查看: 1572|回复: 16
收起左侧

[病毒样本] 85X(Edit MD5 )

[复制链接]
hsks
发表于 2021-5-16 21:48:29 | 显示全部楼层 |阅读模式
今天的样本质量低
https://ws28.cn/f/5fpa85fk6em 复制链接到浏览器打开
popu111
发表于 2021-5-16 21:59:05 | 显示全部楼层
我这里还是奶牛快一些,分流
https://cowtransfer.com/s/4f565bde266943

评分

参与人数 1人气 +2 收起 理由
hsks + 2 版区有你更精彩: )

查看全部评分

秋日之殇
发表于 2021-5-16 21:55:27 | 显示全部楼层
本帖最后由 秋日之殇 于 2021-5-16 22:31 编辑

卡巴扫描剩余九个,双击杀3个,剩余的除了第三个和第四个直接停止运行,其余的都提示缺少dll组件。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
Nocria
发表于 2021-5-16 22:01:03 | 显示全部楼层
本帖最后由 Nocria 于 2021-5-16 22:03 编辑

IKARUS - 40/85
  1. [16.05.2021 22:02:12] On-demand scan started: "user_defined"
  2. [16.05.2021 22:02:13] Found, 0.78s, SigName: "Trojan.MSIL.Inject", SigId: 4094950, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\07f934f4606e1c0256bbf611fc0c322a3957a4914185403d600dadfbccf47e2a.exe"
  3. [16.05.2021 22:02:13] Found, 0.78s, SigName: "Trojan.MSIL.Inject", SigId: 4106725, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\10e8623d72c5ed811208140978c8392f91fa43efcff7a9690f01220a541994f9.exe"
  4. [16.05.2021 22:02:13] Found, 0.125s, SigName: "Trojan.Win32.Azorult", SigId: 3721292, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\12cd0908bda4058cdd0b488baa1367dff9b46ac6dfd1f8f7513e71183d22da8b.exe"
  5. [16.05.2021 22:02:13] Found, 0.32s, SigName: "Trojan.Inject", SigId: 4081192, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\1cdd5a3cf77974a78585f4dbad9f57707c3e389fc1e94012bd7a8289519d8049.exe"
  6. [16.05.2021 22:02:13] Found, 0.47s, SigName: "Trojan.MSIL.Bladabindi", SigId: 4057824, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\2126316ab22061fed599e07630759e814db86a71b0001803bba5ad7aed864fd4.exe"
  7. [16.05.2021 22:02:13] Found, 0.78s, SigName: "Trojan.MSIL.Krypt", SigId: 4007398, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\269f3d0e37f7580e204884bf5b9ecb82a84786d91a855b820a5fd1c09795f14f.exe"
  8. [16.05.2021 22:02:13] Found, 0.110s, SigName: "Trojan.Win32.Ranumbot", SigId: 3718750, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\26ca6dacc6663e26b97ea871fb61e8d4a83b341dfae8b34648993d693137a73f.exe"
  9. [16.05.2021 22:02:13] Found, 0.156s, SigName: "Exploit.CVE-2017-11882", SigId: 3841444, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\26f2fe76267c7703e8fb768d9e5f8afacb6a209445f7cf9912cff69d451a8708.doc"
  10. [16.05.2021 22:02:13] Found, 0.187s, SigName: "Trojan.MSIL.Bladabindi", SigId: 4057824, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\27ae4533158f4a5e2ab70f57a674e6d84c989b13dd89fdb0fefadbeb22bffc95.exe"
  11. [16.05.2021 22:02:13] Found, 0.15s, SigName: "Trojan.Win32.Injector", SigId: 323454026, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\3464d5b88ea3f3d4c0c8735e681f8514f6a7abc9039f1f3372340f7513f3448e.exe"
  12. [16.05.2021 22:02:14] Found, 0.421s, SigName: "Trojan.Dropper.Agent", SigId: 3507497, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\37c02da4c7f60bb61a09c23aee1114d57748caed89f76863a9b49522e229867d.exe"
  13. [16.05.2021 22:02:14] Found, 0.16s, SigName: "Trojan.MSIL.Spy", SigId: 3976251, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\46b2da7aa899ebe20f5dc948705e9634b0b58df5c859d4b89cabe1922f582649.exe"
  14. [16.05.2021 22:02:16] Found, 0.63s, SigName: "Trojan.MSIL.Vmprotect", SigId: 4009883, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\52256edaaa1b247d2c26df3b4a0fed8eff9d99eca811d894b95ffba221310c73.exe"
  15. [16.05.2021 22:02:16] Found, 0.47s, SigName: "Trojan.MSIL.PSW", SigId: 4038586, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\54b3d6972de7d5564e422214b81e6604675cb894d1b02e226dfca17c97ed97dd.exe"
  16. [16.05.2021 22:02:16] Found, 0.63s, SigName: "Trojan.MSIL.PSW", SigId: 4056497, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\5767e893c6d589185a910b5e1319a19dbb4ca699e59fb6856c53cbedb8605fe6.exe"
  17. [16.05.2021 22:02:16] Found, 0.31s, SigName: "Trojan-Downloader.Win32.Generic", SigId: 323312976, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\5c0887fc46f72de7be5fc1ebdff3b045e7cf7c013402efbdcc44ad9c9fa377ea.msi"
  18. [16.05.2021 22:02:16] Found, 0.31s, SigName: "Trojan-Spy.Agent", SigId: 4094148, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\5c34ac106f8e4ab14df5fc688a28a7c54fc03a7fb28e2ba6c044078a0652678d.dll"
  19. [16.05.2021 22:02:16] Found, 0.47s, SigName: "Trojan.MSIL.Bladabindi", SigId: 4055535, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\606912e8f90b7f599346c5af78f0965692937e25dc822ce64d933100cc08f760.exe"
  20. [16.05.2021 22:02:16] Found, 0.00s, SigName: "Trojan.MSIL.Bladabindi", SigId: 3238755, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\6163f584f65079263750327321f3d6ce71bc745f67b44b7891a70f63792e3d51.exe"
  21. [16.05.2021 22:02:16] Found, 0.93s, SigName: "Trojan.MSIL.Inject", SigId: 4104427, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\686a32c850c470958ee10ec5f8d10d3741ab14a2aa9e2f1ac8a011af2a3bb91f.exe"
  22. [16.05.2021 22:02:16] Found, 0.32s, SigName: "Backdoor.MSIL.Bladabindi", SigId: 2658068, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\714a74b0aadb55563096e1a888d7a8a1c03af2ba031b9b294ecc790a572fbb32.exe"
  23. [16.05.2021 22:02:16] Found, 0.16s, SigName: "Trojan-Spy.Agent", SigId: 3774177, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\72cb55cebcda51aa5c12fe82b731bf03fc96b15fc28eda52b2e7cb47de52af09.exe"
  24. [16.05.2021 22:02:17] Found, 0.234s, SigName: "Trojan.Win32.Llac", SigId: 2795863, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\75b81202e7fe10cde5362ecf0575d70896d82e00086325fc98ea25ac6002b581.exe"
  25. [16.05.2021 22:02:17] Found, 0.62s, SigName: "Trojan.MSIL.Krypt", SigId: 4102102, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\7e1bc06cbbf783a4180b4484e7045c1bd03b9d89b10437d0a4d3f65fb149f1d5.exe"
  26. [16.05.2021 22:02:17] Found, 0.62s, SigName: "Trojan.MSIL.Inject", SigId: 4106728, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\7eaeac0616a25d863bff6e8345db5d5e875218e04cad17c87fccb94064daf2cd.exe"
  27. [16.05.2021 22:02:17] Found, 0.47s, SigName: "Trojan.MSIL.Inject", SigId: 4094950, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\82b22d74f33fc5dd1e90a637ac63c9abed583fb8866e3765b9f0b47fad9b8bd9.exe"
  28. [16.05.2021 22:02:17] Found, 0.32s, SigName: "Trojan.MSIL.Bladabindi", SigId: 4060422, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\84317e17c5f43a8df1141c3936144cdf9d5b17a4191a1e351d9e88fab271118f.exe"
  29. [16.05.2021 22:02:17] Found, 0.78s, SigName: "Trojan.MSIL.Injector", SigId: 3872538, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\8508dd939f37a821ad3d0060c1e472f258bb7d4064e1a602661bb3971f20251f.exe"
  30. [16.05.2021 22:02:17] Found, 0.94s, SigName: "Trojan.MSIL.PSW", SigId: 4056497, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\862c60acf53fae46508cfe694e0cd78e1927821ddcfe2a66346e396c6993385e.exe"
  31. [16.05.2021 22:02:18] Found, 0.47s, SigName: "Trojan.MSIL.Bladabindi", SigId: 4057824, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\8e24e1040658cd37c5b62d2056ce78a4f94960ef90445efae1ebaa2d5c834814.exe"
  32. [16.05.2021 22:02:18] Found, 0.16s, SigName: "Backdoor.VB.Agent", SigId: 3720292, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\9b440cf6d2e182fc01815a943cf8aee5738329211a8231738e811247e9b897df.exe"
  33. [16.05.2021 22:02:18] Found, 0.94s, SigName: "Trojan.Win32.Azorult", SigId: 3721292, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\a8f63b9abc174795949ff3cc2498f52627278825ff7b74a3044b83bd82253a1b.exe"
  34. [16.05.2021 22:02:18] Found, 0.125s, SigName: "Trojan.Win32.Injector", SigId: 323456010, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\ad7a3bfd6897934bcc0ab1adc0be8377eaec05c51ef5f40ec4d7e7a899c66226.exe"
  35. [16.05.2021 22:02:18] Found, 0.62s, SigName: "Trojan.Win32.Ranumbot", SigId: 3718750, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\ba15de0f65e1d9b9d7ed54603aed434676f2f0c8eb759fd20c9cf44693abf786.exe"
  36. [16.05.2021 22:02:18] Found, 0.62s, SigName: "Trojan.Win32.Agent", SigId: 3716415, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\ba3e637da6f5ba0a5c1574f32d5e11ee595f7388b641762f4d11fddbc70dda79.exe"
  37. [16.05.2021 22:02:18] Found, 0.00s, SigName: "Trojan-Dropper.Java.Agent", SigId: 323460658, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\ba504f4544123e69748ccec8983826861f19150a38fea2e779b9f4d9549421a1.jar"
  38. [16.05.2021 22:02:18] Found, 0.94s, SigName: "Virus.Win32.Virut", SigId: 2766502, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\ba8893aa2220d4b75702b8caec157338d8c29b0e19e262d17ac5eb435904721f.exe"
  39. [16.05.2021 22:02:18] Found, 0.188s, SigName: "Exploit.CVE-2017-11882", SigId: 3386025, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\bb55b3a58a77cab9bd1e66a481119c7c17655cc922cb64510d059a2a9faeeaa8.doc"
  40. [16.05.2021 22:02:18] Found, 0.109s, SigName: "Trojan-Dropper.Excel.Agent", SigId: 4088275, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\db53f42e13d2685bd34dbc5c79fad637c9344e72e210ca05504420874e98c2a6.xlsx"
  41. [16.05.2021 22:02:18] Found, 0.156s, SigName: "Exploit.CVE-2017-11882", SigId: 3386025, Type: "VIRUS", File: "C:\Users\promi\Desktop\85X\85X\f59334e00c6d110e48fbd558c30c0c0d412f64eb0da1493236c9464b442d713b.doc"
  42. [16.05.2021 22:02:19] On-demand scan FINISHED: "user_defined"
  43. [16.05.2021 22:02:19] ----------------------------------------------------
  44. [16.05.2021 22:02:19] Directories scanned: 2
  45. [16.05.2021 22:02:19] Files scanned: 85
  46. [16.05.2021 22:02:19] Virus found: 40
  47. [16.05.2021 22:02:19] ----------------------------------------------------
复制代码


a233
发表于 2021-5-16 22:01:18 | 显示全部楼层
本帖最后由 a233 于 2021-5-16 22:03 编辑

AhnLab 58X

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
anthonyqian
发表于 2021-5-16 22:05:27 | 显示全部楼层
诺顿 58/85
Nocria
发表于 2021-5-16 22:06:40 | 显示全部楼层
Malwarebytes - 63/85

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
正在缓冲
头像被屏蔽
发表于 2021-5-16 22:07:36 | 显示全部楼层
本帖最后由 正在缓冲 于 2021-5-16 22:45 编辑

Avast
通过虚拟机运行成功把所有exe文件隔离,剩14个文件运行了三个宏病毒均拦截衍生物
虚拟机太卡,主机也占用高了,遂不继续运行
附:拦截图片

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
00006666
发表于 2021-5-16 22:12:45 | 显示全部楼层
360杀毒  检出  75X  检出数占总数  88.23%



  1. 360杀毒扫描日志

  2. 病毒库版本:2021-05-01 18:55
  3. 扫描时间:2021-05-16 22:11:12
  4. 扫描用时:00:00:06
  5. 扫描类型:右键扫描
  6. 扫描文件总数:85
  7. 项目总数:75
  8. 清除项目数:75

  9. 扫描选项
  10. ----------------------
  11. 扫描所有文件:是
  12. 扫描压缩包:是
  13. 发现病毒处理方式:由360杀毒自动处理
  14. 扫描磁盘引导区:是
  15. 扫描 Rootkit:是
  16. 使用云查杀引擎:是
  17. 使用QVM人工智能引擎:是
  18. 扫描建议修复项:是
  19. 常规引擎设置:

  20. 扫描内容
  21. ----------------------
  22. E:\virus\85X


  23. 白名单设置
  24. ----------------------


  25. 扫描结果
  26. ======================
  27. 高危风险项
  28. ----------------------
  29. E:\virus\85X\01e0e23344d864274234eec885025ab002f0aa985dce543cdb7b4462171a58e3.exe        感染型病毒(Win32/TrojanSpy.Noon.HwMASJ8A)        已删除
  30. E:\virus\85X\07245aa4f477bc6d09c4e1144b5c842f4c52f08d4f038fe87cdc7a001d445b7a.exe        感染型病毒(Win32/Trojan.Kryptik.HwMASJ8A)        已删除
  31. E:\virus\85X\12cd0908bda4058cdd0b488baa1367dff9b46ac6dfd1f8f7513e71183d22da8b.exe        感染型病毒(Win32/Backdoor.Tofsee.HwoCSJ8A)        已删除
  32. E:\virus\85X\10e8623d72c5ed811208140978c8392f91fa43efcff7a9690f01220a541994f9.exe        感染型病毒(Win32/Trojan.Kryptik.HwMASJ8A)        已删除
  33. E:\virus\85X\210cbbd90b467031aad3494fce1ca5fdc1a5935301b64ef6d5c9b19a0144a056.exe        感染型病毒(Win32/Trojan.Kryptik.HwMASJ8A)        已删除
  34. E:\virus\85X\1cdd5a3cf77974a78585f4dbad9f57707c3e389fc1e94012bd7a8289519d8049.exe        感染型病毒(Win32/Trojan.Kryptik.HwMASJ8A)        已删除
  35. E:\virus\85X\22d324acbf31c5772d53e0db23ead97333c08ada1b2be009d2aeb9ef38c68411.exe        感染型病毒(Win32/Trojan.Inject.HwMASJ8A)        已删除
  36. E:\virus\85X\269f3d0e37f7580e204884bf5b9ecb82a84786d91a855b820a5fd1c09795f14f.exe        感染型病毒(Win32/Trojan.Generic.HgIASUsA)        已删除
  37. E:\virus\85X\26ca6dacc6663e26b97ea871fb61e8d4a83b341dfae8b34648993d693137a73f.exe        感染型病毒(Win32/TrojanPSW.Generic.HgIASUsA)        已删除
  38. E:\virus\85X\27ae4533158f4a5e2ab70f57a674e6d84c989b13dd89fdb0fefadbeb22bffc95.exe        感染型病毒(Win32/Backdoor.NjRAT.HgIASUsA)        已删除
  39. E:\virus\85X\07f934f4606e1c0256bbf611fc0c322a3957a4914185403d600dadfbccf47e2a.exe        感染型病毒(Win32/Trojan.Generic.HwMASJ8A)        已删除
  40. E:\virus\85X\2138ee205b2afd38f4e66cae52b6e913b4967084dd39fd2a0af90ebdd3fbdbf8.exe        感染型病毒(Win32/TrojanDownloader.Generic.HwMASJ8A)        已删除
  41. E:\virus\85X\2e14e2e4049c3ab737de85b2aec09298495717ecf076ca15c8ffb3eb9ce01833.exe        感染型病毒(Win32/Trojan.Kryptik.HwMASJ8A)        已删除
  42. E:\virus\85X\2126316ab22061fed599e07630759e814db86a71b0001803bba5ad7aed864fd4.exe        G_Backdoor.Generic.000f4241        已删除
  43. E:\virus\85X\3464d5b88ea3f3d4c0c8735e681f8514f6a7abc9039f1f3372340f7513f3448e.exe        感染型病毒(Win32/Trojan.Inject.HoMASUsA)        已删除
  44. E:\virus\85X\44c11eda73e2eae427a9b331de3238bbf43d1283c502cdcbb3b01429302db4aa.exe        感染型病毒(Win32/Trojan.Generic.HwMASJ8A)        已删除
  45. E:\virus\85X\453a31205be3f40f684ea141e476ed1a75a1ea66e92610f74e209ea2633f6621.exe        感染型病毒(Win32/Backdoor.Rat.HwMASJ8A)        已删除
  46. E:\virus\85X\3abed86f46c8be754239f8c878f035efaae91c33b8eb8818c5bbed98c4d9a3ac.exe        感染型病毒(Win32/Trojan.Generic.HyoDSJ8A)        已删除
  47. E:\virus\85X\4b35e842ea095ce89d2511a42ff958635cd653d8d25c1b30de9a315c1de49144.exe        感染型病毒(Win32/Trojan.Inject.HgIASUsA)        已删除
  48. E:\virus\85X\4b694e4be9e807458c87b6d49d97e8237f1a8c6ccde989bfa739a7de8f65ab27.exe        感染型病毒(Win32/Backdoor.Nanocore.HgIASUsA)        已删除
  49. E:\virus\85X\4ca52a881cef31ad8e37acaa15a163f4cf6963467a097fc7e68a359dae6cfb12.exe        感染型病毒(Win32/Trojan.Kryptik.HgIASUsA)        已删除
  50. E:\virus\85X\52256edaaa1b247d2c26df3b4a0fed8eff9d99eca811d894b95ffba221310c73.exe        感染型病毒(Win32/TrojanPSW.Generic.HgIASUsA)        已删除
  51. E:\virus\85X\1ca5a380e9dedfc89775e9c989402f157cd35b637578638e9b1f4fb11581cea2.xlsx        宏病毒(macro.office.07defname.gen)        已修复
  52. E:\virus\85X\46b2da7aa899ebe20f5dc948705e9634b0b58df5c859d4b89cabe1922f582649.exe        感染型病毒(Win32/TrojanSpy.Generic.HwMASJ8A)        已删除
  53. E:\virus\85X\488833ecdf5c92d08ab77ea9b1f291321eebddb7bfa955e8a74675f323308739.exe        感染型病毒(Win32/Trojan.Kryptik.HgIASUsA)        已删除
  54. E:\virus\85X\5767e893c6d589185a910b5e1319a19dbb4ca699e59fb6856c53cbedb8605fe6.exe        感染型病毒(Win32/TrojanSpy.Coins.HwMASJ8A)        已删除
  55. E:\virus\85X\5a83acd2c6c131ed322678539bf8f92dfc987510f82409f09fab52210010ff23.exe        感染型病毒(Win32/Backdoor.Nanocore.HgIASUsA)        已删除
  56. E:\virus\85X\54b3d6972de7d5564e422214b81e6604675cb894d1b02e226dfca17c97ed97dd.exe        感染型病毒(Win32/TrojanSpy.Coins.HwMASJ8A)        已删除
  57. E:\virus\85X\5d89a25cf8029f781b53b9cc617c5067cafe366eb58d0b76ee4246e519f794b0.exe        感染型病毒(Win32/TrojanSpy.Noon.HwMASJ8A)        已删除
  58. E:\virus\85X\5c34ac106f8e4ab14df5fc688a28a7c54fc03a7fb28e2ba6c044078a0652678d.dll        感染型病毒(Win32/TrojanPSW.Gozi.Hx4CSJ8A)        已删除
  59. E:\virus\85X\686a32c850c470958ee10ec5f8d10d3741ab14a2aa9e2f1ac8a011af2a3bb91f.exe        感染型病毒(Win32/Trojan.Kryptik.HwMASJ8A)        已删除
  60. E:\virus\85X\63460db804ae28d642ede8b1c6126958dc0d42c4e526903fca6e147569a7b9d0.exe        感染型病毒(Win32/Backdoor.Emotet.HgIASUsA)        已删除
  61. E:\virus\85X\55a5f20e133e1d022674309ec938af5d197bb92f646237200912baed30943d39.exe        感染型病毒(Win32/Backdoor.Revenge.HgIASUsA)        已删除
  62. E:\virus\85X\714a74b0aadb55563096e1a888d7a8a1c03af2ba031b9b294ecc790a572fbb32.exe        感染型病毒(Win32/Trojan.Generic.HwMASJ8A)        已删除
  63. E:\virus\85X\26f2fe76267c7703e8fb768d9e5f8afacb6a209445f7cf9912cff69d451a8708.doc        virus.exp.21711882.d        已删除
  64. E:\virus\85X\77529c1c3f8c81e21c061c98b745cfdd9b747e86448b9063abe40e3f773b1f50.exe        感染型病毒(Win32/TrojanDownloader.Generic.HwMASJ8A)        已删除
  65. E:\virus\85X\7ce97f4056638942e117d1ea5be336c817d9f56b6548cc220ddf9f7e36db915c.exe        Win64/Trojan.Generic.HgEASUsA        已删除
  66. E:\virus\85X\7eaeac0616a25d863bff6e8345db5d5e875218e04cad17c87fccb94064daf2cd.exe        感染型病毒(Win32/Trojan.Kryptik.HwMASJ8A)        已删除
  67. E:\virus\85X\7e1bc06cbbf783a4180b4484e7045c1bd03b9d89b10437d0a4d3f65fb149f1d5.exe        感染型病毒(Win32/Backdoor.Remcos.HwMASJ8A)        已删除
  68. E:\virus\85X\84ddbdc66730c0013924576ee65c14dee8bb2230ff9f89830377ca5ba2c5d1c8.exe        感染型病毒(Win32/TrojanSpy.AgentTesla.HgIASUsA)        已删除
  69. E:\virus\85X\82b22d74f33fc5dd1e90a637ac63c9abed583fb8866e3765b9f0b47fad9b8bd9.exe        感染型病毒(Win32/TrojanSpy.AgentTesla.HgIASUsA)        已删除
  70. E:\virus\85X\865fc17286ce58e28350c60fd7bb6ae82187c4af18f04afa9faa31ccaee3e1d2.exe        感染型病毒(Win32/TrojanDropper.Generic.HwoCSJ8A)        已删除
  71. E:\virus\85X\8761d425e95669c900cc5f39dbd197d6271551eb22c898aaa62f6c3357a510c4.exe        感染型病毒(Win32/Backdoor.Rat.HgIASUsA)        已删除
  72. E:\virus\85X\8a1f4c5dd931193a30be778708127588cce692ddef793d2b80c6c100b85113f0.exe        感染型病毒(Win32/TrojanSpy.AgentTesla.HwMASJ8A)        已删除
  73. E:\virus\85X\9b440cf6d2e182fc01815a943cf8aee5738329211a8231738e811247e9b897df.exe        感染型病毒(Win32/Packed.VBCrypt.HwMASJ8A)        已删除
  74. E:\virus\85X\862c60acf53fae46508cfe694e0cd78e1927821ddcfe2a66346e396c6993385e.exe        感染型病毒(Win32/Trojan.Kryptik.HwMASJ8A)        已删除
  75. E:\virus\85X\ad7a3bfd6897934bcc0ab1adc0be8377eaec05c51ef5f40ec4d7e7a899c66226.exe        感染型病毒(Win32/TrojanSpy.AgentTesla.HoMASUsA)        已删除
  76. E:\virus\85X\afe5f231da8522e65cc2bf585ffe774154ccf5f4781eec508d8c30129ae0c3bf.exe        感染型病毒(Win32/TrojanSpy.AgentTesla.HgIASUsA)        已删除
  77. E:\virus\85X\b5be399ecc2efefe63a79f5f36350aaa27250726b1760560845f1aa5f8aeee78.exe        感染型病毒(Win32/TrojanSpy.AgentTesla.HwMASJ8A)        已删除
  78. E:\virus\85X\a8f63b9abc174795949ff3cc2498f52627278825ff7b74a3044b83bd82253a1b.exe        感染型病毒(Win32/Trojan.Bsymem.HwoCSJ8A)        已删除
  79. E:\virus\85X\72cb55cebcda51aa5c12fe82b731bf03fc96b15fc28eda52b2e7cb47de52af09.exe        感染型病毒(Win32/TrojanDropper.Generic.HgIASUsA)        已删除
  80. E:\virus\85X\ba15de0f65e1d9b9d7ed54603aed434676f2f0c8eb759fd20c9cf44693abf786.exe        感染型病毒(Win32/TrojanSpy.Raccoon.HwoCSJ8A)        已删除
  81. E:\virus\85X\ba8893aa2220d4b75702b8caec157338d8c29b0e19e262d17ac5eb435904721f.exe        感染型病毒(Win32/Trojan.Generic.HgIASUsA)        已删除
  82. E:\virus\85X\f2c2bbc52b112176fbfed61c2d26e6cba2de6786ab0bcdaacd76a280c1f9d69a.exe        感染型病毒(Win32/Backdoor.Nanocore.HwMASJ8A)        已删除
  83. E:\virus\85X\f01532f0b31d04710139a44918a88e8d3403a7195695a27e1b2aa2f9a8f5188f.exe        感染型病毒(Win32/TrojanDropper.Generic.HgIASUsA)        已删除
  84. E:\virus\85X\606912e8f90b7f599346c5af78f0965692937e25dc822ce64d933100cc08f760.exe        G_Trojan.Generic.003e8c83        已删除
  85. E:\virus\85X\fd0d3b3c46395dc7271091781986bd70718d91d2136abf74a02a4194b75c1ac7.exe        感染型病毒(Win32/Backdoor.DarkKomet.HwMASJ8A)        已删除
  86. E:\virus\85X\6163f584f65079263750327321f3d6ce71bc745f67b44b7891a70f63792e3d51.exe        G_Trojan.Generic.003e8fcf        已删除
  87. E:\virus\85X\d4fbf24e76e4194be06a7231ed375f0c14cfec02c6dbf4b79a3829eedc50731f.exe        感染型病毒(Win32/Trojan.Kryptik.HwMASJ8A)        已删除
  88. E:\virus\85X\37f62d7c27c8094ee2e6b51afa94033a0e560af27a81b95913df0dc1391c6bef.xlsm        宏病毒(macro.office.07defname.gen)        已修复
  89. E:\virus\85X\75b81202e7fe10cde5362ecf0575d70896d82e00086325fc98ea25ac6002b581.exe        木马程序(Trojan.Win32.Rebhip.A)        已删除
  90. E:\virus\85X\4696e72db73a8b83ac1906c035dc86fbe240f5b166e6cfd1d63fc84f06c5f5e9.vbs        virus.vbs.qexvmc.1        已删除
  91. E:\virus\85X\84317e17c5f43a8df1141c3936144cdf9d5b17a4191a1e351d9e88fab271118f.exe        G_Trojan.Generic.003d3a86        已删除
  92. E:\virus\85X\8508dd939f37a821ad3d0060c1e472f258bb7d4064e1a602661bb3971f20251f.exe        G_Trojan.Generic.0028722e        已删除
  93. E:\virus\85X\8e24e1040658cd37c5b62d2056ce78a4f94960ef90445efae1ebaa2d5c834814.exe        G_Trojan.Generic.003e8c83        已删除
  94. E:\virus\85X\ba3e637da6f5ba0a5c1574f32d5e11ee595f7388b641762f4d11fddbc70dda79.exe        G_Trojan.Generic.0037df28        已删除
  95. E:\virus\85X\608a7e3a12c600948875303d9f46cdc2a7b0fa985455aa786d12eb53738e1a87.xlsm        宏病毒(macro.office.07defname.gen)        已修复
  96. E:\virus\85X\61708c44c680562dabcb137ff51dcbd72136d41335a6118317549f0b6ff1d505.xlsx        宏病毒(macro.office.07defname.gen)        已修复
  97. E:\virus\85X\688e49ba00c6f8583c54baefaaef6389aceafa9ca1f5300a62e22f76319d5103.xlsx        宏病毒(macro.office.07defname.gen)        已修复
  98. E:\virus\85X\7eeb5df0c27c19da991c0a304f2e3adb80ee851f02c0aed8d2325af5ef8e5ebe.xlsm        宏病毒(macro.office.07defname.gen)        已修复
  99. E:\virus\85X\91a1ba70132139c99efd73ca21c4721927a213bcd529c87e908a9fdd71570f1e.xlsm        宏病毒(macro.office.07defname.gen)        已修复
  100. E:\virus\85X\a0d8a97d4f4981fa659f1d23246437fd485e745ecadee28bb8b59b1dc6583254.xlsm        宏病毒(macro.office.07defname.gen)        已修复
  101. E:\virus\85X\b9af5b0213ae159c68efe096c354ebe184328089b9ca4087e308dea049d60bd0.xlsm        宏病毒(macro.office.07defname.gen)        已修复
  102. E:\virus\85X\ba504f4544123e69748ccec8983826861f19150a38fea2e779b9f4d9549421a1.jar        virus.js.qexvmc.1        已删除
  103. E:\virus\85X\f4b3cf38f5242471c9c078b306c6d62e939a58c5ce826d55a23c9b80a7ee4384.xlsm        宏病毒(macro.office.07defname.gen)        已修复

复制代码


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
00006666
发表于 2021-5-16 22:21:25 | 显示全部楼层
360安全卫士




本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-3-29 01:59 , Processed in 0.140741 second(s), 20 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表