瑞星卡卡安全论坛

首页 » 技术交流区 » 可疑文件交流 » (10楼补了1只)20.48.40 无反应的 guita.exe, fish.exe, explore.exe等9个
endurer - 2008-6-13 15:20:00
***** 该内容需回复才可浏览 *****
用户系统信息:Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; Maxthon; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022)

附件: b807c145dddbb71997ef1e8f84568b1a----once.exe.rar

附件: f1624482faaa094ff5f77bba685500af----beal.exe.rar

附件: b675e9f73f81baa89399e37f54771e30----msconfig.exe.rar

附件: a9589d940a38558fe81ab0af62688e4c---AVP___Trojan-Dropper.Win32.Mudrop.ls----32599773.exe.rar
RisingCSC - 2008-6-13 16:02:00
文件已收
lw_wolf - 2008-6-13 21:05:00
20.48.40 无反应的 guita.exe, fish.exe, explore.exe等9个????
卫·斯理 - 2008-6-14 10:00:00
***** 该内容需回复才可浏览 *****:default2:
流星陨落 - 2008-6-14 12:27:00
***** 该内容需回复才可浏览 *****
tjcum210210 - 2008-6-14 15:18:00
额,还是不能看啊,骗我:kaka10:
endurer - 2008-6-14 17:16:00
dconfig.exe----AVP___Backdoor.Win32.Small.eez [KLAB-5343507]

fish.exe----AVP___Backdoor.Win32.Ceckno.bfc [KLAB-5343494]

winod.exe----AVP___Backdoor.Win32.Delf.izy [KLAB-5343480]

beal.exe----AVP___Backdoor.Win32.Nucleroot.aa [KLAB-5343474]

explore.exe----AVP___Rootkit.Win32.Agent.arx [KLAB-5344436]

guita.exe----AVP___Backdoor.Win32.Ceckno.bfd [KLAB-5343485]

msconfig.exe----AVP___Trojan-Dropper.Win32.Agent.suw  [KLAB-5343485]

once.exe----AVP___Backdoor.Win32.Ceckno.bfe [KLAB-5343485]
老徐8888 - 2008-6-15 13:48:00
我也遇到了,换了好多杀软都不行mcafee.nod32.avg7.5都找不出
读书深刻旅游识广 - 2008-6-15 22:14:00
在线杀毒怎么变成在线查毒了,帮解决,谢谢!
endurer - 2008-6-16 9:41:00
再补一个

这个是从马网的FTP下载的, 估计是最先下载的东东, 上面那些都是这个down 下来的

解压密码:virus


 附件: 您所在的用户组无法下载或查看附件

文件 ok.exe 接收于 2008.06.16 03:30:43 (CET)
反病毒引擎版本最后更新扫描结果
AhnLab-V32008.6.13.12008.06.15-
AntiVir7.8.0.552008.06.15DR/PcClient.Gen
Authentium5.1.0.42008.06.16-
Avast4.8.1195.02008.06.15-
AVG7.5.0.5162008.06.15BackDoor.PcClient.2.Y
BitDefender7.22008.06.16Trojan.Crypt.DG
CAT-QuickHeal9.502008.06.14-
ClamAV0.92.12008.06.16-
DrWeb4.44.0.091702008.06.15-
eSafe7.0.15.02008.06.15-
eTrust-Vet31.6.58732008.06.14-
Ewido4.02008.06.15-
F-Prot4.4.4.562008.06.12-
F-Secure6.70.13260.02008.06.15PCClient.gen4
Fortinet3.14.0.02008.06.15-
GData2.0.7306.10232008.06.16Backdoor.Win32.PcClient.dyd
IkarusT3.1.1.26.02008.06.16-
Kaspersky7.0.0.1252008.06.16Backdoor.Win32.PcClient.dyd
McAfee53172008.06.13BackDoor-CKB
Microsoft1.36042008.06.16-
NOD32v231882008.06.15-
Norman5.80.022008.06.13PCClient.gen4
Panda9.0.0.42008.06.15-
Prevx1V22008.06.16-
Rising20.48.62.002008.06.15-
Sophos4.30.02008.06.15-
Sunbelt3.0.1153.12008.06.15-
Symantec102008.06.15-
TheHacker6.2.92.3502008.06.14-
VBA323.12.6.72008.06.14suspected of Malware.Agent.22 (paranoid heuristics)
VirusBuster4.3.26:92008.06.12Backdoor.PcClient.Gen.3
Webwasher-Gateway6.6.22008.06.15Trojan.Dropper.PcClient.Gen

附加信息
File size: 65112 bytes
MD5...: 94a91d07d6fd5a7be6ff676c4f29bb56
SHA1..: f494c598112ebdca320be07b77a4003a6e34f079
SHA256: a3fe0526a1417d05b21ec700263a404e2590c3769fe986f853da387a44be5513
SHA512: 0b522d25d5be2ea7a0d6fd64871c4ca4b6ade42badee48dce90d33d787fe8fbe<BR>3696f0dd3b4c7e0a7f88de0752faa5f3fafc2d54636da0aff617de3c92bd6762
PEiD..: -
PEInfo: PE Structure information<BR><BR>( base data )<BR>entrypointaddress.: 0x40256f<BR>timedatestamp.....: 0x47496e1e (Sun Nov 25 12:44:14 2007)<BR>machinetype.......: 0x14c (I386)<BR><BR>( 3 sections )<BR>name viradd virsiz rawdsiz ntrpy md5<BR>.text 0x1000 0x1712 0x1800 5.94 44e0a4c0df91414bd73f57e96ecd9eca<BR>.rdata 0x3000 0x662 0x800 4.20 1268ec43246e2b5cad3338b1b69b1c57<BR>.data 0x4000 0x1158 0x200 1.71 a2f6b868c40b8dd64fa0213057c3453d<BR><BR>( 6 imports ) <BR>> SHLWAPI.dll: StrChrA, StrStrA, StrToIntA<BR>> USER32.dll: PostThreadMessageA, wsprintfA<BR>> ADVAPI32.dll: DeleteService, OpenSCManagerA, OpenServiceA, CloseServiceHandle, QueryServiceStatus, ControlService<BR>> ole32.dll: CoCreateGuid<BR>> MSVCRT.dll: __p__commode, __p__fmode, __set_app_type, _except_handler3, _controlfp, _adjust_fdiv, __setusermatherr, _initterm, _acmdln, exit, _XcptFilter, _exit, __CxxFrameHandler, time, srand, rand, memcpy, memset, __2@YAPAXI@Z, __3@YAXPAX@Z, __getmainargs<BR>> KERNEL32.dll: SetFilePointer, GetModuleFileNameA, DeleteFileA, GetModuleHandleA, GetStartupInfoA, ReadFile, CreateMutexA, GetLastError, GetFileAttributesExA, ReleaseMutex, lstrcpyA, lstrlenA, Sleep, LoadLibraryA, GetProcAddress, FreeLibrary, CreateFileA, WriteFile, GetSystemDirectoryA, lstrcatA, WaitForSingleObject, CloseHandle, GetFileTime, SetFileTime<BR><BR>( 0 exports ) <BR>




这个FTP上面的马好多~:default4:
endurer - 2008-6-16 9:42:00


引用:
原帖由 读书深刻旅游识广 于 2008-6-15 22:14:00 发表
在线杀毒怎么变成在线查毒了,帮解决,谢谢!


可能你的订的服务到期了,续费罢
vivian5873 - 2008-7-5 14:28:00
我也这个guita.exe,这是什么呀,:default1:
1fox - 2008-7-6 10:31:00
不知道
找不到可用昵称 - 2008-7-7 8:24:00
什么东西?
电脑疯狂高手 - 2008-7-7 15:32:00
?????
电脑疯狂高手 - 2008-7-7 15:33:00
??????
dfghbn - 2008-7-7 22:53:00
:default1:
超级游戏迷 - 2008-7-7 22:58:00
晕,非要回复才能看,那就回复一下吧……:default2:
anqingrong - 2008-7-10 10:02:00
???????????
菲法控 - 2008-7-10 10:16:00
不象。。。。。
dollzhang - 2008-7-13 19:24:00
:default6: :default6: :default6: :default6:
1
查看完整版本: (10楼补了1只)20.48.40 无反应的 guita.exe, fish.exe, explore.exe等9个