查看: 3507|回复: 39
收起左侧

[病毒样本] 样本集奉上_44

[复制链接]
www-tekeze
发表于 2018-8-14 20:06:02 | 显示全部楼层 |阅读模式
88枚样本送上,已检查过没有重复文件,快来快来,扫描? 双击? 一概欢迎!  

PS:1. 原始样本50枚,另有加UPX壳或修改MD5的38枚。查杀结果格式:  S: xx/50,M: xx/38,Total: xx/88
       2. 智量对脚本文本、压缩类的不报,这是目前官方的策略,因此检出率可能会偏低。


蓝奏云盘,下载挺快。。。https://www.lanzous.com/i1neukd    密码:infected

评分

参与人数 1人气 +1 收起 理由
dreams521 + 1 版区有你更精彩: )

查看全部评分

温馨小屋
头像被屏蔽
发表于 2018-8-14 20:07:23 | 显示全部楼层
本帖最后由 温馨小屋 于 2018-8-14 20:25 编辑

Norton

S: 45/50,M: 30/38,Total: 75/88

在M中SONAR再杀5个
Jerry.Lin
发表于 2018-8-14 20:11:21 | 显示全部楼层
本帖最后由 191196846 于 2018-8-14 20:14 编辑

ESET文件信誉


Look at Time of discovery. Too old to be vaild test samples.

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
静影沉璧
发表于 2018-8-14 20:12:13 | 显示全部楼层
本帖最后由 静影沉璧 于 2018-8-14 20:52 编辑

BD2019 20:17
扫描:
S:实际48/50
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(26).vir Gen:Variant.Barys.51198 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(23).vir=>(JAVASCRIPT) Trojan.Script.628729 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(44).vir Trojan.RansomKD.5733671 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(17).vir Trojan.Androm.Gen.1 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(35).vir Trojan.GenericKD.3663080 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(16).vir=>(Embedded EXE 2g) Gen:Trojan.Heur.JP.pmW@ayKPN0b Moved to Quarantine
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(8).vir Trojan.AgentWDCR.FYW Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(6).vir Trojan.GenericKD.5559022 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(25).vir Trojan.Ransom.APV Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(43).vir Trojan.GenericKD.12740615 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(5).vir Trojan.GenericKD.3423163 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(48).vir Gen:Variant.Symmi.69565 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(29).vir Gen:Heur.Zboter.5 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(47).vir Trojan.Cripack.Gen.1 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(27).vir Trojan.GenericKD.6060443 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(45).vir Gen:Variant.Dridex.29 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(22).vir Java.Trojan.GenericGB.2201 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(40).vir Trojan.GenericKD.2796865 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(4).vir Trojan.JS.Downloader.IGK Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(41).vir Trojan.Bedep.Gen.1 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(39).vir Trojan.GenericKD.12147690 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(31).vir Trojan.Ransom.BMV Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(13).vir Gen:Heur.PonyStealer.2 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(24).vir Trojan.GenericKD.30871577 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(42).vir Gen:Variant.Symmi.49933 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(14).vir Exploit.Agent.LM Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(32).vir Gen:Variant.Razy.163856 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(50).vir Gen:Variant.Symmi.68826 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(38).vir Trojan.GenericKD.30632210 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(2).vir Trojan.Agent.BVZA Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(34).vir=>(JAVASCRIPT 1) Trojan.JS.Agent.QMR Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(33).vir=>(JAVASCRIPT 1) Trojan.JS.Agent.QMX Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(15).vir Trojan.GenericKD.1949796 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(19).vir Trojan.GenericKD.12692914 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(37).vir Trojan.GenericKD.3201986 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(3).vir Exploit.Agent.JL Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(28).vir Trojan.Agent.BYNW Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(46).vir Gen:Variant.Kazy.379642 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(1).vir Gen:Variant.Zusy.145888 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(20).vir Trojan.Lethic.Gen.1 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(12).vir Trojan.Ransom.Agent.AB Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(30).vir Trojan.GenericKD.30692353 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(18).vir Trojan.GenericKD.3017607 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(36).vir Trojan.GenericKD.1906629 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(10).vir Trojan.AgentWDCR.CZX Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(11).vir Gen:Variant.Kazy.787337 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(21).vir Gen:Heur.MSIL.Androm.1 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(23).vir=>(INFECTED_JS) PDF:Exploit.JS.EW Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(23).vir=>(TIFF) Exploit.TIFF.Gen.0150 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(9).vir Trojan.GenericKD.3945625 Deleted
M:实际27/38
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(37)M.vir Gen:Variant.Symmi.69565 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(2)M.vir Trojan.Agent.BVZA Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(16)M.vir Trojan.Ransom.BMV Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(34)M.vir Trojan.GenericKD.6060443 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(7)M.vir Gen:Heur.ManBat.1 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(9)M.vir Gen:Variant.Symmi.88861 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(1)M.vir Gen:Variant.Jaiko.817 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(31)M.vir Trojan.GenericKD.1949796 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(35)M.vir Gen:Heur.Zboter.5 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(12)M.vir Trojan.Ransom.APV Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(30)M.vir Trojan.AgentWDCR.CZX Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(38)M.vir Gen:Variant.Symmi.68826 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(29)M.vir Trojan.GenericKD.3423163 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(4)M.vir Gen:Variant.Ransom.Locky.130 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(5)M.vir Gen:Variant.Razy.376002 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(33)M.vir Trojan.GenericKD.30871577 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(24)M.vir Gen:Variant.Mikey.49869 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(23)M.vir Trojan.GenericKD.2796865 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(14)M.vir Trojan.Agent.BYNW Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(32)M.vir Gen:Heur.MSIL.Androm.1 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(22)M.vir Gen:Variant.Symmi.60764 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(28)M.vir Gen:Variant.Symmi.19843 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(21)M.vir Gen:Variant.Barys.2592 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(18)M.vir Gen:Variant.Jaiko.2731 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(36)M.vir Gen:Variant.Kazy.379642 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(10)M.vir Gen:Variant.Graftor.452743 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(11)M.vir Gen:Trojan.Heur.RP.gmKfaiNl6vj Deleted
双击:
The file c:\users\administrator\desktop\m\samp(3)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator\desktop\m\samp(6)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator\desktop\m\samp(8)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator\desktop\m\samp(13)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator\desktop\m\samp(15)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator\desktop\m\samp(19)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator\desktop\m\samp(25)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator\desktop\m\samp(26)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
剩余样本双击结果:
samp 7,49弹出CMD后自退
samp 17M弹出CMD后停止工作
samp 20M,27M提示不兼容,无法运行
Total:83/88 94.3%
blueberry_pie
发表于 2018-8-14 20:12:23 来自手机 | 显示全部楼层
本帖最后由 blueberry_pie 于 2018-8-14 21:11 编辑

360

20:40
S:38/50
M:37/38
T:75/88
R:
S:3 6 7 14 16 22 28 33 34 35 44 49
M:28
改扩展名为.EXE双击
S:
3:Win32/Trojan.0e8
6:黑窗口闪过
7:CPU遇到非法指令
14:Win32/Trojan.Exploit.14d <漏洞溢出病毒>
16:黑窗口闪过
22:黑窗口闪过
28:运行后自删除
33:改扩展名为.txt为网页文档
34:改扩展名为.txt为网页文档
35:停止工作
44:改扩展名为.txt为网页文档
49:黑窗口闪过
M:
28无反应

44改为HTML:弹出网页:
All your files have been encrypted!
后台运行安装程序
先双击到这里我要去杀毒了






dreams521
发表于 2018-8-14 20:12:35 | 显示全部楼层
本帖最后由 dreams521 于 2018-8-14 20:22 编辑

卡巴 S: 44/50,M: 23/38,Total: 67/88=76%


14.08.2018 20.16.25;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(8).vir;C:\Users\Administrator\Desktop\123\Samp(8).vir;not-a-virus:RiskTool.Win32.HideProc.rw;可被入侵者利用以破坏您的计算机或个人数据的合法软件;08/14/2018 20:16:25
14.08.2018 20.16.22;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(3)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(3)M.vir;not-a-virus:RiskTool.Win32.HideProc.rw;可被入侵者利用以破坏您的计算机或个人数据的合法软件;08/14/2018 20:16:22
14.08.2018 20.15.54;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(25).vir;C:\Users\Administrator\Desktop\123\Samp(25).vir;Packed.Win32.Tpyn;木马程序;08/14/2018 20:15:54
14.08.2018 20.15.52;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(20).vir;C:\Users\Administrator\Desktop\123\Samp(20).vir;Trojan.Win32.Agent.iekx;木马程序;08/14/2018 20:15:52
14.08.2018 20.15.52;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(21).vir;C:\Users\Administrator\Desktop\123\Samp(21).vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:52
14.08.2018 20.15.52;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(23).vir//data0002;C:\Users\Administrator\Desktop\123\Samp(23).vir//data0002;HEUR:Exploit.Script.Generic;木马程序;08/14/2018 20:15:52
14.08.2018 20.15.52;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(23).vir;C:\Users\Administrator\Desktop\123\Samp(23).vir;08/14/2018 20:15:52
14.08.2018 20.15.47;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(24).vir;C:\Users\Administrator\Desktop\123\Samp(24).vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:47
14.08.2018 20.15.47;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(26).vir;C:\Users\Administrator\Desktop\123\Samp(26).vir;Trojan.Win32.VBKryjetor.xhc;木马程序;08/14/2018 20:15:47
14.08.2018 20.15.47;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(27).vir;C:\Users\Administrator\Desktop\123\Samp(27).vir;Trojan.Win32.Agentb.ispy;木马程序;08/14/2018 20:15:47
14.08.2018 20.15.45;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(28).vir;C:\Users\Administrator\Desktop\123\Samp(28).vir;Trojan.Win32.Agent.nexfgr;木马程序;08/14/2018 20:15:45
14.08.2018 20.15.45;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(29).vir;C:\Users\Administrator\Desktop\123\Samp(29).vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:45
14.08.2018 20.15.45;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(30).vir;C:\Users\Administrator\Desktop\123\Samp(30).vir;UDS:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:45
14.08.2018 20.15.45;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(31).vir;C:\Users\Administrator\Desktop\123\Samp(31).vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:45
14.08.2018 20.15.45;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(32).vir;C:\Users\Administrator\Desktop\123\Samp(32).vir;UDS:DangerousObject.Multi.Generic;08/14/2018 20:15:45
14.08.2018 20.15.45;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(33).vir;C:\Users\Administrator\Desktop\123\Samp(33).vir;HEUR:Exploit.Script.Generic;木马程序;08/14/2018 20:15:45
14.08.2018 20.15.44;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(34).vir;C:\Users\Administrator\Desktop\123\Samp(34).vir;HEUR:Trojan.Script.Generic;木马程序;08/14/2018 20:15:44
14.08.2018 20.15.44;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(35).vir;C:\Users\Administrator\Desktop\123\Samp(35).vir;UDS:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:44
14.08.2018 20.15.44;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(38).vir;C:\Users\Administrator\Desktop\123\Samp(38).vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:44
14.08.2018 20.15.44;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(36).vir;C:\Users\Administrator\Desktop\123\Samp(36).vir;Trojan-Downloader.Win32.Obuvka.aiq;木马程序;08/14/2018 20:15:44
14.08.2018 20.15.44;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(37).vir;C:\Users\Administrator\Desktop\123\Samp(37).vir;Backdoor.Win64.Bedep.acn;木马程序;08/14/2018 20:15:44
14.08.2018 20.15.43;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(39).vir;C:\Users\Administrator\Desktop\123\Samp(39).vir;Trojan.Win32.Hesv.avdy;木马程序;08/14/2018 20:15:43
14.08.2018 20.15.42;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(41).vir;C:\Users\Administrator\Desktop\123\Samp(41).vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:42
14.08.2018 20.15.41;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(40).vir;C:\Users\Administrator\Desktop\123\Samp(40).vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:41
14.08.2018 20.15.41;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(42).vir;C:\Users\Administrator\Desktop\123\Samp(42).vir;HEUR:Trojan.Win32.Vucha.dc;木马程序;08/14/2018 20:15:41
14.08.2018 20.15.40;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(45).vir;C:\Users\Administrator\Desktop\123\Samp(45).vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:40
14.08.2018 20.15.40;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(43).vir;C:\Users\Administrator\Desktop\123\Samp(43).vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:40
14.08.2018 20.15.39;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(46).vir;C:\Users\Administrator\Desktop\123\Samp(46).vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:39
14.08.2018 20.15.39;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(47).vir;C:\Users\Administrator\Desktop\123\Samp(47).vir;Packed.Win32.Tpyn;木马程序;08/14/2018 20:15:39
14.08.2018 20.15.39;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(48).vir;C:\Users\Administrator\Desktop\123\Samp(48).vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:39
14.08.2018 20.15.39;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(50).vir;C:\Users\Administrator\Desktop\123\Samp(50).vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:39
14.08.2018 20.15.39;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(10)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(10)M.vir;not-a-virus:HEUR:AdWare.Win32.Generic;广告软件;08/14/2018 20:15:39
14.08.2018 20.15.38;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(12)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(12)M.vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:38
14.08.2018 20.15.37;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(11)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(11)M.vir;Trojan.Win32.Yakes.szu;木马程序;08/14/2018 20:15:37
14.08.2018 20.15.37;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(13)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(13)M.vir;Trojan.Win32.VBKryjetor.xhc;木马程序;08/14/2018 20:15:37
14.08.2018 20.15.37;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(14)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(14)M.vir;Trojan.Win32.Agent.nexfgr;木马程序;08/14/2018 20:15:37
14.08.2018 20.15.35;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(20)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(20)M.vir;Backdoor.Win64.Bedep.acn;木马程序;08/14/2018 20:15:35
14.08.2018 20.15.35;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(22)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(22)M.vir;Trojan.Win32.Hesv.avdy;木马程序;08/14/2018 20:15:35
14.08.2018 20.15.35;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(23)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(23)M.vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:35
14.08.2018 20.15.33;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(28)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(28)M.vir;HEUR:Trojan.Win32.Vucha.dc;木马程序;08/14/2018 20:15:33
14.08.2018 20.15.33;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(25)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(25)M.vir;HEUR:Trojan.Win32.Vucha.dc;木马程序;08/14/2018 20:15:33
14.08.2018 20.15.31;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(14).vir;C:\Users\Administrator\Desktop\123\Samp(14).vir;UDS:DangerousObject.Multi.Generic;08/14/2018 20:15:31
14.08.2018 20.15.31;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(29)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(29)M.vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:31
14.08.2018 20.15.31;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(30)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(30)M.vir;Trojan-Downloader.Win32.Upatre.eel;木马程序;08/14/2018 20:15:31
14.08.2018 20.15.31;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(31)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(31)M.vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:31
14.08.2018 20.15.31;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(33)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(33)M.vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:31
14.08.2018 20.15.30;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(32)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(32)M.vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:30
14.08.2018 20.15.30;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(34)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(34)M.vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:30
14.08.2018 20.15.30;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(35)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(35)M.vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:30
14.08.2018 20.15.30;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(36)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(36)M.vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:30
14.08.2018 20.15.30;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(37)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(37)M.vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:30
14.08.2018 20.15.30;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(38)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(38)M.vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:30
14.08.2018 20.15.30;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(19).vir;C:\Users\Administrator\Desktop\123\Samp(19).vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:30
14.08.2018 20.15.30;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(3).vir;C:\Users\Administrator\Desktop\123\Samp(3).vir;UDS:DangerousObject.Multi.Generic;08/14/2018 20:15:30
14.08.2018 20.15.30;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(7)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(7)M.vir;Trojan-Dropper.Win32.Dorifel.awnp;木马程序;08/14/2018 20:15:30
14.08.2018 20.15.30;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(18).vir;C:\Users\Administrator\Desktop\123\Samp(18).vir;Trojan.Win32.Yakes.ovdl;木马程序;08/14/2018 20:15:30
14.08.2018 20.15.30;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(17).vir;C:\Users\Administrator\Desktop\123\Samp(17).vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:30
14.08.2018 20.15.30;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(15).vir;C:\Users\Administrator\Desktop\123\Samp(15).vir;Trojan-Dropper.Win32.Necurs.wsk;木马程序;08/14/2018 20:15:30
14.08.2018 20.15.30;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(13).vir;C:\Users\Administrator\Desktop\123\Samp(13).vir;Trojan-Dropper.Win32.Dorifel.awnp;木马程序;08/14/2018 20:15:30
14.08.2018 20.15.29;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(12).vir;C:\Users\Administrator\Desktop\123\Samp(12).vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:29
14.08.2018 20.15.29;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(11).vir;C:\Users\Administrator\Desktop\123\Samp(11).vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:29
14.08.2018 20.15.29;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(10).vir;C:\Users\Administrator\Desktop\123\Samp(10).vir;Trojan-Downloader.Win32.Upatre.eel;木马程序;08/14/2018 20:15:29
14.08.2018 20.15.29;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(9).vir;C:\Users\Administrator\Desktop\123\Samp(9).vir;Trojan-Ransom.Win32.Locky.wus;木马程序;08/14/2018 20:15:29
14.08.2018 20.15.29;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(9)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_44M\Samp(9)M.vir;Trojan.Win32.Yakes.ovdl;木马程序;08/14/2018 20:15:29
14.08.2018 20.15.29;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(2).vir;C:\Users\Administrator\Desktop\123\Samp(2).vir;UDS:Trojan.Win32.Bublik.elem;木马程序;08/14/2018 20:15:29
14.08.2018 20.15.29;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(5).vir;C:\Users\Administrator\Desktop\123\Samp(5).vir;HEUR:Trojan.Win32.Generic;木马程序;08/14/2018 20:15:29
14.08.2018 20.15.29;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(4).vir;C:\Users\Administrator\Desktop\123\Samp(4).vir;Trojan-Downloader.JS.Cryptoload.azu;木马程序;08/14/2018 20:15:29
14.08.2018 20.15.29;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(1).vir;C:\Users\Administrator\Desktop\123\Samp(1).vir;UDS:DangerousObject.Multi.Generic;08/14/2018 20:15:29



剩余样本




本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
dongwenqi + 1 版区有你更精彩: )

查看全部评分

梦想起航.
发表于 2018-8-14 20:15:46 来自手机 | 显示全部楼层
本帖最后由 梦想起航. 于 2018-8-14 20:21 编辑

金山 S: 38/50,M: 31/38,Total: 69/88=78.4%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
www-tekeze
 楼主| 发表于 2018-8-14 20:16:16 | 显示全部楼层
本帖最后由 www-tekeze 于 2018-8-14 20:33 编辑

安天智甲,S: 40/50,M: 1/38,T: 41/88,46.6% 。。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
chenQK
发表于 2018-8-14 20:16:57 | 显示全部楼层
江民
S: 30/50,M: 28/38,Total: 58/88 显示59

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
梦想起航.
发表于 2018-8-14 20:22:58 | 显示全部楼层
www-tekeze 发表于 2018-8-14 20:16
安天智甲,S: 40/50,M: 1/38,46.6% 。。

1/38略弱啊
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-3-28 20:37 , Processed in 0.130100 second(s), 18 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表