查看: 1741|回复: 28
收起左侧

[病毒样本] .

[复制链接]
QVM360
发表于 2022-1-2 11:03:08 | 显示全部楼层 |阅读模式
本帖最后由 QVM360 于 2022-1-3 13:38 编辑

https://mc163.lanzouw.com/i2msSy92d2f

没筛选,低质量,抽空出来发个样本。
祝:新年快乐
心心相印
发表于 2022-1-2 11:06:41 | 显示全部楼层
avast余13x
ft-cai
发表于 2022-1-2 11:13:22 | 显示全部楼层

?我这里avast one 初扫剩3

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
秋日之殇
发表于 2022-1-2 11:16:09 | 显示全部楼层
卡巴斯基扫描剩余6个,其中3个dll文件是损坏的,剩余的3个exe双击报错

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
ANY.LNK
发表于 2022-1-2 11:20:12 | 显示全部楼层
MS Defender:清空,修复一个

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
心心相印
发表于 2022-1-2 11:29:35 | 显示全部楼层
ft-cai 发表于 2022-1-2 11:13
?我这里avast one 初扫剩3

最后是剩13个文件,你看到你的文件夹剩几个文件了?
Nocria
发表于 2022-1-2 11:36:59 | 显示全部楼层
IKARUS - 25/36

  1. [02.01.2022 11:36:11] On-demand scan started: "user_defined"
  2. [02.01.2022 11:36:11] Found, 0.172s, SigName: "Trojan-Downloader.MSIL.Agent", SigId: 4299482, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\36c02360973d05a737eb4fa2c045ac2e7ddeb771d4e9bd41448f4c5742e63b71.exe"
  3. [02.01.2022 11:36:11] Found, 0.266s, SigName: "PWS.MSIL.Dcstl", SigId: 4135029, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\3c1c8b641b9f0a0e768685c81db15ffb93ed66d91e86eb33fc25d66c332e0eec.exe"
  4. [02.01.2022 11:36:11] Found, 0.422s, SigName: "Trojan.MSIL.Spy", SigId: 4262081, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\2fa8fb2ee024e1a7c5a27fd07f4892b5e4c13c1d71624086ef3594a0644ceffb.exe"
  5. [02.01.2022 11:36:11] Found, 0.93s, SigName: "Trojan.Win32.Crypt", SigId: 350787157, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\546999c44230a0d1ac480138772713b91c31662edd30c286ab8f8bd35baba2fe.exe"
  6. [02.01.2022 11:36:11] Found, 0.62s, SigName: "Trojan-Spy.Keylogger.AgentTesla", SigId: 4167240, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\561371f32670beb2d39fe51bfedbb1fda7b97ebd29e2cd04f1dfc383f1943302.exe"
  7. [02.01.2022 11:36:11] Found, 0.203s, SigName: "Trojan.Nekark", SigId: 4289725, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\5c6c8ca548941c04bb3a6535f55f6fafbf27605d41d6e71372af2a16285ba8f3.dll"
  8. [02.01.2022 11:36:11] Found, 0.437s, SigName: "Trojan.Win32.ASProtect", SigId: 4291640, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\47c20f310c3a257ed787d9ea814dc272b1e40c8de9a532a82450c302d581a552.exe"
  9. [02.01.2022 11:36:11] Found, 0.63s, SigName: "Trojan-Ransom.FileCrypter", SigId: 350616234, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\7dfcbf301686c56d31874642114b1c6ff8f78dfd76f4b88c2f056b7aff8fb19b.exe"
  10. [02.01.2022 11:36:12] Found, 0.141s, SigName: "Trojan.Nekark", SigId: 4289725, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\839d8b5eeeaee331b0f5b6bdb884a99b51395c5e364076b21460985530f71db7.dll"
  11. [02.01.2022 11:36:12] Found, 0.875s, SigName: "Trojan.Win64.Enigma", SigId: 4251533, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\788d3574c61374d134c87d8bf84a1b4c55349c41f96317d7b819eab013f80b61.exe"
  12. [02.01.2022 11:36:12] Found, 0.47s, SigName: "Trojan-Ransom.Penta", SigId: 4183865, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.exe"
  13. [02.01.2022 11:36:12] Found, 0.16s, SigName: "Trojan.MSIL.Krypt", SigId: 350616339, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\9e4c14fa49d04777ea11e155f3ddde3d1485181b1f450467757b236e9748bf69.exe"
  14. [02.01.2022 11:36:12] Found, 0.31s, SigName: "Trojan-Ransom.Evilnominatus", SigId: 4289561, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\a0fb8417720da120c09f19ad62030bf1dc7f51b74326582f2f9d4488d426a800.exe"
  15. [02.01.2022 11:36:13] Found, 1.47s, SigName: "Trojan.Win64.Vmprotect", SigId: 4255202, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\92561a2126c31ee34edef41557d2c312a3e1f4b9909c99d8ca23d3cae19ee173.exe"
  16. [02.01.2022 11:36:13] Found, 0.594s, SigName: "Trojan.Win64.Vmprotect", SigId: 4282539, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\b2a5b282b91df9293450c3570495800cab173545524fed91e3f32e732ebd012e.exe"
  17. [02.01.2022 11:36:13] Found, 0.188s, SigName: "Trojan.MSIL.Crypt", SigId: 4294952, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\ba18972eada674466e5f1bd40730ff3288a342153f7b3899b1f6f51270fb66b1.exe"
  18. [02.01.2022 11:36:13] Found, 0.63s, SigName: "Trojan.Win64.Crypt", SigId: 350466861, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\cd728d0db13233a07740e7f802582f375ff625a9966e68e41cca051ebf19daad.exe"
  19. [02.01.2022 11:36:13] Found, 0.485s, SigName: "Trojan.Win64.Enigma", SigId: 4288353, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\b72ca6cd6e45b2d7f82111021bc01cfa1e67809a012b58fb03e518db14644ea5.exe"
  20. [02.01.2022 11:36:13] Found, 0.62s, SigName: "Trojan.Win32.Krypt", SigId: 350721859, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\de48d965a36d69bebdc619ea20d384966bf6fee1e4ea7068a6894c4ff5629683.exe"
  21. [02.01.2022 11:36:13] Found, 0.62s, SigName: "Trojan.MSIL.Krypt", SigId: 4222867, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\de6fa3135873fb81945984460c4c411815570e14b2ae36cf42349cfb5a2a5141.exe"
  22. [02.01.2022 11:36:13] Found, 0.78s, SigName: "Trojan.MSIL.Crypt", SigId: 350719709, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\e279bb8d76e35f624f4b6db5a7cf2aa22a7fc3a30a77b24ffdabee6a46961cd3.exe"
  23. [02.01.2022 11:36:13] Found, 2.282s, SigName: "Trojan.Win64.Donut", SigId: 4267334, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\588923b5dbf82de5793c49d09b2d68b862228fb57ba821492179761e170c5e24.exe"
  24. [02.01.2022 11:36:13] Found, 0.141s, SigName: "Trojan.MSIL.Krypt", SigId: 3223780, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\edbb7af2f834817e6abc370701371e360567fd46d4a63a23f138212432a2d401.exe"
  25. [02.01.2022 11:36:14] Found, 0.265s, SigName: "Trojan-Ransom.Hellokitty", SigId: 4250713, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\e8a3208f506f06dc3b3dfb9a30f2f7553672ef67a0f5d4e23f254e44d1fb7ed9.exe"
  26. [02.01.2022 11:36:14] Found, 0.657s, SigName: "Trojan-Ransom.Ouroboros", SigId: 4292899, Type: "VIRUS", File: "C:\Users\promi\Desktop\36x\e0ba6af5f371f64548b29d2abb11a8e01cec53aed1a3af8e6d70813ce8732e83.exe"
  27. [02.01.2022 11:36:15] On-demand scan FINISHED: "user_defined"
  28. [02.01.2022 11:36:15] ----------------------------------------------------
  29. [02.01.2022 11:36:15] Directories scanned: 1
  30. [02.01.2022 11:36:15] Files scanned: 36
  31. [02.01.2022 11:36:15] Virus found: 25
  32. [02.01.2022 11:36:15] ----------------------------------------------------
复制代码
ft-cai
发表于 2022-1-2 11:37:30 | 显示全部楼层
本帖最后由 ft-cai 于 2022-1-2 11:44 编辑
心心相印 发表于 2022-1-2 11:29
最后是剩13个文件,你看到你的文件夹剩几个文件了?

5个

纯扫描结果

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
netweb
发表于 2022-1-2 11:40:59 | 显示全部楼层
本帖最后由 netweb 于 2022-1-2 12:37 编辑

ESSP kill 29x
监控 kill 28x
扫描 kill 1x

1ef1405f25f462eda32474d2f4e92ec25f7bbde69d4fe0680ba4d190b76a8dc8.exe
找不到 hashes.bat

54c0565c5525f23d7d5bf9bdba107610e247e379bdfb8962763c6b00a4b34e3e.exe
文件损坏

a3fa04d27872b1fea175ee7ca2665ee3b8384db4b6a93f8015cc47e6dddf757d.exe
火绒报毒

fccb95b763068845ac637d4bde235332f7ca8103ccd689d05f45362ede248ff7.exe 无反应










生如夏花之绚烂,死如秋叶之静美  
2022/1/2 下午12:40:58
bye  
From The Amazing Artifact:Netscape
         



本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
心心相印
发表于 2022-1-2 11:46:54 | 显示全部楼层
ft-cai 发表于 2022-1-2 11:37
5个

纯扫描结果

为什么不一样呢,我看到是13个文件在里面。双击也没弹窗。
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-24 08:18 , Processed in 0.137398 second(s), 17 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表