12
返回列表 发新帖
楼主: wwwab
收起左侧

[病毒样本] 小型样本包

[复制链接]
Nocria
发表于 2021-5-16 19:49:39 | 显示全部楼层
本帖最后由 Nocria 于 2021-5-16 19:56 编辑

IKARUS - 12/19
  1. [16.05.2021 19:56:03] On-demand scan started: "user_defined"
  2. [16.05.2021 19:56:03] Found, 0.16s, SigName: "Trojan.Win64.Vmprotect", SigId: 3740969, Type: "VIRUS", File: "C:\Users\promi\Desktop\Downloads(20210516175926)\Downloads\drksecs.sys"
  3. [16.05.2021 19:56:03] Found, 0.31s, SigName: "Trojan.Win32.Equdrug", SigId: 163848443, Type: "VIRUS", File: "C:\Users\promi\Desktop\Downloads(20210516175926)\Downloads\grayfish.exe"
  4. [16.05.2021 19:56:03] Found, 0.32s, SigName: "Trojan.Win64.Agent", SigId: 3984777, Type: "VIRUS", File: "C:\Users\promi\Desktop\Downloads(20210516175926)\Downloads\NC1qfTI7.sys"
  5. [16.05.2021 19:56:03] Found, 0.31s, SigName: "Trojan.Win64.Vmprotect", SigId: 3895320, Type: "VIRUS", File: "C:\Users\promi\Desktop\Downloads(20210516175926)\Downloads\sys"
  6. [16.05.2021 19:56:03] Found, 0.00s, SigName: "Trojan.MoneroMiner", SigId: 3382379, Type: "VIRUS", File: "C:\Users\promi\Desktop\Downloads(20210516175926)\Downloads\taskmgr.exe"
  7. [16.05.2021 19:56:03] Found, 0.00s, SigName: "Trojan.Win64.Agent", SigId: 3864804, Type: "VIRUS", File: "C:\Users\promi\Desktop\Downloads(20210516175926)\Downloads\tDlxted.sys"
  8. [16.05.2021 19:56:03] Found, 0.16s, SigName: "Trojan.Win32.Agent", SigId: 268124015, Type: "VIRUS", File: "C:\Users\promi\Desktop\Downloads(20210516175926)\Downloads\wmiex.exe"
  9. [16.05.2021 19:56:03] Found, 0.63s, SigName: "Trojan.Win32.Hider", SigId: 2827308, Type: "VIRUS", File: "C:\Users\promi\Desktop\Downloads(20210516175926)\Downloads\SCPsetup.exe"
  10. [16.05.2021 19:56:03] Found, 0.15s, SigName: "Virus.Win32.Heur", SigId: 3655657, Type: "VIRUS", File: "C:\Users\promi\Desktop\Downloads(20210516175926)\Downloads\病毒样本.exe"
  11. [16.05.2021 19:56:03] Found, 0.31s, SigName: "Trojan.Rovnix", SigId: 3308502, Type: "VIRUS", File: "C:\Users\promi\Desktop\Downloads(20210516175926)\Downloads\ytVTEa.sys"
  12. [16.05.2021 19:56:03] Found, 0.15s, SigName: "Trojan.SuspectCRC", SigId: 231736051, Type: "VIRUS", File: "C:\Users\promi\Desktop\Downloads(20210516175926)\Downloads\白加黑\HD_Comm.dll"
  13. [16.05.2021 19:56:03] Found, 0.00s, SigName: "Trojan.TDss", SigId: 3539261, Type: "VIRUS", File: "C:\Users\promi\Desktop\Downloads(20210516175926)\Downloads\驱动服务清理助手.exe"
  14. [16.05.2021 19:56:04] On-demand scan FINISHED: "user_defined"
  15. [16.05.2021 19:56:04] ----------------------------------------------------
  16. [16.05.2021 19:56:04] Directories scanned: 4
  17. [16.05.2021 19:56:04] Files scanned: 19
  18. [16.05.2021 19:56:04] Virus found: 12
  19. [16.05.2021 19:56:04] ----------------------------------------------------
复制代码


LSPD
发表于 2021-5-16 20:25:40 | 显示全部楼层
eset

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
post88
发表于 2021-5-16 20:40:35 | 显示全部楼层
MES

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
正在缓冲
头像被屏蔽
发表于 2021-5-16 22:11:40 | 显示全部楼层
Avast

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-3-29 03:37 , Processed in 0.087989 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表