查看: 1237|回复: 11
收起左侧

[病毒样本] 30X

[复制链接]
wwwab
发表于 2021-8-24 16:59:42 | 显示全部楼层 |阅读模式
https://ws28.cn/f/67zvf7e5q74 复制链接到浏览器打开


转帖
a233
发表于 2021-8-24 17:13:02 | 显示全部楼层
AhnLab 13x

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
正在缓冲
头像被屏蔽
发表于 2021-8-24 17:14:16 | 显示全部楼层
Avast 27x
剩下已上报

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
蓝雨风暴
发表于 2021-8-24 17:23:59 | 显示全部楼层
EMSI全部报告,火绒报告5个

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
keen-qv
发表于 2021-8-24 17:28:39 | 显示全部楼层
金山毒霸

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
Nocria
发表于 2021-8-24 17:32:36 | 显示全部楼层
本帖最后由 Nocria 于 2021-8-24 17:36 编辑

IKARUS emptied.
  1. [24.08.2021 17:35:36] On-demand scan started: "user_defined"
  2. [24.08.2021 17:35:36] Found, 0.00s, SigName: "Trojan.Groooboor", SigId: 331763030, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\090afb48c7e4d1e1275ecaf8da8a802a6384a0241b92a4ea2e01b599a4c9f9d0.doc"
  3. [24.08.2021 17:35:36] Found, 0.00s, SigName: "Exploit.CVE-2017-11882", SigId: 3386025, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\0513d6e3f5cdc7c35b5df04607d49cd4079adf90992a28c9b8e61281f53f81d0.doc"
  4. [24.08.2021 17:35:36] Found, 0.16s, SigName: "Trojan.VBA.Agent", SigId: 4191696, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\0f445558df4103ac24d165c3fa8b6529613f28eaf1d4125970be21154de8b58c.xlsx"
  5. [24.08.2021 17:35:36] Found, 0.94s, SigName: "Exploit.RTF.Agent", SigId: 4150481, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\12ce6adbd6da928e954da05cd0363c9298538503bfa7a7778110bfa87514adf6.doc"
  6. [24.08.2021 17:35:36] Found, 0.16s, SigName: "Trojan.SuspectCRC", SigId: 332388842, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\2b674987c318c4e5e03820a97ec4f9d106c325a2fc57be7cba30b97a465ed87e.xls"
  7. [24.08.2021 17:35:36] Found, 0.94s, SigName: "Trojan-Downloader.DOC.Agent", SigId: 332405637, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\19d58cd2a0cc6d73d21a49abe73938e161642e94fee443dde7a1edd7e13d4a3f.xlsx"
  8. [24.08.2021 17:35:36] Found, 0.78s, SigName: "Trojan-Downloader.Office.Crypt", SigId: 4128938, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\3ed985723d0585433f5c23fa34ea383d5e65c0165f60c0f706178f6ccd5862f5.xlsx"
  9. [24.08.2021 17:35:36] Found, 0.78s, SigName: "Exploit.CVE-2017-11882", SigId: 3283595, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\4178cc7e9ab81e4937c29fde8763d37d8f870841b011838ccfa822e08e1c81e4.xlsx"
  10. [24.08.2021 17:35:36] Found, 0.63s, SigName: "Exploit.CVE-2017-11882", SigId: 3283595, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\490f0fa417b2fff4e5834aa49741bc79191652daa5b88ad0327ddb37216beb5c.xlsx"
  11. [24.08.2021 17:35:36] Found, 0.16s, SigName: "Exploit.CVE-2017-11882", SigId: 3386025, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\4b341e16432fb77cad6dc044c4691477891d4a65e606f4256b0b20b17caf3556.doc"
  12. [24.08.2021 17:35:36] Found, 0.15s, SigName: "Trojan-Downloader.Office.Crypt", SigId: 4128938, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\4c148a8d0bb70fa99670f5ad3ad4d05db937bb5ede2157ba70db6de279d63429.xlsx"
  13. [24.08.2021 17:35:36] Found, 0.15s, SigName: "Exploit.CVE-2017-11882", SigId: 3386025, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\520a27ca424cc933830ff81757b869faa27e08105eb2cd06c51bf71ec87dbc04.doc"
  14. [24.08.2021 17:35:37] Found, 0.63s, SigName: "Trojan-Downloader.XLM.Agent", SigId: 4187477, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\5335f80d6710c813429b45a7a9dd460c1d9a4ffd460a4fa42088b35e71534f9d.xlsm"
  15. [24.08.2021 17:35:37] Found, 0.110s, SigName: "Exploit.CVE-2017-11882", SigId: 3386025, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\81aaf53e0d025228ed4eae33a46f8dcbb42035969c2abc7e8a5bbf7bd2f34abe.doc"
  16. [24.08.2021 17:35:37] Found, 0.47s, SigName: "Exploit.RTF.Doc", SigId: 332284807, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\88a3c56e5c4b20bcd3bfb478044de30a13af66dcc5371c71d0152f2ab6d81363.doc"
  17. [24.08.2021 17:35:37] Found, 0.15s, SigName: "Trojan-Downloader.Office.Crypt", SigId: 4128938, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\91377ef04cc388371a9cfc541a5495ec690fbb099075e402c51c83598d58db81.xlsx"
  18. [24.08.2021 17:35:37] Found, 0.15s, SigName: "Exploit.CVE-2017-11882", SigId: 3386025, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\9372d4579b0eb33be8eff547f11b719d145eb5e0bccf7104b45da13fd46c3a09.doc"
  19. [24.08.2021 17:35:37] Found, 0.16s, SigName: "Win32.SuspectCrc", SigId: 332299211, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\945de16b7780b22c96087724a576577b397716a1731dc2e540bce2f21f07c175.xlsx"
  20. [24.08.2021 17:35:37] Found, 0.16s, SigName: "Win32.SuspectCrc", SigId: 332294949, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\9526c196746d330e8325d255833b0ccab912683d85ee577e96bb6aec34b8bac6.xlsx"
  21. [24.08.2021 17:35:37] Found, 0.15s, SigName: "Trojan-Downloader.Office.Crypt", SigId: 4128938, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\a452c3adad157b098a28aea1626cff66e0c97de0a34c429de85d3fd6c0faaa72.xlsx"
  22. [24.08.2021 17:35:37] Found, 0.31s, SigName: "Trojan-Downloader.Office.Crypt", SigId: 4127545, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\bafa6d4a5c89e6aacc50f80b8b6248cf4a1d2b65addbe97687b6119925b2d5e8.xlsx"
  23. [24.08.2021 17:35:37] Found, 0.16s, SigName: "Trojan-Downloader.Office.Crypt", SigId: 4128938, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\Bank Slip.xlsx"
  24. [24.08.2021 17:35:37] Found, 0.00s, SigName: "Trojan-Downloader.Office.Doc", SigId: 331618623, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\e664d99a03492d10c0a929a3ff63f876170ded35fc8e0322e5d9b47429678df6.doc"
  25. [24.08.2021 17:35:37] Found, 0.16s, SigName: "Exploit.CVE-2017-11882", SigId: 3386025, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\e8c962f875deb51ff487faeeef40cee746dad2a388e8dd5b85e94f651517977c.doc"
  26. [24.08.2021 17:35:37] Found, 0.63s, SigName: "Exploit.RTF.Agent", SigId: 4150481, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\eccd3cc4b22869b3059427ca08a773926e078e31996de9c1deeb71160d04cee4.doc"
  27. [24.08.2021 17:35:37] Found, 0.47s, SigName: "Trojan-Downloader.VBA.Agent", SigId: 332400457, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\ed18be391960160a2cc40164ef901bfa6650db47474756449cd08c22154ce031.xls"
  28. [24.08.2021 17:35:37] Found, 0.00s, SigName: "Exploit.CVE-2017-11882", SigId: 3386025, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\f0916d0a5c76f29cfa34f43b68ead1840ae8499715aa7865cd17710f485af5c4.doc"
  29. [24.08.2021 17:35:37] Found, 0.15s, SigName: "Trojan-Downloader.Office.Crypt", SigId: 4127545, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\f25a3df2dc1d74c6bd66ffb87c8b48f2393b0a84239f27121f323ad0dd561fdf.xlsx"
  30. [24.08.2021 17:35:37] Found, 0.15s, SigName: "Exploit.CVE-2017-11882", SigId: 3386025, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\f5c015d4e4e2112d6e62b8cd4852e4cbb700aa4df7cf4c2eb56069041d257c64.doc"
  31. [24.08.2021 17:35:37] Found, 0.00s, SigName: "Exploit.CVE-2017-11882", SigId: 3386025, Type: "VIRUS", File: "C:\Users\promi\Desktop\20210823\20210823\fe464ee01219356378e111c721ee618a9c9e4c8bafc73de5c0f6a47ce05f8d85.doc"
  32. [24.08.2021 17:35:37] On-demand scan FINISHED: "user_defined"
  33. [24.08.2021 17:35:37] ----------------------------------------------------
  34. [24.08.2021 17:35:37] Directories scanned: 2
  35. [24.08.2021 17:35:37] Files scanned: 30
  36. [24.08.2021 17:35:37] Virus found: 30
  37. [24.08.2021 17:35:37] ----------------------------------------------------
复制代码


ParanoiaSeal
发表于 2021-8-24 17:41:48 | 显示全部楼层
360 引擎全开 15Kill
救命稻草
发表于 2021-8-24 17:54:39 | 显示全部楼层
瑞星19

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
ICzcz
发表于 2021-8-24 18:15:15 | 显示全部楼层
BD:kill all
暗_黑
发表于 2021-8-24 18:22:05 | 显示全部楼层
  1. 扫描时间:[2021-08-24 18:19:40]
  2. 扫描用时:[00:00:14]
  3. 云查用时:[00:00:01]
  4. 扫描类型:自定义扫描
  5. 扫描文件总数:30个
  6. 扫描速度:2个文件/秒
  7. 发现威胁:27个
  8. 清除威胁:27个
  9. =============================================
  10. 威胁:E:\20210823\090afb48c7e4d1e1275ecaf8da8a802a6384a0241b92a4ea2e01b599a4c9f9d0.doc
  11. 类型:Trojan/Office.IEPCustomized
  12. 文件 MD5:552214190703CCAFFBA4C222CA4CD779
  13. 处理方式:修复

  14. 威胁:E:\20210823\0f445558df4103ac24d165c3fa8b6529613f28eaf1d4125970be21154de8b58c.xlsx
  15. 类型:Trojan/Office.IEPCustomized
  16. 文件 MD5:504D3C19D9721FA65E8B72B66BEC00E5
  17. 处理方式:修复

  18. 威胁:E:\20210823\19d58cd2a0cc6d73d21a49abe73938e161642e94fee443dde7a1edd7e13d4a3f.xlsx
  19. 类型:Trojan/Office.IEPCustomized
  20. 文件 MD5:FCC4E3F10D677AF49364574C390CE41B
  21. 处理方式:修复

  22. 威胁:E:\20210823\2b674987c318c4e5e03820a97ec4f9d106c325a2fc57be7cba30b97a465ed87e.xls
  23. 类型:Trojan/Office.IEPCustomized
  24. 文件 MD5:85EEC686404E8D636C1D2E115F0A28A2
  25. 处理方式:修复

  26. 威胁:E:\20210823\4178cc7e9ab81e4937c29fde8763d37d8f870841b011838ccfa822e08e1c81e4.xlsx
  27. 类型:Trojan/Office.IEPCustomized
  28. 文件 MD5:631C3AEEEF5359D8420541C9079DF483
  29. 处理方式:修复

  30. 威胁:E:\20210823\4178cc7e9ab81e4937c29fde8763d37d8f870841b011838ccfa822e08e1c81e4.xlsx=>xl\embeddings\VPp42TmzE.kWeHy80
  31. 类型:Trojan[Exploit]/Win32.CVE-2017-11882(ACloud)
  32. 文件 MD5:0A36A295E967449B9E21B34531033717
  33. 处理方式:删除

  34. 威胁:E:\20210823\490f0fa417b2fff4e5834aa49741bc79191652daa5b88ad0327ddb37216beb5c.xlsx
  35. 类型:Trojan/Office.IEPCustomized
  36. 文件 MD5:E1CA58A6EAF8D4887ADD633A625D9141
  37. 处理方式:修复

  38. 威胁:E:\20210823\490f0fa417b2fff4e5834aa49741bc79191652daa5b88ad0327ddb37216beb5c.xlsx=>xl\embeddings\VqyZWReYv.c1Wrba
  39. 类型:Trojan[Exploit]/MSOffice.CVE-2017-11882(ACloud)
  40. 文件 MD5:B8F9A44A1513E9B994B7F72803C3997D
  41. 处理方式:删除

  42. 威胁:E:\20210823\5335f80d6710c813429b45a7a9dd460c1d9a4ffd460a4fa42088b35e71534f9d.xlsm
  43. 类型:Trojan/Office.IEPCustomized
  44. 文件 MD5:9A812EBCC070D2A63465EBB416BA8B95
  45. 处理方式:修复

  46. 威胁:E:\20210823\945de16b7780b22c96087724a576577b397716a1731dc2e540bce2f21f07c175.xlsx
  47. 类型:Trojan/Office.IEPCustomized
  48. 文件 MD5:11F8F9028C6F5BE72EFDE75CD177515E
  49. 处理方式:修复

  50. 威胁:E:\20210823\9526c196746d330e8325d255833b0ccab912683d85ee577e96bb6aec34b8bac6.xlsx
  51. 类型:Trojan/Office.IEPCustomized
  52. 文件 MD5:6E7C1F6882A7519F9D187122533B265C
  53. 处理方式:修复

  54. 威胁:E:\20210823\e664d99a03492d10c0a929a3ff63f876170ded35fc8e0322e5d9b47429678df6.doc
  55. 类型:Trojan/Office.IEPCustomized
  56. 文件 MD5:56EF619D1965433B35EB2B740AB45BE5
  57. 处理方式:修复

  58. 威胁:E:\20210823\ed18be391960160a2cc40164ef901bfa6650db47474756449cd08c22154ce031.xls
  59. 类型:Trojan/Office.IEPCustomized
  60. 文件 MD5:5F25557C3A67CC816C456E44F9A89BBE
  61. 处理方式:修复

  62. 威胁:E:\20210823\12ce6adbd6da928e954da05cd0363c9298538503bfa7a7778110bfa87514adf6.doc
  63. 类型:GrayWare/Office.Generic(ACloud)
  64. 文件 MD5:DBAC9D9BD8C475D5D62CC69209FF4D92
  65. 处理方式:删除

  66. 威胁:E:\20210823\3ed985723d0585433f5c23fa34ea383d5e65c0165f60c0f706178f6ccd5862f5.xlsx
  67. 类型:Trojan[Exploit]/MSOffice.CVE-2017-11882(ACloud)
  68. 文件 MD5:1C0F585D5C5879B218EA8EE531BD0E45
  69. 处理方式:删除

  70. 威胁:E:\20210823\4b341e16432fb77cad6dc044c4691477891d4a65e606f4256b0b20b17caf3556.doc
  71. 类型:GrayWare/Office.Generic(ACloud)
  72. 文件 MD5:F02099299DD052F926CEC45154538101
  73. 处理方式:删除

  74. 威胁:E:\20210823\4c148a8d0bb70fa99670f5ad3ad4d05db937bb5ede2157ba70db6de279d63429.xlsx
  75. 类型:Trojan[Exploit]/Win32.CVE-2017-11882(ACloud)
  76. 文件 MD5:6760461ACC7E15761FCD9E4AF11FF1B2
  77. 处理方式:删除

  78. 威胁:E:\20210823\520a27ca424cc933830ff81757b869faa27e08105eb2cd06c51bf71ec87dbc04.doc
  79. 类型:GrayWare/Office.Generic(ACloud)
  80. 文件 MD5:FA9D0DE3541696D4C4A10C7EA054A258
  81. 处理方式:删除

  82. 威胁:E:\20210823\88a3c56e5c4b20bcd3bfb478044de30a13af66dcc5371c71d0152f2ab6d81363.doc
  83. 类型:Trojan/Script.Wacatac(ACloud)
  84. 文件 MD5:26DF71E994159F78E663B090EF1B96C0
  85. 处理方式:删除

  86. 威胁:E:\20210823\9372d4579b0eb33be8eff547f11b719d145eb5e0bccf7104b45da13fd46c3a09.doc
  87. 类型:GrayWare/Office.Generic(ACloud)
  88. 文件 MD5:53B2F71C3200D92F0164FAAC5485173E
  89. 处理方式:删除

  90. 威胁:E:\20210823\a452c3adad157b098a28aea1626cff66e0c97de0a34c429de85d3fd6c0faaa72.xlsx
  91. 类型:Trojan[Exploit]/Win32.CVE-2017-11882(ACloud)
  92. 文件 MD5:BCDDD6487A0E1EF2E7D32CC59BE48383
  93. 处理方式:删除

  94. 威胁:E:\20210823\Bank Slip.xlsx
  95. 类型:Trojan[Exploit]/MSOffice.CVE-2017-11882(ACloud)
  96. 文件 MD5:1C0F585D5C5879B218EA8EE531BD0E45
  97. 处理方式:删除

  98. 威胁:E:\20210823\e8c962f875deb51ff487faeeef40cee746dad2a388e8dd5b85e94f651517977c.doc
  99. 类型:Trojan[Exploit]/MSOffice.CVE-2017-11882(ACloud)
  100. 文件 MD5:97743D81C54205BCB2244B4E16E5FF64
  101. 处理方式:删除

  102. 威胁:E:\20210823\eccd3cc4b22869b3059427ca08a773926e078e31996de9c1deeb71160d04cee4.doc
  103. 类型:GrayWare/Office.Generic(ACloud)
  104. 文件 MD5:6E4954DDA9C273341B0B5FFFF01639BD
  105. 处理方式:删除

  106. 威胁:E:\20210823\f0916d0a5c76f29cfa34f43b68ead1840ae8499715aa7865cd17710f485af5c4.doc
  107. 类型:GrayWare/Office.Generic(ACloud)
  108. 文件 MD5:41D03E0BA98A2DEE7519754558A9F528
  109. 处理方式:删除

  110. 威胁:E:\20210823\f25a3df2dc1d74c6bd66ffb87c8b48f2393b0a84239f27121f323ad0dd561fdf.xlsx
  111. 类型:Trojan[Exploit]/Win32.CVE-2017-11882(ACloud)
  112. 文件 MD5:E4F8FE5B1214945E4F9253FF5A019030
  113. 处理方式:删除

  114. 威胁:E:\20210823\fe464ee01219356378e111c721ee618a9c9e4c8bafc73de5c0f6a47ce05f8d85.doc
  115. 类型:GrayWare/Office.Generic(ACloud)
  116. 文件 MD5:EDB0C26DE82005B63A9CE7ACD5435712
  117. 处理方式:删除

复制代码
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-5-11 10:39 , Processed in 0.127191 second(s), 17 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表