查看: 4273|回复: 42
收起左侧

[病毒样本] 样本集奉上_75 (10.08)

[复制链接]
www-tekeze
发表于 2018-10-8 20:18:14 | 显示全部楼层 |阅读模式
100枚样本送上,已检查过没有重复文件,快来快来,扫描? 双击? 一概欢迎!  

PS:1. 这些是被火绒修复处理过的,其中exe的30X,doc文档70X,回帖格式:EXE (xx/30),DOC (xx/70) 。
       2. 由于处理后原始信息已改变,智量对exe的报出率超过50%,doc的5%左右。


      想看下其它家厂商是如何对待这个问题的,故放出来请大家一试。。


      蓝奏云盘,下载挺快。。。 https://www.lanzous.com/i21wjba    密码:infected


评分

参与人数 1人气 +1 收起 理由
静影沉璧 + 1 版区有你更精彩: )

查看全部评分

静影沉璧
发表于 2018-10-8 20:18:35 | 显示全部楼层
本帖最后由 静影沉璧 于 2018-10-8 21:00 编辑

SEP:.doc文档留下63个(其中1个算修复)
.exe文档留下7个。




本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
天道酬善
发表于 2018-10-8 20:18:58 | 显示全部楼层
本帖最后由 天道酬善 于 2018-10-8 20:42 编辑

kfa2019doc余下89个
exe余下26个







本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +2 收起 理由
dongwenqi + 2 版区有你更精彩: )

查看全部评分

Jerry.Lin
发表于 2018-10-8 20:27:36 | 显示全部楼层
本帖最后由 191196846 于 2018-10-8 20:56 编辑

VTSS
  1. VirusTotal Smart Scanner 1.07

  2. ======================================================================================
  3. Scan Time:                    2018-10-08-20-56-19
  4. Scan Duration:                1713 seconds
  5. Scan Target:                  C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75
  6. Number of Scan Files:         100
  7. Number of Infected Files:     41

  8. engine_threshold_slider       : 80
  9. upload_check                  : True
  10. log_check                     : True
  11. menu_check                    : True
  12. scan_pe_check                 : False
  13. grayware_check                : True
  14. black_check                   : True
  15. white_check                   : True
  16. crawler_check                 : True
  17. ======================================================================================

  18. Threat(s):
  19. Malware.Confidence:34%          sha256: e08edc530c5e3f55c78fa36df8f0988bb0564e8888606eaf75f1a820146273d5    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(4).exe
  20. Worm.Generic                    sha256: 43f97a4de040e4eb775e28363f3e1ab820734e4278d0b51b223ac87a819a367a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(30).exe
  21. Trojan.Generic                  sha256: 835845316673ddaed2d8f2ee7feebcd5a0e695c6a79d4a08602072cc3fc4b9c2    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(28).exe
  22. Malware.Confidence:45%          sha256: 71b7ee1c0efe2c197aacd8f51bddf529e9e36c83e6f49a57971717899ac7efee    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(20).exe
  23. Grayware.Unwanted               sha256: fc71cf46e8113eebd1605dcc4324ab9793d446d7b646744dd93db1d729b1c04f    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(2).doc
  24. Trojan.Generic                  sha256: a790432083b3b0b1746e143c719bbef7cb7571ca10b0e38cc26d207ba920d84d    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(1).exe
  25. Trojan.Downloader               sha256: a395cfb5e719a4891cc7db03d6ddcbff3e01122d640a91b2b0a48791d9a79847    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(43).doc
  26. Trojan.Downloader               sha256: 06160cb94461a16db735360dede65b387d68dbbc04dca5d81f201daf6cbe1d26    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(57).docx
  27. Trojan.Downloader               sha256: 43fbf6fe38f1c654ea2564436107850eb9b66e94538a732cc8eff1534aa48640    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(55).doc
  28. Malware.Confidence:41%          sha256: 5e42e94cd4113a2b88600647111a39f151eb4f5f0be58eb5fabf41d0309eac77    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(5).exe
  29. Trojan.Downloader               sha256: 5c174ef4bf373cc820ff502687975764b3191027f8f8a968ed241512d48d3406    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(61).docx
  30. Trojan.Downloader               sha256: 068be2c9aa44dbb42f4cef9f11c3a90a2b4fe305d85e15137e4120d95f9c32fb    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(58).docx
  31. Trojan.Downloader               sha256: d72604d49ba7b0f7a071fa3b682642eac99a1a06acad138b0d26d2ab687e8bfc    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(59).docx
  32. Malware.Confidence:39%          sha256: c67f2820033344ae303085765113da0039b3af396291289b71e2ff9f02bff603    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(3).exe
  33. Trojan.Downloader               sha256: 43aa6192dc94bf38467e62a8c2c9810e4a9526893a8e53db6cfefc886c20eef8    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(63).docx
  34. Trojan.Generic                  sha256: 98bb676bfa574f8f00c8a8a4254ce93ccf325565a2f68e08118ea293c35e2963    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(27).exe
  35. Trojan.Generic                  sha256: a0cbc9d38033c63ce1450b04ff78c5d7909d1191fb180d90a01a2e92a1e8280f    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(26).exe
  36. Trojan.Downloader               sha256: d3a93451e5351e0b8b44acf852f8730ce528b1046dfe3c82cad7dd22a0155f15    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(50).doc
  37. Trojan.Downloader               sha256: bce1b762a2d67f7c619e023b999b347e631057b2dc065d48b784617731a34ec1    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(56).docx
  38. Trojan.Downloader               sha256: 3d359bef6fe695c5ced61953c60547c1e8778bc18a7516d57557c06c8409d433    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(54).doc
  39. Trojan.Downloader               sha256: 1c30bc7b84266eebfd9aa81fc8b182f5c3f801a39ad1363e1b62f16b135e856e    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(62).docx
  40. Trojan.Downloader               sha256: 83800dd8183de825bc8bea5a8da676e2c41ac6dc79078c633fb5f4ad3cdfc69f    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(64).docx
  41. Trojan.Downloader               sha256: 756cd7b6ece33c7c790bc9ed1f27066d1c5f23095f771f6c451bac94cf2801dd    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(67).docx
  42. Trojan.Downloader               sha256: b8f6f7d34515d5a93ad511bdb41464cb0fbf5b58419e2c2393684ac5b123f846    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(65).docx
  43. Malware.Confidence:37%          sha256: bf21b1f78a3d7c3c24e73ff2ffd743bfa092c231a08aa998608765d62c72043c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(23).exe
  44. Trojan.Downloader               sha256: bf821e7c2c23929b77b3f24f3e4073a89c64ca81c9ccb75d295f4546b2dac6e6    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(23).doc
  45. Trojan.Downloader               sha256: 965b07ce3e67d3d08b8625fe4fe3f7f6fa69e186d0c4f241f70934ecbe61ee20    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(69).docx
  46. Malware.Confidence:22%          sha256: 0da7efba8ba4a0d765230cfeb1021e6d4e7fee986de6212c96d81e0d3bb82b89    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(22).exe
  47. Trojan.Downloader               sha256: 57e18cbce1889f05b105eb66e6feab2c43e88a77641abcee677fa93aa083631f    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(7).doc
  48. Trojan.Downloader               sha256: 869cd6a4f7904833599cafebf8d748133c3f7c29f22bee70eacfcf52e0de41fc    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(22).doc
  49. Grayware.Unwanted               sha256: 83d256daf6a2f0a5eab517f0c1d2fec4563238538da19479123730ef251f9fda    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(21).exe
  50. Trojan.Downloader               sha256: 277ffa926f3501c1ba5a6e3206300765c33bfc4cceb42ffa0027b45c06e1573d    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(70).docx
  51. Malware.Confidence:20%          sha256: 09f616ee03c603aa08f8c1fddd4c331a400b9e16d70712f9bb98ca294e46983b    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(8).exe
  52. Grayware.RiskTool               sha256: 0e47b710afae6e1295d41b986379d1cc8bfd6f8da8309a3e240dc73ed567cd98    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(2).exe
  53. Trojan.Generic                  sha256: c8738f576c3b39f8078749afea0dd3dafa15e6979f7bdc0896e657af015856f1    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(9).exe
  54. Malware.Confidence:35%          sha256: 1e89dbc56891ac25c51a98e1468eda9ece1602e0ef4b7485b14251df40d478ac    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(19).exe
  55. Malware.Confidence:30%          sha256: 2498af630a43c5a5c771c7ff91a979d96374dc8866cc5ca7fd1327a5abc8bb4b    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(17).exe
  56. Grayware.Unwanted               sha256: 2641496d3d0073fda6e2bb76bd36c45fc98e0f6a3cf39b645698f11805118912    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(12).exe
  57. Malware.Confidence:26%          sha256: 6ce734e29a6ab85796e50a9fb81ecf4c925403acd792e4de44284f0aa18a84d7    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(11).exe
  58. Malware.Confidence:36%          sha256: 4a4e1573f375e55edb2ec587fe93e9c7ca0ea108efcdf99652562f401d32e956    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(16).exe
  59. Malware.Confidence:20%          sha256: 765cc777dcaa2446db3afc0badea4b709931a5d3855e19e72391e436f620fc7e    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_75\VirusSamples_75\Samp(24).exe
复制代码


心痛的伤不起
发表于 2018-10-8 20:31:29 | 显示全部楼层
bdf 少的可以

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
心痛的伤不起
发表于 2018-10-8 20:37:03 | 显示全部楼层

这误报高了点吧,好多被搞坏不能运行的也kill啊,老司机不是这样的啊,变坏了
天道酬善
发表于 2018-10-8 20:38:46 | 显示全部楼层
y3312068 发表于 2018-10-8 20:37
这误报高了点吧,好多被搞坏不能运行的也kill啊,老司机不是这样的啊,变坏了

抱歉,发错了。
ELOHIM
发表于 2018-10-8 20:43:58 | 显示全部楼层
修复的不到位。
SCEP处理了很多DOC和EXE。
badanwfs
发表于 2018-10-8 21:02:00 | 显示全部楼层
BG   DOC (9/70)  EXE ( 扫描 11/30,  双击好几个不能运行,能运行的好像没什么毛病,一些小工具,电脑无异常)
www-tekeze
 楼主| 发表于 2018-10-8 21:04:00 | 显示全部楼层
ELOHIM 发表于 2018-10-8 20:43
修复的不到位。
SCEP处理了很多DOC和EXE。

doc的基本都能打开,exe的大概有一半能运行,其它可能不是独立程序,需要配合相应dll 。

SCEP处理了多少,唉,也没法知道处没处理过,否则把处理后的发上来,让大家再试试。。。
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-25 09:39 , Processed in 0.131898 second(s), 18 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表