查看: 3516|回复: 32
收起左侧

[病毒样本] 样本集奉上_67 (09.13)

[复制链接]
www-tekeze
发表于 2018-9-13 20:17:40 | 显示全部楼层 |阅读模式
100枚样本送上,已检查过没有重复文件,快来快来,扫描? 双击? 一概欢迎!  

PS:1. 均为原始样本未动过,其中PE文件75X,exe文件55X 。
       2. 智量对文本文件、压缩类的不报,这是目前官方的策略,因此检出率可能会偏低。


蓝奏云盘,下载挺快。。。 https://www.lanzous.com/i1v7g0f    密码:infected

评分

参与人数 1人气 +1 收起 理由
静影沉璧 + 1 版区有你更精彩: )

查看全部评分

静影沉璧
发表于 2018-9-13 20:19:20 | 显示全部楼层
本帖最后由 静影沉璧 于 2018-9-13 20:32 编辑

Bitdefender Total Security 2019(23.0.10.31)
扫描(85/100)+执行(2/100)=总计(87/100)


截图:






本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
Jerry.Lin
发表于 2018-9-13 20:19:40 | 显示全部楼层
本帖最后由 191196846 于 2018-9-13 20:37 编辑

VT_Smart_Scanner
  1. Scan Time: 2018-09-13203617
  2. Scan Type: Custom Scan
  3. Scan Target: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67
  4. Number of Scan Files: 75
  5. Number of Infected Files: 70
  6. Sensitivity: 88
  7. Auto_Upload: True
  8. Threats:
  9. Trojan.PasswordStealer          sha256: d6535b7caf79cc9b624e5f8878aa1d8717bdd84778fde47caad4ed75e322ef97    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(32).vir
  10. Trojan.Generic                  sha256: e4e1343c237047e972096499c9914d3f1eda3935da471b422fb01fd28e85872a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(73).vir
  11. Ransom.Generic                  sha256: f9d409c8d86e4ae111deb8f9fbc31728b31c897455752ebc006a7da672cfc91b    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(54).vir
  12. Trojan.Generic                  sha256: 9b728293cb1c0b2394709557883176725bab702bce00654bde51a551fcb7f45c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(35).vir
  13. Trojan.Generic                  sha256: ff4a021e6175e5f2c0a666270081d74991c69e651c249a6fdf82a004dd9215e5    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(77).vir
  14. Trojan.Banker                   sha256: ece2a89aa4bdb318370bc75458d7d790791d7b46287888d40b555e3b7726b228    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(56).vir
  15. Trojan.Spy                      sha256: bac0420c56402d30e21e1ce9e236efeb294c4a946d8945458593f1b16aa1172c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(37).vir
  16. Trojan.Dropper                  sha256: c3d39a34ea4490bbe96f78994212bcc023fdec9e8f30e4d5818253ea82859a3a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(78).vir
  17. Trojan.Generic                  sha256: b621e6fd27d03da165bcd1244e5a37b6db514af8aa96372b02891b2ca6234704    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(38).vir
  18. Ransom.Generic                  sha256: 706b2905e48c0ac1d15ab579da8f821ab6298aff7e9815fb5bf2d5f6190505a5    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(79).vir
  19. Trojan.PasswordStealer          sha256: 0fdc575aad9454addfb3170a6235e09d31ec76c2ef28aa40144a8864fb573eaa    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(17).vir
  20. Trojan.Generic                  sha256: 3a39f8e54b67df24588649974e5535f1f061facfc46a85cc374004277ada1bce    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(58).vir
  21. Trojan.Spy                      sha256: 8327163cf9c9dc8c4680ad6adccf10aaf4458f75c4db045e7e3608081ce6fae1    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(59).vir
  22. Trojan.Generic                  sha256: d1c0e922f1413bc575bc651dd7aafb6f9b26e2f226fbc0e36b7fbe4f95027546    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(6).vir
  23. Trojan.Spy                      sha256: 9d6a6d0360e0cbe70d8f52922865754ab010c431366cc67e79b49e82c1596f6a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(41).vir
  24. Trojan.Banker                   sha256: 9ffa5669fdc8dca6a46f33a098c01382e3a12c00ff7bb3d1360ad8f1ca422408    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(81).vir
  25. Trojan.Generic                  sha256: 726b28e12291f7416c3e6d8a85081fa9239d921a7d546c381aa4fc85110ce95d    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(82).vir
  26. Trojan.Banker                   sha256: aa96795289f79d0cf8197b77bde8a139b51cbe9ff296cb61f12065d3581a1117    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(21).vir
  27. Trojan.Spy                      sha256: 333aff311b07c5cbedfb618ff902b0dd663c0ba50b2dc8a2a590e9409cb9bc3c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(61).vir
  28. Trojan.Generic                  sha256: 1d2e56b4160510a977d504a2767a5bad255a0e5a01f1b37d48a1cc628fb7bda6    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(43).vir
  29. Trojan.PasswordStealer          sha256: daa74336508773712e6d40216490ff5a8d912950535ef9950f34318823142a35    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(83).vir
  30. Trojan.Spy                      sha256: ef6c9eb9475c3e392db7fe9872d6ab2d5d8642d5764ce2b3360e609ede8e9459    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(22).vir
  31. Ransom.Generic                  sha256: 13e164380585fe44ac56ed10bd1ed5e42873a85040aee8c40d7596fc05f28920    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(62).vir
  32. Trojan.Downloader               sha256: e8e32f90a8b39cbe9c7262512925ce4bf1d8d2cba4fd47995faa58d268dbda62    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(44).vir
  33. Trojan.Generic                  sha256: 3f18c7aa7080e5c0fe0e5d37f62078a80957f0ec68c36cbcfe19b23127ad0f75    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(84).vir
  34. Trojan.Downloader               sha256: aa5e9fed3431b832eac02e777df648318d8e06740ed99021708c449972588f23    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(64).vir
  35. Trojan.Banker                   sha256: 29de670ba2fed1cada30842607ce8454fe4d7229a0578e1b204b34ee49069b36    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(45).vir
  36. Trojan.Spy                      sha256: 1e21eab0683e7a442448689cc8fce49a563c1d7f5cc562df92b6d3c267f098ec    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(85).vir
  37. Trojan.Generic                  sha256: 7cf005fad833d696bd859778235285661c11d5f73290d0d7ed1ad5ac8dbb9a14    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(65).vir
  38. Trojan.Banker                   sha256: 3885c3204c203509583a5a8ab7ef8b5abc1b2120b470c93d9c489893e400f49b    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(46).vir
  39. Trojan.Downloader               sha256: 61d8a0ed328566e570b00d224e29994c3f8d70e93e848f98b391d2d9e048c8b8    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(25).vir
  40. Trojan.Generic                  sha256: cf0ddff94b84954900457f39b209c5aab6e5c46d723d5afdf310032a6e650cc3    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(66).vir
  41. Trojan.PasswordStealer          sha256: e2ba34d3698cf25a78402b8eac245eb47f52b6764be6a06668c80f3264d241c4    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(49).vir
  42. Ransom.Generic                  sha256: 41bce3e382cee06aa65fbee15fd38f7187fb090d5da78d868f57c84197689287    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(87).vir
  43. Ransom.Generic                  sha256: b54802e6f6430c75d0683140ef0529c6603418b4ef602d80e85aaa88fe730c79    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(50).vir
  44. Trojan.Downloader               sha256: 05b96b412347a1383d7add644b2bc29142ec79df581655ffca4731dbde742d40    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(28).vir
  45. Trojan.PasswordStealer          sha256: dc5821211f411e01ed7932cc83db772c66bb1ed7cd1eadbe8edb60091e49462f    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(69).vir
  46. Trojan.Spy                      sha256: ddea84e16b6b829512d5a1bd93c3d0db768a5d7ecd4c419ab70c53f4b1d555e4    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(51).vir
  47. Trojan.PasswordStealer          sha256: ef30a9611553f396b7d391760523fca54f0618f03d442278e034dc149f39e227    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(70).vir
  48. Backdoor.Generic                sha256: c94fe7b646b681ac85756b4ce7f85f4745a7b505f1a2215ba8b58375238bad10    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(30).vir
  49. Ransom.Generic                  sha256: 77db948921f18f1a4d8151d264309d7223338fdcadfb7623d802768189113066    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(53).vir
  50. Trojan.Generic                  sha256: 0061d0ffad3f8a451b0be0bd19d1592bb379e0db81928db704cb2df624ed2606    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(31).vir
  51. Trojan.Downloader               sha256: 89425e5cb27b2287aa845d9424879f5079c969f918fb7bf847bcd86ee4728b2e    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(1).vir
  52. Trojan.Spy                      sha256: e8a4146eb49b1164814bfa3e143f08842832ae3be6c4b50e8e3b190ca961f136    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(34).vir
  53. Trojan.Generic                  sha256: f5826eff1db7c54fd197d04bf2d56e9d35faaf3be290e79bf3dfa9346aa8ebea    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(75).vir
  54. Trojan.Generic                  sha256: 3f6c42b1a3cd0135475e5907e0fc849cbde53a8dc1711161a7ce9919a0a4e676    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(13).vir
  55. Trojan.Generic                  sha256: 43831b11a2d9efd3683e7427fb37e5e87231797454869c37dda052da1bed56da    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(55).vir
  56. Trojan.Downloader               sha256: 97210ee8ad118382658297ab21617de845b1c114814faa55783a518b40efc762    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(94).vir
  57. Backdoor.Generic                sha256: 941ce675105a4fae34a850a04992af2a405ee794298fabf748e18fc808f95d7d    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(98).vir
  58. Backdoor.Generic                sha256: 7cd73e9f157adc510be2c33ad03379c73ad207b635d2955941ecfeadc0522ffb    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(16).vir
  59. Trojan.Generic                  sha256: 4ed2212575becd380a7bef35b9bf2acc5d26de2abccf8f4a729f675eed4bf17c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(57).vir
  60. Trojan.Generic                  sha256: b301046aa3446cb274a212717549ba473e9e0d07b89e5df7cc853966d819ed2e    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(4).vir
  61. Backdoor.Generic                sha256: 786ce9bf9a2e178922f055e93af75c981fc338104e981911bea94f4db6e76d0f    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(8).vir
  62. Trojan.Generic                  sha256: d3e436b06917f06d3639ba1deac8f44fac5e3d9b5301eb219ed1746bd1e0e0eb    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(19).vir
  63. Trojan.Downloader               sha256: 2a930b4e69c1bb865127088720458b0168bee9a40bb0c8b1d17016f6fa42630c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(40).vir
  64. Trojan.Downloader               sha256: 23deb5085cf01461ab7da84d122417a9a64f2e224976bfd1848270884d646626    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(20).vir
  65. Backdoor.Generic                sha256: c9f645f2778b30d8cda1bc7550489280dd12f96d3800a4dea989eb53cad64100    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(60).vir
  66. Trojan.Generic                  sha256: 9b81a210ad85bafe00435724dd2acd55403e2d22b36078c9fe554d643a92873d    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(42).vir
  67. Trojan.Banker                   sha256: a1e5032a259eaa49ea50972206df78fe3a682ef80f12c4f4bf736f6cd70e1eed    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(23).vir
  68. Trojan.Dropper                  sha256: a388dae8b0243e9e2159959a1e6b9df81a2d8695d08c972f56f8337252752d24    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(24).vir
  69. Trojan.Downloader               sha256: 5ed0c1c2ff94c1bf068bbfedb3c68e78091fffe4c684dea793953079c43ffbfb    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(86).vir
  70. Backdoor.Generic                sha256: 3da44d483d964dfa74b65178dafdfcb6154c48e94a9e6d486ed8f228d704a2cd    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(26).vir
  71. Trojan.Generic                  sha256: 4a8f5d487a9d315cd823dfc3c71f4e8c90d34fb61717b92f1ffb6b8881c642d9    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(67).vir
  72. Trojan.Generic                  sha256: e7fd7b0d1ab2e3007ee047802e172451ab10c1da8b559d136117a76177b46335    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(88).vir
  73. Trojan.Downloader               sha256: eced9089391c484008538e01ed4c364343347bbdd2a8f7e06306c9521e59cb10    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(89).vir
  74. Trojan.Generic                  sha256: 8c3e086e22c2e5918543eef42545d2b0dfdd5af7bc9a42aab6b2446e3ec28a8b    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(52).vir
  75. Trojan.Generic                  sha256: 7486b5a040360148c3f2fa54ec3688497ddf61fc6e33d2ea941f6d92c37ce0a4    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(9).vir
  76. Trojan.PasswordStealer          sha256: 230b6bb03859e5f7ad7a430e8f464cae40f6375a4908c663f06680fa796681fe    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(71).vir
  77. Trojan.PasswordStealer          sha256: 1a13437fb079c36df9c8b13362970371bcb50bdade0712f048ffd68a7bb2d594    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(90).vir
  78. Trojan.Generic                  sha256: 3d850659135da829728e6011dbd22632ba2043b8fa83b3e62508a348fe71876e    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_67\Samp(72).vir
复制代码


心痛的伤不起
发表于 2018-9-13 20:23:04 | 显示全部楼层
卡巴扫描 75/100 修复1x
www-tekeze
 楼主| 发表于 2018-9-13 20:25:53 | 显示全部楼层

安天智甲,46/100,46% 。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
WHALE-FALL
发表于 2018-9-13 20:28:08 | 显示全部楼层
ESET 85/100 85%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 感谢支持,欢迎常来: )

查看全部评分

www-tekeze
 楼主| 发表于 2018-9-13 20:31:31 | 显示全部楼层

腾管无BD,63/100,63% 。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
WHALE-FALL
发表于 2018-9-13 20:33:21 | 显示全部楼层
360 开小红伞 77/100 77%
dreams521
发表于 2018-9-13 20:34:46 | 显示全部楼层
本帖最后由 dreams521 于 2018-9-13 20:42 编辑


Avira 20:37

87/100   87%





剩余样本







本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
心痛的伤不起
发表于 2018-9-13 20:35:38 | 显示全部楼层
瑞星社区3.0 63/100

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-26 18:25 , Processed in 0.125210 second(s), 18 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表