查看: 3591|回复: 53
收起左侧

[病毒样本] 样本集奉上_49

  [复制链接]
www-tekeze
发表于 2018-8-19 20:11:31 | 显示全部楼层 |阅读模式
90枚样本送上,已检查过没有重复文件,快来快来,扫描? 双击? 一概欢迎!  

PS:1. 原始样本50枚,另有加UPX壳或修改MD5的40枚。查杀结果格式:  S: xx/50,M: xx/40,Total: xx/90
       2. 智量对脚本文本、压缩类的不报,这是目前官方的策略,因此检出率可能会偏低。


蓝奏云盘,下载挺快。。。 https://www.lanzous.com/i1orxuf    密码:infected
Jerry.Lin
发表于 2018-8-19 20:13:26 | 显示全部楼层
本帖最后由 191196846 于 2018-8-19 20:24 编辑

ESET 文件信誉


TOO OLD TO BE VALID TEST SAMPLES

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
心痛的伤不起
发表于 2018-8-19 20:21:36 | 显示全部楼层
本帖最后由 y3312068 于 2018-8-19 20:42 编辑

费尔s 21/50 m 9/40  total30/90 双击18/60 total 48/90 53.3
静影沉璧
发表于 2018-8-19 20:22:18 | 显示全部楼层
本帖最后由 静影沉璧 于 2018-8-19 20:49 编辑

BD2019

时间:20:23-20:46

----------扫描部分----------

S:40/50
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(8).vir Trojan.GenericKD.12454000 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(49).vir Trojan.GenericKD.40126851 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(5).vir Trojan.GenericKD.4151477 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(27).vir Trojan.GenericKDZ.30724 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(45).vir Trojan.Agent.BWAV Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(1).vir Exploit.Java.Agent.Z Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(38).vir Trojan.Agent.CAYJ Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(39).vir Trojan.Agent.CFJZ Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(4).vir Trojan.Agent.BHIE Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(25).vir Gen:Variant.Symmi.3237 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(43).vir Trojan.RanSerKD.3974314 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(22).vir Trojan.Agent.CGFL Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(40).vir Gen:Heur.MSIL.Krypt.2 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(28).vir Generic.Keylogger.3.4B91BF4F Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(46).vir Trojan.GenericKD.4874579 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(42).vir Gen:Variant.Bedep.5 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(20).vir Trojan.GenericKD.1870646 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(23).vir Gen:Variant.Johnnie.24034 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(41).vir Gen:Variant.Ransom.CryptXXX.1 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(16).vir Trojan.GenericKD.12454711 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(34).vir Trojan.GenericKD.1662939 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(14).vir Trojan.RanSerKD.3678640 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(32).vir Trojan.Agent.BIRK Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(31).vir Trojan.Ransom.BKM Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(12).vir Gen:Variant.Symmi.47772 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(30).vir Trojan.GenericKD.30975111 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(17).vir Trojan.GenericKD.2561892 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(35).vir Gen:Heur.PonyStealer.2 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(29).vir Gen:Variant.Ransom.47 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(7).vir Gen:Heur.MSIL.Androm.5 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(26).vir Trojan.Agent.BEQD Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(44).vir Exploit.Agent.IL Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(3).vir Gen:Variant.Ramdo.1 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(18).vir Gen:Heur.MSIL.Androm.3 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(36).vir Gen:Variant.Graftor.498487 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(37).vir Gen:Variant.Razy.113894 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(19).vir Gen:Variant.Zusy.208153 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(33).vir Generic.DataStealer.1.82368076 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(15).vir Trojan.Ransom.Genasom.A Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(21).vir Gen:Variant.Zusy.221967 Deleted
M:24/40
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(16)M.vir Generic.Keylogger.3.A4E3AD15 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(34)M.vir Trojan.Agent.BEQD Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(7)M.vir Trojan.Ransom.Genasom.A Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(6)M.vir Trojan.Ransom.Cerber.DV Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(38)M.vir Gen:Heur.MSIL.Krypt.2 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(39)M.vir Gen:Variant.Ransom.CryptXXX.1 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(22)M.vir Gen:Variant.Graftor.498487 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(40)M.vir Gen:Variant.Bedep.5 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(17)M.vir Trojan.Ransom.BKM Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(35)M.vir Gen:Variant.Ransom.47 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(2)M.vir Trojan.Agent.BHIE Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(32)M.vir Gen:Heur.MSIL.Androm.3 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(26)M.vir Trojan.Agent.BWAV Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(19)M.vir Generic.DataStealer.1.273D10CA Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(37)M.vir Gen:Variant.Razy.113894 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(23)M.vir Trojan.Agent.CAYJ Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(24)M.vir Trojan.Agent.CFJZ Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(1)M.vir Gen:Trojan.Heur.hmKfzqLOAbii Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(31)M.vir Gen:Heur.MSIL.Androm.5 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(36)M.vir Trojan.GenericKD.30975111 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(12)M.vir Trojan.Agent.CGFL Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(33)M.vir Gen:Variant.Symmi.3237 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(15)M.vir Trojan.GenericKDZ.30724 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(25)M.vir Gen:Suspicious.Cloud.8.jmGfaqlv75g Deleted
----------双击部分----------

The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\s\samp(24).exe is infected with Gen:Suspicious.Cloud.8.KmLfaSqj6Xai and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\s\samp(48).exe is infected with Gen:Suspicious.Cloud.8.emLfaimaBEai and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\m\samp(4)m.exe is infected with Gen:Suspicious.Cloud.8.pmLfaup77hdi and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\m\samp(8)m.exe is infected with Gen:Suspicious.Cloud.8.imKfamHv0NdG and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\m\samp(10)m.exe is infected with Gen:Suspicious.Cloud.8.smKfaKHsmcoi and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\m\samp(11)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\m\samp(13)m.exe is infected with Gen:Suspicious.Cloud.8.KmKfaugPFfbi and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\m\samp(14)m.exe is infected with Gen:Suspicious.Cloud.8.KmLfaSqj6Xai and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\m\samp(18)m.exe is infected with Gen:Suspicious.Cloud.8.zmGfaG5gp6k and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\m\samp(20)m.exe is infected with Gen:Suspicious.Cloud.8.dmGfaW6j4gmi and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\m\samp(21)m.exe is infected with Gen:Suspicious.Cloud.8.smLfaWuInzei and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\m\samp(27)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\m\samp(28)m.exe is infected with Gen:Suspicious.Cloud.8.emLfaGCBTUki and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\m\samp(29)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
剩余样本双击结果:
Samp 2,9,10,11,47,50,9M,30M报错,无法运行
Samp 6弹出CMD后自退
Samp 13,3M,5M miss
Total:78/90 86.7%
command360
发表于 2018-8-19 20:29:37 | 显示全部楼层
本帖最后由 command360 于 2018-8-19 20:33 编辑

火绒 20:32
S:40/50
M:25/40

Total:65/90   72.2%
WHALE-FALL
发表于 2018-8-19 20:31:39 | 显示全部楼层
本帖最后由 WHALE-FALL 于 2018-8-19 20:42 编辑

360 扫2次
剩余10个迷了,又少杀一个

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
a445441
发表于 2018-8-19 20:44:35 | 显示全部楼层
本帖最后由 a445441 于 2018-8-19 21:07 编辑

卡巴: S:38/50     M:20/40
Total:64.4%

评分

参与人数 1人气 +1 收起 理由
dongwenqi + 1 版区有你更精彩: )

查看全部评分

chenQK
发表于 2018-8-19 20:45:29 | 显示全部楼层
S: 23/50,M: 19/40,Total: 42/90

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
心痛的伤不起
发表于 2018-8-19 20:46:31 | 显示全部楼层
a445441 发表于 2018-8-19 20:44
卡巴: S:38/50     M:3/40
Total:45.5%

双击没有,这比费尔还差啊。费尔都过半了
a445441
发表于 2018-8-19 20:47:01 | 显示全部楼层
y3312068 发表于 2018-8-19 20:46
双击没有,这比费尔还差啊。费尔都过半了

这测试扫描没有双击呢
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-3-29 14:41 , Processed in 0.134106 second(s), 18 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表