent.bs, 病毒ID:78edfb5fc7042ad3, 处理结果:已处理,删除文件
  19. 风险路径:C:\Users\chenruoren\下载\80x (2020-05-02)\Kafan_Sample_dce3fd1f38350494d60c8e5bf94bb0aa11bd8136c358b404e9d.exe, 病毒名:Virus/Ramnit.ep, 病毒ID:240d14513de5ff24, 处理结果:已处理,删除文件
  20. 风险路径:C:\Users\chenruoren\下载\80x (2020-05-02)\Kafan_Sample_ea2ac36be439c1dcdb64c1810c860a17ae696999cb7f70c642c.xls, 病毒名:HEUR:OMacro/Downloader.d, 病毒ID:c0918fee6a9143fd, 处理结果:已处理,清除恶意代码
  21. 风险路径:C:\Users\chenruoren\下载\80x (2020-05-02)\Kafan_Sample_f5f1e277f820a8f830dabba6b52a3cb3581041330ebe03dce57.exe, 病毒名:HEUR:VirTool/DelfObfuscator.gen!A, 病毒ID:368ed5d1d148137e, 处理结果:已处理,删除文件
  22. 风险路径:C:\Users\chenruoren\下载\80x (2020-05-02)\Kafan_Sample_7e8478e89cb7452706f5b52a4b4e42cf7af98e32e2faa7a2d7a.exe, 病毒名:Trojan/AutoIT.Injector.m, 病毒ID:4ec58eaa54e2bf29, 处理结果:已处理,删除文件
  23. 风险路径:C:\Users\chenruoren\下载\80x (2020-05-02)\Kafan_Sample_f9d3678f0181e00cea0199678e19a73aa1ed32980e796de15a5.exe, 病毒名:HEUR:VirTool/DelfObfuscator.gen!A, 病毒ID:368ed5d1d148137e, 处理结果:已处理,删除文件
  24. 风险路径:C:\Users\chenruoren\下载\80x (2020-05-02)\Kafan_Sample_9ff43064aa3d316d30d4ea8999d2fe7f11147b478b617b08a1e.exe, 病毒名:Trojan/AutoIT.Injector.m, 病毒ID:4ec58eaa54e2bf29, 处理结果:已处理,删除文件
  25. 风险路径:C:\Users\chenruoren\下载\80x (2020-05-02)\Kafan_Sample_dd7446af19f7b5ac4aa761c9fa00ced210d0aca68987cb870f7.exe, 病毒名:Trojan/AutoIT.Injector.m, 病毒ID:4ec58eaa54e2bf29, 处理结果:已处理,删除文件
  26. 风险路径:C:\Users\chenruoren\下载\80x (2020-05-02)\Kafan_Sample_f9b864cb9c48b6b408ca13349dcc557c3243fe398d4921a8a8b.exe, 病毒名:Trojan/AutoIT.Injector.m, 病毒ID:4ec58eaa54e2bf29, 处理结果:已处理,删除文件
复制代码


QVM360
 楼主| 发表于 2020-5-2 10:31:22 | 显示全部楼层
本帖最后由 QVM360 于 2020-5-2 10:35 编辑

测试时间:20200502_103000
测试产品:360杀毒
病毒库日期:最新
扫描结果:31/80=38.75%
双击结果:漏的太多,双击免了
日志:

  1. 360杀毒扫描日志

  2. 病毒库版本:
  3. 扫描时间:2020-05-02 10:26:52
  4. 扫描用时:00:02:47
  5. 扫描类型:右键扫描
  6. 扫描文件总数:88
  7. 项目总数:31
  8. 清除项目数:0

  9. 扫描选项
  10. ----------------------
  11. 扫描所有文件:否
  12. 扫描压缩包:否
  13. 发现病毒处理方式:由用户选择处理
  14. 扫描磁盘引导区:是
  15. 扫描 Rootkit:否
  16. 使用云查杀引擎:是
  17. 使用QVM人工智能引擎:是
  18. 扫描建议修复项:是
  19. 常规引擎设置:未使用

  20. 扫描内容
  21. ----------------------
  22. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_8bd652d9a36a32e5744bd8ae0b02701f3d3086f9c7603a31369.exe
  23. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_8f016ff0f132add3bd220f01fe6220c9ce3ef554e98318bd33a.exe
  24. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_9ff43064aa3d316d30d4ea8999d2fe7f11147b478b617b08a1e.exe
  25. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_17b9a5da264704a5dfbf337856ea20bdfd471446e0a8fa27036.exe
  26. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_20f52b2e3ebe16a6b33dacc3b840d67eda323143edf5c4180c1.exe
  27. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_27f724d0891daa3749fdfd14bc621bf2786c8ec2680b30d834c.dll
  28. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_29a4569f5018d6b925548a9a424fe3a48293f8a1522ba639afc.exe
  29. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_39c2aef92957b6858d369c7626a881f000d089646811075955f.exe
  30. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_43d58459d4e082efbbf58c649933c09c18c52bc95d34f9725ce.exe
  31. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_46dcaa20a678a382301b319b3936c9d42fe50300d28f6c5939a.doc
  32. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_48b6369b4eee9212932740124e375439222cdc649fb2d63d7e5.exe
  33. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_57ffa4f6c953bba112cdd1afd673e26f639023bcaeb1cae94a0.exe
  34. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_65fac33752bc28b1c60b07e90904c9f0f4492d13d67f3277530.exe
  35. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_82ef1669505f39e9598c1620b8740ab59971bc6aeae0cd6082b.exe
  36. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_84d98fb487468965f068755dc2b860ba7a621809258ae3a00e2.exe
  37. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_105fd18d67f30b68c52cd30ac7bcde27683d8155145460441a7.zip
  38. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_303d2eccdbf69ae0e87f06eb0d6bc4170326ea5c0e02e61d589.exe
  39. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_0482b2b1b282579faf215fed0f5f9e9f9c060f81d720845df3c.exe
  40. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_513ebf82fa8bebc612322a31372e7d378844a6198b2399356a5.exe
  41. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_578e2bae67b3a138e194853123914d5fa82440f6a2058bfdb3e.exe
  42. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_591aff2e2b55d77eda4fd3ac53c77d3c9c1f259db30e9f0008c.exe
  43. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_869c5ca73a22988e6a6a289f268dfbd18c7c58e9b65ec27f9a1.exe
  44. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_899ac56c0d39f8dcc60eef51094359c250375dfa281d30f69a1.jar
  45. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_1205f4993f167f602b7f47b8ac07d5661bfd2ac336c9e7d750d.exe
  46. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_2607cfcf1d657b60a439aacad6479bcecb309e4769f9d46299b.exe
  47. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_3326bd327d5e1d664731623db89832dea3a6a466826d07d46ee.exe
  48. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_5770be8c2392e761b1f8361844ccd64852a0aac3b79ba7d88bf.exe
  49. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_5924ccd5208513a561aa8a98461b6d558aa9bd12c7d488ce430.exe
  50. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_9242a5b00d5c3dad18ea0027a8aecc58479394f2bb955cf8fbd.exe
  51. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_10072c38ed05d454b31b9a4d9c31f2abc75840dea36ec4ef374.exe
  52. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_10298b6c5872f94381f5e427965d2826caa56e1ab58109c9cd1.exe
  53. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_25855d842187813997be61e79058cfc546da575b27cf8c09ffb.exe
  54. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_65867fd29206eca9c18df194cf8ce011ae04489f867c3db730b.exe
  55. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_78442be55d46cbcf967c6d606801409a62bdb00e54776f374b1.exe
  56. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_455863b0449c74a6cc2112fd8fd60dab90c0f51edddfad4cb3e.exe
  57. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_01861702cac98baea7034b91231b362ce08741479aaf7c6cf4d.exe
  58. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_3170654b8a7f194d33b65a31f573a99db3ea52c3a14bd8a053c.exe
  59. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_7322571a8ffa573a9c0f5b22d1ec4992cebe3702791fd72817b.exe
  60. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_531015208c97a20dd3b56d6b82b2d3f49a353dc65be55da4623.exe
  61. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_673394117b6deea5f2d6cd7e4ef64fbc50e2e13b0aef9ba39a2.unknown
  62. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_a0a7706fa1632d468956f203bad43f602dff30a688691269052.exe
  63. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_a6dcbd043808cd713d0122e6077c6182ecf486eae49198cc00b.exe
  64. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_a7ef946732e676acb4429d708d3c3fe044149c71011f9d3c574.exe
  65. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_a14da5b3338a6baf24aef15af24979b0a13bb5e5be14876574a.exe
  66. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_a40c087b7cbd0474590bbca1f1dc788cb7689a96bbf0a044d4b.exe
  67. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_b313ebc614de33bdb6f4d5e041886967b9cccade3d3d0c884d8.exe
  68. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_bd1c46e567a92a46ce9d6bc8eba987b58776816f26324effe95.exe
  69. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_bd885e007520427ae5c6a97a1cd71608513292f5105a0b31dc5.exe
  70. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_c665e76da5539844db4fd042761cbe9641a2b9fb663a322a3ab.exe
  71. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_c62864c7a6659bcbebae1988edd0907c649c36b6c4ef6b67be5.jar
  72. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_ca025232a6482aaf902472af9e56d5be60e1e7478c29d30e71c.exe
  73. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_cb4dcafcd63e68461eab1af172f9442252b605bf4f0a49531f4.exe
  74. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_cbc2185a36d5e5665e6f47c168c5d074cc848916bf1c8b96d0d.exe
  75. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_d0a97107dcfecafb3239cade9e8aad01fe007f3b0d8762b8b7a.exe
  76. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_d601a8d2d9999e19c3263b93ad5cd004c900324f298f4554585.exe
  77. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_dce3fd1f38350494d60c8e5bf94bb0aa11bd8136c358b404e9d.exe
  78. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_dd7446af19f7b5ac4aa761c9fa00ced210d0aca68987cb870f7.exe
  79. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_e931dbfecaefed51d0b01d2b13b85920bdd485f0b2ce41acba5.exe
  80. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_ea2ac36be439c1dcdb64c1810c860a17ae696999cb7f70c642c.xls
  81. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_eed5f96c7335a2669122efe9e8db044478c63e365d5b2107481.exe
  82. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_f5f1e277f820a8f830dabba6b52a3cb3581041330ebe03dce57.exe
  83. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_f9b864cb9c48b6b408ca13349dcc557c3243fe398d4921a8a8b.exe
  84. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_f9d3678f0181e00cea0199678e19a73aa1ed32980e796de15a5.exe
  85. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_f874ff31411729f5a7015a9f55870e6a71d6450082302899050.exe
  86. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_fac06946fcf236eddc5bfe745e656b26ef754fc47bf080b20c0.xls
  87. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_fc04fa8bbd61dc945e0f5be7327b369df5483b14faf8bdfaf8a.exe
  88. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_00c6dfcebcd398685e53871c2848d6241854cf338149c2bd7c3.exe
  89. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_0b76c8daff5d792c550c7a7a24f6e9e887d01a01013c9caa763.exe
  90. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_1de83edb5cca545a63204d767b1f77001b9ca9864716da0a4a8.elf
  91. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_2db79c20887cdbb42bbb8a3c0f12b34369fe24150408eaf8f8b.exe
  92. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_2f67f193c8df7696dbd83006b7e24524aa5381ff4627ce1e8cf.exe
  93. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_3ef0d45c5134403fd2ba23eef0673707cf1e74166b06365d308.exe
  94. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_04ba9710e07b149d03dab457d499af246b74726d27795bda9f8.exe
  95. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_4a8bae0513e68bed5e90fee396a5399f0fa9230fe75dfb345e1.exe
  96. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_4b1767f053d85d87630bed3ba9a52ca6865c2805b8c733b1b5c.exe
  97. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_4cc27da064631812c1e07d70234571a40f3a6d12c7e7b54961c.exe
  98. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_05da3cac256912d78bccebaeb98a9639b3d00f38921f4cf1410.exe
  99. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_5d1f58a3f85a65840503b588cc7909732205b70f71fe9950def.exe
  100. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_7ca14f3a6391fed5e716df65cbca4329a372876dbb451cbc448.exe
  101. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_7e8478e89cb7452706f5b52a4b4e42cf7af98e32e2faa7a2d7a.exe


  102. 白名单设置
  103. ----------------------


  104. 扫描结果
  105. ======================
  106. 高危风险项
  107. ----------------------
  108. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_8f016ff0f132add3bd220f01fe6220c9ce3ef554e98318bd33a.exe        木马程序(Generic/Trojan.PSW.374)        未处理
  109. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_5770be8c2392e761b1f8361844ccd64852a0aac3b79ba7d88bf.exe        木马程序(Generic/HEUR/QVM03.0.F236.Malware.Gen)        未处理
  110. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_3170654b8a7f194d33b65a31f573a99db3ea52c3a14bd8a053c.exe        感染型病毒(Win32/Trojan.697)        未处理
  111. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_bd885e007520427ae5c6a97a1cd71608513292f5105a0b31dc5.exe        木马程序(Generic/Trojan.PSW.374)        未处理
  112. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_ca025232a6482aaf902472af9e56d5be60e1e7478c29d30e71c.exe        感染型病毒(Win32/Trojan.PSW.ae6)        未处理
  113. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_39c2aef92957b6858d369c7626a881f000d089646811075955f.exe        木马程序(Generic/Trojan.9a2)        未处理
  114. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_9ff43064aa3d316d30d4ea8999d2fe7f11147b478b617b08a1e.exe        HEUR/QVM10.2.F236.Malware.Gen        未处理
  115. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_20f52b2e3ebe16a6b33dacc3b840d67eda323143edf5c4180c1.exe        HEUR/QVM03.0.F236.Malware.Gen        未处理
  116. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_27f724d0891daa3749fdfd14bc621bf2786c8ec2680b30d834c.dll        HEUR/QVM23.1.F236.Malware.Gen        未处理
  117. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_29a4569f5018d6b925548a9a424fe3a48293f8a1522ba639afc.exe        HEUR/QVM03.0.F236.Malware.Gen        未处理
  118. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_43d58459d4e082efbbf58c649933c09c18c52bc95d34f9725ce.exe        HEUR/QVM10.2.F236.Malware.Gen        未处理
  119. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_65fac33752bc28b1c60b07e90904c9f0f4492d13d67f3277530.exe        HEUR/QVM03.0.F236.Malware.Gen        未处理
  120. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_f874ff31411729f5a7015a9f55870e6a71d6450082302899050.exe        木马程序(Generic/Trojan.PSW.374)        未处理
  121. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_578e2bae67b3a138e194853123914d5fa82440f6a2058bfdb3e.exe        木马程序(Generic/HEUR/QVM03.0.F236.Malware.Gen)        未处理
  122. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_0b76c8daff5d792c550c7a7a24f6e9e887d01a01013c9caa763.exe        木马程序(Generic/Trojan.Dropper.fae)        未处理
  123. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_3ef0d45c5134403fd2ba23eef0673707cf1e74166b06365d308.exe        木马程序(Generic/Trojan.72d)        未处理
  124. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_4a8bae0513e68bed5e90fee396a5399f0fa9230fe75dfb345e1.exe        木马程序(Generic/HEUR/QVM10.2.F236.Malware.Gen)        未处理
  125. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_4b1767f053d85d87630bed3ba9a52ca6865c2805b8c733b1b5c.exe        木马程序(Generic/HEUR/QVM10.2.F236.Malware.Gen)        未处理
  126. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_4cc27da064631812c1e07d70234571a40f3a6d12c7e7b54961c.exe        木马程序(Generic/Trojan.PSW.374)        未处理
  127. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_05da3cac256912d78bccebaeb98a9639b3d00f38921f4cf1410.exe        木马程序(Generic/Trojan.PSW.374)        未处理
  128. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_5d1f58a3f85a65840503b588cc7909732205b70f71fe9950def.exe        木马程序(Generic/Backdoor.c00)        未处理
  129. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_dce3fd1f38350494d60c8e5bf94bb0aa11bd8136c358b404e9d.exe        Virus.Win32.Ramnit.A        未处理
  130. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_ea2ac36be439c1dcdb64c1810c860a17ae696999cb7f70c642c.xls        heur.macro.download.1c        未处理
  131. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_17b9a5da264704a5dfbf337856ea20bdfd471446e0a8fa27036.exe        HEUR/QVM10.2.F236.Malware.Gen        未处理
  132. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_00c6dfcebcd398685e53871c2848d6241854cf338149c2bd7c3.exe        木马程序(Generic/Trojan.PSW.374)        未处理
  133. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_82ef1669505f39e9598c1620b8740ab59971bc6aeae0cd6082b.exe        HEUR/QVM03.0.F236.Malware.Gen        未处理
  134. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_591aff2e2b55d77eda4fd3ac53c77d3c9c1f259db30e9f0008c.exe        HEUR/QVM03.0.F236.Malware.Gen        未处理
  135. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_84d98fb487468965f068755dc2b860ba7a621809258ae3a00e2.exe        HEUR/QVM10.2.F236.Malware.Gen        未处理
  136. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_303d2eccdbf69ae0e87f06eb0d6bc4170326ea5c0e02e61d589.exe        HEUR/QVM03.0.F236.Malware.Gen        未处理
  137. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_7e8478e89cb7452706f5b52a4b4e42cf7af98e32e2faa7a2d7a.exe        HEUR/QVM10.2.F236.Malware.Gen        未处理
  138. C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_105fd18d67f30b68c52cd30ac7bcde27683d8155145460441a7.zip=>remittance.exe        感染型病毒(Win32/Trojan.28e)        未处理



  139. 可疑文件上传结果
  140. ----------------------
  141. c:\users\vmware workstation\desktop\80x (2020-05-02)\kafan_sample_17b9a5da264704a5dfbf337856ea20bdfd471446e0a8fa27036.exe        上传成功
  142. c:\users\vmware workstation\desktop\80x (2020-05-02)\kafan_sample_20f52b2e3ebe16a6b33dacc3b840d67eda323143edf5c4180c1.exe        上传成功
  143. c:\users\vmware workstation\desktop\80x (2020-05-02)\kafan_sample_27f724d0891daa3749fdfd14bc621bf2786c8ec2680b30d834c.dll        上传成功
  144. c:\users\vmware workstation\desktop\80x (2020-05-02)\kafan_sample_303d2eccdbf69ae0e87f06eb0d6bc4170326ea5c0e02e61d589.exe        上传成功
  145. c:\users\vmware workstation\desktop\80x (2020-05-02)\kafan_sample_3326bd327d5e1d664731623db89832dea3a6a466826d07d46ee.exe        上传成功
  146. c:\users\vmware workstation\desktop\80x (2020-05-02)\kafan_sample_591aff2e2b55d77eda4fd3ac53c77d3c9c1f259db30e9f0008c.exe        上传成功
  147. c:\users\vmware workstation\desktop\80x (2020-05-02)\kafan_sample_65fac33752bc28b1c60b07e90904c9f0f4492d13d67f3277530.exe        上传成功
  148. c:\users\vmware workstation\desktop\80x (2020-05-02)\kafan_sample_7322571a8ffa573a9c0f5b22d1ec4992cebe3702791fd72817b.exe        上传成功
  149. c:\users\vmware workstation\desktop\80x (2020-05-02)\kafan_sample_7e8478e89cb7452706f5b52a4b4e42cf7af98e32e2faa7a2d7a.exe        上传成功
  150. c:\users\vmware workstation\desktop\80x (2020-05-02)\kafan_sample_82ef1669505f39e9598c1620b8740ab59971bc6aeae0cd6082b.exe        上传成功
  151. c:\users\vmware workstation\desktop\80x (2020-05-02)\kafan_sample_84d98fb487468965f068755dc2b860ba7a621809258ae3a00e2.exe        上传成功
  152. c:\users\vmware workstation\desktop\80x (2020-05-02)\kafan_sample_cb4dcafcd63e68461eab1af172f9442252b605bf4f0a49531f4.exe        上传成功
  153. c:\users\vmware workstation\desktop\80x (2020-05-02)\kafan_sample_dd7446af19f7b5ac4aa761c9fa00ced210d0aca68987cb870f7.exe        上传成功
复制代码


QVM360
 楼主| 发表于 2020-5-2 10:35:08 | 显示全部楼层
本帖最后由 QVM360 于 2020-5-2 10:36 编辑

测试时间:20200502_103400
测试产品:腾讯电脑管家
病毒库日期:最新
扫描结果:24/80=30%
双击结果:漏的太多双击免了
日志:

  1. 【扫描信息】

  2. 开始时间:2020-5-2 10:33:41
  3. 扫描用时:00:00:03
  4. 扫描类型:指定位置杀毒
  5. 扫描引擎:管家云查杀引擎 管家反病毒引擎 管家系统修复引擎
  6. 扫描状态:扫描完成


  7. 【扫描结果】

  8. 扫描文件数:124
  9. 发现风险数:24
  10. 已处理风险数:24


  11. ---------------------
  12. 2020-5-2 10:33:48 MD5:038dc3894e828e20097ce4dd0c80b7a6 C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_01861702cac98baea7034b91231b362ce08741479aaf7c6cf4d.exe [Msil.Trojan.Netwire.Eev]  [删除成功]
  13. 2020-5-2 10:33:48 MD5:6fca62d9dac777c07853df69b6b1ff40 C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_4cc27da064631812c1e07d70234571a40f3a6d12c7e7b54961c.exe [Msil.Trojan-qqpass.Qqrob.Wtxy]  [删除成功]
  14. 2020-5-2 10:33:48 MD5:b6cf8bf981fd57d639db3a03c2d1ba77 C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_bd1c46e567a92a46ce9d6bc8eba987b58776816f26324effe95.exe [Msil.Backdoor.Nanobot.Phgp]  [删除成功]
  15. 2020-5-2 10:33:48 MD5:94f82ad399b95541bd0b8abdcf132237 C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_c62864c7a6659bcbebae1988edd0907c649c36b6c4ef6b67be5.jar --> 2\2\2\IiIIIIIIiI.class [Java.Trojan-downloader.Agent.Hvsy]  [删除成功]
  16. 2020-5-2 10:33:48 MD5:9a3283f48865960a9b0ca2e0d8c2784a C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_d0a97107dcfecafb3239cade9e8aad01fe007f3b0d8762b8b7a.exe [Win32.Trojan-qqpass.Qqrob.Htlq]  [删除成功]
  17. 2020-5-2 10:33:48 MD5:103687df656a02cedba0df386d4b6d17 C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_46dcaa20a678a382301b319b3936c9d42fe50300d28f6c5939a.doc [Win32.Trojan-downloader.Agent.Duck]  [删除成功]
  18. 2020-5-2 10:33:49 MD5:f024426bd881cccd1939176c6c80558f C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_82ef1669505f39e9598c1620b8740ab59971bc6aeae0cd6082b.exe [Win32.Trojan.Heur.Dyzc]  [删除成功]
  19. 2020-5-2 10:33:49 MD5:d910cde682de29d6306366895a0f6199 C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_cbc2185a36d5e5665e6f47c168c5d074cc848916bf1c8b96d0d.exe [Win32.Trojan.Agent.Wqcm]  [删除成功]
  20. 2020-5-2 10:33:49 MD5:0aab028dabfcb8f60be1886151a00edb C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_455863b0449c74a6cc2112fd8fd60dab90c0f51edddfad4cb3e.exe [Win32.Trojan.Symmi.Hpj]  [删除成功]
  21. 2020-5-2 10:33:49 MD5:98297cb2fd0a8300e2ecbf98f6eaebcd C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_f9b864cb9c48b6b408ca13349dcc557c3243fe398d4921a8a8b.exe [Win32.Trojan.Generic.Hsij]  [删除成功]
  22. 2020-5-2 10:33:49 MD5:e4c355b6fcff69fc0614b9e715655928 C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_3170654b8a7f194d33b65a31f573a99db3ea52c3a14bd8a053c.exe [Win32.Trojan.Generic.Alih]  [删除成功]
  23. 2020-5-2 10:33:49 MD5:a37c266c4ff34c88b8cbf3a84ed9b816 C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_5d1f58a3f85a65840503b588cc7909732205b70f71fe9950def.exe [Msil.Backdoor.Crysan.Llhc]  [删除成功]
  24. 2020-5-2 10:33:49 MD5:2e9d237b0e64d12dce8bd899254c8473 C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_ca025232a6482aaf902472af9e56d5be60e1e7478c29d30e71c.exe [Win32.Trojan-qqpass.Qqrob.Huqf]  [删除成功]
  25. 2020-5-2 10:33:50 MD5:24e93632c34f691ff218c19d05db534b C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_eed5f96c7335a2669122efe9e8db044478c63e365d5b2107481.exe [Msil.Backdoor.Nanobot.Hssv]  [删除成功]
  26. 2020-5-2 10:33:50 MD5:3ff48e5afd38c13f1c9fb074c2813c58 C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_303d2eccdbf69ae0e87f06eb0d6bc4170326ea5c0e02e61d589.exe [Msil.Trojan-qqpass.Qqrob.Lqfk]  [删除成功]
  27. 2020-5-2 10:33:50 MD5:9fec2690ea136f3688ccef58785c6f2e C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_578e2bae67b3a138e194853123914d5fa82440f6a2058bfdb3e.exe [Win32.Trojan.Dropper.Hzno]  [删除成功]
  28. 2020-5-2 10:33:50 MD5:da209ec2569de49392d35dac25ca32b0 C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_c665e76da5539844db4fd042761cbe9641a2b9fb663a322a3ab.exe [Msil.Trojan.Generic.Wqwe]  [删除成功]
  29. 2020-5-2 10:33:50 MD5:687cb62dacf3aaaac26cf439bab45f06 C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_dce3fd1f38350494d60c8e5bf94bb0aa11bd8136c358b404e9d.exe [Virus.Win32.Nimnul.f]  [清除成功]
  30. 2020-5-2 10:33:51 MD5:2c8d0b44ca67765fa4f37d0648cefc92 C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_e931dbfecaefed51d0b01d2b13b85920bdd485f0b2ce41acba5.exe [Win32.Trojan-qqpass.Qqrob.Htmr]  [删除成功]
  31. 2020-5-2 10:33:51 MD5:77ce5084b6ea51e6b3cfafd4dc63e663 C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_0b76c8daff5d792c550c7a7a24f6e9e887d01a01013c9caa763.exe [Win32.Trojan.Generic.Ajvy]  [删除成功]
  32. 2020-5-2 10:33:51 MD5:17bc7030ca14344a1ba31944d2113eb9 C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_5770be8c2392e761b1f8361844ccd64852a0aac3b79ba7d88bf.exe [Win32.Trojan-downloader.Agent.Dzui]  [删除成功]
  33. 2020-5-2 10:33:51 MD5:62ae3f37f71395c7c987ee6ead150fde C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_bd885e007520427ae5c6a97a1cd71608513292f5105a0b31dc5.exe [Msil.Worm.Autorun.Wogk]  [删除成功]
  34. 2020-5-2 10:33:51 MD5:436fbc5490cc20b8b26660b37cb984af C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_869c5ca73a22988e6a6a289f268dfbd18c7c58e9b65ec27f9a1.exe [Msil.Trojan-qqpass.Qqrob.Pbfr]  [删除成功]
  35. 2020-5-2 10:33:51 MD5:5f95e86806d736f28301ebbf6315fc5a C:\Users\VMWare Workstation\Desktop\80x (2020-05-02)\Kafan_Sample_d601a8d2d9999e19c3263b93ad5cd004c900324f298f4554585.exe [Win32.Backdoor.Emotet.Szvp]  [删除成功]
  36. ---------------------
复制代码


a233
发表于 2020-5-2 10:36:13 | 显示全部楼层
测试时间:2020/5/2 10:32
测试产品:AVG Internet Security
病毒库日期:200501-0
扫描结果:(73/80) 91.25%
双击不测了
日志:
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_46dcaa20a678a382301b319b3936c9d42fe50300d28f6c5939a.doc|>[Embedded:vba_scremu] [L] Script:SNH-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_5d1f58a3f85a65840503b588cc7909732205b70f71fe9950def.exe [L] Win32:DropperX-gen [Drp] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_9242a5b00d5c3dad18ea0027a8aecc58479394f2bb955cf8fbd.exe|>AutoIt.script [L] Script:SNH-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_105fd18d67f30b68c52cd30ac7bcde27683d8155145460441a7.zip|>remittance.exe [L] Win32:DropperX-gen [Drp] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_a14da5b3338a6baf24aef15af24979b0a13bb5e5be14876574a.exe [L] Win32:PWSX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_d601a8d2d9999e19c3263b93ad5cd004c900324f298f4554585.exe [L] Win32:Malware-gen (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_455863b0449c74a6cc2112fd8fd60dab90c0f51edddfad4cb3e.exe [L] Win32:DropperX-gen [Drp] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_1205f4993f167f602b7f47b8ac07d5661bfd2ac336c9e7d750d.exe [L] Win32:Trojan-gen (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_4cc27da064631812c1e07d70234571a40f3a6d12c7e7b54961c.exe [L] Win32:PWSX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_e931dbfecaefed51d0b01d2b13b85920bdd485f0b2ce41acba5.exe|>[Embedded_I#7c1a0] [L] Win32:RATX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_e931dbfecaefed51d0b01d2b13b85920bdd485f0b2ce41acba5.exe [L] Win32:Trojan-gen (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_bd1c46e567a92a46ce9d6bc8eba987b58776816f26324effe95.exe [L] Win32:PWSX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_c665e76da5539844db4fd042761cbe9641a2b9fb663a322a3ab.exe [L] Win32:Trojan-gen (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_2f67f193c8df7696dbd83006b7e24524aa5381ff4627ce1e8cf.exe [L] FileRepMetagen [Malware] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_00c6dfcebcd398685e53871c2848d6241854cf338149c2bd7c3.exe [L] Win32:RATX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_869c5ca73a22988e6a6a289f268dfbd18c7c58e9b65ec27f9a1.exe [L] Win32:PWSX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_10298b6c5872f94381f5e427965d2826caa56e1ab58109c9cd1.exe [L] Win32:PWSX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_04ba9710e07b149d03dab457d499af246b74726d27795bda9f8.exe [L] Win32:RATX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_2db79c20887cdbb42bbb8a3c0f12b34369fe24150408eaf8f8b.exe [L] Win32:RATX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_3170654b8a7f194d33b65a31f573a99db3ea52c3a14bd8a053c.exe [L] FileRepMalware (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_8f016ff0f132add3bd220f01fe6220c9ce3ef554e98318bd33a.exe [L] Win32:AdwareX-gen [Adw] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_48b6369b4eee9212932740124e375439222cdc649fb2d63d7e5.exe [L] Win32:Trojan-gen (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_7322571a8ffa573a9c0f5b22d1ec4992cebe3702791fd72817b.exe [L] Win32:TrojanX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_dd7446af19f7b5ac4aa761c9fa00ced210d0aca68987cb870f7.exe [L] Win32:Trojan-gen (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_10072c38ed05d454b31b9a4d9c31f2abc75840dea36ec4ef374.exe [L] Win32:Trojan-gen (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_f874ff31411729f5a7015a9f55870e6a71d6450082302899050.exe [L] Win32:PWSX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_dce3fd1f38350494d60c8e5bf94bb0aa11bd8136c358b404e9d.exe [L] Win32:RmnDrp (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_a7ef946732e676acb4429d708d3c3fe044149c71011f9d3c574.exe [L] Win32:RATX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_25855d842187813997be61e79058cfc546da575b27cf8c09ffb.exe [L] Win32:RATX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_a6dcbd043808cd713d0122e6077c6182ecf486eae49198cc00b.exe [L] Win32:RATX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_0b76c8daff5d792c550c7a7a24f6e9e887d01a01013c9caa763.exe [L] FileRepMalware (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_27f724d0891daa3749fdfd14bc621bf2786c8ec2680b30d834c.dll|>[Embedded_I#00f1e] [L] Win32:Trojan-gen (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_b313ebc614de33bdb6f4d5e041886967b9cccade3d3d0c884d8.exe|>AutoIt.script [L] Script:SNH-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_cb4dcafcd63e68461eab1af172f9442252b605bf4f0a49531f4.exe [L] Win32:TrojanX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_43d58459d4e082efbbf58c649933c09c18c52bc95d34f9725ce.exe|>AutoIt.script [L] Script:SNH-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_303d2eccdbf69ae0e87f06eb0d6bc4170326ea5c0e02e61d589.exe [L] Win32:TrojanX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_2607cfcf1d657b60a439aacad6479bcecb309e4769f9d46299b.exe [L] Win32:RATX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_05da3cac256912d78bccebaeb98a9639b3d00f38921f4cf1410.exe [L] Win32:PWSX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_5924ccd5208513a561aa8a98461b6d558aa9bd12c7d488ce430.exe [L] Win32:DropperX-gen [Drp] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_f9d3678f0181e00cea0199678e19a73aa1ed32980e796de15a5.exe [L] Win32:Malware-gen (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_17b9a5da264704a5dfbf337856ea20bdfd471446e0a8fa27036.exe [L] FileRepMalware (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_0482b2b1b282579faf215fed0f5f9e9f9c060f81d720845df3c.exe [L] Win32:DropperX-gen [Drp] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_4a8bae0513e68bed5e90fee396a5399f0fa9230fe75dfb345e1.exe|>AutoIt.script [L] Script:SNH-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_65fac33752bc28b1c60b07e90904c9f0f4492d13d67f3277530.exe [L] Win32:DropperX-gen [Drp] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_cbc2185a36d5e5665e6f47c168c5d074cc848916bf1c8b96d0d.exe [L] Win32:BankerX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_20f52b2e3ebe16a6b33dacc3b840d67eda323143edf5c4180c1.exe [L] Win32:PWSX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_65867fd29206eca9c18df194cf8ce011ae04489f867c3db730b.exe [L] Win32:TrojanX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_f9b864cb9c48b6b408ca13349dcc557c3243fe398d4921a8a8b.exe [L] FileRepMalware (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_82ef1669505f39e9598c1620b8740ab59971bc6aeae0cd6082b.exe [L] Win32:DropperX-gen [Drp] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_4b1767f053d85d87630bed3ba9a52ca6865c2805b8c733b1b5c.exe [L] FileRepMalware (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_a40c087b7cbd0474590bbca1f1dc788cb7689a96bbf0a044d4b.exe [L] Win32:DropperX-gen [Drp] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_7ca14f3a6391fed5e716df65cbca4329a372876dbb451cbc448.exe [L] Win32:RATX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_eed5f96c7335a2669122efe9e8db044478c63e365d5b2107481.exe [L] Win32:PWSX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_531015208c97a20dd3b56d6b82b2d3f49a353dc65be55da4623.exe [L] Win32:RATX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_f5f1e277f820a8f830dabba6b52a3cb3581041330ebe03dce57.exe [L] Win32:Malware-gen (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_ea2ac36be439c1dcdb64c1810c860a17ae696999cb7f70c642c.xls [L] VBA:Downloader-GY [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_29a4569f5018d6b925548a9a424fe3a48293f8a1522ba639afc.exe [L] Win32:DropperX-gen [Drp] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_3326bd327d5e1d664731623db89832dea3a6a466826d07d46ee.exe [L] Win32:PWSX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_578e2bae67b3a138e194853123914d5fa82440f6a2058bfdb3e.exe [L] Win32:DropperX-gen [Drp] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_9ff43064aa3d316d30d4ea8999d2fe7f11147b478b617b08a1e.exe [L] Win32:Trojan-gen (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_7e8478e89cb7452706f5b52a4b4e42cf7af98e32e2faa7a2d7a.exe [L] Win32:Trojan-gen (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_01861702cac98baea7034b91231b362ce08741479aaf7c6cf4d.exe [L] Win32:DropperX-gen [Drp] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_591aff2e2b55d77eda4fd3ac53c77d3c9c1f259db30e9f0008c.exe [L] Win32:PWSX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_57ffa4f6c953bba112cdd1afd673e26f639023bcaeb1cae94a0.exe [L] Win32:DropperX-gen [Drp] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_d0a97107dcfecafb3239cade9e8aad01fe007f3b0d8762b8b7a.exe|>[Embedded_I#7c1a0] [L] Win32:RATX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_d0a97107dcfecafb3239cade9e8aad01fe007f3b0d8762b8b7a.exe [L] Win32:Trojan-gen (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_fc04fa8bbd61dc945e0f5be7327b369df5483b14faf8bdfaf8a.exe [L] Win32:RATX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_8bd652d9a36a32e5744bd8ae0b02701f3d3086f9c7603a31369.exe [L] Win32:RATX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_84d98fb487468965f068755dc2b860ba7a621809258ae3a00e2.exe [L] FileRepMalware (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_39c2aef92957b6858d369c7626a881f000d089646811075955f.exe [L] Win32:TrojanX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_513ebf82fa8bebc612322a31372e7d378844a6198b2399356a5.exe [L] Win32:RATX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_ca025232a6482aaf902472af9e56d5be60e1e7478c29d30e71c.exe|>[Embedded_I#7c1a0] [L] Win32:RATX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_ca025232a6482aaf902472af9e56d5be60e1e7478c29d30e71c.exe [L] Win32:Trojan-gen (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_5770be8c2392e761b1f8361844ccd64852a0aac3b79ba7d88bf.exe [L] Win32:DropperX-gen [Drp] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_a0a7706fa1632d468956f203bad43f602dff30a688691269052.exe [L] Win32:RATX-gen [Trj] (0)
C:\Users\Administrator.Windows8\Desktop\80x (2020-05-02)\Kafan_Sample_bd885e007520427ae5c6a97a1cd71608513292f5105a0b31dc5.exe [L] Win32:RATX-gen [Trj] (0)

您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-26 23:12 , Processed in 0.141281 second(s), 20 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表