查看: 3189|回复: 29
收起左侧

[病毒样本] 样本集奉上_38

[复制链接]
www-tekeze
发表于 2018-8-7 20:18:54 | 显示全部楼层 |阅读模式
87枚样本送上,已检查过没有重复文件,快来快来,扫描? 双击? 一概欢迎!  

PS:1. 原始样本50枚,另有加UPX壳或修改MD5的37枚。查杀结果格式:  S: xx/50,M: xx/37,Total: xx/87
       2. 智量对脚本、文本类的不报,这是目前官方的策略,因此检出率可能会偏低。


蓝奏云盘,下载挺快。。。https://www.lanzous.com/i1lf4bc    密码:infected

评分

参与人数 1人气 +1 收起 理由
ELOHIM + 1 感谢提供分享

查看全部评分

ELOHIM
发表于 2018-8-7 20:19:29 | 显示全部楼层
本帖最后由 ELOHIM 于 2018-8-7 20:30 编辑

100\VirusSamples_38M\ >  7、19
100                                  > 38、19
——————————————————
楼主文件夹38M是什么意思?38个吗?实际是37个。

S  :       48/50  
M :      35/37
Total : 83/87    95.4%    SCEP
Jirehlov1234
发表于 2018-8-7 20:23:30 | 显示全部楼层
本帖最后由 Jirehlov1234 于 2018-8-7 20:46 编辑

BD

48/50+m26/37=74/87

Object PathThreat NameFinal Status
E:\TEST\VirusSamples_38 (2)\Samp(35).virTrojan.Ransom.BKKDeleted
E:\TEST\VirusSamples_38 (2)\Samp(2).virTrojan.GenericKD.3582472Deleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(15)M.vir=>(NSIS o)=>lzma_solid_nsis0001Trojan.GenericKD.1626472Moved to Quarantine
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(31)M.virTrojan.Agent.BCVADeleted
E:\TEST\VirusSamples_38 (2)\Samp(20).virTrojan.Injector.BQFDeleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(8)M.virDeepScan:Generic.EmotetC.EDDADED1Deleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(17)M.virGen:Variant.Symmi.20385Deleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(35)M.virTrojan.Bedep64.Gen.1Deleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(36)M.virTrojan.GenericKD.5301467Deleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(5)M.virGen:Trojan.Heur.smVfyKuabljiDeleted
E:\TEST\VirusSamples_38 (2)\Samp(31).virTrojan.GenericKD.30665410Deleted
E:\TEST\VirusSamples_38 (2)\Samp(13).virGen:Variant.Ransom.47Deleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(16)M.virTrojan.Ransom.AXUDeleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(34)M.virTrojan.Injector.BQFDeleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(33)M.virTrojan.Injector.BQFDeleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(30)M.virGen:Variant.Ransom.47Deleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(3)M.virGeneric.Nymaim.E.B23122E4Deleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(26)M.virTrojan.Injector.BQFDeleted
E:\TEST\VirusSamples_38 (2)\Samp(7).virGen:Heur.Zboter.5Deleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(27)M.virGen:Variant.Trojan.Metasploit.13Deleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(19)M.virTrojan.Agent.CFKNDeleted
E:\TEST\VirusSamples_38 (2)\Samp(8).virTrojan.GenericKD.5288713Deleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(37)M.virTrojan.VBRan.Gen.2Deleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(28)M.virGen:Heur.Zboter.5Deleted
E:\TEST\VirusSamples_38 (2)\Samp(9).virGen:Variant.Mikey.56726Deleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(29)M.virTrojan.GenericKD.12243632Deleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(2)M.virTrojan.Ransom.Locky.BBDeleted
E:\TEST\VirusSamples_38 (2)\Samp(25).vir=>(INFECTED_JS)JS:Trojan.Downloader.JTQXDeleted
E:\TEST\VirusSamples_38 (2)\Samp(30).vir=>836578.docm=>word/vbaProject.binW97m.Downloader.FRODeleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(20)M.vir=>(NSIS o)=>zlib_nsis0001Trojan.GenericKD.1630622Moved to Quarantine
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(25)M.vir=>(NSIS o)=>zlib_solid_nsis0002Trojan.GenericKDZ.25659Moved to Quarantine
E:\TEST\VirusSamples_38 (2)\Samp(5).virGen:Variant.Trojan.Metasploit.13Deleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(24)M.virGen:Variant.Jaiko.2787Deleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(32)M.virGen:Variant.Zusy.85751Deleted
E:\TEST\VirusSamples_38 (2)\Samp(34).virTrojan.GenericKD.5301467Deleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(11)M.virTrojan.Agent.BQKSDeleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(10)M.virTrojan.Ransom.BKKDeleted
E:\TEST\VirusSamples_38 (2)\Samp(6).vir=>(INFECTED_JS)JS.Remucod.2.GenDeleted
E:\TEST\VirusSamples_38 (2)\Samp(32).virJava.Exploit.CVE-2013-1493.KDeleted
E:\TEST\VirusSamples_38 (2)\Samp(50).virDropped:Trojan.GenericKD.1630622Deleted
E:\TEST\VirusSamples_38 (2)\VirusSamples_38M\Samp(1)M.virGen:Trojan.Heur2.LP.lmOfae6LoSgDeleted
E:\TEST\VirusSamples_38 (2)\Samp(49).virTrojan.GenericKD.4715278Deleted
E:\TEST\VirusSamples_38 (2)\Samp(28).virDeepScan:Generic.Nymaim.E.2C8CE2B9Deleted
E:\TEST\VirusSamples_38 (2)\Samp(46).virTrojan.Agent.BNVKDeleted
E:\TEST\VirusSamples_38 (2)\Samp(48).virGen:Variant.Razy.190049Deleted
E:\TEST\VirusSamples_38 (2)\Samp(45).virTrojan.Ransom.AXUDeleted
E:\TEST\VirusSamples_38 (2)\Samp(26).virTrojan.Injector.BQFDeleted
E:\TEST\VirusSamples_38 (2)\Samp(44).virDropped:Trojan.GenericKD.1626472Deleted
E:\TEST\VirusSamples_38 (2)\Samp(23).virVB:Trojan.Agent.COFZDeleted
E:\TEST\VirusSamples_38 (2)\Samp(41).virJava.Exploit.CVE-2013-0422.ACDeleted
E:\TEST\VirusSamples_38 (2)\Samp(4).vir=>(INFECTED_JS)PDF:Exploit.PDF-JS.AHDDeleted
E:\TEST\VirusSamples_38 (2)\Samp(29).virTrojan.Bedep64.Gen.1Deleted
E:\TEST\VirusSamples_38 (2)\Samp(47).virTrojan.TeslaCrypt.CBDeleted
E:\TEST\VirusSamples_38 (2)\Samp(42).virTrojan.VBRan.Gen.2Deleted
E:\TEST\VirusSamples_38 (2)\Samp(43).virGen:Variant.Razy.179998Deleted
E:\TEST\VirusSamples_38 (2)\Samp(37).virTrojan.Agent.BQKSDeleted
E:\TEST\VirusSamples_38 (2)\Samp(39).virTrojan.Ransom.Cerber.QSDeleted
E:\TEST\VirusSamples_38 (2)\Samp(40).virGen:Variant.Ransom.Locky.1Deleted
E:\TEST\VirusSamples_38 (2)\Samp(3).virTrojan.GenericKD.5291673Deleted
E:\TEST\VirusSamples_38 (2)\Samp(33).virTrojan.GenericKD.5758923Deleted
E:\TEST\VirusSamples_38 (2)\Samp(36).virTrojan.Generic.11325762Deleted
E:\TEST\VirusSamples_38 (2)\Samp(1).virTrojan.Injector.BQFDeleted
E:\TEST\VirusSamples_38 (2)\Samp(27).virTrojan.GenericKD.3669885Deleted
E:\TEST\VirusSamples_38 (2)\Samp(24).virTrojan.GenericKD.30703062Deleted
E:\TEST\VirusSamples_38 (2)\Samp(22).virGen:Variant.Bodius.11Deleted
E:\TEST\VirusSamples_38 (2)\Samp(18).virTrojan.Agent.BZTEDeleted
E:\TEST\VirusSamples_38 (2)\Samp(16).vir=>869X5YEUYBV798.docm=>word/vbaProject.binVB:Trojan.VBA.Downloader.FIDeleted
E:\TEST\VirusSamples_38 (2)\Samp(11).virJava.Trojan.GenericGB.127Deleted
E:\TEST\VirusSamples_38 (2)\Samp(12).virTrojan.GenericKD.12243632Deleted
E:\TEST\VirusSamples_38 (2)\Samp(21).virMemScan:Trojan.GenericKDZ.25659Deleted
E:\TEST\VirusSamples_38 (2)\Samp(15).virGen:Variant.Zusy.85751Deleted
E:\TEST\VirusSamples_38 (2)\Samp(14).virTrojan.Agent.BCVADeleted
E:\TEST\VirusSamples_38 (2)\Samp(10).virGen:Variant.Symmi.39901Deleted
E:\TEST\VirusSamples_38 (2)\Samp(17).virGen:Variant.Razy.71814Deleted
solstice1988
发表于 2018-8-7 20:26:25 | 显示全部楼层
本帖最后由 solstice1988 于 2018-8-9 21:19 编辑

红伞展位
红伞的文件计数方法比较迷,只显示扫描了73个文件
本地扫描 62X,APC 7X      69
实际查杀83XS: 48/50,M: 35/37,Total: 83/87=95.4%
剩余Samp(19),Samp(38),Samp(1)M,Samp(4)M

The analysis you requested is now complete:
Submission ID: #224795
FileVirus.rar/Virus/Samp(1)M.vir
 SHA256ee2a7acff6946686de4baa3862312b68013d46adc58b19584bb5c377d46302a6
 TypePE32
 Size191.488 bytes
CategoryMalware
Detection nameTR/Crypt.ZPACK.EQ
VDF version8.15.3.42

FileVirus.rar/Virus/Samp(19).vir
 SHA25615a8efa44a5f1b68b8848d6bf0f7851aafa3a4d2c1666832565282f8aa0baba5
 TypeASCII
 Size138.304 bytes
CategoryClean

FileVirus.rar/Virus/Samp(38).vir
 SHA256b4d24749c3a36d58e1dae82ee59c2fef2448acd25be194351888f75e4ab52c5e
 TypeJCF
 Size11.093 bytes
CategoryMalware
Detection nameJAVA/Obfus.fgotq
VDF version8.15.3.42

FileVirus.rar/Virus/Samp(4)M.vir
 SHA256e9a7e8e0e920b93564e218f11af6007e709cf4c83046f76741f64d44d3a8a42c
 TypePE32
 Size8.704 bytes
CategoryMalware
Detection nameTR/Agent.457841
VDF version8.15.3.70




静影沉璧
发表于 2018-8-7 20:26:29 | 显示全部楼层
本帖最后由 静影沉璧 于 2018-8-7 21:17 编辑

AVAST高级版 扫描:
S:46/50
M:33/37
Total:79/87=90.8%


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
ELOHIM
发表于 2018-8-7 20:29:39 | 显示全部楼层
抱歉,占错位了。
温馨小屋
头像被屏蔽
发表于 2018-8-7 20:32:07 | 显示全部楼层
本帖最后由 温馨小屋 于 2018-8-7 20:41 编辑

KES11

S: 43/50,M: 23/37,Total: 66/87

双击:剩下为数不多的几个exe里又杀了3个

chenQK
发表于 2018-8-7 20:54:17 | 显示全部楼层
居然没过半 X44

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
静影沉璧
发表于 2018-8-7 20:59:33 | 显示全部楼层
趋势科技 (防御等级:普通)手动扫描:
S:32/50
M:17/37
Total:49/87=56.3%
日志:
2018/8/7 20:48,TROJ_HPUPATRE.SMJ4,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(1).vir,已移除,手动扫描
2018/8/7 20:48,Ransom_CRYPHYDRA.SMJ,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(22).vir,已移除,手动扫描
2018/8/7 20:48,TROJ_NECURS.SMD,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(5).vir,已移除,手动扫描
2018/8/7 20:48,Possible_VBSCRDLX,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(23).vir,已移除,手动扫描
2018/8/7 20:48,TROJ_KULUOZ.SM3,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(15).vir,已移除,手动扫描
2018/8/7 20:48,WORM_HPKASIDET.SM0,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(9).vir,已移除,手动扫描
2018/8/7 20:48,TROJ_MALKRYP.SM4,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\VirusSamples_38M\Samp(25)M.vir\$_1_\$_1_\$_5_$_2_$_4_,已移除,手动扫描
2018/8/7 20:48,TROJ_MALKRYP.SM4,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(21).vir\$_1_\$_1_\$_5_$_2_$_4_,已移除,手动扫描
2018/8/7 20:48,JS_NEMUCOD.SMGF2B,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(6).vir,已移除,手动扫描
2018/8/7 20:48,PTCH_CEDOC.SMHA,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\VirusSamples_38M\Samp(4)M.vir,已移除,手动扫描
2018/8/7 20:48,Ransom_CRYPHYDRA.SMJ,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\VirusSamples_38M\Samp(6)M.vir,已移除,手动扫描
2018/8/7 20:48,Ransom_HPCRYPMIC.SM1,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(28).vir,已移除,手动扫描
2018/8/7 20:48,PTCH_CEDOC.SMHA,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(36).vir,已移除,手动扫描
2018/8/7 20:48,TROJ_HPUPATRE.SMJ4,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\VirusSamples_38M\Samp(26)M.vir,已移除,手动扫描
2018/8/7 20:48,TSPY_HPEMOTET.SMAL3,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(31).vir,已移除,手动扫描
2018/8/7 20:48,Ransom_CRYPTESLA.SMM1,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\VirusSamples_38M\Samp(11)M.vir,已移除,手动扫描
2018/8/7 20:48,Ransom_HPLOCKY.SMJBB,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\VirusSamples_38M\Samp(2)M.vir,已移除,手动扫描
2018/8/7 20:48,WORM_HPKASIDET.SM0,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\VirusSamples_38M\Samp(22)M.vir,已移除,手动扫描
2018/8/7 20:48,TROJ_MALKRYP.SM1,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\VirusSamples_38M\Samp(23)M.vir,已移除,手动扫描
2018/8/7 20:48,W2KM_JADEC.SMALY0,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(16).vir\word\vbaProject.bin,已移除,手动扫描
2018/8/7 20:48,Mal_MiliCry-1h,病毒,C:\Users\Administrator\Desktop\VirusSamples_38\VirusSamples_38M\Samp(24)M.vir,已移除,手动扫描
2018/8/7 20:48,Ransom_HPCRYPMIC.SM4,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\VirusSamples_38M\Samp(29)M.vir,已移除,手动扫描
2018/8/7 20:48,Ransom_HPCRYPMIC.SM4,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\VirusSamples_38M\Samp(30)M.vir,已移除,手动扫描
2018/8/7 20:48,TROJ_KULUOZ.SM3,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\VirusSamples_38M\Samp(32)M.vir,已移除,手动扫描
2018/8/7 20:48,Mal_MiliCry-1h,病毒,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(18).vir,已移除,手动扫描
2018/8/7 20:48,Mal_HPHancitor-1,病毒,C:\Users\Administrator\Desktop\VirusSamples_38\VirusSamples_38M\Samp(36)M.vir,已移除,手动扫描
2018/8/7 20:48,TSPY_HPTRICKBOT.SMA,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(33).vir,已移除,手动扫描
2018/8/7 20:48,Ransom_CRYPTESLA.SMDC,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(37).vir,已移除,手动扫描
2018/8/7 20:48,Mal_HPHancitor-1,病毒,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(34).vir,已移除,手动扫描
2018/8/7 20:48,TSPY_HPLOKI.SMDS,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(39).vir,已移除,手动扫描
2018/8/7 20:48,Ransom_HPLOCKY.SM3,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(40).vir,已移除,手动扫描
2018/8/7 20:48,Ransom_CERBER.SM38,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(43).vir,已移除,手动扫描
2018/8/7 20:48,Ransom_HPLOCKY.SM0,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(45).vir,已移除,手动扫描
2018/8/7 20:48,Ransom_HPCRYPTESLA.SM1,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(47).vir,已移除,手动扫描
2018/8/7 20:48,Mal_Arkam-4,病毒,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(48).vir,已移除,手动扫描
2018/8/7 20:48,TSPY_EMOTET.SMD24,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(49).vir,已移除,手动扫描
2018/8/7 20:48,Ransom_CERBER.SM37,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(35).vir,已移除,手动扫描
2018/8/7 20:48,BKDR_VAWTRAK.SMSM,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(2).vir,已移除,手动扫描
2018/8/7 20:48,TROJ_HPUPATRE.SMJ4,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(20).vir,已移除,手动扫描
2018/8/7 20:48,Ransom_HPCRYPMIC.SM1,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\VirusSamples_38M\Samp(3)M.vir,已移除,手动扫描
2018/8/7 20:48,TROJ_NECURS.SMD,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\VirusSamples_38M\Samp(27)M.vir,已移除,手动扫描
2018/8/7 20:48,TROJ_HPUPATRE.SMJ4,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\VirusSamples_38M\Samp(33)M.vir,已移除,手动扫描
2018/8/7 20:48,TROJ_HPUPATRE.SMJ4,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\VirusSamples_38M\Samp(34)M.vir,已移除,手动扫描
2018/8/7 20:48,TROJ_HPUPATRE.SMJ4,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(26).vir,已移除,手动扫描
2018/8/7 20:48,Ransom_HPCRYPMIC.SM3,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(12).vir,已移除,手动扫描
2018/8/7 20:48,Ransom_HPCRYPMIC.SM4,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(13).vir,已移除,手动扫描
2018/8/7 20:48,Ransom_HPLOCKY.SMJBB,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(27).vir,已移除,手动扫描
2018/8/7 20:48,TROJ_MALKRYP.SM1,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(10).vir,已移除,手动扫描
2018/8/7 20:48,Possible_OLEMAL-1,威胁,C:\Users\Administrator\Desktop\VirusSamples_38\Samp(30).vir\word\vbaProject.bin,已移除,手动扫描


救命稻草
发表于 2018-8-7 21:09:28 | 显示全部楼层
管家国内版 21:08
40/50+m21/37=61/87  70%
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-23 21:27 , Processed in 0.128982 second(s), 18 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表