查看: 2462|回复: 28
收起左侧

[病毒样本] 样本集奉上_76 (10.10)

[复制链接]
www-tekeze
发表于 2018-10-10 20:15:13 | 显示全部楼层 |阅读模式

50枚样本送上,已检查过没有重复文件,快来快来,扫描? 双击? 一概欢迎!  

PS:1. 均为原始样本未动过,其中PE文件36X,exe文件28X。
       2. 智量对文本文件、压缩类的不报,这是目前官方的策略,因此检出率会偏低。


蓝奏云盘,下载挺快。。。 https://www.lanzous.com/i22fzih    密码:infected

评分

参与人数 1人气 +1 收起 理由
静影沉璧 + 1 版区有你更精彩: )

查看全部评分

静影沉璧
发表于 2018-10-10 20:17:46 | 显示全部楼层
本帖最后由 静影沉璧 于 2018-10-10 20:36 编辑

BD2019:扫描:43/50(包含两个修复)
  1. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(31).vir Win32.Parite.B Deleted
  2. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(13).vir Trojan.JS.Nemucod.DP Deleted
  3. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(30).vir Trojan.GenericKD.40454604 Deleted
  4. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(12).vir Script.SWF.C88 Deleted
  5. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(8).vir Trojan.GenericKD.4654538 Deleted
  6. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(35).vir VB:Trojan.Valyria.2274 Deleted
  7. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(17).vir Trojan.Crypt.LD Deleted
  8. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(45).vir=>(Embedded EXE g) Gen:Variant.Graftor.358284 Deleted
  9. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(44).vir Trojan.GenericKD.3165281 Deleted
  10. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(26).vir Trojan.GenericKD.5558920 Deleted
  11. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(42).vir Trojan.GenericKD.4865266 Deleted
  12. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(24).vir Gen:Variant.Razy.375769 Deleted
  13. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(15).vir Trojan.GenericKD.40376827 Deleted
  14. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(33).vir Gen:Variant.Symmi.26263 Deleted
  15. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(49).vir Trojan.GenericKD.40500244 Deleted
  16. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(28).vir=>kumnvbfyr/bpppscdpkhjknnkslhgkvhpejj.class Java.Trojan.Agent.N Deleted
  17. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(16).vir Gen:Variant.Razy.162127 Deleted
  18. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(34).vir Trojan.Fakealert.33929 Deleted
  19. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(20).vir Trojan.GenericKD.4754140 Deleted
  20. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(11).vir Trojan.GenericKD.30989748 Deleted
  21. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(41).vir Trojan.GenericKD.3228878 Deleted
  22. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(23).vir Trojan.GenericKD.40503613 Deleted
  23. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(40).vir Trojan.GenericKD.40397373 Deleted
  24. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(22).vir Trojan.GenericKD.4754330 Deleted
  25. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(14).vir Trojan.GenericKD.2846605 Deleted
  26. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(32).vir Trojan.Agent.CJBA Deleted
  27. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(18).vir Gen:Variant.Zusy.208153 Deleted
  28. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(36).vir Gen:Variant.Ransom.HydraCrypt.21 Deleted
  29. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(46).vir=>WJXvPPoCu/YlCQn.class Java.Exploit.CVE-2013-0422.AB Deleted
  30. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(43).vir Gen:Variant.Razy.22806 Deleted
  31. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(46).vir=>WJXvPPoCu/gRNela.class Java.Exploit.CVE-2013-0422.F Deleted
  32. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(25).vir Trojan.GenericKD.6131073 Deleted
  33. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(19).vir Gen:Variant.Kazy.312104 Deleted
  34. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(37).vir Gen:Variant.Razy.162579 Deleted
  35. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(6).vir Exploit.SWF.CA Deleted
  36. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(38).vir=>(REMOVED_NULLS)=>(INFECTED_JS) JS:Trojan.JS.Downloader.HTH Deleted
  37. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(46).vir=>WJXvPPoCu/zLdokAf.class Java.Exploit.CVE-2013-0422.AD Deleted
  38. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(4).vir Gen:Variant.Ursu.29684 Deleted
  39. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(28).vir=>kumnvbfyr/yhuysullfdtlrl.class Java.Exploit.CVE-2013-0422.K Deleted
  40. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(47).vir Gen:Variant.Symmi.26263 Deleted
  41. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(29).vir Trojan.Ransom.Cerber.FM Deleted
  42. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(46).vir=>WJXvPPoCu/LxykMo.class Java.Exploit.CVE-2013-0422.Z Deleted
  43. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(3).vir Script.SWF.C78 Deleted
  44. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(48).vir Trojan.Ransom.CerberKD.5954907 Deleted
  45. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(39).vir Trojan.GenericKD.40500286 Deleted
  46. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(21).vir Trojan.Agent.CPCH Deleted
  47. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(7).vir=>(heurC) Zum.Ransom.NSIS.Cerber.1 Deleted
  48. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_76\Samp(28).vir=>980f73ac9f76d1c37cc969a36848d0a5.gif Trojan.Java.Agent.AXV Deleted
复制代码
剩余样本截图:



本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
心心相印
发表于 2018-10-10 20:27:50 | 显示全部楼层
avira 38/50
con16
发表于 2018-10-10 20:30:08 | 显示全部楼层
comodo 掃描
36/50


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
ELOHIM
发表于 2018-10-10 20:34:31 | 显示全部楼层
本帖最后由 ELOHIM 于 2018-10-10 20:38 编辑

SCEP 占位成功。
————————————————————————

————————————————————————
纯粹扫描余下 14 个,修复几个我也不知道。。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
www-tekeze
 楼主| 发表于 2018-10-10 20:35:54 | 显示全部楼层

安天智甲,22/50,44% 。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
aiqinghe
发表于 2018-10-10 20:37:12 | 显示全部楼层
卡巴斯基扫描37/50,实机就不测双击了
www-tekeze
 楼主| 发表于 2018-10-10 20:38:37 | 显示全部楼层
本帖最后由 www-tekeze 于 2018-10-10 20:40 编辑

管家无BD,30/50 (其中修复1个),60% 。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
捏鲍鱼
发表于 2018-10-10 20:46:47 | 显示全部楼层
本帖最后由 捏鲍鱼 于 2018-10-10 20:59 编辑

360  68%
www-tekeze
 楼主| 发表于 2018-10-10 20:52:58 | 显示全部楼层

62.5%,为什么不是整数,kill 31X?  
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-25 09:04 , Processed in 0.147760 second(s), 18 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表