楼主: www-tekeze
收起左侧

[病毒样本] 样本集奉上_68 (09.15)

  [复制链接]
www-tekeze
 楼主| 发表于 2018-9-15 20:54:47 | 显示全部楼层
静影沉璧 发表于 2018-9-15 20:32
BD2019:
扫描:97/100(修复1个)
双击:剩余样本改.exe后无法运行


10和18是dll,51是zip,88未知,可能是脚本或txt 。
www-tekeze
 楼主| 发表于 2018-9-15 20:56:59 | 显示全部楼层
WHALE-FALL 发表于 2018-9-15 20:47
ESET 86/100

这次ESET不咋的,3楼BD扫描就杀了97X 。。
Jerry.Lin
发表于 2018-9-15 20:57:54 | 显示全部楼层
本帖最后由 191196846 于 2018-9-15 21:40 编辑

Tecent_Habo
PE ONLY

  1. Tecent Habo Automatic Scanner
  2. Scan Date: 2018-09-15-21-30-27
  3. Scan Duration: 215 seconds
  4. Scan Target: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68
  5. Number of Scan Files: 82
  6. Number of Infected Files: 77
  7. Threats:
  8. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(36).vir
  9. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(3).vir
  10. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(7).vir
  11. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(11).vir
  12. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(45).vir
  13. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(56).vir
  14. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(93).vir
  15. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(94).vir
  16. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(83).vir
  17. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(84).vir
  18. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(53).vir
  19. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(54).vir
  20. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(82).vir
  21. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(48).vir
  22. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(67).vir
  23. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(55).vir
  24. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(68).vir
  25. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(37).vir
  26. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(69).vir
  27. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(16).vir
  28. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(79).vir
  29. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(91).vir
  30. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(23).vir
  31. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(24).vir
  32. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(74).vir
  33. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(13).vir
  34. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(17).vir
  35. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(95).vir
  36. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(8).vir
  37. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(44).vir
  38. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(52).vir
  39. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(21).vir
  40. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(10).vir
  41. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(71).vir
  42. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(40).vir
  43. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(41).vir
  44. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(87).vir
  45. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(97).vir
  46. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(89).vir
  47. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(85).vir
  48. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(92).vir
  49. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(39).vir
  50. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(35).vir
  51. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(59).vir
  52. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(22).vir
  53. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(43).vir
  54. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(4).vir
  55. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(1).vir
  56. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(63).vir
  57. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(46).vir
  58. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(33).vir
  59. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(61).vir
  60. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(73).vir
  61. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(78).vir
  62. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(38).vir
  63. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(86).vir
  64. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(6).vir
  65. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(70).vir
  66. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(80).vir
  67. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(100).vir
  68. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(72).vir
  69. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(77).vir
  70. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(14).vir
  71. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(12).vir
  72. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(47).vir
  73. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(66).vir
  74. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(9).vir
  75. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(30).vir
  76. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(58).vir
  77. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(90).vir
  78. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(32).vir
  79. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(34).vir
  80. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(31).vir
  81. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(62).vir
  82. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(64).vir
  83. Habo:Unsafe C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(27).vir
  84. Habo:HighRisk C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(28).vir
复制代码


c/mm
头像被屏蔽
发表于 2018-9-15 21:11:01 | 显示全部楼层
Dr.Web   91/100  



本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
歌德塔大蜘蛛
发表于 2018-9-15 21:17:27 | 显示全部楼层
本帖最后由 歌德塔大蜘蛛 于 2018-9-15 21:26 编辑
www-tekeze 发表于 2018-9-15 20:54
10和18是dll,51是zip,88未知,可能是脚本或txt 。

18 白dll,10 tcctl32.dll DrWeb Program.RemoteAdmin.837
静影沉璧
发表于 2018-9-15 21:27:44 | 显示全部楼层
智量:79/100

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
dreams521
发表于 2018-9-15 21:31:18 | 显示全部楼层
Avira  21:28

92/100  92%





剩余样本




本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
www-tekeze
 楼主| 发表于 2018-9-15 21:42:52 | 显示全部楼层

换哈勃了,kill 77X,你那个VT_Smart_Scanner呢。。   怎么都是PE ONLY
Jerry.Lin
发表于 2018-9-15 21:44:53 | 显示全部楼层
VT Smart Scanner
  1. VT Smart Scanner
  2. Scan Time: 2018-09-15214358
  3. Scan Type: Custom Scan
  4. Scan Target: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68
  5. Number of Scan Files: 82
  6. Number of Infected Files: 80
  7. Sensitivity: 87
  8. Auto_Upload: True
  9. Threats:
  10. Ransom.Generic                  sha256: 65906d590b8b6fa26e5d4ef510c1f6852a1d540fe9f444e4f1146fab41a76434    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(3).vir
  11. Trojan.Generic                  sha256: 1005a2aaea29fffb19014ae2d76c6fd487fc26dc5f46d1f128141fc89b026e04    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(7).vir
  12. Trojan.Spy                      sha256: a99049ff0bf525b856c65d12acdcd9ef6c236e6228b96f8db68170aa35bb71c5    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(46).vir
  13. Trojan.Downloader               sha256: 01fd3f6a0216c45f902cbf9d49ebe70bc7c1a13e52a0fde0ec24e4b6ce4e4ff1    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(30).vir
  14. Ransom.Generic                  sha256: aceac1915f214f9d075751092dd8c4ea3ebde5da355ebeffce5ddee6c3e4fe48    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(70).vir
  15. Trojan.PasswordStealer          sha256: 48e281a29020ffd5272aebee3356015bac422242dd7da63a81b75c16dc3fa13c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(100).vir
  16. Trojan.Generic                  sha256: 9d3bac28e24a997c2d2b3a955b7f0d57494950a0269f1bf31dc45fb1dadcdb84    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(48).vir
  17. Ransom.Generic                  sha256: ee6b4e29aac7ca55a19265728d484221956b1b11c4961b60dd70137316bde245    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(9).vir
  18. Ransom.Generic                  sha256: 66e7e4b6e8ced9ee8ff5d3357731bce131020b3bc107f20930c10e093b3be491    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(71).vir
  19. Trojan.Downloader               sha256: 5b9fe396d66f13301d3ad0027e124f64258079d3e7401076581b9b5d6eefa826    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(52).vir
  20. Trojan.Banker                   sha256: ae388ef426ffac2888e3c0d616619091048e07f7dadb04051a895b71c9123626    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(90).vir
  21. Trojan.PasswordStealer          sha256: 24d5bd6bf25a3d9d84ed89fbcd04e8272758065cfaef382ac2de4a12ea8597b9    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(12).vir
  22. Ransom.Generic                  sha256: 5c81a20a5702ba0a1ebe13b1d021209f2d8921dcc3505c0ab271b98be4c8d272    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(33).vir
  23. Trojan.Generic                  sha256: e9981527fade0266ec18c73bf3cb066738ed12c3c3530a30a2e56a790d180107    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(54).vir
  24. Ransom.Generic                  sha256: 76438fc9c86c57bf0fb8028a3a6290cfce8b305e21fca5ae15feaf2e73681a27    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(92).vir
  25. Trojan.Spy                      sha256: be2181efefe936a9a7560c8914b6a7688c9fe7c2fcd7d164425d37fd7db878a8    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(34).vir
  26. Trojan.Generic                  sha256: 75a927e636c788b7e54893161a643c258fecbbf47d6e7308d3439091aa3ce534    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(74).vir
  27. Trojan.Downloader               sha256: 656bb8eb3afb9d70526e0eb68544e2510ca0d2de8602d9ae767947d307b02d6e    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(14).vir
  28. Trojan.Spy                      sha256: 4b5acfcfee153fbfccf6e860f97f64c86ed201df2d7506fd71ae106a05d11ed8    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(55).vir
  29. Trojan.PasswordStealer          sha256: 5aa76c94248a80b7e6a17d027d5c5b51d709b6b9eac652c6a548a929507ce00f    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(87).vir
  30. Backdoor.Generic                sha256: 4e9695ab9202b0ec3b0f9369d655921629608daf52615d293eec4c71ead4b4c6    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(93).vir
  31. Trojan.Generic                  sha256: 87cb7ba1da83d9dc02a3718511de2b2f8db24bb69c3b8c14b54f8c7abe93b3db    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(69).vir
  32. Trojan.Spy                      sha256: 7919d62a99cd83f744df3acbd711dd962b0705a2d9eb848246421fdc00ca1750    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(35).vir
  33. Backdoor.Generic                sha256: 3c74fe8c148812a0b5606aa19a81c98f30ec761f12924115ed8e02eb2f2e3213    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(76).vir
  34. Ransom.Generic                  sha256: 5869d392abb38a874a79b0b3140ea64401d1a9dd401f916c695c57407988a8ce    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(56).vir
  35. Ransom.Generic                  sha256: 27ea7faca8e2e1673610f270a8ebeb55f9f4f640a442adae915e22ffb081231e    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(94).vir
  36. Trojan.Generic                  sha256: fdb9eacca47469ddb1d91694171fb1df8f891fb12a6c6a8184a5def539784cc6    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(36).vir
  37. Trojan.Spy                      sha256: 885393f832f0eb5c97e470419e0858e858f7b00545f66668c33a9846788b1d18    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(77).vir
  38. Trojan.Generic                  sha256: 434d95079877a99fc7cf9c01faabe37c185656bd5ffebe627a756641e41e1f5b    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(17).vir
  39. Trojan.Generic                  sha256: 6e0d982f83f01cda505b54ea476531b7d391051be8cb6a7185205f74e7ac4222    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(58).vir
  40. Trojan.Generic                  sha256: 2f503f7de89a730ede4710d4d90a135f29d5dab40a07419edf90bf4fff65cefa    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(95).vir
  41. Trojan.Generic                  sha256: 30ed67ed6e182b925a5f891abf0bc0c68e8712bc9eea33561d30a18efd33db62    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(78).vir
  42. Trojan.Generic                  sha256: e4e75f0f081777ca0b48b520b3927af2506255030ac89c5c6ae4f2aa91279afd    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(59).vir
  43. Trojan.Generic                  sha256: db2fbc670f225d5b29fd247bb410e21b4816df50e8c24737797b84f83592cf79    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(97).vir
  44. Trojan.Generic                  sha256: fa9ad80c0977cdbfe8419d27ca9ad909d34f1737df726f4d175f6b85b0670074    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(79).vir
  45. Trojan.Generic                  sha256: a51f24f534c3db9851fc3bea661c8b1aead926eba918c722d58a31693defb13a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(6).vir
  46. Trojan.Dropper                  sha256: 98d4d0276ade1d57ba5469760070f1ca3079f2799856eae248ba1533f31c6c9a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(39).vir
  47. Backdoor.Generic                sha256: 73e149adb7cc2a09a7af59aecd441fd4469fc0342b687097cadfbce10896c629    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(21).vir
  48. Trojan.Generic                  sha256: 251c40cd3754772cb94846af79cc87e03219d0c86ec27964b657482512a9b1fb    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(61).vir
  49. Ransom.Generic                  sha256: 999d19249d1072fcd698e1ede998aab0a64e9a752176a65e44ef340757d26639    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(4).vir
  50. Trojan.Generic                  sha256: dd0bc03efec6a915ab1b6fb23d90b3a1dfa4c18bd00117200c75aba54ed4cb97    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(80).vir
  51. Trojan.Generic                  sha256: a647d12d6298c8aef225d77f1e2b605ae78fadd7360ab0c48363d2e461612150    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(22).vir
  52. Trojan.Generic                  sha256: aab4379224d003c091375893088be143f1ea990006cddccedfc8d6e37765750e    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(62).vir
  53. Ransom.Generic                  sha256: 68511724292e2c3be86ce993af69e97ff232d2a464381d7263a64960763d783e    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(40).vir
  54. Trojan.PasswordStealer          sha256: f764f7d6642e5ccdc3c27479ce533464586e9dd219e1c67b5523382cf2f6cc63    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(82).vir
  55. Trojan.Generic                  sha256: de5b8612bc01bf22d724c72462785746a595aae168c6a87378bdacd4d8b53a4c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(23).vir
  56. Ransom.Generic                  sha256: e8b73e99c22d18d2208e659c9eb9937e1e9bdaf7b4bc9d48985e05559d9669d5    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(63).vir
  57. Trojan.Spy                      sha256: 277de04755087440d4e1d2e05978466f2ce6edecb63c7b3431d90a9b6b8311c7    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(41).vir
  58. Trojan.Generic                  sha256: 5a57832ed8e2dc8f76f797aee6e5706fe365d52fc6a9a73cb496f8f6b156d8da    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(24).vir
  59. Trojan.Downloader               sha256: 36b298c4056a5ba521acd16e23ff2532b0ec57516b58bf5800bd43e1a463c532    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(64).vir
  60. Backdoor.Generic                sha256: b0e4efe1a8bba94620599f55d53242ed6a620fac21b0df37a6fd032b7f7e6887    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(84).vir
  61. Trojan.Downloader               sha256: 63790030b114274639390866b16738d4586f0816f4e8582be885b267c483fe81    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(44).vir
  62. Trojan.Generic                  sha256: 431a9e9b1007257833cce1276bf50947e57eb67db02c539460aa05eac109ee06    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(85).vir
  63. Ransom.Generic                  sha256: dba10c3e07ce2df076b6db595e1ed5a55a6be2713ed72d8ab4c9e0c4bc9c89f5    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(67).vir
  64. Trojan.Generic                  sha256: 9eb5344f51f1694eabd602a08deb0899ff187d8319ffeb6807f194d8313cf206    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(45).vir
  65. Trojan.Downloader               sha256: 565f882d1cf9af2cbbd0dec4b6de027f56081debcf489915dfcfeb680ef5a78a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(86).vir
  66. Trojan.Banker                   sha256: 460d96ddb9ee3d46a84600eca37923ae6d49ec1d817e7f49c18bd95fa9cdca57    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(27).vir
  67. Trojan.Generic                  sha256: 03e3cc01a263edb9aefb411ebf2efb74d2130651400dc3baaa5e344ff1ec47ad    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(28).vir
  68. Trojan.Spy                      sha256: a479a7cce7f26cf5977569a10bc28ebfc7b1e57f45d0acfae277bb55070522d7    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(47).vir
  69. Trojan.Generic                  sha256: 0d9061fdf956776a457d7ac80f68b88546481d2d2f64e81df1a3abcbc93bde33    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(89).vir
  70. Trojan.Generic                  sha256: 828a7ee2f03e92d323ec7a4c3038f62cbeef7d13807ce526db0f1c8960f2511e    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(31).vir
  71. Trojan.Generic                  sha256: fa2e4413aaf2edc1dacd164259a2b6c93e40554b85990edb620d219c0c65add9    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(11).vir
  72. Backdoor.Generic                sha256: 04e6e39f7eb72b56609a5d6b00d082e52685df7d0d3ab19937fbb4ca436097e6    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(32).vir
  73. Trojan.PasswordStealer          sha256: 64ccc5db42adef8b5384e20bde4eaa01a5949d4c7dd519c1b32c97b4b52d1c10    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(72).vir
  74. Trojan.Generic                  sha256: 5d3fdd3410d9854013c8a150d767c38e26e1e9b2e9d22523211d5942f9712d33    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(53).vir
  75. Trojan.PasswordStealer          sha256: eeeb2dd762fd23acbdc05ad8cec227d3f7c3b178f0f0a9deebc52a0547ae81d7    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(91).vir
  76. Trojan.Generic                  sha256: 29d207553ab2bb1030f4e84783a296b7d4392ef981cd4e3f76feaeb88927c9c7    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(73).vir
  77. Backdoor.Generic                sha256: 52a8cecb5c70ca81af8153d4e9c1f878dbe5f01dc1832a0762630dc8d832680b    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(13).vir
  78. Backdoor.Bot                    sha256: 0a2c6ff766e2f2ce33de007a72c416eb6a2095e49462493de4735f937d5a2e44    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(16).vir
  79. Trojan.PasswordStealer          sha256: e51727566eeba21426a93bfe33e87d6317d539f6970f38b0b4c14d50635e5c50    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(37).vir
  80. Trojan.Generic                  sha256: b341f2186ea64c70a93bc50c25b214be1ea3110e158307e5ab3a59194cf6bd4a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(38).vir
  81. Trojan.Generic                  sha256: f901605569c2e05eb52d530dda0c7de5e860598b9ab47b094190c9eed2eda1b8    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(20).vir
  82. Malware                         sha256: 6dcc9526b4f7ce3b42720f82c747b151eb387bfa974a986d8a87edd6823bec82    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(8).vir
  83. Backdoor.Generic                sha256: d386ad4665ec08f49423d5ca9464f151200ac5c36f248d927a0582b645d8e91f    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(83).vir
  84. Trojan.Generic                  sha256: ce137e3e877e757231ff17b09fb50b80931cdefdac36a0c090aec52ce5c355a0    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(43).vir
  85. Trojan.Generic                  sha256: 8cefbd7b4baf9115ac236a13ed4542cf6a4b9ad15118557a7e6fbbb07241ce2f    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(25).vir
  86. Trojan.Downloader               sha256: e836a82c1b0b5a6797c00acd4813de43e4b768ebc8aea47749a995e01ed9073c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(66).vir
  87. Malware                         sha256: 8ba778125954e909fecb1568ca9cd08625681f1609a2a7f25bfbccf7e7a92448    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(26).vir
  88. Trojan.Downloader               sha256: 87f44767edadc674ada9f7b9e4dfa9dc8deeabf9c4b40341bf1bdfae470ffd7c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(68).vir
  89. Trojan.Downloader               sha256: 796ad72f3067246244925eefc9e896ecba8e9b6780248b6f0da5e9ad58064c7f    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_68\Samp(1).vir
复制代码
www-tekeze
 楼主| 发表于 2018-9-15 21:47:20 | 显示全部楼层
歌德塔大蜘蛛 发表于 2018-9-15 21:17
18 白dll,10 tcctl32.dll DrWeb Program.RemoteAdmin.837


10和18,火绒、智量都不报,10是个黑dll? 我上传VT看看。。。
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-25 09:40 , Processed in 0.094327 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表