查看: 4736|回复: 62
收起左侧

[病毒样本] 样本集奉上_80 (10.20)

  [复制链接]
www-tekeze
发表于 2018-10-20 20:07:38 | 显示全部楼层 |阅读模式
50枚样本送上,已检查过没有重复文件,快来快来,扫描? 双击? 一概欢迎!  

PS:1. 均为原始样本未动过,其中PE文件41X,exe文件31X。
       2. 智量对文本文件、压缩类的不报,这是目前官方的策略,因此检出率会偏低。


蓝奏云盘,下载挺快。。。https://www.lanzous.com/i25eade    密码:infected

评分

参与人数 3人气 +3 收起 理由
Kaspersky用户 + 1 版区有你更精彩: )
LSPD + 1 版区有你更精彩: )
静影沉璧 + 1 版区有你更精彩: )

查看全部评分

静影沉璧
发表于 2018-10-20 20:07:49 | 显示全部楼层
本帖最后由 静影沉璧 于 2018-10-20 20:20 编辑

BD2019:
扫描:43/50(其中包含2修复)
  1. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (14).vir Trojan.GenericKD.30959497 Deleted
  2. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (50).vir Trojan.GenericKD.12639802 Deleted
  3. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (32).vir Trojan.Locky.BI Deleted
  4. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (35).vir=>(INFECTED_JS) JS:Trojan.JS.Agent.SGO Deleted
  5. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (37).vir Trojan.BRMon.Gen.1 Deleted
  6. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (19).vir Gen:Variant.Graftor.46301 Deleted
  7. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (11).vir Trojan.GenericKD.4846073 Deleted
  8. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (7).vir Script.SWF.C67 Deleted
  9. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (16).vir Trojan.GenericKD.40481010 Deleted
  10. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (34).vir Trojan.GenericKD.3663079 Deleted
  11. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (43).vir Win32.Parite.F Deleted
  12. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (25).vir Trojan.Generic.12635213 Deleted
  13. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (42).vir Trojan.GenericKD.4142363 Deleted
  14. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (24).vir Trojan.GenericKDZ.42554 Deleted
  15. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (17).vir Gen:Variant.Sirefef.2596 Deleted
  16. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (1).vir Trojan.GenericKD.31237173 Deleted
  17. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (40).vir Gen:Trojan.Heur.RP.fqX@a4eL7Qjb Deleted
  18. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (22).vir Trojan.GenericKD.40100045 Deleted
  19. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (44).vir Trojan.GenericKD.30964955 Deleted
  20. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (26).vir Trojan.GenericKD.30368342 Deleted
  21. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (18).vir Trojan.GenericKD.5536340 Deleted
  22. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (15).vir Trojan.GenericKD.4159541 Deleted
  23. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (33).vir Trojan.GenericKD.31018666 Deleted
  24. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (8).vir Trojan.GenericKD.40480949 Deleted
  25. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (48).vir Trojan.Bedep.Gen.1 Deleted
  26. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (23).vir Gen:Variant.Cabby.3 Deleted
  27. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (41).vir Trojan.Ransom.Cerber.GA Deleted
  28. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (13).vir Trojan.Agent.CYXA Deleted
  29. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (31).vir Trojan.Generic.13053479 Deleted
  30. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (47).vir Trojan.GenericKD.31109676 Deleted
  31. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (29).vir Trojan.GenericKD.31209917 Deleted
  32. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (5).vir Script.SWF.C67 Deleted
  33. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (45).vir Gen:Variant.Cabby.3 Deleted
  34. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (27).vir Trojan.Agent.CDPF Deleted
  35. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (39).vir Trojan.GenericKD.4446596 Deleted
  36. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (36).vir=>UPS-Package-06520201=>UPS-Package-06520201.doc.js=>(INFECTED_JS) JS:Trojan.Agent.CIYK Deleted
  37. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (4).vir Trojan.Bedep.Gen.1 Deleted
  38. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (30).vir Trojan.GenericKD.30653346 Deleted
  39. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (28).vir=>UPS-Delivery-5874287=>UPS-Delivery-5874287.doc.js=>(INFECTED_JS) JS:Trojan.JS.Downloader.HZQ Deleted
  40. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (46).vir Trojan.GenericKD.40288674 Deleted
  41. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (49).vir Trojan.GenericKD.30964124 Deleted
  42. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (38).vir Trojan.GenericKD.3630838 Deleted
  43. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\a62552c11a15155927c53f4536facacb\Samp (20).vir Gen:Variant.Graftor.369014 Deleted
复制代码
双击后很多跑不起来。。。

剩余Samp 2 3 6 9 10 12 21

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 沙发加分!

查看全部评分

www-tekeze
 楼主| 发表于 2018-10-20 20:17:14 | 显示全部楼层

安天智甲,37/50,74%    PS:报39项威胁,实际杀37X。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
lyf1134
发表于 2018-10-20 20:17:54 | 显示全部楼层
mcafee
扫描
kill 39
修复 2
Kaspersky用户
发表于 2018-10-20 20:20:29 | 显示全部楼层
本帖最后由 Kaspersky用户 于 2018-10-20 20:24 编辑

AVAST扫描KILL43/50=86%
www-tekeze
 楼主| 发表于 2018-10-20 20:23:36 | 显示全部楼层

腾管无BD,36/50,72%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
Jirehlov1234
发表于 2018-10-20 20:35:35 | 显示全部楼层
KIS19

42X

Samp (1).vir  UDS:Trojan-Banker.Win64.Emotet.sb
Samp (4).vir  Trojan.Win32.Inject.vjtu
Samp (5).vir  HEUR:Exploit.SWF.Generic
Samp (7).vir  Exploit.SWF.CVE-2014-0497.f
Samp (11).vir  HEUR:Trojan.SWF.Generic
Samp (13).vir  Trojan.MSIL.Agent.aduli
Samp (14).vir  HEUR:Trojan.Win32.Generic
Samp (15).vir  Trojan.Win32.Inject.adbqr
Samp (16).vir  HEUR:Trojan-Banker.Win32.NeutrinoPOS.gen
Samp (17).vir  HEUR:Trojan.Win32.Generic
Samp (18).vir  UDS:Trojan-Downloader.Win32.Upatre.sb
Samp (19).vir  UDS:Backdoor.Win32.Zegost.mtjfr
Samp (20).vir  Trojan-Spy.Win32.Zbot.xxvg
Samp (22).vir  Backdoor.Win32.Dridex.sz
Samp (23).vir  VHO:Trojan.Win32.Yakes.gen
Samp (24).vir  HEUR:Trojan-PSW.Win32.Generic
Samp (25).vir  UDS:DangerousObject.Multi.Generic
Samp (26).vir  HEUR:Trojan.Win32.Ekstak.gen
Samp (27).vir  HEUR:Trojan.Win32.Generic
Samp(28).vir//UPS-Delivery-5874287/UPS-Delivery-5874287.doc.js  Trojan-Downloader.JS.Agent.oam
Samp (29).vir  VHO:Trojan.Win32.Diple.gen
Samp (30).vir  UDS:Trojan.Win32.Generic
Samp (31).vir  Trojan.Win64.Agentb.bf
Samp (32).vir  Trojan-Ransom.Win32.Locky.crc
Samp (33).vir  HEUR:Trojan.Win32.Generic
Samp (34).vir  UDS:Trojan.Win32.Generic
Samp (35).vir  HEUR:Trojan.Script.Agent.gen
Samp(36).vir//UPS-Package-06520201/UPS-Package-06520201.doc.js  HEUR:Trojan.Script.Generic
Samp (37).vir  not-a-virus:HEUR:AdWare.Win32.Generic
Samp (38).vir  Trojan-Ransom.Win32.Locky.cru
Samp (39).vir  Trojan.Win32.Yakes.snlc
Samp (40).vir//data0000.res Trojan.Win32.Pakes.mkj
Samp (41).vir  Trojan-Ransom.Win32.Zerber.azgz
Samp (42).vir  HEUR:Trojan-Ransom.Win32.Zerber.gen
Samp (43).vir  Virus.Win32.Parite.b
Samp (44).vir  Trojan.Win32.Dovs.opo
Samp (45).vir  HEUR:Trojan.Win32.Generic
Samp (46).vir  UDS:DangerousObject.Multi.Generic
Samp (47).vir  UDS:Trojan-Spy.Win32.Panda.sb
Samp (48).vir  HEUR:Trojan.Win32.Generic
Samp (49).vir  Trojan.Win32.Chapak.abva
Samp (50).vir  HEUR:Trojan.Win32.Generic

评分

参与人数 1人气 +1 收起 理由
dongwenqi + 1 版区有你更精彩: )

查看全部评分

dongwenqi
发表于 2018-10-20 20:36:35 | 显示全部楼层
卡巴斯基剩余8个,修复3个,删除39个
Jerry.Lin
发表于 2018-10-20 20:38:19 | 显示全部楼层
本帖最后由 191196846 于 2018-10-20 20:48 编辑

VTSS
44/50
  1. VirusTotal Smart Scanner 1.08

  2. ======================================================================================
  3. Scan Time:                    2018-10-20-20-47-36
  4. Scan Duration:                217 seconds
  5. Scan Target:                  C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80
  6. Number of Scan Files:         50
  7. Number of Infected Files:     44

  8. engine_threshold_slider       : 80
  9. upload_check                  : True
  10. log_check                     : True
  11. menu_check                    : True
  12. menu_file_check               : True
  13. scan_pe_check                 : False
  14. grayware_check                : True
  15. black_check                   : True
  16. white_check                   : True
  17. crawler_check                 : True
  18. ======================================================================================

  19. Threat(s):
  20. Backdoor.Generic                sha256: c94fe7b646b681ac85756b4ce7f85f4745a7b505f1a2215ba8b58375238bad10    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (22).vir
  21. Backdoor.Bot                    sha256: ddea84e16b6b829512d5a1bd93c3d0db768a5d7ecd4c419ab70c53f4b1d555e4    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (39).vir
  22. Trojan.Generic                  sha256: 0061d0ffad3f8a451b0be0bd19d1592bb379e0db81928db704cb2df624ed2606    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (23).vir
  23. Backdoor.Bot                    sha256: d6535b7caf79cc9b624e5f8878aa1d8717bdd84778fde47caad4ed75e322ef97    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (24).vir
  24. Trojan.Generic                  sha256: 8c3e086e22c2e5918543eef42545d2b0dfdd5af7bc9a42aab6b2446e3ec28a8b    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (40).vir
  25. Trojan.Spy                      sha256: e8a4146eb49b1164814bfa3e143f08842832ae3be6c4b50e8e3b190ca961f136    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (25).vir
  26. Ransom.Generic                  sha256: 77db948921f18f1a4d8151d264309d7223338fdcadfb7623d802768189113066    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (41).vir
  27. Trojan.Spy                      sha256: bac0420c56402d30e21e1ce9e236efeb294c4a946d8945458593f1b16aa1172c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (26).vir
  28. Trojan.Banker                   sha256: 234ae8bdc77930670ad57574a3a5cd291c08855dc7e36dc271a8de674745985e    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (1).vir
  29. Ransom.Generic                  sha256: f9d409c8d86e4ae111deb8f9fbc31728b31c897455752ebc006a7da672cfc91b    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (42).vir
  30. Ransom.Generic                  sha256: b621e6fd27d03da165bcd1244e5a37b6db514af8aa96372b02891b2ca6234704    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (27).vir
  31. Trojan.Generic                  sha256: 43831b11a2d9efd3683e7427fb37e5e87231797454869c37dda052da1bed56da    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (43).vir
  32. Trojan.Downloader               sha256: f24ea3eaf788302a4af13a63cd44624edabb86d2c8b96482b0c7422fb982bb2d    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (28).vir
  33. Trojan.Injector                 sha256: 78ccf21f06558115ab7a04d78d46177b44dd1bbc66a5c089d553e43cdb2ed4bf    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (11).vir
  34. Trojan.Banker                   sha256: ece2a89aa4bdb318370bc75458d7d790791d7b46287888d40b555e3b7726b228    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (44).vir
  35. Trojan.Downloader               sha256: 2a930b4e69c1bb865127088720458b0168bee9a40bb0c8b1d17016f6fa42630c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (29).vir
  36. Trojan.Generic                  sha256: 4ed2212575becd380a7bef35b9bf2acc5d26de2abccf8f4a729f675eed4bf17c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (45).vir
  37. Backdoor.Bot                    sha256: 0fdc575aad9454addfb3170a6235e09d31ec76c2ef28aa40144a8864fb573eaa    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (13).vir
  38. Trojan.Generic                  sha256: 3a39f8e54b67df24588649974e5535f1f061facfc46a85cc374004277ada1bce    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (46).vir
  39. Trojan.Spy                      sha256: 9d6a6d0360e0cbe70d8f52922865754ab010c431366cc67e79b49e82c1596f6a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (30).vir
  40. Trojan.Banker                   sha256: aa96795289f79d0cf8197b77bde8a139b51cbe9ff296cb61f12065d3581a1117    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (14).vir
  41. Trojan.Spy                      sha256: 8327163cf9c9dc8c4680ad6adccf10aaf4458f75c4db045e7e3608081ce6fae1    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (47).vir
  42. Trojan.Generic                  sha256: 9b81a210ad85bafe00435724dd2acd55403e2d22b36078c9fe554d643a92873d    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (31).vir
  43. Ransom.Generic                  sha256: ef6c9eb9475c3e392db7fe9872d6ab2d5d8642d5764ce2b3360e609ede8e9459    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (15).vir
  44. Ransom.Generic                  sha256: c9f645f2778b30d8cda1bc7550489280dd12f96d3800a4dea989eb53cad64100    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (48).vir
  45. Ransom.Generic                  sha256: 1d2e56b4160510a977d504a2767a5bad255a0e5a01f1b37d48a1cc628fb7bda6    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (32).vir
  46. Trojan.Banker                   sha256: a1e5032a259eaa49ea50972206df78fe3a682ef80f12c4f4bf736f6cd70e1eed    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (16).vir
  47. Ransom.Generic                  sha256: 333aff311b07c5cbedfb618ff902b0dd663c0ba50b2dc8a2a590e9409cb9bc3c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (49).vir
  48. Trojan.Spy                      sha256: 29de670ba2fed1cada30842607ce8454fe4d7229a0578e1b204b34ee49069b36    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (33).vir
  49. Trojan.Dropper                  sha256: a388dae8b0243e9e2159959a1e6b9df81a2d8695d08c972f56f8337252752d24    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (17).vir
  50. Exploit.Generic                 sha256: 1e9bd6a887c9ccb30b4a3f7b8cc7673302fb99c4e73cc17d539971aafea5572d    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (5).vir
  51. Trojan.Generic                  sha256: 7486b5a040360148c3f2fa54ec3688497ddf61fc6e33d2ea941f6d92c37ce0a4    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (8).vir
  52. Trojan.Banker                   sha256: 3885c3204c203509583a5a8ab7ef8b5abc1b2120b470c93d9c489893e400f49b    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (34).vir
  53. Trojan.Downloader               sha256: 61d8a0ed328566e570b00d224e29994c3f8d70e93e848f98b391d2d9e048c8b8    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (18).vir
  54. Ransom.Generic                  sha256: 13e164380585fe44ac56ed10bd1ed5e42873a85040aee8c40d7596fc05f28920    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (50).vir
  55. Trojan.Downloader               sha256: 092cd0f01f5aa85b7e1b7858c515b93d6486f61da7e8ba11f4488feef9c7fd30    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (35).vir
  56. Backdoor.Generic                sha256: 3da44d483d964dfa74b65178dafdfcb6154c48e94a9e6d486ed8f228d704a2cd    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (19).vir
  57. Trojan.Generic                  sha256: d1c0e922f1413bc575bc651dd7aafb6f9b26e2f226fbc0e36b7fbe4f95027546    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (6).vir
  58. Trojan.Downloader               sha256: 714609929d73714ce1a45a2c17ecaf4ce94275d635858cbaea5e562e850a2a86    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (36).vir
  59. Exploit.Generic                 sha256: a2f622cfe44f258802a203badb1aa9ef92728d5e43e83bf405a0edb041adf5df    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (7).vir
  60. Ransom.Generic                  sha256: e2ba34d3698cf25a78402b8eac245eb47f52b6764be6a06668c80f3264d241c4    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (37).vir
  61. Backdoor.Bot                    sha256: 05b96b412347a1383d7add644b2bc29142ec79df581655ffca4731dbde742d40    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (20).vir
  62. Ransom.Generic                  sha256: b54802e6f6430c75d0683140ef0529c6603418b4ef602d80e85aaa88fe730c79    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (38).vir
  63. Trojan.Injector                 sha256: 051755fd7f1a5cec754435501329b9ddd3093bcb9fd488159069e128478bd39b    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_810\VirusSamples_80\Samp (4).vir
复制代码


AVG
43/50 其中修复1


YU2711
发表于 2018-10-20 20:49:24 | 显示全部楼层
Trend Micro

kill38/50
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-26 19:16 , Processed in 0.135849 second(s), 18 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表