楼主: www-tekeze
收起左侧

[病毒样本] 样本集奉上_27

  [复制链接]
病毒探索者
发表于 2018-7-25 15:54:19 | 显示全部楼层
www-tekeze 发表于 2018-7-25 15:49
看截图,(41)、(99)的日期已变当前,说明被杀软处理过,但也不能认为是修复,很可能剥离病毒后已损坏,得 ...

受教了
www-tekeze
 楼主| 发表于 2018-7-25 15:57:21 | 显示全部楼层
www-tekeze
 楼主| 发表于 2018-7-25 16:07:57 | 显示全部楼层

(41)处理完前后都是10K,但(99)之前为12K,之后只剩1K,百分百报废。。
Jerry.Lin
发表于 2018-7-25 16:09:32 | 显示全部楼层
本帖最后由 191196846 于 2018-7-25 16:11 编辑

Emsisoft
90/100

  1. Emsisoft Anti-Malware - 版本 2018.6
  2. 最后更新: 2018/7/25 12:24:59
  3. 发起者: DESKTOP-VPBE70N\zhong
  4. 电脑名称: DESKTOP-VPBE70N
  5. 操作系统版本: Windows 10x64

  6. 扫描设置:

  7. 扫描方式:
  8. 对象: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27

  9. 检测流氓软件(PUPs): 开
  10. 扫描存档: 开
  11. 扫描邮件档案: 关
  12. ADS数据流扫描: 开
  13. 文件扩展名过滤: 关
  14. 直接磁盘访问: 关

  15. 扫描开始:        2018/7/25 16:10:07
  16. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (41).vir -> (INFECTED_JS)          PDF:Exploit.PDF-JS.AGO (B) [krnl.xmd]
  17. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (47).vir -> 656NVMPNEQM829.docm -> word/vbaProject.bin          VB:Trojan.VBA.Downloader.FI (B) [krnl.xmd]
  18. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (99).vir -> uimxhrq67.dll          Trojan.Agent.BEIP (B) [krnl.xmd]
  19. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (100).vir          VB:Trojan.VBS.Agent.AQN (B) [krnl.xmd]
  20. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (1).vir          Exploit.Agent.HR (B) [krnl.xmd]
  21. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (10).vir          Trojan.Ransom.AXR (B) [krnl.xmd]
  22. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (13).vir          Trojan.GenericKD.40158709 (B) [krnl.xmd]
  23. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (12).vir          Trojan.GenericKD.2977563 (B) [krnl.xmd]
  24. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (15).vir          Trojan.Generic.11333327 (B) [krnl.xmd]
  25. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (17).vir          Trojan.GenericKD.2118641 (B) [krnl.xmd]
  26. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (19).vir          Trojan.GenericKD.3023278 (B) [krnl.xmd]
  27. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (2).vir          Trojan.Agent.CRPR (B) [krnl.xmd]
  28. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (14).vir          Trojan.GenericKD.30748755 (B) [krnl.xmd]
  29. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (21).vir          Trojan.GenericKD.1857476 (B) [krnl.xmd]
  30. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (23).vir          Trojan.Spy.Zbot.FNO (B) [krnl.xmd]
  31. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (22).vir          Gen:Variant.Ransom.GandCrab.431 (B) [krnl.xmd]
  32. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (20).vir          Gen:Variant.Aspxor.2 (B) [krnl.xmd]
  33. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (25).vir          Trojan.Injector.BQF (B) [krnl.xmd]
  34. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (26).vir          Trojan.GenericKD.1659062 (B) [krnl.xmd]
  35. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (24).vir          Gen:Variant.Razy.156490 (B) [krnl.xmd]
  36. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (28).vir          Trojan.Ransom.Agent.AB (B) [krnl.xmd]
  37. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (27).vir          Trojan.GenericKD.1883273 (B) [krnl.xmd]
  38. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (29).vir          Trojan.Agent.BEZW (B) [krnl.xmd]
  39. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (3).vir          Trojan.GenericKD.12435507 (B) [krnl.xmd]
  40. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (31).vir          Gen:Variant.Symmi.64326 (B) [krnl.xmd]
  41. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (32).vir          Trojan.GenericKD.2885462 (B) [krnl.xmd]
  42. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (34).vir          Trojan.Agent.BSTB (B) [krnl.xmd]
  43. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (35).vir          Backdoor.Agent.ABVH (B) [krnl.xmd]
  44. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (33).vir          Gen:Variant.Razy.221528 (B) [krnl.xmd]
  45. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (37).vir          Trojan.Bedep.Gen.1 (B) [krnl.xmd]
  46. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (36).vir          Trojan.Agent.BGHD (B) [krnl.xmd]
  47. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (39).vir          Trojan.GenericKDV.1054507 (B) [krnl.xmd]
  48. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (30).vir          Gen:Application.Heur2.!mHfbqBGxWkab (B) [krnl.xmd]
  49. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (40).vir          Trojan.GenericKD.5332294 (B) [krnl.xmd]
  50. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (4).vir          Trojan.Agent.BWHH (B) [krnl.xmd]
  51. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (43).vir          Java.Trojan.GenericGB.328 (B) [krnl.xmd]
  52. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (42).vir          Gen:Variant.Kazy.219676 (B) [krnl.xmd]
  53. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (45).vir          Trojan.GenericKD.1953759 (B) [krnl.xmd]
  54. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (44).vir          Trojan.AgentWDCR.DOW (B) [krnl.xmd]
  55. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (46).vir          Trojan.GenericKD.30812103 (B) [krnl.xmd]
  56. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (49).vir          Trojan-Ransom.Spora (A) [286353]
  57. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (48).vir          Trojan.Agent.BGUC (B) [krnl.xmd]
  58. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (11).vir          Gen:Trojan.Brresmon.Gen.1 (B) [krnl.xmd]
  59. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (50).vir          Gen:Variant.Cabby.3 (B) [krnl.xmd]
  60. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (5).vir          Gen:Variant.Ransom.47 (B) [krnl.xmd]
  61. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (53).vir          Trojan.Bedep64.Gen.1 (B) [krnl.xmd]
  62. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (52).vir          Trojan.GenericKD.30722568 (B) [krnl.xmd]
  63. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (56).vir          VB:Trojan.VBS.Agent.AQN (B) [krnl.xmd]
  64. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (57).vir          Trojan.GenericKD.30802899 (B) [krnl.xmd]
  65. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (58).vir          Trojan.GenericKD.2115548 (B) [krnl.xmd]
  66. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (59).vir          Trojan.Generic.15029817 (B) [krnl.xmd]
  67. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (6).vir          Trojan.GenericKD.3189852 (B) [krnl.xmd]
  68. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (62).vir          Trojan.GenericKD.5230465 (B) [krnl.xmd]
  69. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (64).vir          Trojan.Generic.20959832 (B) [krnl.xmd]
  70. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (55).vir          Gen:Variant.Zusy.113592 (B) [krnl.xmd]
  71. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (65).vir          Trojan.GenericKD.2094455 (B) [krnl.xmd]
  72. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (63).vir          Trojan.GenericKD.2496632 (B) [krnl.xmd]
  73. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (67).vir          Trojan.GenericKD.1898704 (B) [krnl.xmd]
  74. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (7).vir          Trojan.GenericKD.1843891 (B) [krnl.xmd]
  75. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (68).vir          Trojan.Agent.BNIM (B) [krnl.xmd]
  76. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (71).vir          Trojan.AgentWDCR.NFP (B) [krnl.xmd]
  77. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (69).vir          Gen:Variant.Symmi.70289 (B) [krnl.xmd]
  78. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (72).vir          Java.Exploit.CVE-2013-0422.AD (B) [krnl.xmd]
  79. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (70).vir          Trojan.AgentWDCR.CGR (B) [krnl.xmd]
  80. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (75).vir          Trojan.Agent.BTQQ (B) [krnl.xmd]
  81. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (54).vir          Trojan.Foreign.Gen.1 (B) [krnl.xmd]
  82. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (77).vir          Gen:Variant.MSILPerseus.25871 (B) [krnl.xmd]
  83. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (80).vir          Trojan.Agent.BWJV (B) [krnl.xmd]
  84. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (78).vir          Trojan.GenericKD.30752165 (B) [krnl.xmd]
  85. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (83).vir          Trojan.Injector (A) [288206]
  86. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (82).vir          Trojan.VBS (B) [krnl.xmd]
  87. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (61).vir          Trojan.Ransom.Cerber.1 (B) [krnl.xmd]
  88. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (85).vir          Trojan.GenericKD.3262247 (B) [krnl.xmd]
  89. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (84).vir          Trojan.GenericKDZ.25573 (B) [krnl.xmd]
  90. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (88).vir          Trojan.Emotet (A) [287162]
  91. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (89).vir          Java.Trojan.GenericGB.328 (B) [krnl.xmd]
  92. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (86).vir          Trojan.GenericKD.6330282 (B) [krnl.xmd]
  93. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (87).vir          Trojan.Agent.BEQD (B) [krnl.xmd]
  94. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (90).vir          Trojan.RansomKD.12028839 (B) [krnl.xmd]
  95. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (92).vir          Trojan.Agent (A) [293699]
  96. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (91).vir          Trojan.GenericKD.1898703 (B) [krnl.xmd]
  97. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (9).vir          Trojan.GenericKD.12501296 (B) [krnl.xmd]
  98. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (94).vir          Trojan.GenericKD.4904625 (B) [krnl.xmd]
  99. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (96).vir          Trojan.Agent.BDQU (B) [krnl.xmd]
  100. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (95).vir          Trojan.Generic.13124755 (B) [krnl.xmd]
  101. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (98).vir          Trojan.GenericKD.30645735 (B) [krnl.xmd]
  102. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (93).vir          Gen:Variant.Vermid.8 (B) [krnl.xmd]
  103. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (73).vir          Gen:Variant.Kazy.415741 (B) [krnl.xmd]
  104. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (74).vir          Gen:Variant.Ransom.Locky.27 (B) [krnl.xmd]
  105. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_27\Samp (97).vir          Gen:Variant.Miuref.3 (B) [krnl.xmd]

  106. 扫描        100
  107. 发现        90

  108. 扫描结束:        2018/7/25 16:10:17
  109. 扫描时间:        0:00:10
复制代码



www-tekeze
 楼主| 发表于 2018-7-25 16:21:04 | 显示全部楼层

你的和7楼差距为何这么大?     云的问题?
Jerry.Lin
发表于 2018-7-25 16:24:39 | 显示全部楼层
www-tekeze 发表于 2018-7-25 16:21
你的和7楼差距为何这么大?     云的问题?

不知道

要叫他把日志晒出来,看报毒名和更新日期

Emsisoft云不参与扫描,仅在行为监控触发
www-tekeze
 楼主| 发表于 2018-7-25 16:34:11 | 显示全部楼层
191196846 发表于 2018-7-25 16:24
不知道

要叫他把日志晒出来,看报毒名和更新日期

好吧。。。
www-tekeze
 楼主| 发表于 2018-7-25 16:36:02 | 显示全部楼层
YU2711 发表于 2018-7-25 15:32
EMSISOFT  SCAN
76/100
余24

你的Emsisoft怎么只有76个,24楼是90个哦,有空再扫一次吧。。
ATP_synthase
发表于 2018-7-25 16:47:32 | 显示全部楼层
www-tekeze 发表于 2018-7-25 16:36
你的Emsisoft怎么只有76个,24楼是90个哦,有空再扫一次吧。。

emsisoft至少应该和bd一样啊,毕竟用了bd的引擎
病毒探索者
发表于 2018-7-25 16:48:20 | 显示全部楼层
www-tekeze 发表于 2018-7-25 16:07
(41)处理完前后都是10K,但(99)之前为12K,之后只剩1K,百分百报废。。

您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-24 15:58 , Processed in 0.091477 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表