查看: 3978|回复: 20
收起左侧

[病毒样本] 样本集奉上_72 (09.28)

[复制链接]
www-tekeze
发表于 2018-9-28 20:40:14 | 显示全部楼层 |阅读模式
87枚样本送上,已检查过没有重复文件,快来快来,扫描? 双击? 一概欢迎!  

PS:1. 原始样本50枚,另有用UPXZP处理过的37枚。查杀结果格式: S: xx/50,M: xx/37,Total: xx/87
       2. 智量对文本文件、压缩类的不报,这是目前官方的策略,因此检出率可能会偏低。


蓝奏云盘,下载挺快。。。 https://www.lanzous.com/i1z7waf    密码:infected

评分

参与人数 1人气 +1 收起 理由
静影沉璧 + 1 版区有你更精彩: )

查看全部评分

Jerry.Lin
发表于 2018-9-28 20:51:28 | 显示全部楼层
本帖最后由 191196846 于 2018-9-28 21:11 编辑

VirusTotal Smart Scanner
  1. VirusTotal Smart Scanner 1.05

  2. ======================================================================================
  3. Scan Time:                    2018-09-28-21-10-53
  4. Scan Duration:                997 seconds
  5. Scan Target:                  C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72
  6. Number of Scan Files:         87
  7. Number of Infected Files:     74

  8. engine_threshold_slider       : 80
  9. upload_check                  : True
  10. log_check                     : True
  11. menu_check                    : True
  12. scan_pe_check                 : False
  13. grayware_check                : True
  14. rescan_check                  : False
  15. black_check                   : True
  16. white_check                   : True
  17. ======================================================================================

  18. Threat(s):
  19. Trojan.Injector                 sha256: 3c84bfb7377d0e47c1eaa12fdbee6f5fcd19d482cc9aa3790507f4445d719290    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(50).vir
  20. Trojan.Generic                  sha256: fa096cfd9b1a9e9b09b360c74e07f6870d399873f2d19b283de098f3b35b7535    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(7).vir
  21. Trojan.Downloader               sha256: 3cab212819b335bc7b77180af8a50ee9cccb9872ee23bd7bc7030f19e66d658a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(8).vir
  22. Trojan.Generic                  sha256: 2d993a80a54aebe8283543f0da43f08033c83af633e15e8ee1242f21a16d1173    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(31)M.vir
  23. Trojan.Generic                  sha256: 36eaa807daa8d3c4a6a588075bd6f22e3885dcde1b616d091182d171e3770d2c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(32)M.vir
  24. Backdoor.Generic                sha256: 05c70d132a6d5003098fa1abc7a1278ecc17135d29ccef2c23ef0f6d161fdfc2    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(33)M.vir
  25. Grayware.PUS                    sha256: 3caea4acdf33619a1f326e92bf7f28aec441cf5b0fb00dd12ecda2e7130aa3a6    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(15).vir
  26. Exploit.Generic                 sha256: 170df11ec821d92ead3936285b3514ee141ba69aab1917e21f91a6db09b523cd    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(16).vir
  27. Trojan.Banker                   sha256: 134e71b5450138180c1b36bfa3e78f2b1e483372a474beff325ff9eaff8c32e5    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(17).vir
  28. Backdoor.Bot                    sha256: a2bd479b9c8426a856776ecd17a50a28abc6e5bd5876974e3142bfe6a208d56e    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(19).vir
  29. Malware                         sha256: 84bbd8a5e101c9b9bad45cec5dbd2ee16e5e44d27fe2b6331ee994d27fdc6f0a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(2).vir
  30. Ransom.Generic                  sha256: 728e14bc39f9f73e7ce018e2554dcc52ebf4402d0a628d63b84d115e4665f8b6    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(20).vir
  31. Trojan.Spy                      sha256: 3a65b5735981f636fbaf9cff05e78f933d10b5191209eb077d4a29210c23e739    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(23).vir
  32. Backdoor.Bot                    sha256: 1b354ac705f3aa4013e381bb9069a93e77812e07e1d66a7178f64ed8ab9aa220    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(24).vir
  33. Trojan.Injector                 sha256: 1d60b21e0478420982a9e70557a9e1b34c4553eacd8bf6f8430a38ac3f751328    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(25).vir
  34. Exploit.Generic                 sha256: 20afe7819608623d2020e73f805b8b017a355747d514315937925aa1e8ce5e7c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(26).vir
  35. Trojan.Generic                  sha256: 55d64a27d46dd72e10ed9a93e193d1d99a1695c57fe1ee104e531116264199da    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(27).vir
  36. Ransom.Generic                  sha256: 832e9a8115fdefe2946e85b1cd35dcd46ea8cb22be9b0f87125a4c833e24c464    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(28).vir
  37. Backdoor.Bot                    sha256: 3252a8df803d1d1a2c3b664f691a71423878038fe561104ecdf848826a6b879e    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(29).vir
  38. Trojan.Banker                   sha256: eda1c2211f487e3a9594d0499a20f24e3a121c35abbadb170ccdac38f4a2f081    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(3).vir
  39. Trojan.Injector                 sha256: 10da46f073467c0effb523781421768e0970a78d6bfc72e8a818208dc278c7eb    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(30).vir
  40. Trojan.Banker                   sha256: df3278074074a5b88176fb16f0fad8578f5d140e7f2a72de3af5bc4078285c8b    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(32).vir
  41. Ransom.Generic                  sha256: d1b0a359cd14b3d262cb01af72023f7e2fa6308a60cb4250dc4499671f3fdbfd    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(33).vir
  42. Exploit.Generic                 sha256: ab7647b649d53b439913e0386d0f11e9398e9bf43635a4a0034eb73b9c8ae7e1    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(34).vir
  43. Trojan.Generic                  sha256: 56cf978c1d5dddc0e2fbaf94fb82619212326ee57ed586dc58a86b5b33435201    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(35).vir
  44. Trojan.Generic                  sha256: dc46009d1a33ba4ad8272f3e13b226825cdcb70ba4b3d20ae7e054e0a8adbf1d    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(36).vir
  45. Trojan.Injector                 sha256: 24503419c21a345173822bd36297c8815e8f91c78c0d46211f33a1738479238a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(37).vir
  46. Trojan.Generic                  sha256: e9fc447bcbc2a6c76c00d1ea167a2add612b115558bed07ed55be0d3b5b4b9f6    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(38).vir
  47. Trojan.Banker                   sha256: cf311aa8100a7a8a2da9ec59f07da47dd17d7cca3d60439d236946d5019aaf5b    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(39).vir
  48. Trojan.Spy                      sha256: 96c80a964f0a9e0f756c8d7b9b9ead90476abcace06dfea864f6dcd0d333d723    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(40).vir
  49. Backdoor.Bot                    sha256: e14982a13558812873982069243872ca703c9a3e21e7e9b31ff3e0062e368b68    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(41).vir
  50. Exploit.Generic                 sha256: 4f91b6402e624faea4d7bc6dec36fbf78e935c9e8a1849d2d109fcac30be74f9    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(1).vir
  51. Ransom.Generic                  sha256: e2c68ced5b9078c88dded6ee92dcda61f9ccff467f47eb4cdff9c0423acede66    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(42).vir
  52. Ransom.Generic                  sha256: a12d04e3c4a281cc49977f5a40f25dd3956e4ae55241a37c52afa085774190a9    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(10).vir
  53. Trojan.Downloader               sha256: c6e7017b4dc3885dc8666a32eef88b5353c9cc0c20fdb68835c8417a749cdfa6    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(43).vir
  54. Ransom.Generic                  sha256: 047fd3fcc12afbe18816e7f8d18f5573e1da36bdd9883df1b28f3aee908a8abc    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(11).vir
  55. Trojan.Downloader               sha256: b87e0dd9b0e032c6d2d5f0bf46f00243a2a866bf1d3d22f8b72737b4aa1148eb    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(44).vir
  56. Ransom.Generic                  sha256: 5feeee23ecd310ed552b56c1992d5e7f6dbf4e656224a9f3073b83770768e994    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(12).vir
  57. Backdoor.Generic                sha256: 9717a2ec51316ca3b97d5c379e4b331e03e274dfd6de5433f3382b760f09b51b    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(45).vir
  58. Trojan.PasswordStealer          sha256: 079c39aed1a9a96f62648e5cb5c5e2e9516154821d613b0e38c93e2672b214fa    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(14).vir
  59. Trojan.Generic                  sha256: f133080bd1fb8f08c18ef4e15d9cf5ef256f30378b0ba52bf5c02c14d224f197    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(47).vir
  60. Trojan.Dropper                  sha256: 423f4c1f9ba4f184ff6e82db4f01420feb7b76693bdece6402fc2157c0c2f946    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(48).vir
  61. Trojan.Generic                  sha256: 56e03426e279e4186cf27f8ea06d185878a828eef1e035795850653d1410cd7d    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(36)M.vir
  62. Backdoor.Bot                    sha256: b4c93989a3b15473105e2d4a40d67f1baba67e250c446fcef78fd293b70988d2    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(5).vir
  63. Trojan.Generic                  sha256: 82d97c590033f917ea4e932bebc6d8e6cba09f6f23bc4ca7b0e4163d11c3ff59    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(20)M.vir
  64. Trojan.Injector                 sha256: 64a8a39de5efa43be31c62c949e662adca26e153a6c341bd6ec156d553c45eee    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(37)M.vir
  65. Trojan.Spy                      sha256: 466531ff3a39ad9fc4c62cb79c5b73992a24900d4a60add8173489551e1c2a30    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(18).vir
  66. Backdoor.Bot                    sha256: f5b835c9057346907afdcca6892a19646bb12eca17542f841211fe217b3b5e7a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(4)M.vir
  67. Trojan.Generic                  sha256: d40299cc4535e93c3cb6036ad7a533e4dd32d17ffce66062f3789de616536815    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(22)M.vir
  68. Trojan.Generic                  sha256: b154f3df0bf1715aa863ee54b435da940e126a4f7942a27f5eac02db5b69a080    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(6)M.vir
  69. Trojan.Generic                  sha256: 7cf9aeac0e93e2e51d142c908b77594f69a034b4c7a6702728571ab2669f9716    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(24)M.vir
  70. Ransom.Generic                  sha256: e8ff72b3f41d32071995067035203da730b181feeaa611651102ea13161306ff    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(7)M.vir
  71. Ransom.Generic                  sha256: 3caf6f2d4f4330d7a5efd0af3abcb990724587e9dd35d54a80b1a3834dcfda4e    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(9).vir
  72. Trojan.Generic                  sha256: 65c434f2c89116b87fbacbebde08f80ae080b3b5f1744a166d99fd11e5a84c5c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(25)M.vir
  73. Trojan.Injector                 sha256: 6a47e3fdff49dc9916f82ec0c52b31f58f00b0a3fa187cfdb9f10c4a37b9ece6    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(8)M.vir
  74. Trojan.Generic                  sha256: 383a7f4bb3015799260d0bbe8c209c9e747c0f050f29f9d0c2590841ded106ec    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(22).vir
  75. Trojan.Generic                  sha256: fd4bf247f4ee29985eeaa6c13b66fb3343bcffa08e5415fb1a76f3ebd8663702    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(26)M.vir
  76. Malware                         sha256: a702717c5a96c6f879118c72f27d19ffcca8306bce9f9ceceb606e614ceb56a1    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(9)M.vir
  77. Trojan.Generic                  sha256: 049fc079db7e1625014686d26da361896c0344e44e942e2bc932cdc9529a16b2    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(1)M.vir
  78. Trojan.Injector                 sha256: 3af318d1c1ee86fc5680bf7b928569ee174fe8083c0fca542fdae0984dd0d024    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(27)M.vir
  79. Trojan.PasswordStealer          sha256: 5662abb4b810f840fdeab14723b546ddeb2368943b222845dd5c3404d3c6b867    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(10)M.vir
  80. Trojan.Generic                  sha256: 8982a5965e5fde9b68d63c0844736849df2dc23503344b924600385e822fac36    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(28)M.vir
  81. Trojan.Generic                  sha256: bff107a98d4490f269ade38c755697d6d0ae92f78f6ca33d7ca3dfc51f839b1c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(11)M.vir
  82. Trojan.Banker                   sha256: dcbf3ed487b1b5faa307119b3505e518daacd736c5d25f8a877320fea748a1fb    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(12)M.vir
  83. Backdoor.Bot                    sha256: 99f6ac1dda6238ac9bdd1758b5f2096cafa192d67e7ebb39db70b042f25e2544    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(13)M.vir
  84. Trojan.Downloader               sha256: 1c6730ca8e2544118f525795ec4a3eb431c671170101f9319e8fbe187101ea46    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(30)M.vir
  85. Ransom.Generic                  sha256: b543ab90a1db5005f804b2af7c9c3fc1f3ca769b7d428221d30634f423692055    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(14)M.vir
  86. Malware                         sha256: e2c348cc5676fac41b4f2cd9ba0e4cf078d7b7767e29c624fece9038cb53f031    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(15)M.vir
  87. Trojan.Generic                  sha256: e43ea31d9f35402505c8df6cd3c2012cc75570511d07ea5bd3d24eea8edcd6bd    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(16)M.vir
  88. Trojan.Generic                  sha256: 4889cd5993719e1cdcc9c05a4a80e8abffcb605430fd79003a0b7cf69bce1462    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(13).vir
  89. Trojan.Injector                 sha256: 70acec335cefa4b83421a28ef49112286b353f4c78585b39768edb8a46740091    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(46).vir
  90. Trojan.Generic                  sha256: 7ff27c8607386426abca61def2f68ef0f6f886c341f8f0ed5bcb2e051fb9f0bf    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(17)M.vir
  91. Trojan.Generic                  sha256: 9942ba87dc4543d3453a0698d2e21dabd88dd2e630c6d2fd6d6af87410ffcf11    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\VirusSamples_72M\Samp(18)M.vir
  92. Backdoor.Generic                sha256: 9e71173f91e9a5c562fe64e7c74c24464bc43d2ae6fb96721e3ce691616696f7    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_72\Samp(31).vir
复制代码


www-tekeze
 楼主| 发表于 2018-9-28 20:54:34 | 显示全部楼层

安天智甲,S: 30/50,M: 0/37,Total: 30/87,34.5% 。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
www-tekeze
 楼主| 发表于 2018-9-28 21:02:12 | 显示全部楼层

腾管无BD,S: 29/50,M: 0/37,Total: 29/87,33.3% 。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
con16
发表于 2018-9-28 21:06:57 | 显示全部楼层
comodo
掃描

43/87   49.4%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 感谢支持,欢迎常来: )

查看全部评分

大明湖畔的乾隆
发表于 2018-9-28 21:20:18 | 显示全部楼层
【扫描信息】

开始时间:2018-9-28 21:17:50
扫描用时:00:00:23
扫描类型:指定位置杀毒
扫描引擎:管家云查杀引擎 管家反病毒引擎 管家系统修复引擎 Bitdefender本地查杀引擎
扫描状态:扫描完成


【扫描结果】

扫描文件数:77
发现风险数:28
已处理风险数:28


---------------------
2018-9-28 21:18:16 MD5:117f5c9775c0326498351f97884090f4 D:\下载\新建文件夹\VirusSamples_72\Samp(30).vir [Win32.Trojan.Nymaim.Dvzz]  [删除成功]
2018-9-28 21:18:16 MD5:3ba048a77fbb9e9cb48261da81cfc6c5 D:\下载\新建文件夹\VirusSamples_72\Samp(43).vir [Trojan.Agent.BGUC]  [删除成功]
2018-9-28 21:18:16 MD5:8176db1ce05e8cc633cf3c34a9722572 D:\下载\新建文件夹\VirusSamples_72\Samp(49).vir --> (Embedded EXE g) [Gen:Variant.Mikey.81053]  [删除成功]
2018-9-28 21:18:16 MD5:78930770cb81ad779958da3523fcb829 D:\下载\新建文件夹\VirusSamples_72\Samp(37).vir [Win32.Trojan.Yakes.Ajbv]  [删除成功]
2018-9-28 21:18:16 MD5:32f6510547e15fc19f0f9f5b84aaabe1 D:\下载\新建文件夹\VirusSamples_72\Samp(42).vir [Win32.Trojan.Raas.Auto]  [删除成功]
2018-9-28 21:18:16 MD5:f3939541efec7a6e2587a4b873527d6f D:\下载\新建文件夹\VirusSamples_72\Samp(29).vir [Win32.Trojan-spy.Panda.Ectn]  [删除成功]
2018-9-28 21:18:17 MD5:c0101e4f4ff904699b734968c54ddd70 D:\下载\新建文件夹\VirusSamples_72\VirusSamples_72M\Samp(12)M.vir [MemScan:Trojan.Emotet.IP]  [删除成功]
2018-9-28 21:18:17 MD5:f8715130af023b6d3bcb601278e0d64c D:\下载\新建文件夹\VirusSamples_72\Samp(50).vir [Win32.Trojan.Yakes.Edwz]  [删除成功]
2018-9-28 21:18:17 MD5:bfd6405b5652999a9b874503734bae2b D:\下载\新建文件夹\VirusSamples_72\Samp(8).vir --> Document(112).jse [Trojan.Script.Agent.JX]  [删除成功]
2018-9-28 21:18:17 MD5:3d340df3433c910500c55a6d03e93d78 D:\下载\新建文件夹\VirusSamples_72\Samp(36).vir [Win32.Trojan.Inject.Auto]  [删除成功]
2018-9-28 21:18:17 MD5:f15f9f9799af36f68f0e4fe06e7e520f D:\下载\新建文件夹\VirusSamples_72\Samp(41).vir [Win32.Trojan.Inject.Auto]  [删除成功]
2018-9-28 21:18:17 MD5:45d5c29e415625b85802654106425048 D:\下载\新建文件夹\VirusSamples_72\Samp(1).vir [Script.SWF.CVE-2014-0515.C81]  [删除成功]
2018-9-28 21:18:17 MD5:763bffd98aac4ac89b944c6066f487c5 D:\下载\新建文件夹\VirusSamples_72\VirusSamples_72M\Samp(13)M.vir [Gen:Trojan.Heur2.GZ.pKWbbGp6z3g]  [删除成功]
2018-9-28 21:18:17 MD5:f191c51e5c6b9df0eee177ad67c39db5 D:\下载\新建文件夹\VirusSamples_72\Samp(48).vir [Win32.Trojan-gamethief.Magania.Ebzt]  [删除成功]
2018-9-28 21:18:17 MD5:af926fff466c341aabe4d4945b1f5360 D:\下载\新建文件夹\VirusSamples_72\Samp(35).vir [Win32.Trojan.Yakes.Lqoo]  [删除成功]
2018-9-28 21:18:17 MD5:8f8a94bb275ec25805f85d9cd01f0f10 D:\下载\新建文件夹\VirusSamples_72\Samp(40).vir [Win32.Trojan-spy.Panda.Eehu]  [删除成功]
2018-9-28 21:18:18 MD5:50dbf421019687e47669723d6164bae9 D:\下载\新建文件夹\VirusSamples_72\Samp(46).vir [Win32.Trojan.Generic.ecae]  [删除成功]
2018-9-28 21:18:18 MD5:f1a56b0d24515982384f12bae94bd983 D:\下载\新建文件夹\VirusSamples_72\VirusSamples_72M\Samp(14)M.vir [GenPack:Trojan.TeslaCrypt.AU]  [删除成功]
2018-9-28 21:18:18 MD5:5b64d55ff55e634f0a0d59d21753a604 D:\下载\新建文件夹\VirusSamples_72\Samp(47).vir [Win32.Trojan.Regsup.Sxeq]  [删除成功]
2018-9-28 21:18:18 MD5:b8992133ddcb22738413a66041ab4aa7 D:\下载\新建文件夹\VirusSamples_72\Samp(33).vir [Win32.Trojan-spy.Panda.Pgwn]  [删除成功]
2018-9-28 21:18:18 MD5:91b5c49d46549fcd7dce287fd66f35e7 D:\下载\新建文件夹\VirusSamples_72\Samp(28).vir [Win32.Trojan.Locky.Htbx]  [删除成功]
2018-9-28 21:18:18 MD5:659083a9613651e34b721a121aefa00c D:\下载\新建文件夹\VirusSamples_72\VirusSamples_72M\Samp(15)M.vir [Gen:Variant.Ursu.29684]  [删除成功]
2018-9-28 21:18:18 MD5:6ee830fcb8b61102b2a8458e9935cb81 D:\下载\新建文件夹\VirusSamples_72\Samp(45).vir [Win32.Trojan.Autoit.Auto]  [删除成功]
2018-9-28 21:18:18 MD5:9c3be12673e05c0b389b5ada1931de14 D:\下载\新建文件夹\VirusSamples_72\Samp(32).vir [Win32.Trojan-banker.Emotet.Hufr]  [删除成功]
2018-9-28 21:18:18 MD5:2776c65021ab99c1b63f76d69b4bf48f D:\下载\新建文件夹\VirusSamples_72\Samp(25).vir [Win32.Trojan.Yakes.Hrfi]  [删除成功]
2018-9-28 21:18:18 MD5:337b774191bed19370a00941d0ad9523 D:\下载\新建文件夹\VirusSamples_72\Samp(31).vir --> 2007.dat [Backdoor.Win32.Hupigon.ayau]  [删除成功]
2018-9-28 21:18:19 MD5:58182a36cc825729a2ef449f186d4479 D:\下载\新建文件夹\VirusSamples_72\Samp(39).vir [Win32.Trojan-banker.Trickster.Suea]  [删除成功]
2018-9-28 21:18:19 MD5:55a0cde67a4958c6c821bffcd9f2cde7 D:\下载\新建文件夹\VirusSamples_72\Samp(44).vir [Win32.Trojan-downloader.Quant.Swku]  [删除成功]
---------------------

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 感谢支持,欢迎常来: )

查看全部评分

www-tekeze
 楼主| 发表于 2018-9-28 21:52:24 | 显示全部楼层
本帖最后由 www-tekeze 于 2018-9-28 21:53 编辑
萧萧先生 发表于 2018-9-28 21:20
【扫描信息】

开始时间:2018-9-28 21:17:50


没看懂,文件数应该是87个,你的怎么只有77个? 另外,4楼的管家没有BD,还杀了29个呢。
PS:看你剩余文件只有26个,应该杀61个才对。
Kaspersky用户
发表于 2018-9-28 22:32:08 | 显示全部楼层
本帖最后由 Kaspersky用户 于 2018-9-28 22:41 编辑

BDF扫描S: 43/50,M: 17/37,Total: 60/87≈68.97%

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 感谢支持,欢迎常来: )

查看全部评分

YU2711
发表于 2018-9-28 22:36:30 | 显示全部楼层
卡巴
S:39/50

M:5/37
Total:44/87

评分

参与人数 1人气 +1 收起 理由
dongwenqi + 1 版区有你更精彩: )

查看全部评分

陆北
发表于 2018-9-28 22:37:42 | 显示全部楼层
本帖最后由 陆北 于 2018-9-28 22:41 编辑

金山
win7 64

扫描时间:[2018-09-28 22:36:10]
扫描用时:[00:00:13]
扫描类型:自定义查杀
扫描文件总数:236
扫描速度:16文件/秒
发现威胁:17个
清除威胁:17个

==========================
17/87=0.195402

恩 符合金山的反映慢和杀毒效果低的一贯作风
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-27 05:15 , Processed in 0.135233 second(s), 18 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表