查看: 2009|回复: 35
收起左侧

[病毒样本] 111X

  [复制链接]
hsks
发表于 2021-8-1 08:39:05 | 显示全部楼层 |阅读模式
Nocria
发表于 2021-8-1 08:45:38 | 显示全部楼层
本帖最后由 Nocria 于 2021-8-1 08:50 编辑

IKARUS - 97/111




  1. [01.08.2021 08:48:38] On-demand scan started: "user_defined"
  2. [01.08.2021 08:48:38] Found, 0.63s, SigName: "Trojan.Inject", SigId: 3798294, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\0344c20e70f91bc71b10fb60f5043bc07f238d1439b277fec325b3cc10c19668.exe"
  3. [01.08.2021 08:48:38] Found, 0.344s, SigName: "Trojan.MSIL.Inject", SigId: 4174686, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\03957e1a76e380308206465031a99a1db9e7afce4b82e021f0f8f94888b791b2.exe"
  4. [01.08.2021 08:48:38] Found, 0.47s, SigName: "Trojan.MSIL.Krypt", SigId: 330337985, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\0d13158652d291d1bc3db931b7057bb2e4dc095ef554db4cbbc303c59fdb7289.exe"
  5. [01.08.2021 08:48:38] Found, 0.63s, SigName: "Trojan.Agent", SigId: 4152196, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\0e442326e2578ad0e6e22ea30c9fcf603177c52af6da66ec34721d60e4166aee.exe"
  6. [01.08.2021 08:48:38] Found, 0.78s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\118d44fd4c35351e0a58585243d340ff72df450f975f40f976318460c0292d93.exe"
  7. [01.08.2021 08:48:38] Found, 0.109s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\11ad18a9ef0f2fbf0489f2251089be22c2ef32a1cfc044cbd3afac90abc851cb.exe"
  8. [01.08.2021 08:48:38] Found, 0.63s, SigName: "Win32.SuspectCrc", SigId: 330275987, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\148b579256368d2476633e68953ad1006c692ce60f14d18425dd119fff30ecd1.exe"
  9. [01.08.2021 08:48:38] Found, 0.47s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\1b8a0ec3d3a8adeba4c71d3c5290da0b519966059a68d526a066c6f6d45214cd.exe"
  10. [01.08.2021 08:48:38] Found, 0.78s, SigName: "Trojan-Spy.MSIL.Agent", SigId: 4116886, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\1d928c0f640e731208adc0736aca791af0ba7e7dfdad0800d9de2fc968ef0010.exe"
  11. [01.08.2021 08:48:38] Found, 0.62s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\1e5af81addfc071d6cd69df9070c01aafa5adcaaa2cc96b4bd0e6b00f945d603.exe"
  12. [01.08.2021 08:48:38] Found, 0.94s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\1f4d7f6495db9fc08bcf3fcdf21dcb9b92a53380125e4e35439f6bd4c3449e5c.exe"
  13. [01.08.2021 08:48:38] Found, 0.94s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\1f6b966f75c70c2659f6d7ead3d8939aa36938f15cac6e74d30c366adf699f5f.exe"
  14. [01.08.2021 08:48:38] Found, 0.63s, SigName: "Trojan-Spy.MSIL.Agent", SigId: 4116886, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\215fe6cb15f087bb8c0b5e33437317cb94bd8902bd3027aeadcda78329518441.exe"
  15. [01.08.2021 08:48:38] Found, 0.63s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\2c78da5b4d0cd5c5f61b7540aaff879d8e0b1a0e8f36a9f913b52c1e642f16ca.exe"
  16. [01.08.2021 08:48:38] Found, 0.78s, SigName: "Trojan-Dropper.MSIL.Agent", SigId: 4070433, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\2f04d350f95127fc7a892af2714a2949207838de355f669832b3a2487ccb6625.exe"
  17. [01.08.2021 08:48:38] Found, 0.140s, SigName: "Trojan.Agent.EX", SigId: 3565625, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\2f75d964a726ab9db1fadfb01ffaeeeb861292ca8184639d2f7c52f572013fe7.exe"
  18. [01.08.2021 08:48:39] Found, 0.172s, SigName: "Trojan.Win32.Themida", SigId: 330325826, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\333f26155f8e3b929e6764e9a72635a88ce831afa809f1124052977ea7256d68.exe"
  19. [01.08.2021 08:48:39] Found, 0.94s, SigName: "Trojan-Spy.MSIL.Agent", SigId: 4116886, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\3693eed2544db668ffb7a2bdb3a3e3da63893e58c0c13602a38f1298d888947b.exe"
  20. [01.08.2021 08:48:39] Found, 0.62s, SigName: "Trojan.Win32.Injector", SigId: 330291949, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\3d3cdbc05416c888b5779c01e83e7e9dfce24a81e3c736f55aac3a34f8cd488d.exe"
  21. [01.08.2021 08:48:48] Found, 9.547s, SigName: "Trojan-PWS.Win32.Zbot", SigId: 1806062, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\3fc1cb3026ed7c80b9d020e2beb753b9e392600666a0f040ab7be6c3fbeb4920.msi"
  22. [01.08.2021 08:48:48] Found, 9.563s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\43efe663eddbd4aec7f1bd97f1b0df0ed0635fa83cf64bc078095bf62068908a.exe"
  23. [01.08.2021 08:48:48] Found, 0.78s, SigName: "Trojan.Agent", SigId: 4152196, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\4afb5969afd2c92b331d1fef3412103b6fa4d1ab3f386b9cf505b694038790bc.exe"
  24. [01.08.2021 08:48:48] Found, 0.62s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\4c67be3bae55934bcd1d482461c9c6fcea941091d43adbcd512240f43c104b46.exe"
  25. [01.08.2021 08:48:48] Found, 0.94s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\4ca07e1ce4b152adbf53bd5cfc041d86f1d9ed5cbdebc535561dcc3e8785b235.exe"
  26. [01.08.2021 08:48:48] Found, 0.16s, SigName: "Trojan-Spy.FormBook", SigId: 3861950, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\4e541211a9f273c7ebbdd7d979b1855b04f90478b9c83ce4735a451f067c45bd.exe"
  27. [01.08.2021 08:48:48] Found, 0.15s, SigName: "Trojan.Win32.Agent", SigId: 330066517, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\4f53975d3d928a6a5f9abe635254b48f42ac119637f10d5237279288feb66c6f.dll"
  28. [01.08.2021 08:48:49] Found, 0.31s, SigName: "Trojan.Win32.Swrort", SigId: 2658631, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\57706d626980cfe25b27f6244b175e60cd087cb156336d4f774cad68fc54b34b.exe"
  29. [01.08.2021 08:48:49] Found, 0.63s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\586d4807fdaf4d060a7449c9b8ac1c692b9562fff037bb769feadc3ad048cb85.exe"
  30. [01.08.2021 08:48:51] Found, 1.515s, SigName: "Trojan.Win32.Krypt", SigId: 4167865, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\5921361d5de06736873ff6f05b8f21a8af2a9ad8081f021ce33953f4a7f9e418.exe"
  31. [01.08.2021 08:48:51] Found, 1.484s, SigName: "Trojan.Inject", SigId: 4164462, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\5bebac7645d934746b66be1a84584052dda9523528a6351de60ae00a6828f7a0.exe"
  32. [01.08.2021 08:48:51] Found, 0.63s, SigName: "Trojan.MSIL.Crypt", SigId: 3839540, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\5cc8c8e81ebe07e57ff61c75a204988a04071da991cf85a5bf85ddca60597fcf.exe"
  33. [01.08.2021 08:48:53] Found, 2.375s, SigName: "Trojan-Spy.MSIL.Agent", SigId: 4151589, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\60caef3e084953fcba97f62c1974da001a7b151c0c6a2aed7bfd52c5846cf205.exe"
  34. [01.08.2021 08:48:53] Found, 0.63s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\64ee4eb7d1ccb2e662bff8acb4f0b6659fe907f77f0e7e5478a53ebdd2311124.exe"
  35. [01.08.2021 08:48:53] Found, 0.62s, SigName: "Trojan-Downloader.VBS.Agent", SigId: 330229562, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\66af5edcb0b90924a25f4cf764ae81eb754b58da9bde404761f48eafd1ead410.vbs"
  36. [01.08.2021 08:48:53] Found, 0.47s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\68323f23d9504e36cfc5591f2f35b33d623dc11d6cec4ae195771693afb650a5.exe"
  37. [01.08.2021 08:48:53] Found, 0.94s, SigName: "Trojan.Win32.Generic", SigId: 4037526, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\6a9a058d16d72684d3acf16c16ca5454a9de9b1204b91eece3669de2fcd06187.exe"
  38. [01.08.2021 08:48:53] Found, 0.78s, SigName: "Trojan-Spy.MSIL.Agent", SigId: 4116886, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\6da210965cd769856bbcb8bb501abf25c832f0f6a70e73240436629ce6362fa9.exe"
  39. [01.08.2021 08:48:53] Found, 0.31s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\73adc4f8c639efed8cba93067add595c009cc10fe2b4ffa9b7fff199d0d7af7d.exe"
  40. [01.08.2021 08:48:53] Found, 0.47s, SigName: "Trojan.Win32.Krypt", SigId: 329868893, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\74ce135948ae4d7c53c90befa412fad2e458fffd74df281d2f3525745a025a18.exe"
  41. [01.08.2021 08:48:53] Found, 0.63s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\750e38bbaba907ed33434c5a10119773f1d73dba4d6c624d16bc1bc2dfacac46.exe"
  42. [01.08.2021 08:48:53] Found, 0.46s, SigName: "Trojan.MSIL.Crypt", SigId: 330338004, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\7ea4937a54c4f1373be662d2a8c3bb4aa34faf25dff90318921bdc5a5853524c.exe"
  43. [01.08.2021 08:48:53] Found, 0.16s, SigName: "Exploit.RTF.Doc", SigId: 4173966, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\80373cf0eae1abc455af08cf6509d21026a0255aff53763e4b18241ff06fd549.doc"
  44. [01.08.2021 08:48:53] Found, 0.79s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\853ece062f75bc68b24c5ee05093b3c344787fbbeba3006146e1b1186738dabb.exe"
  45. [01.08.2021 08:48:53] Found, 0.63s, SigName: "Trojan.VB.Crypt", SigId: 224329165, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\8774df1f9a77486fdc20558bf75c2fe6d03eee645addf0cb92b418da7f2971b0.exe"
  46. [01.08.2021 08:48:53] Found, 0.46s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\88b149d93a7d463f5e604235060c0701037195551715e0f5298a81d2f6c5436a.exe"
  47. [01.08.2021 08:48:54] Found, 0.93s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\88cc29efc27c983a785fb665f9a55b1c03846f2a9cdc5db48c7b0bf9a4317e37.exe"
  48. [01.08.2021 08:48:54] Found, 0.47s, SigName: "Trojan-Downloader.VBA.Agent", SigId: 4174680, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\8a7eedce7576affb0bcb4fad28a5fdb6c5581efa956aaba80193c18b475266c4.ppt"
  49. [01.08.2021 08:48:54] Found, 0.47s, SigName: "Trojan.Win32.Glupteba", SigId: 4148249, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\8c5bc216ee80ee3db1fbefac5a428969f5bb3cbca9efd32040d53d998107ac1f.exe"
  50. [01.08.2021 08:48:54] Found, 0.172s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\936269dc735718d97f5af0116b24242e4af26e1480cc2f97a75832a73960597f.exe"
  51. [01.08.2021 08:48:54] Found, 0.63s, SigName: "Trojan.MSIL.Krypt", SigId: 330049582, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\93b193992688ee46d122a4de489ac554bce5b2d846fa5c13a425acfc6441b463.exe"
  52. [01.08.2021 08:48:54] Found, 0.31s, SigName: "Trojan.MSIL.Inject", SigId: 3821060, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\94fd8c7b7935c64a7ed46794b3b5597800ae02715d5d0d95df19b208dc0d98fb.exe"
  53. [01.08.2021 08:48:54] Found, 0.31s, SigName: "Trojan-Spy.Win32.Raccoon", SigId: 330062448, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\951f38e2f0055d88433a7e1ef25d7394b34c0e7e036e990a07e97f422000d9a7.exe"
  54. [01.08.2021 08:48:54] Found, 0.63s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\9d1035f8469c82606d348e48ba313fc4b0e1702d3039b3d6cfb8c1f1ab459ea3.exe"
  55. [01.08.2021 08:48:54] Found, 0.94s, SigName: "Trojan.MSIL.Crypt", SigId: 3839540, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\a0a383d7599b7c847b366b4b35114f24205e3e9f624311c7931eea0d2218618c.exe"
  56. [01.08.2021 08:48:54] Found, 0.94s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\a0c654e839bf2c531403b01515b0c464c0a3e5881879a11fe535e5f5fa382e1b.exe"
  57. [01.08.2021 08:48:54] Found, 0.125s, SigName: "Trojan.Inject", SigId: 4149864, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\a643135974d54161165848843bdaddd082f25635e1fb8f6d4b45f8451042ba93.exe"
  58. [01.08.2021 08:48:54] Found, 0.140s, SigName: "Malware.Win32.AVEvader", SigId: 4012002, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\a691c78fb1c2f120672d6b78e38e763bbaa8211757889dc6d1537cee797f9301.exe"
  59. [01.08.2021 08:48:54] Found, 0.62s, SigName: "Trojan-PSW.Delf", SigId: 4056761, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\a92dbfd52b23a42020e4470ffa8b3dd1199acfad7a84dae298a047b904f31710.dll"
  60. [01.08.2021 08:48:54] Found, 0.16s, SigName: "Trojan-Spy.MSIL.Agent", SigId: 4116886, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\a9413d0e72606171e933d573c31949d552662e4bb62461b12840ab6c8e008c6e.exe"
  61. [01.08.2021 08:48:54] Found, 0.63s, SigName: "Malware.Win32.AVEvader", SigId: 4012002, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\ab5fd5b542977645488e296770bbb76137d4893ecb9eddaf3e492bce5f5aa6ce.exe"
  62. [01.08.2021 08:48:54] Found, 0.62s, SigName: "Trojan-Spy.Agent", SigId: 4167642, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\b33bc799128d0e630270f09393c5f4dae1867782fbde21db3d7f6d5f945625d2.exe"
  63. [01.08.2021 08:48:54] Found, 0.62s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\b3c8e26b99261ebbda8111d45cf333b28bbde4ac32ff8e750f538dd998fcf858.exe"
  64. [01.08.2021 08:48:54] Found, 0.110s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\b48cf1854b8ff73a0bb9d4e54b5811ea3ac7a5d3e0c6c57f8825a4de396f36cc.exe"
  65. [01.08.2021 08:48:54] Found, 0.78s, SigName: "Trojan-Banker.UrSnif", SigId: 3952769, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\b5f270d150c29d6bd67b08fe0eb7788cfae2973c60619ea3596a25cbd4d945ae.exe"
  66. [01.08.2021 08:48:54] Found, 0.15s, SigName: "Trojan.Inject", SigId: 4162318, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\b6081a8f21ed9eb797e4c3792dd1cb146849baa493d9a3418177147d341b0ab9.exe"
  67. [01.08.2021 08:48:54] Found, 0.47s, SigName: "Trojan.Win32.Skeeyah", SigId: 3318601, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\b85943771500d5874e0943b3e641a77bb4345d203e895a75db5f82c62db84b3a.exe"
  68. [01.08.2021 08:48:54] Found, 0.31s, SigName: "Trojan.Win32.Injector", SigId: 245524964, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\bad5c8c123499feb089f6e9786fce0163a1288ae800f7855eb125a54985716e9.exe"
  69. [01.08.2021 08:48:54] Found, 0.15s, SigName: "Trojan.Win32.Krypt", SigId: 248632735, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\bb065fba0b0a7994b0e5b928b0ded9a6f890a34871f1dd8df2f8c1940a4a8ab5.exe"
  70. [01.08.2021 08:48:54] Found, 0.94s, SigName: "Trojan-Dropper.MSIL.Agent", SigId: 4070435, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\bc261a2e793d61d7fdacd01848786c0364a440361e0744e50417355dba883e93.exe"
  71. [01.08.2021 08:48:54] Found, 0.110s, SigName: "Trojan-Spy.MSIL.Agent", SigId: 4116886, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\bc8d88ca40f99941862ee5e2948de359f59de068c02e11a5e50f8e0c6a096899.exe"
  72. [01.08.2021 08:48:54] Found, 0.31s, SigName: "Trojan.MSIL.Crypt", SigId: 329741197, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\bdca302a43dfd30f874ce13b2a20f4211e7bd88eba40a0c41f30873389133d3d.exe"
  73. [01.08.2021 08:48:55] Found, 0.47s, SigName: "Trojan-Dropper.BAT.Agent", SigId: 330177880, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\c1f1b8f358e98ae14b424dd8d57e022b8dc68c7c5f14a8d3dea8f1e66601f351.exe"
  74. [01.08.2021 08:48:55] Found, 0.63s, SigName: "Trojan.Agent", SigId: 4152196, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\c3271923866c3b970f171da75cb02a490ce5f5e1fda207e9efcc3c507d82a0be.exe"
  75. [01.08.2021 08:48:55] Found, 0.78s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\c3cb419c2c74276267a476c49fbda1b8e7700cbf03de07e4bf46523b095bbe2e.exe"
  76. [01.08.2021 08:48:55] Found, 0.62s, SigName: "Trojan-Spy.MSIL.Agent", SigId: 4116886, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\c44f4f19f854e3a7312d262f8225024d3eb235fc580f4175ab923a4acd0231ff.exe"
  77. [01.08.2021 08:48:55] Found, 0.47s, SigName: "Trojan.Inject", SigId: 4174681, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\c48be028ebc8c3168adaa7df28c47543872fda1f4ab507c9197ea295bf848e6b.exe"
  78. [01.08.2021 08:48:55] Found, 0.47s, SigName: "Trojan.MSIL.Krypt", SigId: 330141927, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\c643f3d7a3da44116e51974aeeba114d184ab09ddde121e8283d73c60ee9b184.exe"
  79. [01.08.2021 08:48:55] Found, 0.78s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\ce113b28e0dcd742e696907a708883af3a9450edcbf34925578bffd5825e7a14.exe"
  80. [01.08.2021 08:48:55] Found, 0.63s, SigName: "Trojan.Java.Spy", SigId: 330339018, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\d12c23844f090115e9ab57ad9d53fefe49dbbe05a1766551d6b0dd916451965e.jar"
  81. [01.08.2021 08:48:55] Found, 0.63s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\d17f19f350e918c1d6558606fb28b06361e772514a3b0428635c31e9b7e0b098.exe"
  82. [01.08.2021 08:48:55] Found, 0.47s, SigName: "Trojan-Spy.Agent", SigId: 4081457, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\d2e347f7ecbcb94a4fe2e0ea86f92d0f60321be94441265b97f0e0b212c0efbc.exe"
  83. [01.08.2021 08:48:55] Found, 0.62s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\d4af0c3cc5fb2391aa0746e5b6d35fccc4141f1e63e10e9a908d250c6ae75ebf.exe"
  84. [01.08.2021 08:48:55] Found, 0.78s, SigName: "Trojan.Win64.Bazarloader", SigId: 330215827, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\d5d7767b6c920c1e691bfb9db24d313abd864f883c33780ab180a096f589f78a.exe"
  85. [01.08.2021 08:48:55] Found, 0.47s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\d876e1d5484e794c97573bb5e21ccd4cbb0d82abb2af83c2e4bb765caad8d43e.exe"
  86. [01.08.2021 08:48:55] Found, 0.62s, SigName: "Trojan.MSIL.Krypt", SigId: 330141929, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\db33ecbcd768469b698011c77e600e378e4225f8dc952b0fc9829b5ef61aa6c2.exe"
  87. [01.08.2021 08:48:55] Found, 0.31s, SigName: "Trojan.WinGo.Crypt", SigId: 330271557, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\dbcc44b0fc980a62f0d950b32634d5d2d03785a0e7b7659cc3f2bf220d6c3f10.exe"
  88. [01.08.2021 08:48:57] Found, 1.891s, SigName: "Trojan.Win32.Injector", SigId: 330291950, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\e0fb9bf9bd903a2ea4bc952b168482bd15af73dd1b4ae47529aa10fe6a9112a0.exe"
  89. [01.08.2021 08:48:57] Found, 0.32s, SigName: "Trojan.MSIL.Krypt", SigId: 330277720, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\e1006a1e6b3dcdd13caf93b1efb31b50ba2bbd22af72821feed64e876626d6e8.exe"
  90. [01.08.2021 08:48:57] Found, 0.46s, SigName: "Trojan-Spy.FormBook", SigId: 4156354, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\e37bb6d8c32f2be5c9a91dc4511f028b4209febecf4c906a7ce9927f1b8fa83f.exe"
  91. [01.08.2021 08:48:57] Found, 0.62s, SigName: "Win32.SuspectCrc", SigId: 330228800, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\e4ffdc4465c7c6e87f6c793a9b524e721e00f4830bd35c77b5af5035c7828783.exe"
  92. [01.08.2021 08:48:57] Found, 0.32s, SigName: "Trojan-Spy.Vidar", SigId: 330156436, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\e5cfbeb6e53527b724d1a710c44dd7f86a0befadb35db2c81ee1ec9aafd12b40.exe"
  93. [01.08.2021 08:48:57] Found, 0.62s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\ebc020b59a6cec9c2f765dad4f785f5baba5def84592cc12a6f5c51856f53aef.exe"
  94. [01.08.2021 08:48:57] Found, 0.78s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\ecfdae094a54934410a15735998ff611d5b5a6bffc93d969c6a1acc3735cd73c.exe"
  95. [01.08.2021 08:48:57] Found, 0.78s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\eec717d51d1ff0b030d06044f4377bff362c75e4fc7b89dad08c3410d71fba5d.exe"
  96. [01.08.2021 08:48:57] Found, 0.63s, SigName: "Exploit.RTF.Doc", SigId: 4173966, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\f0986ee9e586c78c3ad2ebcb511747986c4f513a7213760703c4367825d0c1b8.doc"
  97. [01.08.2021 08:48:57] Found, 0.78s, SigName: "Trojan-Spy.MSIL.Agent", SigId: 3908660, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\f5ce1abb61275e3402f49f48e8094bd2aa038f03845c41e2b7f570c66666794a.exe"
  98. [01.08.2021 08:48:57] Found, 0.109s, SigName: "Trojan.Win32.Glupteba", SigId: 4155262, Type: "VIRUS", File: "C:\Users\promi\Desktop\111X\2021-07-31\f60210bd49575cf497ce40cdfea1470d4c1dd334dba4d0ef22a0845f2a8593c5.exe"
  99. [01.08.2021 08:48:57] On-demand scan FINISHED: "user_defined"
  100. [01.08.2021 08:48:57] ----------------------------------------------------
  101. [01.08.2021 08:48:57] Directories scanned: 2
  102. [01.08.2021 08:48:57] Files scanned: 111
  103. [01.08.2021 08:48:57] Virus found: 97
  104. [01.08.2021 08:48:57] ----------------------------------------------------
复制代码

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
a233
发表于 2021-8-1 08:55:36 | 显示全部楼层
本帖最后由 a233 于 2021-8-1 09:00 编辑

Avast Scan 98x

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
00006666
发表于 2021-8-1 08:57:39 | 显示全部楼层
本帖最后由 00006666 于 2021-8-1 09:05 编辑

360   扫描  103X       剩余的9个样本上传安全大脑,其中有8个样本被安全大脑中的云端引擎识别























本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
chijinxuan
发表于 2021-8-1 08:59:29 | 显示全部楼层
Avast 杀97
蓝雨风暴
发表于 2021-8-1 09:04:16 | 显示全部楼层
智量已经全报了,EMSI报告106个

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
泉州晋江
头像被屏蔽
发表于 2021-8-1 09:09:05 | 显示全部楼层
卡巴斯基106个
hsks
 楼主| 发表于 2021-8-1 09:14:46 | 显示全部楼层
00006666 发表于 2021-8-1 08:57
360   扫描  103X       剩余的9个样本上传安全大脑,其中有8个样本被安全大脑中的云端引擎识别

https://tria.ge/reports/210731-e725nnlpgn/
netweb
发表于 2021-8-1 09:30:25 | 显示全部楼层
eis 103/111

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
救命稻草
发表于 2021-8-1 09:48:50 | 显示全部楼层

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-3-28 20:35 , Processed in 0.132000 second(s), 18 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表