楼主: www-tekeze
收起左侧

[病毒样本] 样本集奉上_68 (09.15)

  [复制链接]
petr0vic
发表于 2018-9-15 23:47:22 | 显示全部楼层
瑞星RDM+社区版
85/100


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
欧阳宣
头像被屏蔽
发表于 2018-9-15 23:54:15 | 显示全部楼层
sontinelOne 80/100

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 感谢支持,欢迎常来: )

查看全部评分

evans168
发表于 2018-9-16 00:32:13 | 显示全部楼层
McAfee 91/100

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
Wandering...
发表于 2018-9-16 06:36:28 | 显示全部楼层
360   90/100=90%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
holioe
发表于 2018-9-16 08:52:28 | 显示全部楼层
本帖最后由 holioe 于 2018-9-16 10:48 编辑

抛弃了安全云,还是回到了360的怀抱。
貌似国际版和国内版检测策略有点不同。之前用国内版的时候 压缩包检测没输过解压密码


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
JAYSIR
发表于 2018-9-16 13:19:53 | 显示全部楼层
本帖最后由 JAYSIR 于 2018-9-16 13:21 编辑

EMSI 扫描 98/100但是不知道怎么回事文件夹里面还有4个文件没被删除,再扫描是0
10,18,68,88


  1. Emsisoft Anti-Malware - 版本 2018.8
  2. 最后更新: 2018/9/16 13:12:51
  3. 发起者: J-LAB\homej
  4. 电脑名称: J-LAB
  5. 操作系统版本: Windows 10x64

  6. 扫描设置:

  7. 扫描方式:
  8. 对象: C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68

  9. 检测流氓软件(PUPs): 开
  10. 扫描存档: 开
  11. 扫描邮件档案: 关
  12. ADS数据流扫描: 开
  13. 文件扩展名过滤: 关
  14. 直接磁盘访问: 关

  15. 扫描开始:        2018/9/16 13:17:48
  16. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(100).vir          Trojan.GenericKD.40166238 (B) [krnl.xmd]
  17. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(1).vir          Trojan.GenericKD.1897794 (B) [krnl.xmd]
  18. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(14).vir          Trojan.GenericKD.3024253 (B) [krnl.xmd]
  19. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(13).vir          Trojan.Generic.14755303 (B) [krnl.xmd]
  20. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(15).vir          Script.SWF.C93 (B) [krnl.xmd]
  21. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(17).vir          Trojan-Ransom.Cerber (A) [286898]
  22. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(19).vir          Script.SWF.C80 (B) [krnl.xmd]
  23. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(16).vir          Trojan.AgentWDCR.AJQ (B) [krnl.xmd]
  24. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(2).vir          Exploit.SWF.Agent.EM (B) [krnl.xmd]
  25. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(21).vir          Trojan.GenericKD.40310591 (B) [krnl.xmd]
  26. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(22).vir          Trojan.GenericKD.6121237 (B) [krnl.xmd]
  27. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(23).vir          Trojan.Ransom.BNX (B) [krnl.xmd]
  28. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(11).vir          Gen:Variant.Ursu.29684 (B) [krnl.xmd]
  29. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(12).vir          Gen:Variant.Johnnie.50037 (B) [krnl.xmd]
  30. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(24).vir          Gen:Variant.Zusy.209234 (B) [krnl.xmd]
  31. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(20).vir -> (heurC)          Zum.Ransom.NSIS.Cerber.1 (B) [krnl.xmd]
  32. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(27).vir          Trojan.GenericKD.40322145 (B) [krnl.xmd]
  33. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(29).vir          Script.SWF.C95 (B) [krnl.xmd]
  34. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(42).vir -> Scan(799).jse          Trojan.Script.Agent.JX (B) [krnl.xmd]
  35. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(28).vir          Gen:Variant.Razy.61889 (B) [krnl.xmd]
  36. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(3).vir          Trojan.GenericKD.4515067 (B) [krnl.xmd]
  37. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(30).vir          Trojan.GenericKD.3783324 (B) [krnl.xmd]
  38. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(25).vir          Gen:Variant.Ursu.29684 (B) [krnl.xmd]
  39. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(26).vir          Gen:Variant.Ursu.29684 (B) [krnl.xmd]
  40. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(32).vir          Gen:Trojan.Heur.cmTfyqI3O2gb (B) [krnl.xmd]
  41. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(33).vir          Trojan.GenericKD.4824932 (B) [krnl.xmd]
  42. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(31).vir          Trojan.Agent.BLET (B) [krnl.xmd]
  43. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(36).vir          Trojan.GenericKD.30939182 (B) [krnl.xmd]
  44. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(34).vir          Trojan.GenericKD.12601655 (B) [krnl.xmd]
  45. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(37).vir          Trojan.PWS.ZKD (B) [krnl.xmd]
  46. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(35).vir          Trojan.GenericKD.6295374 (B) [krnl.xmd]
  47. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(39).vir          Trojan.GenericKD.12550802 (B) [krnl.xmd]
  48. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(4).vir          Trojan.GenericKD.4493038 (B) [krnl.xmd]
  49. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(51).vir -> fdScrGdJ.class          Java.Exploit.CVE-2012-4681.T (B) [krnl.xmd]
  50. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(51).vir -> JMJgllxR.class          Java.Exploit.CVE-2012-4681.X (B) [krnl.xmd]
  51. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(57).vir -> DeliveryDetails/DeliveryDetails.js -> (INFECTED_JS)          JS:Trojan.JS.Agent.PZE (B) [krnl.xmd]
  52. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(38).vir          Gen:Variant.Ransom.667 (B) [krnl.xmd]
  53. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(44).vir          Trojan.GenericKD.3481579 (B) [krnl.xmd]
  54. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(40).vir          Trojan.Ransom.Locky.CV (B) [krnl.xmd]
  55. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(41).vir          Gen:Variant.Razy.111146 (B) [krnl.xmd]
  56. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(43).vir          Gen:Variant.Razy.145670 (B) [krnl.xmd]
  57. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(46).vir          Trojan.GenericKD.30359095 (B) [krnl.xmd]
  58. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(49).vir          Exploit.SWF.Agent.EL (B) [krnl.xmd]
  59. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(47).vir          Gen:Variant.Barys.57828 (B) [krnl.xmd]
  60. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(5).vir          Exploit.SWF.Agent.FD (B) [krnl.xmd]
  61. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(50).vir          Trojan.Downloader.JS.SA (B) [krnl.xmd]
  62. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(45).vir          Gen:Variant.Ransom.47 (B) [krnl.xmd]
  63. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(52).vir          Trojan.GenericKD.5029855 (B) [krnl.xmd]
  64. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(65).vir -> DeliveryDetails/DeliveryDetails.js -> (INFECTED_JS)          JS:Trojan.JS.Agent.PZE (B) [krnl.xmd]
  65. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(75).vir -> 565901.docm -> word/vbaProject.bin          W97m.Downloader.FRP (B) [krnl.xmd]
  66. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(53).vir          Trojan.AgentWDCR.NFO (B) [krnl.xmd]
  67. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(55).vir          Trojan.GenericKD.30629282 (B) [krnl.xmd]
  68. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(58).vir          Gen:Variant.Zusy.292863 (B) [krnl.xmd]
  69. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(54).vir          Trojan.GenericKD.12244706 (B) [krnl.xmd]
  70. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(48).vir          Gen:Trojan.Heur.2mKfXadFIYgc (B) [krnl.xmd]
  71. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(60).vir          Trojan.GenericKD.5288128 (B) [krnl.xmd]
  72. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(6).vir          Trojan.Agent.CEDQ (B) [krnl.xmd]
  73. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(61).vir          Gen:Heur.Ransom.Zepto.1 (B) [krnl.xmd]
  74. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(59).vir          Trojan.Bedep.Gen.1 (B) [krnl.xmd]
  75. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(64).vir          Gen:Variant.Agiala.24 (B) [krnl.xmd]
  76. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(56).vir          Trojan.TeslaCrypt.Gen.4 (B) [krnl.xmd]
  77. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(63).vir          Gen:Variant.Ransom.Locky.29 (B) [krnl.xmd]
  78. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(62).vir          Gen:Variant.TeslaCrypt.6 (B) [krnl.xmd]
  79. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(66).vir          Trojan-Dropper.Agent (A) [294375]
  80. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(70).vir          Trojan-Ransom.Cerber (A) [284839]
  81. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(67).vir          Gen:Variant.TeslaCrypt.6 (B) [krnl.xmd]
  82. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(7).vir          Gen:Variant.Razy.91414 (B) [krnl.xmd]
  83. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(71).vir          Trojan.Dropper.YYR (B) [krnl.xmd]
  84. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(98).vir -> 18092.zip -> 18092.js -> (INFECTED_JS)          JS:Trojan.Cryxos.620 (B) [krnl.xmd]
  85. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(98).vir -> 18092.zip -> (dummy)          Trojan.Oroles.Gen.8 (B) [krnl.xmd]
  86. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(69).vir          Trojan.Generic.21981039 (B) [krnl.xmd]
  87. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(72).vir          Gen:Variant.Jaik.27199 (B) [krnl.xmd]
  88. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(74).vir          Gen:Variant.Razy.63438 (B) [krnl.xmd]
  89. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(76).vir          Trojan.GenericKD.5186103 (B) [krnl.xmd]
  90. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(78).vir          Trojan.GenericKD.3754028 (B) [krnl.xmd]
  91. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(79).vir          Trojan.GenericKD.30810755 (B) [krnl.xmd]
  92. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(81).vir          Trojan-Downloader.Macro.Generic.G (A) [295043]
  93. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(73).vir          Gen:Heur.Zboter.5 (B) [krnl.xmd]
  94. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(8).vir          Gen:Variant.Kazy.366998 (B) [krnl.xmd]
  95. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(82).vir          Trojan.Agent (A) [292679]
  96. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(80).vir          Gen:Variant.MSILPerseus.35217 (B) [krnl.xmd]
  97. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(77).vir          Gen:Variant.Razy.111506 (B) [krnl.xmd]
  98. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(86).vir          Application.InstallMon (A) [292777]
  99. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(83).vir          Generic.MSIL.Bladabindi.E70DB92D (B) [krnl.xmd]
  100. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(87).vir          Trojan.GenericKD.30397307 (B) [krnl.xmd]
  101. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(90).vir          Trojan.GenericKD.6099286 (B) [krnl.xmd]
  102. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(9).vir          Trojan.GenericKD.4825028 (B) [krnl.xmd]
  103. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(85).vir          Trojan.GenericKD.5788276 (B) [krnl.xmd]
  104. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(91).vir          Trojan.Encpk.Gen.4 (B) [krnl.xmd]
  105. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(92).vir          Trojan.Ransom.Zepto.B (B) [krnl.xmd]
  106. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(93).vir          Trojan.TeslaCrypt.FW (B) [krnl.xmd]
  107. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(96).vir          Exploit.SWF.Agent.BS (B) [krnl.xmd]
  108. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(94).vir          Gen:Variant.Razy.60139 (B) [krnl.xmd]
  109. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(84).vir          Trojan.GenericKD.40151844 (B) [krnl.xmd]
  110. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(95).vir          Gen:Variant.Zusy.237082 (B) [krnl.xmd]
  111. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(99).vir          Trojan.JS.Downloader.IGE (B) [krnl.xmd]
  112. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(97).vir          Trojan.GenericKD.4787367 (B) [krnl.xmd]
  113. C:\Sandbox\homej\DefaultBox\user\current\Desktop\VirusSamples_68\Samp(89).vir          Win32.Parite.B (B) [krnl.xmd]

  114. 扫描        100
  115. 发现        98

  116. 扫描结束:        2018/9/16 13:18:50
  117. 扫描时间:        0:01:02
复制代码

静影沉璧
发表于 2018-9-16 13:35:12 | 显示全部楼层
JAYSIR 发表于 2018-9-16 13:19
EMSI 扫描 98/100但是不知道怎么回事文件夹里面还有4个文件没被删除,再扫描是0
10,18,68,88

很正常,日志里面的Samp51 Samp98都报了两次。所以上面写发现98

评分

参与人数 1人气 +1 收起 理由
JAYSIR + 1 感谢解答: )

查看全部评分

kfghyuan
发表于 2018-9-16 13:51:30 | 显示全部楼层
管家无BD78/100
      有BD 94/100
www-tekeze
 楼主| 发表于 2018-9-16 14:00:54 | 显示全部楼层
JAYSIR 发表于 2018-9-16 13:19
EMSI 扫描 98/100但是不知道怎么回事文件夹里面还有4个文件没被删除,再扫描是0
10,18,68,88


10和18是dll,应该是白的,可检查下剩余文件是否有日期变当前的,那就被处理/修复过了,算成功。

PS:卡巴、咖啡、火绒都有修复的。
www-tekeze
 楼主| 发表于 2018-9-16 14:05:27 | 显示全部楼层
kfghyuan 发表于 2018-9-16 13:51
管家无BD78/100
      有BD 94/100


管家入库了几个,昨晚只报了71X 。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-27 07:27 , Processed in 0.098576 second(s), 15 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表