查看: 3222|回复: 5
收起左侧

[病毒样本] From MalwareBazaar 85X(3.13)

[复制链接]
hsks
发表于 2021-3-13 09:50:25 | 显示全部楼层 |阅读模式
本帖最后由 hsks 于 2021-3-13 09:55 编辑

未验证样本有效性
https://cowtransfer.com/s/50d2158a20254b
https://ws28.cn/f/4xagqzvbvqm

df0881197cbf84c8c284f74cddc5231d2a44fca325cde3f20c0a337c57156624.unknown请改为zip后缀
k2132
发表于 2021-3-13 09:55:06 | 显示全部楼层
火绒 32个   智量  81个

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
心醉咖啡
发表于 2021-3-13 10:23:18 | 显示全部楼层
360
  1. 360杀毒扫描日志

  2. 病毒库版本:
  3. 扫描时间:2021-03-13 10:22:53
  4. 扫描用时:00:00:03
  5. 扫描类型:右键扫描
  6. 扫描文件总数:85
  7. 项目总数:74
  8. 清除项目数:74

  9. 扫描选项
  10. ----------------------
  11. 扫描所有文件:是
  12. 扫描压缩包:是
  13. 发现病毒处理方式:由用户选择处理
  14. 扫描磁盘引导区:是
  15. 扫描 Rootkit:是
  16. 使用云查杀引擎:是
  17. 使用QVM人工智能引擎:是
  18. 扫描建议修复项:是
  19. 常规引擎设置:未使用

  20. 扫描内容
  21. ----------------------
  22. E:\浏览器下载\3.13


  23. 白名单设置
  24. ----------------------


  25. 扫描结果
  26. ======================
  27. 高危风险项
  28. ----------------------
  29. E:\浏览器下载\3.13\055672abeb2d5018279ea2ad039bfa752c1f8333c065e3830ba61b17a65f3731.exe        感染型病毒(Win32/HackTool.CobaltStrike.H8oApPAA)        已删除
  30. E:\浏览器下载\3.13\0f0eb4a8a538f339214f86a8b084d685a4fb51d54f258f5718393003ab1ff35b.exe        感染型病毒(Win32/TrojanSpy.Raccoon.HxMB2dIA)        已删除
  31. E:\浏览器下载\3.13\10b272f042215ff68a5cabd4adb7c5136b2f2cc8cf6750e0f8a237ca7f9242e1.exe        感染型病毒(Win32/Trojan.Generic.HwMAxHMA)        已删除
  32. E:\浏览器下载\3.13\100e28e2da209422e3bf0be0f180f023ff590f3b00496018fcbcabd5c765fb20.exe        感染型病毒(Win32/Trojan.Generic.HgIASQoA)        已删除
  33. E:\浏览器下载\3.13\0618d49a04b31ad8cd26d4c77e29d3f79833d73cd557f3c676893aef9acab286.doc        木马程序(Generic/Exploit.CVE-2017-11882.HqsASQkA)        已删除
  34. E:\浏览器下载\3.13\26e081f250dde208bd9cdaa7c9a4353498fb6130b52be743eefc6bf8f3b36c68.exe        感染型病毒(Win32/TrojanSpy.Noon.HgIASQoA)        已删除
  35. E:\浏览器下载\3.13\2aa1514c6c731697a42c1a3da0d9b446b63a0cfc006f154581f6c1a720ab1510.exe        感染型病毒(Win32/Backdoor.Rat.HwMA3RsA)        已删除
  36. E:\浏览器下载\3.13\307f8ad718ab68ada0fc9fe322af7763df7a622bab946c95e2be1d911b4aa022.exe        感染型病毒(Win32/Trojan.Generic.HwMAyBoA)        已删除
  37. E:\浏览器下载\3.13\3139ed0df84c327db60fb109ac29aee322c9340327a24382270c321fa645a2e5.exe        感染型病毒(Win32/TrojanSpy.AveMaria.HxQB2jUA)        已删除
  38. E:\浏览器下载\3.13\326267c4f5c3018d845a661a8fad196837d7245b6ed5629d22d43334b588c0ed.exe        感染型病毒(Win32/TrojanSpy.AgentTesla.HgIASQkA)        已删除
  39. E:\浏览器下载\3.13\3331d6e65f596dfaff9bc2547e2d9e7c1e4fc1f108a7a7bb8a33a0dc0aa78be6.dll        感染型病毒(Win32/Backdoor.QakBot.HygB1j8A)        已删除
  40. E:\浏览器下载\3.13\34d36c7a65242b791fb5a07af6fb5fd8732047a497eb9ae96047abbc7043c6cf.exe        感染型病毒(Win32/Trojan.Kryptik.HwMA3RsA)        已删除
  41. E:\浏览器下载\3.13\3f2d3a9ecd0ce84efb81c424c45956dae87bd370b3ae75388d92a1ad1e2e747e.exe        感染型病毒(Win32/Trojan.Kryptik.HwMA1scA)        已删除
  42. E:\浏览器下载\3.13\428d540b2529137ae099a7c8acc98df906398e4ceb4835d9cb372555d5845bb8.exe        感染型病毒(Win32/Trojan.Generic.HgIASQgA)        已删除
  43. E:\浏览器下载\3.13\47e73bc2667779988e20d765b324e5283930bfe073fd9ade6557a59070445775.exe        感染型病毒(Win32/TrojanPSW.Stelega.HwMA3RsA)        已删除
  44. E:\浏览器下载\3.13\4ce173da12efcf686dd4a7fec6678fc6c0e2cae352a3dd327bdfa478c18589e4.exe        感染型病毒(Win32/Trojan.Kryptik.HgIASQkA)        已删除
  45. E:\浏览器下载\3.13\4dad4127df36f1ff3db7fd7dcc70e776f043cb621e3ec297551ad1e187dae0a6.exe        感染型病毒(Win32/TrojanSpy.AgentTesla.HgIASQkA)        已删除
  46. E:\浏览器下载\3.13\5af892f76de6b25472f9fbcabf79fa73b3f7f524bc4a50cb389aa90d9dfbf60c.exe        感染型病毒(Win32/TrojanSpy.AgentTesla.HgIASQoA)        已删除
  47. E:\浏览器下载\3.13\59dfc7b23638bdecf18820f02997f0065b139d6e1b0ac0628b51ad4aef0a57d5.exe        感染型病毒(Win32/Trojan.Generic.HgIASQsA)        已删除
  48. E:\浏览器下载\3.13\5833c87bcb55898337f74a84402e525cab70a611276e3e2faa9e880ff4059ba3.exe        感染型病毒(Win32/Trojan.Bsymem.HgkASQkA)        已删除
  49. E:\浏览器下载\3.13\72e1816b0f9e1fb44f557dda6696b1596b8c61369e7e91e4e730de33646d4d72.exe        感染型病毒(Win32/TrojanDropper.Generic.HgIASQoA)        已删除
  50. E:\浏览器下载\3.13\73424fa69e861911199cc37a195f50a2da78c4ccc1eb1991e606ccacc6d08219.exe        感染型病毒(Win32/Trojan.Kryptik.HgIASQoA)        已删除
  51. E:\浏览器下载\3.13\788510bf3fc20aacc76bd0ed1884ff8452f4e79023f2f3ad3072efbd7e74139d.exe        感染型病毒(Win32/TrojanDropper.Generic.HyoDn6YA)        已删除
  52. E:\浏览器下载\3.13\78b01e49697e6708856322e67129c9f96cb7de308ffb00abf59d9dab0be53ef4.exe        感染型病毒(Win32/TrojanSpy.AgentTesla.HgIASQoA)        已删除
  53. E:\浏览器下载\3.13\8c248038f6045835d77fe9f89698aafdc26a2644c89bc8cef54c13a9dceff4a2.exe        感染型病毒(Win32/Heur.Generic.HwMA2GkA)        已删除
  54. E:\浏览器下载\3.13\9d11436281afddffffef2b40d3ee19bedf126bd446c0f207f1d306fc4bad5921.exe        感染型病毒(Win32/Trojan.Generic.HwMA3RsA)        已删除
  55. E:\浏览器下载\3.13\a9c0d0616ae668762302b32276535eb92f09efb470ddfd7f6edbd2ac085bdd23.exe        感染型病毒(Win32/TrojanSpy.Generic.HwMAzSQA)        已删除
  56. E:\浏览器下载\3.13\ae51307a504c0f6f85b4df8b639d2b5694309158427d81ecd59b577cb5bcbc0e.exe        感染型病毒(Win32/Trojan.Injuke.HwMA2uYA)        已删除
  57. E:\浏览器下载\3.13\bbf736f789ba7eb37fbe1e9f3e6178be4502d9240684edf95b4a38afdaf3a544.dll        感染型病毒(Win32/Trojan.Generic.HxkA3RsA)        已删除
  58. E:\浏览器下载\3.13\bff2044c8918a627b0d8f6743c0c0aa847d26902ddce396c54613ac5679d27a6.exe        感染型病毒(Win32/Trojan.Kryptik.HwMA3RsA)        已删除
  59. E:\浏览器下载\3.13\d2e1f54e0fdcbf157b6dd194be2a9dc3e9dc0e5436979344a5d8250d7118507b.dll        感染型病毒(Win32/Trojan.Hijacker.HxkA13sA)        已删除
  60. E:\浏览器下载\3.13\dff67ae0837d545f7f7f553f09ef3c1aa7dbe3674188cecda3e18e214a79b483.exe        感染型病毒(Win32/Trojan.LokiBot.HoMASQsA)        已删除
  61. E:\浏览器下载\3.13\ddb331bdf8cdf8a3dfce4e48e1939e50dab2db303b5780511e8d3dd7006e1b94.exe        感染型病毒(Win32/Trojan.Crypt.HgIASQoA)        已删除
  62. E:\浏览器下载\3.13\f12c77ab8507a56efba41984f1b0ba247f87092ee2bdc154fdf49e342f82523d.exe        感染型病毒(Win32/TrojanSpy.AgentTesla.HwMA3hgA)        已删除
  63. E:\浏览器下载\3.13\f39b9e8c4a9aa6d8cd9f069e8a8ee81a3f666e07071f2b4673aa42633026736c.exe        感染型病毒(Win32/Trojan.Generic.HwMA3IMA)        已删除
  64. E:\浏览器下载\3.13\e6701a85cfed9aa28d5257702a0543acb17de0155e35ea6167ab974dda4cda39.exe        感染型病毒(Win32/Trojan.Generic.HgIASQcA)        已删除
  65. E:\浏览器下载\3.13\efc7eb536f7fe3e4fd57adbb282005306440909d6db4d31456859a4135d52905.exe        感染型病毒(Win32/TrojanPSW.Stelega.HgIASQoA)        已删除
  66. E:\浏览器下载\3.13\f813c14c50fe621283850b968b386d0cf4031cd3c6a110af6cdb7dcb9e699101.exe        Win64/Backdoor.BazarBackdoor.H8gA13sA        已删除
  67. E:\浏览器下载\3.13\ff55279d5ef18ff4efb6cd662a7f94f4a5498ccaa2db27df946b6118a32a7c84.dll        感染型病毒(Win32/Trojan.Generic.HxkA3RsA)        已删除
  68. E:\浏览器下载\3.13\d6425ada378353c0626235fefe3e06abb0c64dd14418d76a6bde00c10d817757.exe        HEUR/QVM03.0.DE18.Malware.Gen        已删除
  69. E:\浏览器下载\3.13\f315e5aa6b814b8970e6deaf6febeec1cc58ff5c3fa1d3cdc1e37efd52da6df4.exe        HEUR/QVM03.0.DE18.Malware.Gen        已删除
  70. E:\浏览器下载\3.13\1a5b15b2be0615e8f31a29e7130822f88d4aa3b9365493c7c9065f0bcc6785b6.doc        木马程序(Generic/Trojan.Generic.HqsASQoA)        已删除
  71. E:\浏览器下载\3.13\1c1b76cf7dccd221c2ff1cdae41505539dc30c6c59bdd3e7442ee441d1e697dc.doc        木马程序(Generic/Trojan.Generic.HqsASQoA)        已删除
  72. E:\浏览器下载\3.13\23dd952c3845eadbeaaeafde5ea7868138e43c1d9bff095b2fe087bb2fdf4066.doc        木马程序(Generic/Exploit.CVE-2017-11882.HqsASQoA)        已删除
  73. E:\浏览器下载\3.13\2b9def2fcf17b29758b51572dc407dc960e0a5e8b2240abb5ebfaa111ebcefed.xlsx        木马程序(Generic/Trojan.Generic.HokASQoA)        已删除
  74. E:\浏览器下载\3.13\3dce89e80b63fb12349e66a941e047e56ff2e3eea65b2c448095938a8eaf4705.doc        木马程序(Generic/Exploit.CVE-2017-11882.HqsASQoA)        已删除
  75. E:\浏览器下载\3.13\5d0767dd6ec608d907764c441ac596a6580258e84ae9413a2a42645f7a820d55.xlsx        Office/Trojan.Generic.HtoASQsA        已删除
  76. E:\浏览器下载\3.13\52a5e5d97e28e15df6df719f98f2e38133ff98a5abf699f51257063a11ec55e8.xls        Office/Trojan.Generic.HtoASQoA        已删除
  77. E:\浏览器下载\3.13\6f6fc9b2580b0f61ab67d74a6e65b7993d7eb8e0719e650593c3edeebe7ea304.doc        木马程序(Generic/Trojan.Generic.HqsASQoA)        已删除
  78. E:\浏览器下载\3.13\40efd9c35f6f0ffbefb57775b3c2cf2b336d10c9401b4294b7f93572aad280e3.doc        木马程序(Generic/Trojan.Generic.HqsASQkA)        已删除
  79. E:\浏览器下载\3.13\60f2d225d19286ca9c7f1198226914d9f8f2f95748b28731bb8429a32359dca6.doc        木马程序(Generic/Exploit.CVE-2017-11882.HqsASQoA)        已删除
  80. E:\浏览器下载\3.13\8b4a585c30b4ea38610606c29e98a593506026db34a7efc71f748a1ada0e7ca9.doc        木马程序(Generic/Exploit.CVE-2017-11882.HqsASQoA)        已删除
  81. E:\浏览器下载\3.13\73a585f5da2c288e302dfabe378092b595d94ea7aaacf5b7758fd54c558bd4bb.xls        Office/Trojan.Generic.HtoASQoA        已删除
  82. E:\浏览器下载\3.13\737a9789bb1502faeefa950be54d56136193f3034bbd90e03ca65be3d7c0a54d.xlsx        木马程序(Generic/Trojan.Generic.HokASQoA)        已删除
  83. E:\浏览器下载\3.13\96aecefbaff73f1c7c607a4a268607311eb3aa4296dc7ec0057d7107fe2b541c.xls        Office/Trojan.Generic.HtoASQoA        已删除
  84. E:\浏览器下载\3.13\9775b8fe943ef3248d9b294c622841e81cfbab8370475d97bbcdffa9a4ffe736.doc        木马程序(Generic/Trojan.Generic.HqsASQoA)        已删除
  85. E:\浏览器下载\3.13\96e5d2128071329d86d6717cf59a4eb2e6cb5ec8bc04705ce5268fd7b8a6c5af.xls        Office/Trojan.Generic.HtoASQoA        已删除
  86. E:\浏览器下载\3.13\a8fa58067667778ac7db7fb1376c77e391ff6296a4c03628bcfa2bcfbd23e233.xlsx        木马程序(Generic/Trojan.Generic.HokASQoA)        已删除
  87. E:\浏览器下载\3.13\a17ad82cd76b12c1b08aefe2350c82e265ffcfd78b5eb6c0cce25d638ae57210.xlsx        木马程序(Generic/Trojan.Generic.HokASQkA)        已删除
  88. E:\浏览器下载\3.13\9a15f13b5162f75a9959077a6fb616b8b97748cf69c878aa113d2d2a50a83b29.doc        木马程序(Generic/Trojan.Generic.HqsASQkA)        已删除
  89. E:\浏览器下载\3.13\cddd599a14116e47b6fc78f5a178742d461215c4aba9189597b298d041b7c355.xlsx        木马程序(Generic/Trojan.Generic.HokASQoA)        已删除
  90. E:\浏览器下载\3.13\d55eb6253f1deff321b1f5ff4cfff167cd329d7cd06afcf28e0123a959dae092.xlsx        木马程序(Generic/Trojan.Generic.HokASQoA)        已删除
  91. E:\浏览器下载\3.13\d8d35bf4938b47018790609be2716f98463bf5e91e105444cb729388345c47b8.xlsx        木马程序(Generic/Trojan.Generic.HokASQoA)        已删除
  92. E:\浏览器下载\3.13\ab549899bea83ba5debeecd34c7172a244dc5e270826d2583548621a238115c6.doc        木马程序(Generic/Exploit.CVE-2017-11882.HqsASQkA)        已删除
  93. E:\浏览器下载\3.13\b1adc0e4c33e43ad02bb08a81416ff729237567ac44629df606ee67200e48499.xls        Office/Trojan.Generic.HtoASQoA        已删除
  94. E:\浏览器下载\3.13\ae715b1b2c20a29244eeed9fff55e93d6b9eff3dc6bf133ab0704721f2ec94d1.xlsx        木马程序(Generic/Trojan.Generic.HokASQkA)        已删除
  95. E:\浏览器下载\3.13\dca218e59e43481f87fbd14b198d42e4617a8b67a4d9e1baf6d9f46786c8cb62.xls        Office/Trojan.Generic.HtoASQoA        已删除
  96. E:\浏览器下载\3.13\e22a9d5b7d075a05dad238770a98a58a032e332a21163200f7ce1cde9d15a813.doc        木马程序(Generic/Exploit.Generic.HqsASQoA)        已删除
  97. E:\浏览器下载\3.13\ef760ceabfd9410e28de9ca1c038f95907407d15fe401f032875c621e715b9a4.xls        Office/Trojan.Generic.HtoASQoA        已删除
  98. E:\浏览器下载\3.13\ed061760cfb9c9b10a73168e67f689cfc576908e6ac6816363498107c29b10e9.doc        木马程序(Generic/Trojan.Generic.HqsASQoA)        已删除
  99. E:\浏览器下载\3.13\fc8bbe7b84a60771d654fb9efd2cc848e3f3ffe72ce3bb395326d9a15fbd1f59.xls        Office/Trojan.Generic.HtoASQoA        已删除
  100. E:\浏览器下载\3.13\fd2198f7abdbeaa61d74b78a67eca916ed8297a4889680529ee86a27ca860bdd.doc        木马程序(Generic/Trojan.Generic.HqsASQoA)        已删除
  101. E:\浏览器下载\3.13\e9f9ca5ce8d5b47ed3e2e863ada10e1700e167c8bc57bbc715516c99c8f13899.xlsx        木马程序(Generic/Trojan.Generic.HokASQoA)        已删除
  102. E:\浏览器下载\3.13\f6f9f1ab6983eac01a0e5e3fcb9fe6bb0a94c86440097ae88d481356b70577e4.xls        Office/Trojan.Generic.HtoASQoA        已删除



  103. 可疑文件上传结果
  104. ----------------------
  105. e:\浏览器下载\3.13\d6425ada378353c0626235fefe3e06abb0c64dd14418d76a6bde00c10d817757.exe        上传成功
复制代码
秋日之殇
发表于 2021-3-13 10:51:37 | 显示全部楼层
本帖最后由 秋日之殇 于 2021-3-13 10:56 编辑

卡巴扫描杀81个,剩余四个中.xls云端已经拉黑。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
正在缓冲
头像被屏蔽
发表于 2021-3-13 10:59:01 | 显示全部楼层
avast日志见附件

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
Nocria
发表于 2021-3-13 11:58:01 | 显示全部楼层
本帖最后由 Nocria 于 2021-3-13 12:00 编辑

IKARUS - 69/85

  1. [13.03.2021 11:57:33] On-demand scan started: "user_defined"
  2. [13.03.2021 11:57:33] Found, 0.94s, SigName: "Exploit.CVE-2017-11882", SigId: 3386025, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\0618d49a04b31ad8cd26d4c77e29d3f79833d73cd557f3c676893aef9acab286.doc"
  3. [13.03.2021 11:57:33] Found, 0.94s, SigName: "Trojan.Agent", SigId: 3158774, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\055672abeb2d5018279ea2ad039bfa752c1f8333c065e3830ba61b17a65f3731.exe"
  4. [13.03.2021 11:57:33] Found, 0.110s, SigName: "Trojan.SuspectCRC", SigId: 320322218, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\0f0eb4a8a538f339214f86a8b084d685a4fb51d54f258f5718393003ab1ff35b.exe"
  5. [13.03.2021 11:57:33] Found, 0.109s, SigName: "Trojan.Win32.Injector", SigId: 320351942, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\100e28e2da209422e3bf0be0f180f023ff590f3b00496018fcbcabd5c765fb20.exe"
  6. [13.03.2021 11:57:33] Found, 0.15s, SigName: "Trojan.VB.Crypt", SigId: 4056082, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\10b272f042215ff68a5cabd4adb7c5136b2f2cc8cf6750e0f8a237ca7f9242e1.exe"
  7. [13.03.2021 11:57:33] Found, 0.16s, SigName: "Exploit.CVE-2017-11882", SigId: 3511673, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\1a5b15b2be0615e8f31a29e7130822f88d4aa3b9365493c7c9065f0bcc6785b6.doc"
  8. [13.03.2021 11:57:33] Found, 0.94s, SigName: "Exploit.CVE-2017-11882", SigId: 3511673, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\1c1b76cf7dccd221c2ff1cdae41505539dc30c6c59bdd3e7442ee441d1e697dc.doc"
  9. [13.03.2021 11:57:33] Found, 0.00s, SigName: "Exploit.CVE-2017-11882", SigId: 3386025, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\23dd952c3845eadbeaaeafde5ea7868138e43c1d9bff095b2fe087bb2fdf4066.doc"
  10. [13.03.2021 11:57:33] Found, 0.78s, SigName: "Trojan.MSIL.Inject", SigId: 4058334, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\26e081f250dde208bd9cdaa7c9a4353498fb6130b52be743eefc6bf8f3b36c68.exe"
  11. [13.03.2021 11:57:33] Found, 0.78s, SigName: "Trojan-Downloader.DOC.Agent", SigId: 320348451, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\29171354e4ae13a40193f189cae9b3c9376265ff67697efb1da97cd6ebeaf4f1.xls"
  12. [13.03.2021 11:57:33] Found, 0.62s, SigName: "Trojan-Downloader.Office.Crypt", SigId: 4046451, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\2b9def2fcf17b29758b51572dc407dc960e0a5e8b2240abb5ebfaa111ebcefed.xlsx"
  13. [13.03.2021 11:57:33] Found, 0.62s, SigName: "Trojan.VB.Crypt", SigId: 4058331, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\2eb8f0d7a52ddd43c25039e14d9d3a023c8425ea8d1c3895e269727efce2395e.exe"
  14. [13.03.2021 11:57:33] Found, 0.32s, SigName: "Trojan.MSIL.Inject", SigId: 4056860, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\307f8ad718ab68ada0fc9fe322af7763df7a622bab946c95e2be1d911b4aa022.exe"
  15. [13.03.2021 11:57:33] Found, 0.32s, SigName: "Trojan.Win32.Injector", SigId: 320327349, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\3139ed0df84c327db60fb109ac29aee322c9340327a24382270c321fa645a2e5.exe"
  16. [13.03.2021 11:57:34] Found, 0.62s, SigName: "Trojan.MSIL.Inject", SigId: 4058325, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\326267c4f5c3018d845a661a8fad196837d7245b6ed5629d22d43334b588c0ed.exe"
  17. [13.03.2021 11:57:34] Found, 0.203s, SigName: "Backdoor.QBot", SigId: 4032748, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\3331d6e65f596dfaff9bc2547e2d9e7c1e4fc1f108a7a7bb8a33a0dc0aa78be6.dll"
  18. [13.03.2021 11:57:34] Found, 0.188s, SigName: "Win32.SuspectCrc", SigId: 320318577, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\34d36c7a65242b791fb5a07af6fb5fd8732047a497eb9ae96047abbc7043c6cf.exe"
  19. [13.03.2021 11:57:34] Found, 0.47s, SigName: "Trojan.O97M.CVE-2017-11882", SigId: 320352128, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\3dce89e80b63fb12349e66a941e047e56ff2e3eea65b2c448095938a8eaf4705.doc"
  20. [13.03.2021 11:57:34] Found, 0.15s, SigName: "Trojan.Inject", SigId: 4039320, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\3f2d3a9ecd0ce84efb81c424c45956dae87bd370b3ae75388d92a1ad1e2e747e.exe"
  21. [13.03.2021 11:57:34] Found, 0.46s, SigName: "Exploit.CVE-2017-11882", SigId: 3386025, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\40efd9c35f6f0ffbefb57775b3c2cf2b336d10c9401b4294b7f93572aad280e3.doc"
  22. [13.03.2021 11:57:34] Found, 0.78s, SigName: "Trojan.MSIL.Injector", SigId: 3542990, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\428d540b2529137ae099a7c8acc98df906398e4ceb4835d9cb372555d5845bb8.exe"
  23. [13.03.2021 11:57:34] Found, 0.63s, SigName: "Trojan.Inject", SigId: 4048411, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\47e73bc2667779988e20d765b324e5283930bfe073fd9ade6557a59070445775.exe"
  24. [13.03.2021 11:57:34] Found, 0.47s, SigName: "Trojan.Inject", SigId: 4039320, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\4ce173da12efcf686dd4a7fec6678fc6c0e2cae352a3dd327bdfa478c18589e4.exe"
  25. [13.03.2021 11:57:34] Found, 0.94s, SigName: "Trojan.MSIL.Inject", SigId: 4058334, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\4dad4127df36f1ff3db7fd7dcc70e776f043cb621e3ec297551ad1e187dae0a6.exe"
  26. [13.03.2021 11:57:34] Found, 0.63s, SigName: "Trojan-Downloader.DOC.Agent", SigId: 320352153, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\52a5e5d97e28e15df6df719f98f2e38133ff98a5abf699f51257063a11ec55e8.xls"
  27. [13.03.2021 11:57:34] Found, 0.00s, SigName: "Trojan.SuspectCRC", SigId: 320323096, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\5833c87bcb55898337f74a84402e525cab70a611276e3e2faa9e880ff4059ba3.exe"
  28. [13.03.2021 11:57:34] Found, 0.31s, SigName: "Trojan.MSIL.HackTool", SigId: 3373213, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\59dfc7b23638bdecf18820f02997f0065b139d6e1b0ac0628b51ad4aef0a57d5.exe"
  29. [13.03.2021 11:57:34] Found, 0.78s, SigName: "Trojan.MSIL.Crypt", SigId: 320328246, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\5af892f76de6b25472f9fbcabf79fa73b3f7f524bc4a50cb389aa90d9dfbf60c.exe"
  30. [13.03.2021 11:57:34] Found, 0.00s, SigName: "Exploit.CVE-2017-11882", SigId: 3386025, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\60f2d225d19286ca9c7f1198226914d9f8f2f95748b28731bb8429a32359dca6.doc"
  31. [13.03.2021 11:57:34] Found, 0.00s, SigName: "Exploit.CVE-2017-11882", SigId: 3386025, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\6f6fc9b2580b0f61ab67d74a6e65b7993d7eb8e0719e650593c3edeebe7ea304.doc"
  32. [13.03.2021 11:57:34] Found, 0.15s, SigName: "Win32.SuspectCrc", SigId: 320327423, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\72e1816b0f9e1fb44f557dda6696b1596b8c61369e7e91e4e730de33646d4d72.exe"
  33. [13.03.2021 11:57:34] Found, 0.47s, SigName: "Win32.SuspectCrc", SigId: 320327254, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\73424fa69e861911199cc37a195f50a2da78c4ccc1eb1991e606ccacc6d08219.exe"
  34. [13.03.2021 11:57:34] Found, 0.79s, SigName: "Trojan-Downloader.Office.Crypt", SigId: 4046451, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\737a9789bb1502faeefa950be54d56136193f3034bbd90e03ca65be3d7c0a54d.xlsx"
  35. [13.03.2021 11:57:34] Found, 0.47s, SigName: "Trojan-Downloader.DOC.Agent", SigId: 320352154, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\73a585f5da2c288e302dfabe378092b595d94ea7aaacf5b7758fd54c558bd4bb.xls"
  36. [13.03.2021 11:57:34] Found, 0.46s, SigName: "Trojan.Agent", SigId: 4050928, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\788510bf3fc20aacc76bd0ed1884ff8452f4e79023f2f3ad3072efbd7e74139d.exe"
  37. [13.03.2021 11:57:34] Found, 0.31s, SigName: "Trojan.MSIL.HackTool", SigId: 3373213, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\78b01e49697e6708856322e67129c9f96cb7de308ffb00abf59d9dab0be53ef4.exe"
  38. [13.03.2021 11:57:34] Found, 0.16s, SigName: "Exploit.CVE-2017-11882", SigId: 3386025, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\8b4a585c30b4ea38610606c29e98a593506026db34a7efc71f748a1ada0e7ca9.doc"
  39. [13.03.2021 11:57:34] Found, 0.32s, SigName: "Win32.SuspectCrc", SigId: 320322568, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\8c248038f6045835d77fe9f89698aafdc26a2644c89bc8cef54c13a9dceff4a2.exe"
  40. [13.03.2021 11:57:34] Found, 0.16s, SigName: "Trojan-Downloader.DOC.Agent", SigId: 320352152, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\96aecefbaff73f1c7c607a4a268607311eb3aa4296dc7ec0057d7107fe2b541c.xls"
  41. [13.03.2021 11:57:34] Found, 0.00s, SigName: "Trojan-Downloader.DOC.Agent", SigId: 320349096, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\96e5d2128071329d86d6717cf59a4eb2e6cb5ec8bc04705ce5268fd7b8a6c5af.xls"
  42. [13.03.2021 11:57:34] Found, 0.31s, SigName: "Exploit.CVE-2017-11882", SigId: 3845876, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\9775b8fe943ef3248d9b294c622841e81cfbab8370475d97bbcdffa9a4ffe736.doc"
  43. [13.03.2021 11:57:34] Found, 0.32s, SigName: "Exploit.CVE-2017-11882", SigId: 3386025, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\9a15f13b5162f75a9959077a6fb616b8b97748cf69c878aa113d2d2a50a83b29.doc"
  44. [13.03.2021 11:57:34] Found, 0.78s, SigName: "Trojan-Downloader.Office.Crypt", SigId: 4046451, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\a17ad82cd76b12c1b08aefe2350c82e265ffcfd78b5eb6c0cce25d638ae57210.xlsx"
  45. [13.03.2021 11:57:34] Found, 0.78s, SigName: "Trojan-Downloader.Office.Crypt", SigId: 4048626, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\a8fa58067667778ac7db7fb1376c77e391ff6296a4c03628bcfa2bcfbd23e233.xlsx"
  46. [13.03.2021 11:57:34] Found, 0.31s, SigName: "Trojan.MSIL.Crypt", SigId: 320265402, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\a9c0d0616ae668762302b32276535eb92f09efb470ddfd7f6edbd2ac085bdd23.exe"
  47. [13.03.2021 11:57:34] Found, 0.16s, SigName: "Exploit.CVE-2017-11882", SigId: 3386025, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\ab549899bea83ba5debeecd34c7172a244dc5e270826d2583548621a238115c6.doc"
  48. [13.03.2021 11:57:34] Found, 0.31s, SigName: "Win32.SuspectCrc", SigId: 320326307, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\ae51307a504c0f6f85b4df8b639d2b5694309158427d81ecd59b577cb5bcbc0e.exe"
  49. [13.03.2021 11:57:34] Found, 0.15s, SigName: "Trojan-Downloader.Office.Crypt", SigId: 4048626, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\ae715b1b2c20a29244eeed9fff55e93d6b9eff3dc6bf133ab0704721f2ec94d1.xlsx"
  50. [13.03.2021 11:57:34] Found, 0.00s, SigName: "Trojan-Downloader.DOC.Agent", SigId: 320352157, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\b1adc0e4c33e43ad02bb08a81416ff729237567ac44629df606ee67200e48499.xls"
  51. [13.03.2021 11:57:37] Found, 0.94s, SigName: "Trojan-Downloader.Office.Crypt", SigId: 4046451, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\cddd599a14116e47b6fc78f5a178742d461215c4aba9189597b298d041b7c355.xlsx"
  52. [13.03.2021 11:57:37] Found, 0.31s, SigName: "Trojan.Hijacker", SigId: 4052284, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\d2e1f54e0fdcbf157b6dd194be2a9dc3e9dc0e5436979344a5d8250d7118507b.dll"
  53. [13.03.2021 11:57:37] Found, 0.31s, SigName: "Trojan.Inject", SigId: 4048411, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\d6425ada378353c0626235fefe3e06abb0c64dd14418d76a6bde00c10d817757.exe"
  54. [13.03.2021 11:57:37] Found, 0.63s, SigName: "Trojan-Downloader.Office.Crypt", SigId: 4046451, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\d8d35bf4938b47018790609be2716f98463bf5e91e105444cb729388345c47b8.xlsx"
  55. [13.03.2021 11:57:37] Found, 0.32s, SigName: "Trojan-Downloader.DOC.Agent", SigId: 320352155, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\dca218e59e43481f87fbd14b198d42e4617a8b67a4d9e1baf6d9f46786c8cb62.xls"
  56. [13.03.2021 11:57:37] Found, 0.00s, SigName: "Trojan.MSIL.Krypt", SigId: 320323071, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\ddb331bdf8cdf8a3dfce4e48e1939e50dab2db303b5780511e8d3dd7006e1b94.exe"
  57. [13.03.2021 11:57:37] Found, 0.15s, SigName: "Win32.SuspectCrc", SigId: 320327693, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\df0881197cbf84c8c284f74cddc5231d2a44fca325cde3f20c0a337c57156624.unknown"
  58. [13.03.2021 11:57:37] Found, 0.47s, SigName: "Trojan.NSIS.Agent", SigId: 4058336, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\dff67ae0837d545f7f7f553f09ef3c1aa7dbe3674188cecda3e18e214a79b483.exe"
  59. [13.03.2021 11:57:37] Found, 0.32s, SigName: "Exploit.CVE-2017-11882", SigId: 3386025, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\e22a9d5b7d075a05dad238770a98a58a032e332a21163200f7ce1cde9d15a813.doc"
  60. [13.03.2021 11:57:37] Found, 0.15s, SigName: "Trojan.VB.Crypt", SigId: 4056082, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\e6701a85cfed9aa28d5257702a0543acb17de0155e35ea6167ab974dda4cda39.exe"
  61. [13.03.2021 11:57:37] Found, 0.62s, SigName: "Trojan-Downloader.Office.Crypt", SigId: 4046450, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\e9f9ca5ce8d5b47ed3e2e863ada10e1700e167c8bc57bbc715516c99c8f13899.xlsx"
  62. [13.03.2021 11:57:37] Found, 0.47s, SigName: "Exploit.CVE-2017-11882", SigId: 3386025, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\ed061760cfb9c9b10a73168e67f689cfc576908e6ac6816363498107c29b10e9.doc"
  63. [13.03.2021 11:57:37] Found, 0.00s, SigName: "Trojan-Downloader.DOC.Agent", SigId: 320352158, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\ef760ceabfd9410e28de9ca1c038f95907407d15fe401f032875c621e715b9a4.xls"
  64. [13.03.2021 11:57:37] Found, 0.47s, SigName: "Trojan.MSIL.HackTool", SigId: 3373213, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\f12c77ab8507a56efba41984f1b0ba247f87092ee2bdc154fdf49e342f82523d.exe"
  65. [13.03.2021 11:57:37] Found, 0.32s, SigName: "Trojan.MSIL.Inject", SigId: 4058338, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\f315e5aa6b814b8970e6deaf6febeec1cc58ff5c3fa1d3cdc1e37efd52da6df4.exe"
  66. [13.03.2021 11:57:37] Found, 0.62s, SigName: "Win32.SuspectCrc", SigId: 320341643, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\f39b9e8c4a9aa6d8cd9f069e8a8ee81a3f666e07071f2b4673aa42633026736c.exe"
  67. [13.03.2021 11:57:37] Found, 0.47s, SigName: "Trojan.Inject", SigId: 3810112, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\f5ba80dcceae40422a593c60e1fa4f92d1eb29977be250b44e089d31a3bd95fe.exe"
  68. [13.03.2021 11:57:37] Found, 0.32s, SigName: "Trojan-Downloader.DOC.Agent", SigId: 320352156, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\f6f9f1ab6983eac01a0e5e3fcb9fe6bb0a94c86440097ae88d481356b70577e4.xls"
  69. [13.03.2021 11:57:38] Found, 0.109s, SigName: "Trojan-Downloader.DOC.Agent", SigId: 320351932, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\fc8bbe7b84a60771d654fb9efd2cc848e3f3ffe72ce3bb395326d9a15fbd1f59.xls"
  70. [13.03.2021 11:57:38] Found, 0.16s, SigName: "Exploit.CVE-2017-11882", SigId: 3386025, Type: "VIRUS", File: "C:\Users\promi\Desktop\3.13\fd2198f7abdbeaa61d74b78a67eca916ed8297a4889680529ee86a27ca860bdd.doc"
  71. [13.03.2021 11:57:40] On-demand scan FINISHED: "user_defined"
  72. [13.03.2021 11:57:40] ----------------------------------------------------
  73. [13.03.2021 11:57:40] Directories scanned: 1
  74. [13.03.2021 11:57:40] Files scanned: 85
  75. [13.03.2021 11:57:40] Virus found: 69
  76. [13.03.2021 11:57:40] ----------------------------------------------------
复制代码

Malwarebytes - 39/85

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-3-29 21:14 , Processed in 0.138110 second(s), 17 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表