楼主: hsks
收起左侧

[病毒样本] 148X

[复制链接]
dreams521
发表于 2021-8-29 10:55:40 | 显示全部楼层
智量 148X

  1. 2021-08-29 10:47:15 C:\Users\Administrator\Desktop\148X\148X\01b1d4710fa2b00fad627e58c0637755cf56a61015236efbd52a1748c05a75a4.exe Heur.ML.PE.A  
  2. 2021-08-29 10:47:10 C:\Users\Administrator\Desktop\148X\148X\ffceaf4ca7eb63d67ded5b7b4a32d5c68d8424bc889d4d4b9b9db8637e209309.vbs Trojan.Downloader.Generic
  3. 2021-08-29 10:47:09 C:\Users\Administrator\Desktop\148X\148X\fb18bdd49cc7281ade03682763ad56976380e0bf891c7e89937ed12c13d310f5.exe Trojan.Generic      
  4. 2021-08-29 10:47:09 C:\Users\Administrator\Desktop\148X\148X\f834475837169f8c9eb215aeb91ea8b5ea6049504f7bc981d283529902edcee2.exe Trojan.Generic      
  5. 2021-08-29 10:47:08 C:\Users\Administrator\Desktop\148X\148X\f7e05ec3e33c04e232b986c6c907b51369ca145a3cc262916c40c66504871484.exe Heur.ML.PE.C        
  6. 2021-08-29 10:47:08 C:\Users\Administrator\Desktop\148X\148X\f6b33a05fdc9dd3ea9d4e3f0082b6c54763286261316ec9880a444a0865c64d1.exe Heur.ML.PE.C        
  7. 2021-08-29 10:47:06 C:\Users\Administrator\Desktop\148X\148X\f500c5f2ef41c296869cef7d33ddb90449f8ebe703e7da2fc47726c7232ad10f.exe Heur.ML.PE.B        
  8. 2021-08-29 10:47:06 C:\Users\Administrator\Desktop\148X\148X\f1107d0bce75510a76fc68a917c48afc205459471e22a95dbbd0e52dbd445075.exe Heur.ML.PE.A        
  9. 2021-08-29 10:47:05 C:\Users\Administrator\Desktop\148X\148X\f0c367c06b865d025736f8f0c4dcb2b407016e124dd0fc2af6ab2332fa848ab0.exe Heur.ML.PE.B        
  10. 2021-08-29 10:47:05 C:\Users\Administrator\Desktop\148X\148X\ee3e682e4fa43cda0810b952e2df8b07c4fd952fe49c22c8dc4fbee1247f0b6b.vbs Trojan.Downloader.Generic
  11. 2021-08-29 10:47:05 C:\Users\Administrator\Desktop\148X\148X\ee16d0b86c76dea349da88859349f930bb88c30fbf883a8d50003ab54d03abcb.exe Trojan.Generic      
  12. 2021-08-29 10:47:05 C:\Users\Administrator\Desktop\148X\148X\ede656dc040418ed90ddf889f89663e37bc6a532396110351af94f6f302ea7f8.vbs Trojan.Downloader.Generic
  13. 2021-08-29 10:47:04 C:\Users\Administrator\Desktop\148X\148X\ed834722111782b2931e36cfa51b38852c813e3d7a4d16717f59c1d037b62291.dll Trojan.Generic      
  14. 2021-08-29 10:47:04 C:\Users\Administrator\Desktop\148X\148X\ebbef474434eab0794928cccebb8db93ed801dc2dd2b3e45f46c736d78718f9e.exe Trojan.Generic      
  15. 2021-08-29 10:47:03 C:\Users\Administrator\Desktop\148X\148X\e7529359cf5f9d0cd7302e66fb9b121e1cc8763cae1d1d5ac278a4a0651f9ba7.exe Heur.ML.PE.A        
  16. 2021-08-29 10:47:03 C:\Users\Administrator\Desktop\148X\148X\e3e9c030652099237b823eeb119dbd8a27a34d77910b0ffeb09a834afed41b0b.exe Heur.ML.PE.B        
  17. 2021-08-29 10:47:02 C:\Users\Administrator\Desktop\148X\148X\df76b66e92d2d5f0b35e9d8b67a65f2e967ac7502013496e9e241ef510ffad29.exe Heur.ML.PE.C        
  18. 2021-08-29 10:47:01 C:\Users\Administrator\Desktop\148X\148X\de9276fe0d69980d3ab80be2883bef46bd5979234ada3b221c4f415103b6cc71.exe Heur.ML.PE.B        
  19. 2021-08-29 10:47:01 C:\Users\Administrator\Desktop\148X\148X\db2a28f76862ebf16aae7dcdcd41535704f4ec084bd0707a61d8f0a227fc3c68.exe Heur.ML.PE.A        
  20. 2021-08-29 10:47:01 C:\Users\Administrator\Desktop\148X\148X\dae0d23e076390e35ba012a1b9891a5564107bc4fd96bcb769c276b7318d4b00.exe Heur.ML.PE.A        
  21. 2021-08-29 10:47:00 C:\Users\Administrator\Desktop\148X\148X\da0422f752076d4897a5616ff4ccde0e1088e3048074a869b8fe4da691eed621.exe Heur.ML.PE.A        
  22. 2021-08-29 10:47:00 C:\Users\Administrator\Desktop\148X\148X\d99ac72301d4d4c55ee0c6e33ad4e4551bac90b71f80515eea1a3dfe426abf23.exe Trojan.Generic      
  23. 2021-08-29 10:46:59 C:\Users\Administrator\Desktop\148X\148X\d73c4a8fc8014b27b28c50904d1038540d063421bb1a2d78a1f5fa01ba3e149d.exe Trojan.Generic      
  24. 2021-08-29 10:46:59 C:\Users\Administrator\Desktop\148X\148X\d6021b12c07c1ea6740754f5a5ac2992d6bbc64d1137747edef5516215e5171e.exe Trojan.Generic      
  25. 2021-08-29 10:46:58 C:\Users\Administrator\Desktop\148X\148X\d59ac041107750e588ec9f6ec7c121a0f475ce2c6be13a2593cb55fe7ce1df02.exe Heur.ML.PE.A        
  26. 2021-08-29 10:46:58 C:\Users\Administrator\Desktop\148X\148X\d424a08c1e1eac484c029a6ef4008bf991aebf26a86aa02fecd18ad60bb24a0f.vbs Trojan.Downloader.Generic
  27. 2021-08-29 10:46:58 C:\Users\Administrator\Desktop\148X\148X\d319ddd3d52abce88199f3b7d1385bb3258290139b8b05a1ef2b672af8da2fba.exe Heur.ML.PE.A        
  28. 2021-08-29 10:46:57 C:\Users\Administrator\Desktop\148X\148X\cea699be9ae7dfa92d1725a9ece33071f1e707e9cde5ec5137d4a28f1f74a10d.exe Heur.ML.PE.A        
  29. 2021-08-29 10:46:57 C:\Users\Administrator\Desktop\148X\148X\cd48beae4e4c106cbd321fde2b5ad55cceed277158d4beb001ae1debb1c10a12.exe Heur.ML.PE.A        
  30. 2021-08-29 10:46:57 C:\Users\Administrator\Desktop\148X\148X\ccb935306677626a8bf11ba92dc2c7ef6cc02ed26aae371011832d00675b9a5c.exe Heur.ML.PE.B        
  31. 2021-08-29 10:46:56 C:\Users\Administrator\Desktop\148X\148X\cb63132b863557beac43df88e49f48fad74a31758a8a95f34ea14c6e00c9b843.exe Trojan.Generic      
  32. 2021-08-29 10:46:56 C:\Users\Administrator\Desktop\148X\148X\c92d88f1d85c4f80e3ce3ace06d84cbecf569d5c5d786e66d76bfbe39547ecd8.exe Heur.ML.PE.C        
  33. 2021-08-29 10:46:56 C:\Users\Administrator\Desktop\148X\148X\c8ceceea071185485187862365097bbb02345c6519788db06c76d2286bec4efc.exe Trojan.Generic      
  34. 2021-08-29 10:46:55 C:\Users\Administrator\Desktop\148X\148X\c599fe2a2f6b6e01b34b75188fdab23735abe17bb71965b92275834ba96f060a.exe Heur.ML.PE.B        
  35. 2021-08-29 10:46:54 C:\Users\Administrator\Desktop\148X\148X\c57345f4b66a1f93a9b474126a259b778a70d4b297dacd33d7466954e18e4673.exe Heur.ML.PE.B        
  36. 2021-08-29 10:46:54 C:\Users\Administrator\Desktop\148X\148X\c4d7602ccab54e9e281a304d7632dad3673df7afe33e5ca4bedcd64bc997f11b.exe Heur.ML.PE.A        
  37. 2021-08-29 10:46:53 C:\Users\Administrator\Desktop\148X\148X\c4aa26647fca8728998e4c14ffc867de8d671e9f4493e5eb7325f69d897dd143.exe Heur.ML.PE.A        
  38. 2021-08-29 10:46:53 C:\Users\Administrator\Desktop\148X\148X\c39421991cda8253fb1eeacfe5630bfa339c767d96ad40a71f5e689d0959b246.exe Trojan.Generic      
  39. 2021-08-29 10:46:53 C:\Users\Administrator\Desktop\148X\148X\c14d2153e7f16731ea18108f782c7af7b51e402624e0ba499c6bbe4fb8bcb40b.exe Heur.ML.PE.A        
  40. 2021-08-29 10:46:53 C:\Users\Administrator\Desktop\148X\148X\b99bac7f7531b30df43dffed7ff161e1ccd031c561e18907bcd94b0611102b5c.exe Trojan.Generic      
  41. 2021-08-29 10:46:52 C:\Users\Administrator\Desktop\148X\148X\b5436b51673693630924c77981ec45bbe70fdcecfa0b923be83ad0ae2ed53593.exe Heur.ML.PE.C        
  42. 2021-08-29 10:46:52 C:\Users\Administrator\Desktop\148X\148X\b482bf23edf69996d768068e89b040b9a8afa3a76fc782e2e6a6c122a774ac01.exe Trojan.Generic      
  43. 2021-08-29 10:46:51 C:\Users\Administrator\Desktop\148X\148X\b404e518d5bf0a7517799d7d71e6269c2cd561a569266344b8b6b5f0f6da9db7.exe Heur.ML.PE.A        
  44. 2021-08-29 10:46:51 C:\Users\Administrator\Desktop\148X\148X\b13ef0aebbfd56ec25e6e358e25d25261cd631f318f9b26835783ec34ac8897d.exe Trojan.Generic      
  45. 2021-08-29 10:46:50 C:\Users\Administrator\Desktop\148X\148X\b0e4ffe4f149f9b6435fec757518ae2ba99293d416a28a3aebda4e877c2013e0.exe Heur.ML.PE.C        
  46. 2021-08-29 10:46:50 C:\Users\Administrator\Desktop\148X\148X\ac67dec533d5b06a41145ba39ea674e30ed03bd09dabee9e0417bef18943edd7.exe Trojan.Generic      
  47. 2021-08-29 10:46:50 C:\Users\Administrator\Desktop\148X\148X\abe7144e537cd80c762392c34798f3a6a197acf4c60b7ac371ae2288a170267d.exe Heur.ML.PE.A        
  48. 2021-08-29 10:46:49 C:\Users\Administrator\Desktop\148X\148X\aba57641d78a1a42badcc96adf738e022b1cf0b673e95bf6a47b4c8532ed98a5.exe Trojan.Generic      
  49. 2021-08-29 10:46:49 C:\Users\Administrator\Desktop\148X\148X\a98d15a56f875c949b20cf5ddc275ca9161e4451486afacc5f097a4ab300a5a7.exe Heur.ML.PE.A        
  50. 2021-08-29 10:46:49 C:\Users\Administrator\Desktop\148X\148X\a92eb964d56ff8dccb926598aca597a6244d10334f264aafcba9752a30dbe9b3.exe Trojan.Ransom.Generic
  51. 2021-08-29 10:46:48 C:\Users\Administrator\Desktop\148X\148X\a85c22187f9954c213838e6e503745e9c13011cf0b9291ee22f7778ef75c8eb2.exe Heur.ML.PE.C        
  52. 2021-08-29 10:46:48 C:\Users\Administrator\Desktop\148X\148X\a6b2a3131669d745ce097d784a1e227b0e80cb246ea364ef9301cf7887ef1d8c.exe Heur.ML.PE.C        
  53. 2021-08-29 10:46:48 C:\Users\Administrator\Desktop\148X\148X\a1ef7c34fac1d166d47f99112a77e8f00f229c78f3a248da9ef005387997001a.exe Trojan.Generic      
  54. 2021-08-29 10:46:48 C:\Users\Administrator\Desktop\148X\148X\a1588613803bbed9e0f4ae3f526aaacbbd2b6cba0d1b5c7f585403c0770e0788.exe Heur.ML.PE.C        
  55. 2021-08-29 10:46:48 C:\Users\Administrator\Desktop\148X\148X\9e3579db31758c11f1d09c73e2c06c39fe7cf69ce89ff91e4f9bb0aa65ae9160.exe Heur.ML.PE.A        
  56. 2021-08-29 10:46:46 C:\Users\Administrator\Desktop\148X\148X\9de4c4ea8541a897ad40111d20ef352dcf686ba20b008c15e80ab373e0ca068d.exe Trojan.Generic      
  57. 2021-08-29 10:46:46 C:\Users\Administrator\Desktop\148X\148X\9d5847197dc6764bc3ef98ab27c48b41b156f64da2a26798b2f3814682ce4a4d.exe Heur.ML.PE.A        
  58. 2021-08-29 10:46:46 C:\Users\Administrator\Desktop\148X\148X\9d4a0a8ffa11fc953750c07bd6997bcd23871fe277f65b4113e197b779aa24f0.exe Trojan.Generic      
  59. 2021-08-29 10:46:45 C:\Users\Administrator\Desktop\148X\148X\9b9d871a16182942e162ffd30d27b37822a105bf3946082593ab9e3f2a3e5926.exe Heur.ML.PE.A        
  60. 2021-08-29 10:46:45 C:\Users\Administrator\Desktop\148X\148X\9a4537ed41f8307c11b5c85e70ed82573e3fa7f424178eb7f15c5b4d4d72cde5.exe Trojan.Generic      
  61. 2021-08-29 10:46:45 C:\Users\Administrator\Desktop\148X\148X\98012c9a8fe074b5514953c7cf7d70047a44bec639dda73d39d67283897465fb.exe BackDoor.Generic   
  62. 2021-08-29 10:46:44 C:\Users\Administrator\Desktop\148X\148X\95c423069fe3bfedf9334097a63af5866f79e7f2dfa2ab2490bcfa9b0840700c.exe Trojan.Generic      
  63. 2021-08-29 10:46:44 C:\Users\Administrator\Desktop\148X\148X\9437a1dc8b4a0944f8c90073b8bbcdb5b04501c55fde59d479b4d3ffbcd96620.exe Heur.ML.PE.B        
  64. 2021-08-29 10:46:43 C:\Users\Administrator\Desktop\148X\148X\90218287a2349091c5221723b26ee73e101b51f5ef99dbaa23d8c19f83c58f91.exe Heur.ML.PE.A        
  65. 2021-08-29 10:46:43 C:\Users\Administrator\Desktop\148X\148X\92b7baea3245ab0127160bdaec0b6f05901740bd40bb3adc21dcca4d238cf097.exe Heur.ML.PE.A        
  66. 2021-08-29 10:46:42 C:\Users\Administrator\Desktop\148X\148X\90ba202a83166b1c6bb3fccaa5cb64c92cc810f27b52dfc0e543c432803b79f9.exe Heur.ML.PE.A        
  67. 2021-08-29 10:46:42 C:\Users\Administrator\Desktop\148X\148X\905aebde47e76935d38d77f4c632be824f643014c898e76563626544dfca71d2.exe Heur.ML.PE.A        
  68. 2021-08-29 10:46:42 C:\Users\Administrator\Desktop\148X\148X\8ea7e098522cb46482fad73b8abf73f6c74f85d5e42953eb5353d5bfeb9497d0.exe Heur.ML.PE.A        
  69. 2021-08-29 10:46:42 C:\Users\Administrator\Desktop\148X\148X\8fde287fb85261eb4310761676c383c77e0909b4f5af762e123d49242047b400.exe Heur.ML.PE.A        
  70. 2021-08-29 10:46:41 C:\Users\Administrator\Desktop\148X\148X\8d2c7c32e779c7cc0969cebfc00d711daab9bc03c99c31a271abfae36d63e05e.exe Heur.ML.PE.A        
  71. 2021-08-29 10:46:41 C:\Users\Administrator\Desktop\148X\148X\8e910467d10490c47d7e4b34a8e39d037523adfc292e0f28390a80526b5c93aa.exe Trojan.Generic      
  72. 2021-08-29 10:46:41 C:\Users\Administrator\Desktop\148X\148X\84cde5b3cca04584373101e1cb4a4f991e6ffcc3463be77bad7c08b03b2f828f.exe Heur.ML.PE.C        
  73. 2021-08-29 10:46:40 C:\Users\Administrator\Desktop\148X\148X\8b1949f624ae24ef9dcbf1543b10bfa591eee33e72bd50a5b562de993a0ab42a.exe Heur.ML.PE.A        
  74. 2021-08-29 10:46:40 C:\Users\Administrator\Desktop\148X\148X\8a29bcbf03060ef20fc961aa70d4befcad90449cf6c957d758dbbd0fb78af57e.exe Heur.ML.PE.A        
  75. 2021-08-29 10:46:40 C:\Users\Administrator\Desktop\148X\148X\853fc3d10d574ec5e10595bf8ec5418e0899fc065d59ebe417ba6a95a27211e1.exe Heur.ML.PE.A        
  76. 2021-08-29 10:46:39 C:\Users\Administrator\Desktop\148X\148X\7ffcdfcac7c74e41ccbd5fe6f96a73fc347a28172c9f682d9ab8b4f8c165e732.exe Heur.ML.PE.A        
  77. 2021-08-29 10:46:39 C:\Users\Administrator\Desktop\148X\148X\7f614448fc2dadd4bc8a8e495e53d1d05c13d7202eb519b687f9b0c2996b4bef.exe Trojan.Generic      
  78. 2021-08-29 10:46:39 C:\Users\Administrator\Desktop\148X\148X\7fc7bbda1f57d0c876e7457efc6e832b7646446dabda8583891e16a8ed53fc15.exe Heur.ML.PE.A        
  79. 2021-08-29 10:46:38 C:\Users\Administrator\Desktop\148X\148X\7da12f9f66e5a7ee4f9a6a025c6c3a1464ea85d0d805d2f7e85537c24a4ad6c0.exe Trojan.Generic      
  80. 2021-08-29 10:46:38 C:\Users\Administrator\Desktop\148X\148X\7f2e91f56f3d65721aec23a3aa1133d23c0329bbfc89f365201a3bfe4345a983.exe Heur.ML.PE.A        
  81. 2021-08-29 10:46:38 C:\Users\Administrator\Desktop\148X\148X\7dcba4df8e7c0c82d4b5bd2206215094e0833125181f6d66d18e1dda33899b15.exe Heur.ML.PE.A        
  82. 2021-08-29 10:46:38 C:\Users\Administrator\Desktop\148X\148X\7aa03ed6935a820850ae6a10b4e8715123c0cf79412925a56b7c55a04b4929a6.exe Heur.ML.PE.A        
  83. 2021-08-29 10:46:37 C:\Users\Administrator\Desktop\148X\148X\75396399dec99fb23320c38dd0c84504be4f8ae1501a32f7f7d16eb0a8d0f9c0.exe Heur.ML.PE.A        
  84. 2021-08-29 10:46:37 C:\Users\Administrator\Desktop\148X\148X\74cf2e1f4dce793dc8bc01b3d1691e102c08bb15a3c65bb5c06a48baba0e1fb5.exe Trojan.Dropper.Generic
  85. 2021-08-29 10:46:36 C:\Users\Administrator\Desktop\148X\148X\72419701cb0c2edae18a01e70e8ea37d2acbfcd3559fc7999c16a05d05176d69.exe Heur.ML.PE.A        
  86. 2021-08-29 10:46:36 C:\Users\Administrator\Desktop\148X\148X\6fe100707f04edd5edab46ab148ba902e609a418d6e29fe3dddda0a8a5bb2fd9.exe Trojan.Generic      
  87. 2021-08-29 10:46:36 C:\Users\Administrator\Desktop\148X\148X\6e2510a76f130a0a009432183ed26d35d328cf34e8b4c9655327a9a8a89b8dd7.exe BackDoor.Generic   
  88. 2021-08-29 10:46:35 C:\Users\Administrator\Desktop\148X\148X\6bdea6ef5b3764a68cf05a361624a222184ea9495c639d9c9b37dc91f2a3d745.exe PUP.Generic         
  89. 2021-08-29 10:46:35 C:\Users\Administrator\Desktop\148X\148X\6b1bfe99b9172556bf604f1635b3251f8087d016e6c401330f2d8bd7910694f3.exe Heur.ML.PE.A        
  90. 2021-08-29 10:46:34 C:\Users\Administrator\Desktop\148X\148X\6afa5829ac5dfbb7098a32cef1dca23e5bbdf9a1bc0805670451eeed534c5636.exe Heur.ML.PE.A        
  91. 2021-08-29 10:46:34 C:\Users\Administrator\Desktop\148X\148X\6a98a737d9e09962bf50a9bc61c845f64fd0fe9cc3630fc0636eeb14f749b9ca.exe Heur.ML.PE.B        
  92. 2021-08-29 10:46:33 C:\Users\Administrator\Desktop\148X\148X\6a48a1bb2cac5fd1bcc700d2aa244bb2e68cc5f675c0adea8a99d25feb0b2be0.exe Trojan.Generic      
  93. 2021-08-29 10:46:33 C:\Users\Administrator\Desktop\148X\148X\688bad6e742d9ba51f0205a1d2d83ecd555d0213c94b5684b1aac4525f971658.exe Heur.ML.PE.A        
  94. 2021-08-29 10:46:32 C:\Users\Administrator\Desktop\148X\148X\635eb39e1cfce400a91e879a4278b2c1bba9d2f5e49ac18f44f077dad7abd8d1.exe Heur.ML.PE.B        
  95. 2021-08-29 10:46:32 C:\Users\Administrator\Desktop\148X\148X\621b28440d4dc9ea07cf3a81589b36edc971232d40a03569cfef5f4e2293d321.exe Trojan.Generic      
  96. 2021-08-29 10:46:32 C:\Users\Administrator\Desktop\148X\148X\602b4c9555eff5a32e4ed4196cc69326d49bf30846eb42a6db178f2ee3d2f44b.exe Heur.ML.PE.A        
  97. 2021-08-29 10:46:31 C:\Users\Administrator\Desktop\148X\148X\5fa7ea1b81de3d022f80c5df0111ca2307d138f652da3604da265e05980971ac.exe Trojan.Generic      
  98. 2021-08-29 10:46:31 C:\Users\Administrator\Desktop\148X\148X\5a755c3fa92a24bae2d0d3fc1e2a743ed11e159f3327aeb685f8118823453a59.exe Heur.ML.PE.A        
  99. 2021-08-29 10:46:31 C:\Users\Administrator\Desktop\148X\148X\59ed8721faa9122f3a73e6372de962dd86674b5a7d1bb2c140a0cc05d99c74a9.exe Heur.ML.PE.A        
  100. 2021-08-29 10:46:30 C:\Users\Administrator\Desktop\148X\148X\59d926026fc65ebc3b130a9f65c65676e75eb523482ca81d9a4379eecad68685.exe Trojan.Generic      
  101. 2021-08-29 10:46:29 C:\Users\Administrator\Desktop\148X\148X\5611f533697e92daed847764a46dc86420c4876a0977e79969d3ea9f26bcfc27.exe Trojan.Generic      
  102. 2021-08-29 10:46:29 C:\Users\Administrator\Desktop\148X\148X\53e9b55e8884a0f5734af7f69ba5b565bcd6cda0615d3e1ed97ee9296ed9c2f5.exe Trojan.Generic      
  103. 2021-08-29 10:46:29 C:\Users\Administrator\Desktop\148X\148X\51f755225b3a4e17efc504e4189a2dcb6f416f20484880c08251e69d0c448e0e.exe Heur.ML.PE.A        
  104. 2021-08-29 10:46:28 C:\Users\Administrator\Desktop\148X\148X\514cf7b9751465c6f04d46cea1c49bf846c3322a4144faffef07e314793dc5e3.exe Heur.ML.PE.B        
  105. 2021-08-29 10:46:27 C:\Users\Administrator\Desktop\148X\148X\508a816001e6d2f7b6617d9009e97c533d02d366055dad4eb17a9ee38915fa4b.exe Trojan.Generic      
  106. 2021-08-29 10:46:26 C:\Users\Administrator\Desktop\148X\148X\5044bd3dfd6bd23b2ed2e52e4efc0ec6ee59d71d7672d37ce9f2b68e2299a9d1.exe Heur.ML.PE.A        
  107. 2021-08-29 10:46:26 C:\Users\Administrator\Desktop\148X\148X\4d000d7bf26f5813c32b2f78b45a578ece3b21873dc05cb31dfda5276708017a.exe Heur.ML.PE.B        
  108. 2021-08-29 10:46:25 C:\Users\Administrator\Desktop\148X\148X\47b85abee8a07e79ad95f48a3e3addf7235144b67b0350e2f9ac80e66f97e583.exe Trojan.Generic      
  109. 2021-08-29 10:46:25 C:\Users\Administrator\Desktop\148X\148X\44a62ceedf74271297ab0009697dc8c3aa9c4329c10eb0b55c7bea920474a41d.exe Heur.ML.PE.B        
  110. 2021-08-29 10:46:24 C:\Users\Administrator\Desktop\148X\148X\4322b25b29f160a08e809764a5dd86deda2289623331867004f85a905ce47769.exe Heur.ML.PE.A        
  111. 2021-08-29 10:46:22 C:\Users\Administrator\Desktop\148X\148X\4301c19a0d9579d2c3b7252c4e36d02d854bb688d1621d5ad06bd19770a2aeae.exe Heur.ML.PE.A        
  112. 2021-08-29 10:46:22 C:\Users\Administrator\Desktop\148X\148X\406811bd2d94c52102ecbfc207ce52677a7efe17aeb79573c4f607b28a102e39.exe Heur.ML.PE.A        
  113. 2021-08-29 10:46:21 C:\Users\Administrator\Desktop\148X\148X\3e7bb59da0c14e0afceafc0de5f85510a793b66f825b61846752aa00836dde0e.exe Heur.ML.PE.A        
  114. 2021-08-29 10:46:21 C:\Users\Administrator\Desktop\148X\148X\3dbbf4a443427bd73efeed8ddd467c02f7d8a30b10f944f11e0ffe43e5783d53.exe Heur.ML.PE.A        
  115. 2021-08-29 10:46:20 C:\Users\Administrator\Desktop\148X\148X\3bd40776370b7471f50fa074756dee076004e2f279e5b84795c09d7323c5e6bc.exe Heur.ML.PE.A        
  116. 2021-08-29 10:46:19 C:\Users\Administrator\Desktop\148X\148X\386905021498147779b0a632c682bd707fd05e1074407e5a8ff879a2274b9cfb.exe Trojan.Generic      
  117. 2021-08-29 10:46:18 C:\Users\Administrator\Desktop\148X\148X\35c750d5bffbfed577e48314537823a3cf9a224883966219f8f50d088e2d5b2c.exe Heur.ML.PE.A        
  118. 2021-08-29 10:46:18 C:\Users\Administrator\Desktop\148X\148X\361b0f41c92e2156b12838e48d3180831f211f605dc68d46532ee49eaa4a0638.exe BackDoor.Generic   
  119. 2021-08-29 10:46:17 C:\Users\Administrator\Desktop\148X\148X\3303a19789a73fa70a107f8e35a4ce10bb4f6a69ac041a1947481ed8ae99a11c.exe Trojan.Generic      
  120. 2021-08-29 10:46:16 C:\Users\Administrator\Desktop\148X\148X\2c8e4b47e652f619060f7c73b37f9983d88c41c18145efa7535fee067314daf0.exe Heur.ML.PE.A        
  121. 2021-08-29 10:46:15 C:\Users\Administrator\Desktop\148X\148X\2fbe9b55c293c3428a9cdf476ef094e1235e27cab28055aca0c5258840b03c4e.exe Heur.ML.PE.A        
  122. 2021-08-29 10:46:15 C:\Users\Administrator\Desktop\148X\148X\2d98f4728313ef6cdac362a783e933f8f9157bc1afda15aa9b27a5dc23c65cdd.exe Heur.ML.PE.A        
  123. 2021-08-29 10:46:14 C:\Users\Administrator\Desktop\148X\148X\2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.exe Trojan.Generic      
  124. 2021-08-29 10:46:14 C:\Users\Administrator\Desktop\148X\148X\24943c70d8dd1d81437466c413ee3145366681b7e7f4d8a5337de7a38d8188d1.exe Heur.ML.PE.A        
  125. 2021-08-29 10:46:13 C:\Users\Administrator\Desktop\148X\148X\23328ff578992e73e0b524092ad90c8b7e3cd2ba0e59194c190a58f7f362d553.exe Heur.ML.PE.A        
  126. 2021-08-29 10:46:13 C:\Users\Administrator\Desktop\148X\148X\232ce5d4eb72606c4d4ba04852ff588cdc8274c84c9c72d9d9499f7deaae5235.exe Trojan.Generic      
  127. 2021-08-29 10:46:12 C:\Users\Administrator\Desktop\148X\148X\22fdaddfc72a9e1bdfca54d70170db8a82c176fd633fa3a76125961e975369f4.exe Heur.ML.PE.C        
  128. 2021-08-29 10:46:11 C:\Users\Administrator\Desktop\148X\148X\22e330c7507bd1b09bdd853bacedda75eec90a4e8d903c8435f56d1aca469e49.exe Trojan.Generic      
  129. 2021-08-29 10:46:10 C:\Users\Administrator\Desktop\148X\148X\22d3ff4cbb97f742506b9520b3d18cd81ef29759036b3eaee94343432224547d.exe Heur.ML.PE.A        
  130. 2021-08-29 10:46:09 C:\Users\Administrator\Desktop\148X\148X\1f944ff0fe96662eba88deb2c14893d01a441d18ade26ff49ca0b7d774be6407.exe Heur.ML.PE.C        
  131. 2021-08-29 10:46:08 C:\Users\Administrator\Desktop\148X\148X\1e51f18092d8b33ce540f0be383e973e3bb962de84630144d4a40f70d74551f3.exe Trojan.Generic      
  132. 2021-08-29 10:46:07 C:\Users\Administrator\Desktop\148X\148X\1ca8a6eb97e3bdc6632c0f4263c759a2a2b0b65c765bdb57437312f509452ce7.exe Heur.ML.PE.C        
  133. 2021-08-29 10:46:07 C:\Users\Administrator\Desktop\148X\148X\194fac72068b59295f3c091c72d9df5a62669b18b6f4133d2b8df5e78b1f395b.exe Heur.ML.PE.A        
  134. 2021-08-29 10:46:06 C:\Users\Administrator\Desktop\148X\148X\1856d4a7299dadc2fc80ba3379167a381be7c75acfff9e427149e62f5205aab3.exe Trojan.Generic      
  135. 2021-08-29 10:46:06 C:\Users\Administrator\Desktop\148X\148X\1787460d5784f717397a6e3bda4e8b835e855e53a384eb6e50d12311b8788b90.exe Heur.ML.PE.A        
  136. 2021-08-29 10:46:06 C:\Users\Administrator\Desktop\148X\148X\163118403e2756e842914296c1552626c8c3ef377ca036d3369a2543a57a7dcc.exe Heur.ML.PE.A        
  137. 2021-08-29 10:46:05 C:\Users\Administrator\Desktop\148X\148X\15da7fc578a4c9d29717b19b4d5b604e08307810752fdf63d27335ba3171bbaa.exe Trojan.Generic      
  138. 2021-08-29 10:46:05 C:\Users\Administrator\Desktop\148X\148X\11ff77586b240f482b03b2732203b49a98619b7e69955a9d9fd61dd3a6dc348c.exe Trojan.Generic      
  139. 2021-08-29 10:46:05 C:\Users\Administrator\Desktop\148X\148X\11aa5220689c193f7c78f935861f3ce55b842f4bd3c85344a76ceecfbe6a9ede.exe Heur.ML.PE.B        
  140. 2021-08-29 10:46:04 C:\Users\Administrator\Desktop\148X\148X\1185fffab4b6b38a31e8b1d5e92fa8f50b7b56ce45ca42f841992735c7d15778.exe Adware.Generic      
  141. 2021-08-29 10:46:04 C:\Users\Administrator\Desktop\148X\148X\0d93da5a4c34db012ef7293a6dc72345fad0e2859ba378d34db8b0788d89e90c.exe Trojan.Generic      
  142. 2021-08-29 10:46:04 C:\Users\Administrator\Desktop\148X\148X\0ba324337b1d76a5afc26956d4dc9f57786483230112eaead5b5c92022c089c7.exe Trojan.Generic      
  143. 2021-08-29 10:46:04 C:\Users\Administrator\Desktop\148X\148X\0b2a794bac4bf650b6ba537137504162520b67266449be979679afbb14e8e5c0.exe Trojan.Generic      
  144. 2021-08-29 10:46:03 C:\Users\Administrator\Desktop\148X\148X\0924992f8005f8f64b0bbfc1fd8a7946f4afb994a631de073c6acb65ea5fb42b.exe Heur.ML.PE.B        
  145. 2021-08-29 10:46:02 C:\Users\Administrator\Desktop\148X\148X\082206ac6d592e7fe083d9624f6ebc2458f5bb6cde1410627a7686ba1d21e4d8.jar BackDoor.Generic   
  146. 2021-08-29 10:46:02 C:\Users\Administrator\Desktop\148X\148X\078c51dbcb5b4395f0400e81cd1d395e03c5f16b87a171b079ab0c0c5fe2375c.vbs Trojan.Dropper.Generic
  147. 2021-08-29 10:46:02 C:\Users\Administrator\Desktop\148X\148X\03cc15c743e103a3597c54ca13d7425978a6305235dacd700a193f5628c312df.exe Heur.ML.PE.C        
  148. 2021-08-29 10:46:01 C:\Users\Administrator\Desktop\148X\148X\02f75d4641e481bae5dc9470b8da3b700616bc57573fb2eedf468677836cd956.exe Heur.ML.PE.A        
  149. \77227b667f5cd74963793cda1cad94c60f3cd1a02e76677f690f683af537f749.exe Heur.ML.PE.C        
复制代码
正在缓冲
头像被屏蔽
发表于 2021-8-29 11:27:49 | 显示全部楼层
本帖最后由 正在缓冲 于 2021-8-29 11:59 编辑

Avast扫描144x,实际145x。故查杀率是错误的


剩下的已上报
双击结果:


1、514cf提示不能在虚拟机运行。2、082206无法打开3、ede656运行后没反应,当miss。4、ee3e68遭到拦截,随后被扔进病毒隔离区


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
swizzer
发表于 2021-8-29 11:36:54 | 显示全部楼层
智量
08-21的病毒库

扫描+双击

145/148


sichuanwenxuan
发表于 2021-8-29 11:37:20 | 显示全部楼层
WD+智量清空。
吃不胖好烦啊
发表于 2021-8-29 13:26:28 | 显示全部楼层
本帖最后由 吃不胖好烦啊 于 2021-8-29 13:27 编辑


360:127/148

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
aoqiwsw
发表于 2021-8-29 13:48:16 | 显示全部楼层
F-Secure 142X

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
ICzcz
发表于 2021-8-29 14:15:58 | 显示全部楼层
BD   66%(居然还有10个云杀)



本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
aboringman
发表于 2021-8-29 20:03:14 | 显示全部楼层
Norton(144)+NPE(1)=145








本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
aoqiwsw
发表于 2021-8-30 01:05:24 | 显示全部楼层
本帖最后由 aoqiwsw 于 2021-8-30 14:10 编辑

亚信安全 62X
趋势安全95码 56X没想到开倒车
趋势安全 8.30 14.00 77X

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
病毒样本收集者
发表于 2021-8-30 07:22:16 | 显示全部楼层
卡巴斯基剩余2x,其中078c51dbcb5b4395f0400e81cd1d395e03c5f16b87a171b079ab0c0c5fe2375c.vbs不受信任,6bdea6ef5b3764a68cf05a361624a222184ea9495c639d9c9b37dc91f2a3d745.exe未知
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-16 23:24 , Processed in 0.130096 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表