查看: 3541|回复: 35
收起左侧

[病毒样本] 243X

  [复制链接]
hsks
发表于 2021-8-7 10:48:38 | 显示全部楼层 |阅读模式
ANY.LNK
发表于 2021-8-7 11:03:20 | 显示全部楼层
救命稻草
发表于 2021-8-7 10:58:16 | 显示全部楼层
ESET  222/243=91.36%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
Nocria
发表于 2021-8-7 11:01:42 | 显示全部楼层
本帖最后由 Nocria 于 2021-8-7 11:11 编辑

IKARUS - 208/243



Malwarebytes - 195/243


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
a233
发表于 2021-8-7 11:03:09 | 显示全部楼层
本帖最后由 a233 于 2021-8-7 11:20 编辑

Avast Scan 220x

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
windows11BigSur
头像被屏蔽
发表于 2021-8-7 11:08:33 | 显示全部楼层
本帖最后由 windows11BigSur 于 2021-8-7 11:26 编辑

卡巴斯基KIS扫描
kill 212/243X
查杀率≈87.24%
剩余31X:https://bfax.lanzoui.com/idzhAsbtmje 提取码:awsl

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +3 收起 理由
dongwenqi + 3 版区有你更精彩: )

查看全部评分

hipoxiaxxx
发表于 2021-8-7 11:11:32 | 显示全部楼层
本帖最后由 hipoxiaxxx 于 2021-8-7 11:52 编辑

巡警 118/243 48.55%fprot 49/243 19.75%
飞塔 179/243 73.66%
hitmanpro 24x
Jerry.Lin
发表于 2021-8-7 11:19:04 | 显示全部楼层
本帖最后由 Jerry.Lin 于 2021-8-6 21:21 编辑

WD
... 从报法上看WD已经快要无敌了, 各种分类妥妥的准
扫描+双击 = 剩余19个
丢记录的BUG还在, 所以这是部分log
不过界面被彻底搞没了hhhhh



FilenameThreat NameInitial Detect TimeThreat ID
ecb8839117d73d33390c84f7f6e02f4970156ccb2da7b48083922f60625fa8be.exeBackdoor:MSIL/AsyncRat.AD!MTB
8/6/2021 22:10
2147776186
ecb8839117d73d33390c84f7f6e02f4970156ccb2da7b48083922f60625fa8be.exeBackdoor:MSIL/AsyncRat.AD!MTB
8/6/2021 22:05
2147776186
90d00d97833d65bb0bea7fa86afb3d311a66069c80acaf18ca32055ad6b307f7.exeBackdoor:MSIL/NanoBot.RKC!MTB
8/6/2021 22:09
2147773935
90d00d97833d65bb0bea7fa86afb3d311a66069c80acaf18ca32055ad6b307f7.exeBackdoor:MSIL/NanoBot.RKC!MTB
8/6/2021 22:04
2147773935
a725bb8800499239e18eb3973b4c4371214e8da4efb12108ac42957a3819572b.exeBackdoor:MSIL/Quasar.GG!MTB
8/6/2021 22:04
2147772079
a725bb8800499239e18eb3973b4c4371214e8da4efb12108ac42957a3819572b.exeBackdoor:MSIL/Quasar.GG!MTB
8/6/2021 22:10
2147772079
3409c1f1c5f2ea8d70638e1719ffe45ce11ff3a4068e180b581ba4befca4d50d.exeBackdoor:Win32/Bladabindi!ml
8/6/2021 22:04
2147748148
3409c1f1c5f2ea8d70638e1719ffe45ce11ff3a4068e180b581ba4befca4d50d.exeBackdoor:Win32/Bladabindi!ml
8/6/2021 22:05
2147748148
f5ae5673c708d66fcd7b9dd7dfa4480fabbccb12bc289e23db16cd5502e0b4ce.exeBackdoor:Win32/Bladabindi!ml
8/6/2021 22:08
2147748148
8458809792ef932a851fd186808634fc27074d692cf851cdaf8f1f6a6cb98f0b.exeBackdoor:Win32/ParalaxRat.STD
8/6/2021 22:10
2147777266
8458809792ef932a851fd186808634fc27074d692cf851cdaf8f1f6a6cb98f0b.exeBackdoor:Win32/ParalaxRat.STD
8/6/2021 22:04
2147777266
501c54e45dcff8ae57742bc1ab0ba09791a68a6345b9a84f6c92af401556af07.exeBackdoor:Win32/Remcos!MTB
8/6/2021 22:06
2147744086
501c54e45dcff8ae57742bc1ab0ba09791a68a6345b9a84f6c92af401556af07.exeBackdoor:Win32/Remcos!MTB
8/6/2021 22:04
2147744086
b6af00e22b28d6c1d4d5fa5aab446961afdcafe2b9f563a0432a06fa044a578e.exeBackdoor:Win32/Tiggre!rfn
8/6/2021 22:10
2147774471
b6af00e22b28d6c1d4d5fa5aab446961afdcafe2b9f563a0432a06fa044a578e.exeBackdoor:Win32/Tiggre!rfn
8/6/2021 22:04
2147774471
3b5ce6a6dfa672d7d1f4c4b9fe0f6571cecea58401beeb704513a0d97763cb54.dllBackdoor:Win32/Zegost.KM!MTB
8/6/2021 22:04
2147772866
pid:2200:52449932539241Behavior:Win32/Remcos.gen!MTB
8/6/2021 22:09
2147743647
pid:1112:89830273265403Behavior:Win32/UACBypassExp.ZI
8/6/2021 22:09
2147766807
4411b4a05f3bc654dc86eba66de02e9a20751357b57a411468eee55cf3c879ec.xlsxExploit:O97M/CVE-2017-11882.AL!MTB
8/6/2021 22:06
2147766509
7808a0341cfc13c07706366afcda3f3433d068ff1e8a9971a57a4700c691ac95.xlsxExploit:O97M/CVE-2017-11882.RV!MTB
8/6/2021 22:07
2147771322
7808a0341cfc13c07706366afcda3f3433d068ff1e8a9971a57a4700c691ac95.xlsxExploit:O97M/CVE-2017-11882.RV!MTB
8/6/2021 22:04
2147771322
dae4a56c510e999c93f4995532eed2c857787143d7f8e999a4ca00f777f4e98f.xlsxExploit:O97M/CVE-2017-11882.SM!MTB
8/6/2021 22:06
2147760050
f698839d2fc8df6f1ea58e4142e44841615f30305af8f503610160b80603f9c7.docExploit:O97M/CVE-2017-11882.SSMA!MTB
8/6/2021 22:05
2147783361
21d86f21cd024589b36634ee4d148100434a8b2afb76e897c34778864c029f24.docExploit:Win32/CVE-2017-11882!ml
8/6/2021 22:06
2147748156
24fc6e7c22402cb67de02d3cffb6f9659db3a7c25e74c87c90f87dfaa6d140e0.dllExploit:Win32/DDEDownloader!ml
8/6/2021 22:04
2147762779
d1d3cf433e871d3aa6836ddb87578cbf494603f6f4a8918f36aea5816c6ce5e0.dllExploit:Win32/DDEDownloader!ml
8/6/2021 22:05
2147762779
275cd3c09afaacc06adbdbcd5c638b5894c81eca008446454864b537f54593bd.exeProgram:Win32/Multiverze
8/6/2021 22:04
299309
08c19a18c9a7b32962eb007a21f674e66208d22e4b0ed8abc571ac15167dd4e2.exePWS:MSIL/DarkStealer.AD!MTB
8/6/2021 22:04
2147764924
08c19a18c9a7b32962eb007a21f674e66208d22e4b0ed8abc571ac15167dd4e2.exePWS:MSIL/DarkStealer.AD!MTB
8/6/2021 22:05
2147764924
1c3371f96ce677d88cc9ad8ef8960491c3b9b643117e4d2d435bc7bf9d21154a.exePWS:Win32/Fareit
8/6/2021 22:04
165393
1c3371f96ce677d88cc9ad8ef8960491c3b9b643117e4d2d435bc7bf9d21154a.exePWS:Win32/Fareit
8/6/2021 22:05
165393
88287ceda83d7fea2b9933e278f0250afa58d50c93f8ba5d86d5ed8ace37c851.exeRansom:MSIL/FileCryptor.SP!MTB
8/6/2021 22:04
2147769165
88287ceda83d7fea2b9933e278f0250afa58d50c93f8ba5d86d5ed8ace37c851.exeRansom:MSIL/FileCryptor.SP!MTB
8/6/2021 22:07
2147769165
3dc83821af5e8c315cfe4c710e603bf776e866f99f41532dd280d411bc103725.exeRansom:Win32/LockBit!ml
8/6/2021 22:04
2147763504
46450a5e309835d161d4e8d834835e46f8329885a7fca0d560226e526692b0f1.exeRansom:Win32/LockBit!ml
8/6/2021 22:12
2147763504
3dc83821af5e8c315cfe4c710e603bf776e866f99f41532dd280d411bc103725.exeRansom:Win32/LockBit!ml
8/6/2021 22:06
2147763504
6cdefe842611b0f9fea4571bc07ff0de77740f440115852436f4afd1324e981a.exeRansom:Win32/LockBit!ml
8/6/2021 22:14
2147763504
6cdefe842611b0f9fea4571bc07ff0de77740f440115852436f4afd1324e981a.exeRansom:Win32/LockBit!ml
8/6/2021 22:13
2147763504
46450a5e309835d161d4e8d834835e46f8329885a7fca0d560226e526692b0f1.exeRansom:Win32/LockBit!ml
8/6/2021 22:11
2147763504
6cdefe842611b0f9fea4571bc07ff0de77740f440115852436f4afd1324e981a.exeRansom:Win32/LockBit!ml
8/6/2021 22:13
2147763504
11a5764ca8d515eb745b67a1d693fa3747873f80855cefd5eb7bf890cf0a7a8a.exeRansom:Win32/StopCrypt.MYK!MTB
8/6/2021 22:04
2147785422
11a5764ca8d515eb745b67a1d693fa3747873f80855cefd5eb7bf890cf0a7a8a.exeRansom:Win32/StopCrypt.MYK!MTB
8/6/2021 22:06
2147785422
d4ac121c5a776d0f65e039bf0922b1582403177b0d316dbd1cfcac9f36b4265c.exeRansom:Win32/StopCrypt.SL!MTB
8/6/2021 22:05
2147778281
d4ac121c5a776d0f65e039bf0922b1582403177b0d316dbd1cfcac9f36b4265c.exeRansom:Win32/StopCrypt.SL!MTB
8/6/2021 22:10
2147778281
662600f382e511621992245fcbeb5d347ea6c6a904beabfebbe20b779122aa6a.exeTrojan:MSIL/AgentTesla!MSR
8/6/2021 22:06
2147742983
662600f382e511621992245fcbeb5d347ea6c6a904beabfebbe20b779122aa6a.exeTrojan:MSIL/AgentTesla!MSR
8/6/2021 22:04
2147742983
0a954ff882c7b2e4c6fdbdfa5254c5f54e0a1616ec9cf8bcd2c1652e903264c8.exeTrojan:MSIL/AgentTesla!MTB
8/6/2021 22:05
2147731836
0a954ff882c7b2e4c6fdbdfa5254c5f54e0a1616ec9cf8bcd2c1652e903264c8.exeTrojan:MSIL/AgentTesla!MTB
8/6/2021 22:04
2147731836
101566cb28b50877fa9cb5a9e87c7ca06a81d7239bb1db5f7026b32236582693.exeTrojan:MSIL/AgentTesla.AL!MTB
8/6/2021 22:04
2147759397
8ac26e912d6ff25e84eb455af2f7104765e6dd23dbc8d68c752bb19d5ae2251d.exeTrojan:MSIL/AgentTesla.CCC!MTB
8/6/2021 22:10
2147786809
8ac26e912d6ff25e84eb455af2f7104765e6dd23dbc8d68c752bb19d5ae2251d.exeTrojan:MSIL/AgentTesla.CCC!MTB
8/6/2021 22:04
2147786809
34424457e08f19db15e9901f47deb53a4dac3ba8646ef3d07f753e1316b83f33.exeTrojan:MSIL/AgentTesla.CFM!MTB
8/6/2021 22:04
2147787392
0f91cd4c92db7272fae1a765da60d80d3ace80c956737f08d21f11676a0e2719.exeTrojan:MSIL/AgentTesla.CFM!MTB
8/6/2021 22:04
2147787392
0f91cd4c92db7272fae1a765da60d80d3ace80c956737f08d21f11676a0e2719.exeTrojan:MSIL/AgentTesla.CFM!MTB
8/6/2021 22:05
2147787392
60ac6dfe6cbf92960e313300091e733c0b4a2bca9f8de41f3543bc2d06ba4328.exeTrojan:MSIL/AgentTesla.EA!MTB
8/6/2021 22:06
2147779336
60ac6dfe6cbf92960e313300091e733c0b4a2bca9f8de41f3543bc2d06ba4328.exeTrojan:MSIL/AgentTesla.EA!MTB
8/6/2021 22:04
2147779336
cb8d5adf6f6c6d0da4112ec3216aa856dc0cdf75caaae4c0dfc8049d57900cef.exeTrojan:MSIL/AgentTesla.IE!MTB
8/6/2021 22:10
2147784092
cb8d5adf6f6c6d0da4112ec3216aa856dc0cdf75caaae4c0dfc8049d57900cef.exeTrojan:MSIL/AgentTesla.IE!MTB
8/6/2021 22:04
2147784092
6aac7c267ba0d37bb147e139781dbcb197f10c96e281b4cf7dfc261b64dc0b63.exeTrojan:MSIL/AgentTesla.JBM!MTB
8/6/2021 22:06
2147787032
6aac7c267ba0d37bb147e139781dbcb197f10c96e281b4cf7dfc261b64dc0b63.exeTrojan:MSIL/AgentTesla.JBM!MTB
8/6/2021 22:04
2147787032
75fa7d0d8a34712c2510bfa863a1b33b25030098891ca1b2b24b31852c955377.exeTrojan:MSIL/AgentTesla.RV!MTB
8/6/2021 22:04
2147769252
75fa7d0d8a34712c2510bfa863a1b33b25030098891ca1b2b24b31852c955377.exeTrojan:MSIL/AgentTesla.RV!MTB
8/6/2021 22:07
2147769252
aspnet_compiler.exeTrojan:MSIL/FormBook.CD!rfn
8/6/2021 22:07
2147758481
e7def3c5e90cc4793a32a6637e8390b504f5df9734e434ae19871365f0df2209.exeTrojan:MSIL/SnakeKeylogger.MK1!MTB
8/6/2021 22:10
2147782602
e7def3c5e90cc4793a32a6637e8390b504f5df9734e434ae19871365f0df2209.exeTrojan:MSIL/SnakeKeylogger.MK1!MTB
8/6/2021 22:05
2147782602
7e62bd36429598bdd23020c500778dd7e8daa2374f451617dd141a2a43912e1b.xlsmTrojan:O97M/EncDoc.RE!MTB
8/6/2021 22:05
2147777419
3c1f3dca6ac8776c79fba50e2a2b605f907964e9eeeff4891b8c9b4b27cdec24.exeTrojan:Script/Sabsik.FL.A!ml
8/6/2021 22:06
2147780199
3c1f3dca6ac8776c79fba50e2a2b605f907964e9eeeff4891b8c9b4b27cdec24.exeTrojan:Script/Sabsik.FL.A!ml
8/6/2021 22:04
2147780199
32de2e309f6b794ef23b504cb8cabdb79a78984c7fc428c6722491c9b32d49cb.docTrojan:Script/Sabsik.TE.A!ml
8/6/2021 22:06
2147780197
40741d22b740ce06d607e5ee8e8ae8f55bef454bafb32cb51de5f13c47bb2846.docTrojan:Script/Wacatac.B!ml
8/6/2021 22:05
2147735503
015ed4c300266add01fb06b7b764c853664a4d60ef126c87d0fd3dc40ab1c329.vbsTrojan:Script/Wacatac.B!ml
8/6/2021 22:04
2147735503
e0e601b2b1f514081d893cba2d7ce5753c9db775bcfeddd7bc84d08a88659369.exeTrojan:Win32/AgentTesla!ml
8/6/2021 22:11
2147760503
0f1caafd98e2c01b9860eb21ba2fa1b31cfd33bf29fa25a1ea5fc97f4a7ed90c.exeTrojan:Win32/AgentTesla!ml
8/6/2021 22:04
2147760503
0f1caafd98e2c01b9860eb21ba2fa1b31cfd33bf29fa25a1ea5fc97f4a7ed90c.exeTrojan:Win32/AgentTesla!ml
8/6/2021 22:04
2147760503
2aa76bdc54bdf4a5f8a4ce81a9bdd14e6789eb1cc1565d8cac67e101de4dae63.exeTrojan:Win32/Azorult!ml
8/6/2021 22:05
2147773344
2aa76bdc54bdf4a5f8a4ce81a9bdd14e6789eb1cc1565d8cac67e101de4dae63.exeTrojan:Win32/Azorult!ml
8/6/2021 22:04
2147773344
43ee2974cd7669252f7749c8f304f9c0d564154694dfc043acb9df528e57b054.exeTrojan:Win32/Azorult.FW!MTB
8/6/2021 22:06
2147744884
43ee2974cd7669252f7749c8f304f9c0d564154694dfc043acb9df528e57b054.exeTrojan:Win32/Azorult.FW!MTB
8/6/2021 22:04
2147744884
61cafe16ef316179718e8827d2c0d37604639050956b95d1167ce4b1ac601948.exeTrojan:Win32/Casdet!rfn
8/6/2021 22:09
2147727512
61cafe16ef316179718e8827d2c0d37604639050956b95d1167ce4b1ac601948.exeTrojan:Win32/Casdet!rfn
8/6/2021 22:04
2147727512
2874c64342b0deaca1f44aac74b0663926af3d039f0eebe5b20c0788ed6df4b4.exeTrojan:Win32/Cobaltstrike.MK!MTB
8/6/2021 22:04
2147761004
2874c64342b0deaca1f44aac74b0663926af3d039f0eebe5b20c0788ed6df4b4.exeTrojan:Win32/Cobaltstrike.MK!MTB
8/6/2021 22:06
2147761004
eef5d903a7e1eb2b6ecd93316efad2bf00def8fd4466dae0157615726a46ba4b.exeTrojan:Win32/Conteban.A!ml
8/6/2021 22:08
2147735506
38effbd1f70f9c1b7a4ef499b2cce40c8ea78d6ae65662655b5306ba76d7f542.exeTrojan:Win32/Conteban.A!ml
8/6/2021 22:05
2147735506
38effbd1f70f9c1b7a4ef499b2cce40c8ea78d6ae65662655b5306ba76d7f542.exeTrojan:Win32/Conteban.A!ml
8/6/2021 22:04
2147735506
756f9b558a3bedf13017b0e8b5214d6d074778ee2696935c883eb0248b98fb39.exeTrojan:Win32/DelfInject.BKY!MTB
8/6/2021 22:04
2147785275
756f9b558a3bedf13017b0e8b5214d6d074778ee2696935c883eb0248b98fb39.exeTrojan:Win32/DelfInject.BKY!MTB
8/6/2021 22:07
2147785275
3ad3e9feca98bd1c94415f0319340c3c9416541f4592f7373aeeab289a03c7ac.exeTrojan:Win32/Emotet!ml
8/6/2021 22:04
2147748173
3ad3e9feca98bd1c94415f0319340c3c9416541f4592f7373aeeab289a03c7ac.exeTrojan:Win32/Emotet!ml
8/6/2021 22:04
2147748173
0831a0cc863d2c4d118216b9b915a785f2ea52f6fde777a40138ffe771f1c8c2.exeTrojan:Win32/Fareit!ml
8/6/2021 22:06
2147748177
0831a0cc863d2c4d118216b9b915a785f2ea52f6fde777a40138ffe771f1c8c2.exeTrojan:Win32/Fareit!ml
8/6/2021 22:04
2147748177
be6c146acab77dfb4116c0805a1244c79a5da7393ce8ee582f59ae8c1773e406.exeTrojan:Win32/FormBook.BB!MTB
8/6/2021 22:10
2147752456
be6c146acab77dfb4116c0805a1244c79a5da7393ce8ee582f59ae8c1773e406.exeTrojan:Win32/FormBook.BB!MTB
8/6/2021 22:05
2147752456
cb5bbf44295f0df808a863306cff28a7237ceda45a417d90f7eaa6176b0d6047.exeTrojan:Win32/FormBook.BB!MTB
8/6/2021 22:14
2147752456
cc0f2348e1c6b1cabd55e7770566e41cf7ce5978f0028d8c0f66eb55ec26cc6b.exeTrojan:Win32/FormBook.SS!MTB
8/6/2021 22:04
2147753828
cc0f2348e1c6b1cabd55e7770566e41cf7ce5978f0028d8c0f66eb55ec26cc6b.exeTrojan:Win32/FormBook.SS!MTB
8/6/2021 22:09
2147753828
7e6b40371751970ec5b3b17f02a89ac6ff1b7f9ec20210144fd75f992c3af21e.exeTrojan:Win32/Guloader.SM!MTB
8/6/2021 22:04
2147787230
7e6b40371751970ec5b3b17f02a89ac6ff1b7f9ec20210144fd75f992c3af21e.exeTrojan:Win32/Guloader.SM!MTB
8/6/2021 22:07
2147787230
2df38c9ffc008ab333ee116a5ce147f5c58a7fd779f1ef155de47fdbffe9f1db.exeTrojan:Win32/Kryptik!MSR
8/6/2021 22:04
2147753730
2df38c9ffc008ab333ee116a5ce147f5c58a7fd779f1ef155de47fdbffe9f1db.exeTrojan:Win32/Kryptik!MSR
8/6/2021 22:05
2147753730
3b612f10d1f41e30c40ce875d094f2e78c8744d4b3647683fc6af2212da4e233.exeTrojan:Win32/Lokibot.BKP!MTB
8/6/2021 22:04
2147787500
3b612f10d1f41e30c40ce875d094f2e78c8744d4b3647683fc6af2212da4e233.exeTrojan:Win32/Lokibot.BKP!MTB
8/6/2021 22:06
2147787500
4940200e009c811c47fe102fe47b20f32cf6b1abf309759b24b6a4f79a26b708.exeTrojan:Win32/Mamson.A!ac
8/6/2021 22:04
2147749144
4940200e009c811c47fe102fe47b20f32cf6b1abf309759b24b6a4f79a26b708.exeTrojan:Win32/Mamson.A!ac
8/6/2021 22:06
2147749144
276df8a116116425e538bfea657c789006d45a6e9f2802f396154574aa0085e3.exeTrojan:Win32/Pwsteal.Q!bit
8/6/2021 22:06
2147714345
276df8a116116425e538bfea657c789006d45a6e9f2802f396154574aa0085e3.exeTrojan:Win32/Pwsteal.Q!bit
8/6/2021 22:04
2147714345
5f84e31da5e8d21290280fe26d09abd9e04f72e4b77260b314fad54685a447e3.exeTrojan:Win32/Qbot
8/6/2021 22:06
2147732050
5f84e31da5e8d21290280fe26d09abd9e04f72e4b77260b314fad54685a447e3.exeTrojan:Win32/Qbot
8/6/2021 22:04
2147732050
5b46df5a271c4e35adf1027792e4035301ae87fe4a112f89f507b37522b541be.exeTrojan:Win32/Raccrypt.GQ!MTB
8/6/2021 22:04
2147787294
5b46df5a271c4e35adf1027792e4035301ae87fe4a112f89f507b37522b541be.exeTrojan:Win32/Raccrypt.GQ!MTB
8/6/2021 22:06
2147787294
1a5ea9265d5780ce51f8fe5b1ebe0bc325e41237972abb3cca5474b82b935b0c.exeTrojan:Win32/Remcos.PMU!MTB
8/6/2021 22:05
2147787303
1a5ea9265d5780ce51f8fe5b1ebe0bc325e41237972abb3cca5474b82b935b0c.exeTrojan:Win32/Remcos.PMU!MTB
8/6/2021 22:04
2147787303
7d707014985dc627d9bde0394a3e8945b7e2e1ae8301bb87e4ab5598672d37d8.exeTrojan:Win32/Sabsik.FL.A!ml
8/6/2021 22:13
2147780195
3c1f3dca6ac8776c79fba50e2a2b605f907964e9eeeff4891b8c9b4b27cdec24.exeTrojan:Win32/Sabsik.FL.A!ml
8/6/2021 22:09
2147780195
06a2b3dae21085aa5cad1105ec7ae822e4e785c1adf314e3554d515474a322f4.exeTrojan:Win32/Sabsik.FL.A!ml
8/6/2021 22:05
2147780195
06a2b3dae21085aa5cad1105ec7ae822e4e785c1adf314e3554d515474a322f4.exeTrojan:Win32/Sabsik.FL.A!ml
8/6/2021 22:04
2147780195
7d707014985dc627d9bde0394a3e8945b7e2e1ae8301bb87e4ab5598672d37d8.exeTrojan:Win32/Sabsik.FL.A!ml
8/6/2021 22:14
2147780195
ec346bd56be375b695b4bc76720959fa07d1357ffc3783eb61de9b8d91b3d935.exeTrojan:Win32/Sabsik.FL.B!ml
8/6/2021 22:09
2147780203
ec346bd56be375b695b4bc76720959fa07d1357ffc3783eb61de9b8d91b3d935.exeTrojan:Win32/Sabsik.FL.B!ml
8/6/2021 22:05
2147780203
39698d4ab922d098c2b7e85e48e9417865c77eb39a0b95f8599c26fef8a7a4ac.exeTrojan:Win32/Sabsik.TE.B!ml
8/6/2021 22:04
2147780201
39698d4ab922d098c2b7e85e48e9417865c77eb39a0b95f8599c26fef8a7a4ac.exeTrojan:Win32/Sabsik.TE.B!ml
8/6/2021 22:06
2147780201
1104e75f6b1835efc9dd8454058d43b89fca854fb649fbb2716af104a00311b9.exeTrojan:Win32/Sehyioa.A!cl
8/6/2021 22:06
2147726426
1104e75f6b1835efc9dd8454058d43b89fca854fb649fbb2716af104a00311b9.exeTrojan:Win32/Sehyioa.A!cl
8/6/2021 22:04
2147726426
aspnet_compiler.exeTrojan:Win32/Skeeyah
8/6/2021 22:07
2147708902
c2a568e116a85d6085f78797c6906be3986236bdebc72c8e50638798aed60503.exeTrojan:Win32/Tiggre!rfn
8/6/2021 22:05
2147723625
c2a568e116a85d6085f78797c6906be3986236bdebc72c8e50638798aed60503.exeTrojan:Win32/Tiggre!rfn
8/6/2021 22:10
2147723625
67cd12a71d272aac15500b452bfc4c3228e0b7120ba75a19543257b7223b2ce0.exeTrojan:Win32/Tnega!ml
8/6/2021 22:05
2147763770
67cd12a71d272aac15500b452bfc4c3228e0b7120ba75a19543257b7223b2ce0.exeTrojan:Win32/Tnega!ml
8/6/2021 22:09
2147763770
4395417b093e4e54ecd0373827dd3b67caa8a4a52679af7a7467a1cd6d951667.exeTrojan:Win32/Trickbot.EH!MTB
8/6/2021 22:04
2147787342
4395417b093e4e54ecd0373827dd3b67caa8a4a52679af7a7467a1cd6d951667.exeTrojan:Win32/Trickbot.EH!MTB
8/6/2021 22:06
2147787342
17e6a54f93998dab95762bd0b1f9d9fda200ad172f69ae0cf253ba7a89c36556.exeTrojan:Win32/Ursnif!MSR
8/6/2021 22:06
2147743657
17e6a54f93998dab95762bd0b1f9d9fda200ad172f69ae0cf253ba7a89c36556.exeTrojan:Win32/Ursnif!MSR
8/6/2021 22:04
2147743657
9e6cbdf027504241b57b420f6577a040d6d0a35f7df929c549182b32fc853b2d.exeTrojan:Win32/VBObfuse.SS!MTB
8/6/2021 22:04
2147750022
9e6cbdf027504241b57b420f6577a040d6d0a35f7df929c549182b32fc853b2d.exeTrojan:Win32/VBObfuse.SS!MTB
8/6/2021 22:10
2147750022
667acbebfcc761db8007c81199fed2e3bde1d4871327857fc983320e3a691aeb.exeTrojan:Win32/Wacatac.B!ml
8/6/2021 22:10
2147735505
01de161d9d73bc4cb88842574ce023697302362d0884bdcde33ae8fc3706ba2e.exeTrojan:Win32/Wacatac.B!ml
8/6/2021 22:04
2147735505
01de161d9d73bc4cb88842574ce023697302362d0884bdcde33ae8fc3706ba2e.exeTrojan:Win32/Wacatac.B!ml
8/6/2021 22:04
2147735505
4b304cde3bdd2df4155089c1ef0e1eee949dc82899dbc5e1f2662bfd6113dcd9.exeTrojan:Win32/Woreflint.A!cl
8/6/2021 22:04
2147723317
4b304cde3bdd2df4155089c1ef0e1eee949dc82899dbc5e1f2662bfd6113dcd9.exeTrojan:Win32/Woreflint.A!cl
8/6/2021 22:05
2147723317
571fbb18f4fb9c36e5a991451316360fb81e5e537604b8fe7143b79fb3b926b5.exeTrojan:Win32/Ymacco.AA57
8/6/2021 22:04
2147757188
571fbb18f4fb9c36e5a991451316360fb81e5e537604b8fe7143b79fb3b926b5.exeTrojan:Win32/Ymacco.AA57
8/6/2021 22:06
2147757188
e8ef46e417bedaa21c478313cd8f007eb81a8f7099b796d62a61d67b95974302.exeTrojan:Win32/Ymacco.AAE8
8/6/2021 22:10
2147758002
e8ef46e417bedaa21c478313cd8f007eb81a8f7099b796d62a61d67b95974302.exeTrojan:Win32/Ymacco.AAE8
8/6/2021 22:05
2147758002
253cfd082fb0c2fbbc318ef255ed89fe343f3a003b89823698e6ae076cff7854.jsTrojanDownloader:JS/Obfuse.PYRD!MTB
8/6/2021 22:12
2147787538
14f82c92383ced03e45b02d9183e01f192fc889a14a6766fedb368376139a3f6.ppamTrojanDownloader:O97M/Powdow.RVK!MTB
8/6/2021 22:04
2147787468
0f280c01983905288329058a8e6632743df47560ed01408b4aa17df7c24fd3f8.ppamTrojanDownloader:O97M/Powdow.RVK!MTB
8/6/2021 22:04
2147787468
14f82c92383ced03e45b02d9183e01f192fc889a14a6766fedb368376139a3f6.ppamTrojanDownloader:O97M/Powdow.RVK!MTB
8/6/2021 22:06
2147787468
92790a0411d50a0f721d15ea0b69eed610fa892ff992ad3ebad5713770063411.exeTrojanSpy:MSIL/AgentTesla.RKC!MTB
8/6/2021 22:04
2147773803
92790a0411d50a0f721d15ea0b69eed610fa892ff992ad3ebad5713770063411.exeTrojanSpy:MSIL/AgentTesla.RKC!MTB
8/6/2021 22:10
2147773803
447aa2f5e42261abf74c0dba5a5abde2563dd63a55a92e9926749df9746fe72a.exeTrojanSpy:Win32/Socelars.PAA!MTB
8/6/2021 22:06
2147783625
447aa2f5e42261abf74c0dba5a5abde2563dd63a55a92e9926749df9746fe72a.exeTrojanSpy:Win32/Socelars.PAA!MTB
8/6/2021 22:04
2147783625
34ff91c0be47c6edae673081f4814ca9b7432d6db4975ab66a911f36fe481d70.exeTrojanSpy:Win32/Swotter.A!bit
8/6/2021 22:06
2147724812
34ff91c0be47c6edae673081f4814ca9b7432d6db4975ab66a911f36fe481d70.exeTrojanSpy:Win32/Swotter.A!bit
8/6/2021 22:04
2147724812
915caf575fdbc904c0d5a3755135545f76b81bf633cdac3c98b85bd0ab76dfb6.exeTrojanSpy:Win32/Vigorf.A
8/6/2021 22:04
2147714405
915caf575fdbc904c0d5a3755135545f76b81bf633cdac3c98b85bd0ab76dfb6.exeTrojanSpy:Win32/Vigorf.A
8/6/2021 22:10
2147714405

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +2 收起 理由
hsks + 2 感谢支持,欢迎常来: )

查看全部评分

846472713
发表于 2021-8-7 11:34:54 | 显示全部楼层
360 214/243

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
救命稻草
发表于 2021-8-7 11:40:37 | 显示全部楼层
Jerry.Lin 发表于 2021-8-7 11:19
WD
... 从报法上看WD已经快要无敌了, 各种分类妥妥的准
扫描+双击 = 剩余19个

现在分类又成趋势了吗?记得以前WD很多都是报Occamy或者Wacatac之类的。还有360,以前基本都是QVM,云拉黑就是个Trojan.Generic,现在也开始分类了。
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-23 18:57 , Processed in 0.152331 second(s), 20 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表