查看: 6748|回复: 110
收起左侧

[病毒样本] 样本集奉上_77 (10.13)

  [复制链接]
www-tekeze
发表于 2018-10-13 20:00:05 | 显示全部楼层 |阅读模式
50枚样本送上,已检查过没有重复文件,快来快来,扫描? 双击? 一概欢迎!  

PS:1. 均为原始样本未动过,其中PE文件37X,exe文件31X。
       2. 智量对文本文件、压缩类的不报,这是目前官方的策略,因此检出率会偏低。


蓝奏云盘,下载挺快。。。 https://www.lanzous.com/i23i72h    密码:infected

评分

参与人数 2人气 +2 收起 理由
歌德塔大蜘蛛 + 1 版区有你更精彩: )
静影沉璧 + 1

查看全部评分

BE_HC
发表于 2018-10-13 20:02:48 | 显示全部楼层
本帖最后由 BE_HC 于 2018-10-13 20:07 编辑

Emsisoft Anti-Malware - 版本 2018.9
最后更新: 2018/10/13 19:48:15


Scan: 45/50 = 90%

不测双击( EAM感觉不监控沙箱的文件

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 沙发加分

查看全部评分

www-tekeze
 楼主| 发表于 2018-10-13 20:06:26 | 显示全部楼层

安天智甲,24/50,48% 。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
dreams521
发表于 2018-10-13 20:06:46 | 显示全部楼层
本帖最后由 dreams521 于 2018-10-13 20:11 编辑

卡巴  20:08    33/50=66%
  1. 13.10.2018 20.08.02;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(17).vir;C:\Users\Administrator\Desktop\123\Samp(17).vir;Trojan.Win32.Khalesi.bfy;木马程序;10/13/2018 20:08:02
  2. 13.10.2018 20.08.02;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(18).vir;C:\Users\Administrator\Desktop\123\Samp(18).vir;HEUR:Trojan.Win32.Generic;木马程序;10/13/2018 20:08:02
  3. 13.10.2018 20.08.02;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(19).vir;C:\Users\Administrator\Desktop\123\Samp(19).vir;UDS:Trojan-Dropper.Win32.Injector.gen;木马程序;10/13/2018 20:08:02
  4. 13.10.2018 20.08.01;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(21).vir;C:\Users\Administrator\Desktop\123\Samp(21).vir;HEUR:Trojan.Win32.Generic;木马程序;10/13/2018 20:08:01
  5. 13.10.2018 20.08.01;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(22).vir;C:\Users\Administrator\Desktop\123\Samp(22).vir;HEUR:Trojan.Win32.Generic;木马程序;10/13/2018 20:08:01
  6. 13.10.2018 20.08.01;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(25).vir;C:\Users\Administrator\Desktop\123\Samp(25).vir;HEUR:Trojan.Win32.Generic;木马程序;10/13/2018 20:08:01
  7. 13.10.2018 20.08.01;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(26).vir;C:\Users\Administrator\Desktop\123\Samp(26).vir;Packed.Win32.Katusha.aa;木马程序;10/13/2018 20:08:01
  8. 13.10.2018 20.08.01;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(27).vir;C:\Users\Administrator\Desktop\123\Samp(27).vir;HEUR:Exploit.Java.CVE-2012-1723.gen;木马程序;10/13/2018 20:08:01
  9. 13.10.2018 20.08.01;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(36).vir;C:\Users\Administrator\Desktop\123\Samp(36).vir;HEUR:Trojan.Win32.Generic;木马程序;10/13/2018 20:08:01
  10. 13.10.2018 20.08.01;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(30).vir//data0000;C:\Users\Administrator\Desktop\123\Samp(30).vir//data0000;UDS:DangerousObject.Multi.Generic;10/13/2018 20:08:01
  11. 13.10.2018 20.08.01;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(30).vir//data0000//word/vbaProject.bin//Rhhhh;C:\Users\Administrator\Desktop\123\Samp(30).vir//data0000//word/vbaProject.bin//Rhhhh;Trojan-Downloader.MSWord.Agent.bgi;木马程序;10/13/2018 20:08:01
  12. 13.10.2018 20.08.01;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(30).vir//data0001;C:\Users\Administrator\Desktop\123\Samp(30).vir//data0001;HEUR:Trojan-Dropper.Script.Generic;木马程序;10/13/2018 20:08:01
  13. 13.10.2018 20.08.01;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(30).vir;C:\Users\Administrator\Desktop\123\Samp(30).vir;10/13/2018 20:08:01
  14. 13.10.2018 20.07.51;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(32).vir;C:\Users\Administrator\Desktop\123\Samp(32).vir;HEUR:Trojan.Win32.Generic;木马程序;10/13/2018 20:07:51
  15. 13.10.2018 20.07.51;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(33).vir;C:\Users\Administrator\Desktop\123\Samp(33).vir;HEUR:Trojan.Win32.Generic;木马程序;10/13/2018 20:07:51
  16. 13.10.2018 20.07.51;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(34).vir;C:\Users\Administrator\Desktop\123\Samp(34).vir;HEUR:Trojan.Win32.Generic;木马程序;10/13/2018 20:07:51
  17. 13.10.2018 20.07.50;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(41).vir;C:\Users\Administrator\Desktop\123\Samp(41).vir;HEUR:Trojan.MSIL.Agent.gen;木马程序;10/13/2018 20:07:50
  18. 13.10.2018 20.07.50;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(42).vir;C:\Users\Administrator\Desktop\123\Samp(42).vir;Trojan-Ransom.Win32.Jaff.d;木马程序;10/13/2018 20:07:50
  19. 13.10.2018 20.07.50;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(44).vir;C:\Users\Administrator\Desktop\123\Samp(44).vir;HEUR:Trojan.Win32.Generic;木马程序;10/13/2018 20:07:50
  20. 13.10.2018 20.07.50;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(45).vir;C:\Users\Administrator\Desktop\123\Samp(45).vir;Trojan.Win32.Agentb.bxhj;木马程序;10/13/2018 20:07:50
  21. 13.10.2018 20.07.50;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(46).vir;C:\Users\Administrator\Desktop\123\Samp(46).vir;Trojan.Win32.Dovs.pat;木马程序;10/13/2018 20:07:50
  22. 13.10.2018 20.07.50;检测到的对象 ( 文件 ) 已被清除;C:\Users\Administrator\Desktop\123\Samp(48).vir;C:\Users\Administrator\Desktop\123\Samp(48).vir;10/13/2018 20:07:50
  23. 13.10.2018 20.07.50;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(48).vir//ORCAMEN00017ODB23102017414478005410000048705.exe;C:\Users\Administrator\Desktop\123\Samp(48).vir//ORCAMEN00017ODB23102017414478005410000048705.exe;HEUR:Trojan.Win32.Generic;木马程序;10/13/2018 20:07:50
  24. 13.10.2018 20.07.48;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(16).vir//stances.dll;C:\Users\Administrator\Desktop\123\Samp(16).vir//stances.dll;UDS:Trojan.Win32.Nisloder.cje;木马程序;10/13/2018 20:07:48
  25. 13.10.2018 20.07.48;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(16).vir;C:\Users\Administrator\Desktop\123\Samp(16).vir;HEUR:Trojan.Win32.Generic;木马程序;10/13/2018 20:07:48
  26. 13.10.2018 20.07.48;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(16).vir//#;C:\Users\Administrator\Desktop\123\Samp(16).vir//#;UDS:Trojan.Win32.Nisloder.cje;木马程序;10/13/2018 20:07:48
  27. 13.10.2018 20.07.47;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(13).vir;C:\Users\Administrator\Desktop\123\Samp(13).vir;HEUR:Trojan.Win32.Generic;木马程序;10/13/2018 20:07:47
  28. 13.10.2018 20.07.47;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(12).vir;C:\Users\Administrator\Desktop\123\Samp(12).vir;Trojan-Spy.Win32.Panda.cay;木马程序;10/13/2018 20:07:47
  29. 13.10.2018 20.07.47;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(50).vir//JIM;C:\Users\Administrator\Desktop\123\Samp(50).vir//JIM;HEUR:Trojan.Script.Agent.gen;木马程序;10/13/2018 20:07:47
  30. 13.10.2018 20.07.47;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(50).vir;C:\Users\Administrator\Desktop\123\Samp(50).vir;HEUR:Trojan.Script.Agent.gen;木马程序;10/13/2018 20:07:47
  31. 13.10.2018 20.07.44;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(3).vir;C:\Users\Administrator\Desktop\123\Samp(3).vir;Trojan-GameThief.Win32.Magania.uaet;木马程序;10/13/2018 20:07:44
  32. 13.10.2018 20.07.44;检测到的对象 ( 文件 ) 已被清除;C:\Users\Administrator\Desktop\123\Samp(2).vir;C:\Users\Administrator\Desktop\123\Samp(2).vir;Virus.Win32.Parite.b;病毒;10/13/2018 20:07:44
  33. 13.10.2018 20.07.43;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(4).vir//data0004//word/vbaProject.bin//Module4;C:\Users\Administrator\Desktop\123\Samp(4).vir//data0004//word/vbaProject.bin//Module4;Trojan-Downloader.MSOffice.Agent.ab;木马程序;10/13/2018 20:07:43
  34. 13.10.2018 20.07.43;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(4).vir;C:\Users\Administrator\Desktop\123\Samp(4).vir;10/13/2018 20:07:43
  35. 13.10.2018 20.07.43;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(4).vir//data0005;C:\Users\Administrator\Desktop\123\Samp(4).vir//data0005;Trojan.JS.Agent.dyf;木马程序;10/13/2018 20:07:43
  36. 13.10.2018 20.07.40;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(31).vir;C:\Users\Administrator\Desktop\123\Samp(31).vir;UDS:Trojan.Win64.Bedep.be;木马程序;10/13/2018 20:07:40
  37. 13.10.2018 20.07.37;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(35).vir;C:\Users\Administrator\Desktop\123\Samp(35).vir;UDS:Trojan-Banker.Win32.Trickster.new.sb;木马程序;10/13/2018 20:07:37
  38. 13.10.2018 20.07.37;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(37).vir;C:\Users\Administrator\Desktop\123\Samp(37).vir;UDS:DangerousObject.Multi.Generic;10/13/2018 20:07:37
  39. 13.10.2018 20.07.36;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(40).vir;C:\Users\Administrator\Desktop\123\Samp(40).vir;UDS:Trojan-Ransom.Win32.Locky.avn;木马程序;10/13/2018 20:07:36
  40. 13.10.2018 20.07.32;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(15).vir;C:\Users\Administrator\Desktop\123\Samp(15).vir;UDS:DangerousObject.Multi.Generic;10/13/2018 20:07:32
  41. 13.10.2018 20.07.32;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(7).vir;C:\Users\Administrator\Desktop\123\Samp(7).vir;UDS:Trojan-Spy.Win32.Panda.sb;木马程序;10/13/2018 20:07:32
  42. 13.10.2018 20.07.32;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(5).vir;C:\Users\Administrator\Desktop\123\Samp(5).vir;UDS:DangerousObject.Multi.Generic;10/13/2018 20:07:32
复制代码



评分

参与人数 1人气 +3 收起 理由
dongwenqi + 3 版区有你更精彩: )

查看全部评分

Jirehlov1234
发表于 2018-10-13 20:09:12 | 显示全部楼层
本帖最后由 Jirehlov1234 于 2018-10-13 20:19 编辑

BD
43/50

Object PathThreat NameFinal Status
E:\TEST\VirusSamples_77\Samp(5).virGen:Variant.Ursu.21417Deleted
E:\TEST\VirusSamples_77\Samp(30).vir=>ScanData736232.docmTrojan.GenericKD.4825114Deleted
E:\TEST\VirusSamples_77\Samp(32).virTrojan.GenericKD.40420607Deleted
E:\TEST\VirusSamples_77\Samp(50).virVB:Trojan.Valyria.2158Deleted
E:\TEST\VirusSamples_77\Samp(6).virTrojan.GenericKD.5559012Deleted
E:\TEST\VirusSamples_77\Samp(3).virGen:Variant.Symmi.15078Deleted
E:\TEST\VirusSamples_77\Samp(4).vir=>806M6QN9PXB210.docm=>word/vbaProject.binVB:Trojan.VBA.Downloader.FIDeleted
E:\TEST\VirusSamples_77\Samp(12).virTrojan.GenericKDS.31240219Deleted
E:\TEST\VirusSamples_77\Samp(29).virGen:Variant.Ursu.29684Deleted
E:\TEST\VirusSamples_77\Samp(47).virGen:Trojan.Heur2.JP.kmKfaGQfWypiDeleted
E:\TEST\VirusSamples_77\Samp(16).virTrojan.GenericKD.4308179Deleted
E:\TEST\VirusSamples_77\Samp(34).virGeneric.Nymaim.E.E1D06594Deleted
E:\TEST\VirusSamples_77\Samp(2).virWin32.Parite.FDeleted
E:\TEST\VirusSamples_77\Samp(45).virTrojan.GenericKD.6078903Deleted
E:\TEST\VirusSamples_77\Samp(25).virGen:Variant.Ransom.Cerber.607Deleted
E:\TEST\VirusSamples_77\Samp(48).vir=>ORCAMEN00017ODB23102017414478005410000048705.exeGen:Variant.Zusy.260251Deleted
E:\TEST\VirusSamples_77\Samp(43).virTrojan.GenericKD.2729057Deleted
E:\TEST\VirusSamples_77\Samp(28).virTrojan.Generic.23089402Deleted
E:\TEST\VirusSamples_77\Samp(46).virTrojan.GenericKD.40304537Deleted
E:\TEST\VirusSamples_77\Samp(24).virBackdoor.Bot.39531Deleted
E:\TEST\VirusSamples_77\Samp(42).virTrojan.GenericKD.5133842Deleted
E:\TEST\VirusSamples_77\Samp(26).virTrojan.VIZ.Gen.1Deleted
E:\TEST\VirusSamples_77\Samp(44).virTrojan.Agent.CDGBDeleted
E:\TEST\VirusSamples_77\Samp(41).virTrojan.GenericKD.31039161Deleted
E:\TEST\VirusSamples_77\Samp(18).virTrojan.Agent.CASMDeleted
E:\TEST\VirusSamples_77\Samp(36).virGen:Variant.Razy.356035Deleted
E:\TEST\VirusSamples_77\Samp(39).virTrojan.GenericKD.5287340Deleted
E:\TEST\VirusSamples_77\Samp(19).virGen:Variant.Zusy.193365Deleted
E:\TEST\VirusSamples_77\Samp(37).virTrojan.GenericKD.40527412Deleted
E:\TEST\VirusSamples_77\Samp(27).vir=>cVfMc/MmiwFWO.classJava.Exploit.CVE-2013-0422.PDeleted
E:\TEST\VirusSamples_77\Samp(15).virTrojan.GenericKD.31041837Deleted
E:\TEST\VirusSamples_77\Samp(27).vir=>cVfMc/WweRAZ.classJava.Exploit.CVE-2013-0422.HDeleted
E:\TEST\VirusSamples_77\Samp(33).virTrojan.GenericKD.2495336Deleted
E:\TEST\VirusSamples_77\Samp(7).virTrojan.GenericKD.40446299Deleted
E:\TEST\VirusSamples_77\Samp(13).virTrojan.GenericKD.40432430Deleted
E:\TEST\VirusSamples_77\Samp(31).virTrojan.Agent.BSTCDeleted
E:\TEST\VirusSamples_77\Samp(22).virTrojan.Agent.BYNSDeleted
E:\TEST\VirusSamples_77\Samp(40).virGen:Variant.Ransom.Locky.1Deleted
E:\TEST\VirusSamples_77\Samp(21).virTrojan.Dropper.YYRDeleted
E:\TEST\VirusSamples_77\Samp(17).virGen:Heur.PonyStealer.3Deleted
E:\TEST\VirusSamples_77\Samp(35).virTrojan.GenericKD.40506782Deleted
E:\TEST\VirusSamples_77\Samp(11).virGen:Variant.Ransom.Scarab.43Deleted
E:\TEST\VirusSamples_77\Samp(1).virTrojan.GenericKD.5559038Deleted
E:\TEST\VirusSamples_77\Samp(27).vir=>cVfMc/TUqUvI.classJava.Exploit.CVE-2013-0422.AADeleted
E:\TEST\VirusSamples_77\Samp(20).virScript.SWF.C222Deleted
www-tekeze
 楼主| 发表于 2018-10-13 20:19:12 | 显示全部楼层

腾管无BD,28/50,56% 。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
Jerry.Lin
发表于 2018-10-13 20:20:11 | 显示全部楼层
本帖最后由 191196846 于 2018-10-13 20:31 编辑

VTSS
  1. VirusTotal Smart Scanner 1.08

  2. ======================================================================================
  3. Scan Time:                    2018-10-13-20-29-59
  4. Scan Duration:                550 seconds
  5. Scan Target:                  C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77
  6. Number of Scan Files:         50
  7. Number of Infected Files:     45

  8. engine_threshold_slider       : 80
  9. upload_check                  : True
  10. log_check                     : True
  11. menu_check                    : True
  12. menu_file_check               : True
  13. scan_pe_check                 : False
  14. grayware_check                : True
  15. black_check                   : True
  16. white_check                   : True
  17. crawler_check                 : True
  18. ======================================================================================

  19. Threat(s):
  20. Ransom.Generic                  sha256: d4d43ef2a2ccf156b3f1143d83a9798325651c5d5e94fc6dfcbef16aa90ca6b1    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(21).vir
  21. Ransom.Generic                  sha256: 8e376295b77603af48222cd96e96113f18f26767b9fbd40655f6879a150a0c1c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(22).vir
  22. Trojan.Generic                  sha256: 1b894fbd1417395543d0615d86e01bb350e0a42d6bbed9ead596225d05edc6ec    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(39).vir
  23. Trojan.Downloader               sha256: 11b249fa0d3079a978e7642a7079443a165cfe45ab6e1623b6fac8c6f51cb868    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(4).vir
  24. Ransom.Generic                  sha256: e8964c7efd63991fbf276faca3fca006974c1a0d2f3b2a41d865a27e91540a11    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(40).vir
  25. Ransom.Generic                  sha256: d716daefc7d3cc8d97f011d590a2a88f5fc310f73e58f7dcb69801fee1480763    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(25).vir
  26. Trojan.Generic                  sha256: d429e98f37ac97182df22e1ce6203ee2495f3f01e15cd15445880a68d08fb59a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(1).vir
  27. Ransom.Generic                  sha256: 3105bf7916ab2e8bdf32f9a4f798c358b4d18da11bcc16f8f063c4b9c200f8b4    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(42).vir
  28. Ransom.Generic                  sha256: 9cc8007854e0d7d40bab3e19ceece3e82444ccaa409fafea16d797bb3f9b2b56    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(44).vir
  29. Backdoor.Bot                    sha256: 7a442700816d7e125209fbf1f13bf1f0f7b62893ea42899ecf863b300226ce5e    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(12).vir
  30. Trojan.Downloader               sha256: 6dfdfdc18b93c0805417a4aa850da17fe352d9d7a8e774f9398b581addd228ef    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(45).vir
  31. Trojan.Banker                   sha256: 2162c42b68af7f56590335a0fcead8e19b1b103acdf0bc3d783db17c9c637999    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(46).vir
  32. Trojan.Generic                  sha256: ce1ee9867b6d68c433f06dfabf66e74f3977263fb1df9866e332c534c4f71338    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(31).vir
  33. Trojan.Downloader               sha256: 67f3865b714b0d62d96899311b5c1137f194e9bc7599ab21d565663068b91260    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(15).vir
  34. Trojan.Downloader               sha256: 9be6ceb049996d2c231d2687b341f5eb8fe16a4b7732a3e7269db50fd73c5966    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(48).vir
  35. Backdoor.Bot                    sha256: 5477c1a4d2d5159eb7f6887cc9fd25b8a3b6411451600c05386d752bd2162c8b    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(32).vir
  36. Ransom.Generic                  sha256: b2d244291a87b8abd7c405f76423e94b53fe7d152856fcdbfba169d971d99ff1    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(16).vir
  37. Backdoor.Bot                    sha256: bbd8491a8051064f5976b15f88008700d79d3b5f1a3b81811c5e913a2ba9f17e    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(7).vir
  38. Trojan.Injector                 sha256: dcd346ca948ab0cbd1e3acb3107caee62e53e9e5805722c1555d0d277a1cb001    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(17).vir
  39. Backdoor.Bot                    sha256: 00fa65c8fced0abfab3f544801014a349f7d960819d8d79c47abe090bd75ccfc    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(5).vir
  40. Trojan.Downloader               sha256: c850d7f22d3e8c5ef01443c06f30bc05cd07a14997a1a0bc9d8cfeedebb05f73    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(34).vir
  41. Ransom.Generic                  sha256: 38b4c32dcf9b272657a3515824362ba58a1b959f9c43dfba775d06177e65c3d1    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(8).vir
  42. Ransom.Generic                  sha256: 1999062dcacbd1d9021867d76331eb7f76b2d9cc184b312639eb34e29b39ad7a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(18).vir
  43. Trojan.Downloader               sha256: 4cb1ea3d42cdc523b0a07e0614f80c78ff6460f9062c580c7438514a2c005d77    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(50).vir
  44. Backdoor.Bot                    sha256: f5abca2b0bad74970347f9f4ed09eff1df1dd9f6ee1866e76b2a3003e06ebaae    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(35).vir
  45. Trojan.Banker                   sha256: 1cb6fe19873f445c5836abef66b97f9762b8eaa36c0a095797beb5b91d0d4326    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(19).vir
  46. Trojan.Generic                  sha256: 1012878b22194c41972e6b6ae92ff06540ceb30588da5fb07bc584fdd2d27da6    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(6).vir
  47. Trojan.Downloader               sha256: f18e0f55570eba2ba8641dc6b971af60347f1dadb29b09a8ee77ad0984c73e11    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(37).vir
  48. Exploit.Generic                 sha256: 35a24b00f94125a25279791159059a9bc768e9b4bdea8b71960f82dc117e4aea    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(20).vir
  49. Malware.Confidence:33%          sha256: 4bfb83295af56cca243252d4b6b39d31840a7007e4b0029baea3b58296151601    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(24).vir
  50. Backdoor.Generic                sha256: c29699131c9957766980c37a809c10463dbc948e9e32975a887436210a37af3a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(41).vir
  51. Exploit.Generic                 sha256: fb9bfb8e50e32cfea231677b1a3218602c543fb13444432baec405d32026e494    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(10).vir
  52. Malware.Confidence:44%          sha256: c114c314c513b6c6e0844249c6261ae865a53b179d88b24b647dc61d6b431260    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(29).vir
  53. Ransom.Generic                  sha256: a85043bdd0410d791e16387989a14071a2893af71b247494a72dba52a747c220    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(33).vir
  54. Exploit.Generic                 sha256: 56964ffcb9aeb088c9b65c34df4cca51bc7598f1c8bf7ea582743b550e449ef0    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(27).vir
  55. Trojan.Script                   sha256: 0faed84be39a3c534fe1924fa6bd4020e10e6abb1bf485fc892de939839ab10b    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(43).vir
  56. Trojan.Spy                      sha256: 1b02c33b491a145d5a7e9d375a61101d6b75c0469d0d1aeba6b018c67645ce73    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(11).vir
  57. Trojan.Generic                  sha256: 60a8db28816330fb9dc361a426298f47bc2802bc76784c8cf0313fea3ed1a1ab    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(47).vir
  58. Malware.Confidence:21%          sha256: d83d95ec06a21594055b09093efc79504ee1eef636edf97c6b3b3d2a4a80a062    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(28).vir
  59. Trojan.Banker                   sha256: 9b59c24910aa2c2faa8f67d7854f7ae7d5edcd69de9ebc93e4effb2d1a515ebb    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(13).vir
  60. Backdoor.Generic                sha256: e3d7157ba674ffbf39102012486a51175c0877a1ea056a176db662cd69a22aae    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(3).vir
  61. Trojan.Downloader               sha256: 399bf1497ed2b241cf5cc5e5c2025fa0257f00004e729acd05daf53b9348e613    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(36).vir
  62. Trojan.Downloader               sha256: 1cfbc5fa3216d7625c624e0dc421ee647723a5d8f2f7cbcee323cd65dc3fa311    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(30).vir
  63. Trojan.Generic                  sha256: 796ac9a6d69b57d598993598e15d01fc5379c8d97b63abbe236995606f783f51    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(2).vir
  64. Trojan.Generic                  sha256: 4c4ae13d908b531cd45e1547fcd6cc9505b0810c50d7b4df0b5c8e6f425ad0c6    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_77\Samp(26).vir
复制代码


YU2711
发表于 2018-10-13 20:26:33 | 显示全部楼层
本帖最后由 YU2711 于 2018-10-13 20:41 编辑

Trend Micro

32/50 64%
  1. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(20).vir  SWF_EXPLOIT.YYLF
  2. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(7).vir   TROJ_GEN.F0C2C00I418
  3. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(22).vir  Ransom_CRYPMIC.JS
  4. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(50).vir  Trojan.W97M.POWLOAD.SMTHF3
  5. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(42).vir  Ransom_CRYPJAFF.SM
  6. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(31).vir  TROJ_BEDEP.BYX
  7. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(39).vir  JAVA_ADWIND.JEJPAD
  8. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(19).vir  TROJ_GEN.R06AE02HN16
  9. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(18).vir  Ransom_CERBER.F116K8
  10. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(17).vir  TROJ_FRS.0NA103AG18
  11. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(26).vir  TROJ_KRYPTK.SMN5
  12. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(48).vir\ORCAMEN00017ODB23102017414478005410000048705.exe  TROJ_BANLOAD.YWNVF
  13. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(15).vir  TROJ_FRS.0NA103G418
  14. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(16).vir  Ransom_CERBER.VSAFK
  15. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(37).vir  TROJ_GEN.R03FC0WIS18
  16. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(5).vir   TROJ_UPATRE.CN
  17. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(40).vir  Ransom_LOCKY.DRPD
  18. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(32).vir  TROJ_FRS.0NA103HN18
  19. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(21).vir  Ransom_CERBER.F117AN
  20. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(10).vir\NONAMEFL  Mal_Hifrm-2
  21. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(4).vir\word\vbaProject.bin  W2KM_JADEC.SMALY0
  22. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(30).vir\word\vbaProject.bin  W2KM_DLOADR.YYSZG
  23. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(35).vir   TSPY_TRICKBOT.THOIBDAH
  24. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(12).vir  TROJ_FRS.0NA103IP18
  25. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(45).vir  TSPY_ZBOT.YUYBAI
  26. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(25).vir  Ransom_LOCKY.F117AH
  27. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(46).vir  TSPY_HPEMOTET.SMAL8
  28. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(44).vir  Ransom_CERBER.VSAFI
  29. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(3).vir  TROJ_WEVARM.SM
  30. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(13).vir  TrojanSpy.Win32.EMOTET.SMAL913.hp
  31. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(34).vir  TROJ_HPTALAPEK.SMEND
  32. C:\Users\diakov\Downloads\Compressed\VirusSamples_77\Samp(2).vir   PE_PARITE.A
复制代码






con16
发表于 2018-10-13 20:49:34 | 显示全部楼层
comodo
34/50  ,  68%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
ELOHIM
发表于 2018-10-13 21:08:51 | 显示全部楼层


scep 剩下 12个。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-19 18:40 , Processed in 0.139525 second(s), 18 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表