查看: 4319|回复: 54
收起左侧

[病毒样本] 样本集奉上_81 (10.23)

[复制链接]
www-tekeze
发表于 2018-10-23 17:04:01 | 显示全部楼层 |阅读模式
50枚样本送上,已检查过没有重复文件,快来快来,扫描? 双击? 一概欢迎!  

PS:1. 均为原始样本未动过,其中PE文件43X,exe文件32X。
       2. 智量对文本文件、压缩类的不报,这是目前官方的策略,因此检出率会偏低。


蓝奏云盘,下载挺快。。。https://www.lanzous.com/i267q9a    密码:infected
dreams521
发表于 2018-10-23 17:04:52 | 显示全部楼层
本帖最后由 dreams521 于 2018-10-23 17:09 编辑

卡巴  17:06


40/50=80%



剩余样本



  1. 23.10.2018 17.06.32;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\3dR4IZf1yY7OwVgqYSlv.vir;C:\Users\Administrator\Desktop\123\3dR4IZf1yY7OwVgqYSlv.vir;not-a-virus:RiskTool.Win32.Deleter.ag;可被入侵者利用以破坏您的计算机或个人数据的合法软件;10/23/2018 17:06:32
  2. 23.10.2018 17.06.27;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\5S60OBwCw1GKaSHW0Maa.vir//data0000//swift copia rapida.exe;C:\Users\Administrator\Desktop\123\5S60OBwCw1GKaSHW0Maa.vir//data0000//swift copia rapida.exe;UDS:DangerousObject.Multi.Generic;10/23/2018 17:06:27
  3. 23.10.2018 17.06.27;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\5S60OBwCw1GKaSHW0Maa.vir;C:\Users\Administrator\Desktop\123\5S60OBwCw1GKaSHW0Maa.vir;10/23/2018 17:06:27
  4. 23.10.2018 17.06.05;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\0SrLX0bh5Arq4TG047NB.vir;C:\Users\Administrator\Desktop\123\0SrLX0bh5Arq4TG047NB.vir;Trojan.Win32.Khalesi.bpu;木马程序;10/23/2018 17:06:05
  5. 23.10.2018 17.06.05;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\02gXGe3S5eQJa3t3uJDf.vir;C:\Users\Administrator\Desktop\123\02gXGe3S5eQJa3t3uJDf.vir;Trojan.Win32.Deshacop.fnh;木马程序;10/23/2018 17:06:05
  6. 23.10.2018 17.06.05;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\1Qh6E54VXqR9W5FhK8z6.vir;C:\Users\Administrator\Desktop\123\1Qh6E54VXqR9W5FhK8z6.vir;Trojan-Dropper.Win32.Injector.ucfx;木马程序;10/23/2018 17:06:05
  7. 23.10.2018 17.06.02;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\2v78GGa99oc9jsY6JKWh.vir;C:\Users\Administrator\Desktop\123\2v78GGa99oc9jsY6JKWh.vir;HEUR:Trojan.Win32.Generic;木马程序;10/23/2018 17:06:02
  8. 23.10.2018 17.06.02;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\3t439OS5ahUkG22OyNHL.vir;C:\Users\Administrator\Desktop\123\3t439OS5ahUkG22OyNHL.vir;Trojan-PSW.Win32.Tepfer.uqgl;木马程序;10/23/2018 17:06:02
  9. 23.10.2018 17.06.02;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\10VQull5yM69222hDVr9.vir;C:\Users\Administrator\Desktop\123\10VQull5yM69222hDVr9.vir;HEUR:Trojan.Win32.Generic;木马程序;10/23/2018 17:06:02
  10. 23.10.2018 17.06.01;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\14fdz8HT78JLb52YTD4p.vir;C:\Users\Administrator\Desktop\123\14fdz8HT78JLb52YTD4p.vir;Backdoor.Win64.Bedep.acn;木马程序;10/23/2018 17:06:01
  11. 23.10.2018 17.06.01;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\84AdV4Tp98EFU6azg59g.vir;C:\Users\Administrator\Desktop\123\84AdV4Tp98EFU6azg59g.vir;HEUR:Trojan.Win32.Generic;木马程序;10/23/2018 17:06:01
  12. 23.10.2018 17.06.01;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\210K7zeNQPfFR0E2J6we.vir;C:\Users\Administrator\Desktop\123\210K7zeNQPfFR0E2J6we.vir;UDS:Trojan-Dropper.Win32.Injector.sb;木马程序;10/23/2018 17:06:01
  13. 23.10.2018 17.06.01;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\d74z6RaG27Z1SnhwZt8D.vir;C:\Users\Administrator\Desktop\123\d74z6RaG27Z1SnhwZt8D.vir;Trojan.Win32.Yakes.shkg;木马程序;10/23/2018 17:06:01
  14. 23.10.2018 17.06.01;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\g1s3VLe5Jf1jk65v3tOP.vir;C:\Users\Administrator\Desktop\123\g1s3VLe5Jf1jk65v3tOP.vir;HEUR:Exploit.Java.Generic;木马程序;10/23/2018 17:06:01
  15. 23.10.2018 17.06.01;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\HEhXz7zLg3ulN74ry71h.vir;C:\Users\Administrator\Desktop\123\HEhXz7zLg3ulN74ry71h.vir;HEUR:Trojan.Win32.Generic;木马程序;10/23/2018 17:06:01
  16. 23.10.2018 17.06.01;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\GJc44H25n2n9AdcZR592.vir;C:\Users\Administrator\Desktop\123\GJc44H25n2n9AdcZR592.vir;HEUR:Trojan.Win32.Generic;木马程序;10/23/2018 17:06:01
  17. 23.10.2018 17.06.00;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\hRJaZquxF2wFxCIhrHUg.vir;C:\Users\Administrator\Desktop\123\hRJaZquxF2wFxCIhrHUg.vir;Trojan.MSIL.Agent.foww;木马程序;10/23/2018 17:06:00
  18. 23.10.2018 17.05.59;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\J61EvYaFwp6p5sG4PHE1.vir;C:\Users\Administrator\Desktop\123\J61EvYaFwp6p5sG4PHE1.vir;HEUR:Trojan.Win32.Generic;木马程序;10/23/2018 17:05:59
  19. 23.10.2018 17.05.59;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\i2f5Rnw8SgF24eSFi5AD.vir//data0000;C:\Users\Administrator\Desktop\123\i2f5Rnw8SgF24eSFi5AD.vir//data0000;UDS:DangerousObject.Multi.Generic;10/23/2018 17:05:59
  20. 23.10.2018 17.05.59;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\i2f5Rnw8SgF24eSFi5AD.vir//data0001;C:\Users\Administrator\Desktop\123\i2f5Rnw8SgF24eSFi5AD.vir//data0001;HEUR:Trojan-Dropper.Script.Generic;木马程序;10/23/2018 17:05:59
  21. 23.10.2018 17.05.59;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\i2f5Rnw8SgF24eSFi5AD.vir//data0000//word/vbaProject.bin//Rhhhh;C:\Users\Administrator\Desktop\123\i2f5Rnw8SgF24eSFi5AD.vir//data0000//word/vbaProject.bin//Rhhhh;Trojan-Downloader.MSWord.Agent.bgi;木马程序;10/23/2018 17:05:59
  22. 23.10.2018 17.05.59;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\i2f5Rnw8SgF24eSFi5AD.vir;C:\Users\Administrator\Desktop\123\i2f5Rnw8SgF24eSFi5AD.vir;UDS:Trojan-Downloader.MSWord.Agent.bgi;木马程序;10/23/2018 17:05:59
  23. 23.10.2018 17.05.54;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\100x7F7rDJ6ume1kK8AH.vir;C:\Users\Administrator\Desktop\123\100x7F7rDJ6ume1kK8AH.vir;UDS:DangerousObject.Multi.Generic;10/23/2018 17:05:54
  24. 23.10.2018 17.05.54;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\209UbYT9hp6ALgQgxOMb.vir;C:\Users\Administrator\Desktop\123\209UbYT9hp6ALgQgxOMb.vir;UDS:DangerousObject.Multi.Generic;10/23/2018 17:05:54
  25. 23.10.2018 17.05.51;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\HRGQKufQc4HSxlJ93h4L.vir;C:\Users\Administrator\Desktop\123\HRGQKufQc4HSxlJ93h4L.vir;UDS:DangerousObject.Multi.Generic;10/23/2018 17:05:51
  26. 23.10.2018 17.05.47;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\jAPQyeob8q8e978uM9lg.vir;C:\Users\Administrator\Desktop\123\jAPQyeob8q8e978uM9lg.vir;HEUR:Trojan.Win32.Generic;木马程序;10/23/2018 17:05:47
  27. 23.10.2018 17.05.46;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\M67Y770hzVpg1NGgpi4P.vir;C:\Users\Administrator\Desktop\123\M67Y770hzVpg1NGgpi4P.vir;HEUR:Trojan.Win32.Generic;木马程序;10/23/2018 17:05:46
  28. 23.10.2018 17.05.45;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Muo961Dn76Z4V6n3ZpSv.vir;C:\Users\Administrator\Desktop\123\Muo961Dn76Z4V6n3ZpSv.vir;Trojan-Ransom.Win32.Scatter.ur;木马程序;10/23/2018 17:05:45
  29. 23.10.2018 17.05.45;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\oZFIdRIv5U7BumY3DiGg.vir;C:\Users\Administrator\Desktop\123\oZFIdRIv5U7BumY3DiGg.vir;Trojan.Win32.Mansabo.bhb;木马程序;10/23/2018 17:05:45
  30. 23.10.2018 17.05.43;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Qb5i6CdojVZL3m8uJs40.vir;C:\Users\Administrator\Desktop\123\Qb5i6CdojVZL3m8uJs40.vir;HEUR:Trojan.Win32.Generic;木马程序;10/23/2018 17:05:43
  31. 23.10.2018 17.05.42;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\QC700yt1gST69mDm070T.vir;C:\Users\Administrator\Desktop\123\QC700yt1gST69mDm070T.vir;HEUR:Trojan.Win32.Generic;木马程序;10/23/2018 17:05:42
  32. 23.10.2018 17.05.42;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Rgdg0CCRVvl034ul9Md1.vir;C:\Users\Administrator\Desktop\123\Rgdg0CCRVvl034ul9Md1.vir;VHO:Trojan-PSW.Win32.Tepfer.gen;木马程序;10/23/2018 17:05:42
  33. 23.10.2018 17.05.42;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\StS8OYoYr7frB58eCp70.vir;C:\Users\Administrator\Desktop\123\StS8OYoYr7frB58eCp70.vir;HEUR:Exploit.SWF.Generic;木马程序;10/23/2018 17:05:42
  34. 23.10.2018 17.05.42;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\TJk4H68msg02xXa3XX4x.vir;C:\Users\Administrator\Desktop\123\TJk4H68msg02xXa3XX4x.vir;HEUR:Trojan.Win32.Generic;木马程序;10/23/2018 17:05:42
  35. 23.10.2018 17.05.42;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\tP2464aL142wCP9g9tfL.vir;C:\Users\Administrator\Desktop\123\tP2464aL142wCP9g9tfL.vir;HEUR:Trojan.Win32.Generic;木马程序;10/23/2018 17:05:42
  36. 23.10.2018 17.05.41;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\vLZHHa4F0u7AuduIF27V.vir;C:\Users\Administrator\Desktop\123\vLZHHa4F0u7AuduIF27V.vir;HEUR:Trojan.Win32.Generic;木马程序;10/23/2018 17:05:41
  37. 23.10.2018 17.05.41;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\vtp3STx8N00Pg295QQV2.vir;C:\Users\Administrator\Desktop\123\vtp3STx8N00Pg295QQV2.vir;Backdoor.Win32.Androm.qbtu;木马程序;10/23/2018 17:05:41
  38. 23.10.2018 17.05.41;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\waGw72s54MieCYR703fi.vir;C:\Users\Administrator\Desktop\123\waGw72s54MieCYR703fi.vir;HEUR:Trojan.Win32.Generic;木马程序;10/23/2018 17:05:41
  39. 23.10.2018 17.05.41;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\wQe1473kYSF3mS8888fc.vir;C:\Users\Administrator\Desktop\123\wQe1473kYSF3mS8888fc.vir;HEUR:Trojan-Ransom.Win32.Agent.gen;木马程序;10/23/2018 17:05:41
  40. 23.10.2018 17.05.40;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\vpPe50xf1Bv394M7bk6v.vir;C:\Users\Administrator\Desktop\123\vpPe50xf1Bv394M7bk6v.vir;UDS:Trojan.Win32.Delf.tfbd;木马程序;10/23/2018 17:05:40
  41. 23.10.2018 17.05.38;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Y7k35rECNiWDwK1zFzxB.vir;C:\Users\Administrator\Desktop\123\Y7k35rECNiWDwK1zFzxB.vir;Trojan-Downloader.Win32.Upatre.epji;木马程序;10/23/2018 17:05:38
  42. 23.10.2018 17.05.37;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\z5a1Db2WIf6822iyhWW2.vir;C:\Users\Administrator\Desktop\123\z5a1Db2WIf6822iyhWW2.vir;Trojan.Win32.Scar.lhqa;木马程序;10/23/2018 17:05:37
  43. 23.10.2018 17.05.36;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\0g7y1f28uahL48A05noE.vir;C:\Users\Administrator\Desktop\123\0g7y1f28uahL48A05noE.vir;HEUR:Trojan.Win32.Generic;木马程序;10/23/2018 17:05:36
  44. 23.10.2018 17.05.36;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\z644TZW00SMYJ7iX8x0V.vir;C:\Users\Administrator\Desktop\123\z644TZW00SMYJ7iX8x0V.vir;VHO:Trojan.Win32.Inject.voez;木马程序;10/23/2018 17:05:36
复制代码





本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 沙发加分!

查看全部评分

Jerry.Lin
发表于 2018-10-23 17:05:12 | 显示全部楼层
本帖最后由 191196846 于 2018-10-23 17:22 编辑

VTSS
43/50 86%

  1. VirusTotal Smart Scanner 1.09

  2. ======================================================================================
  3. Scan Time:                    2018-10-23-17-16-46
  4. Scan Duration:                621 seconds
  5. Scan Target:                  C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81
  6. Number of Scan Files:         50
  7. Number of Infected Files:     43

  8. engine_threshold_slider       : 80
  9. upload_check                  : True
  10. log_check                     : True
  11. menu_check                    : True
  12. menu_file_check               : True
  13. scan_pe_check                 : False
  14. grayware_check                : True
  15. black_check                   : True
  16. white_check                   : True
  17. crawler_check                 : True
  18. ======================================================================================

  19. Threat(s):
  20. Win32.Trojan.Downloader         sha256: 5ed0c1c2ff94c1bf068bbfedb3c68e78091fffe4c684dea793953079c43ffbfb    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\jAPQyeob8q8e978uM9lg.vir
  21. Win32.Trojan.Banker             sha256: 9ffa5669fdc8dca6a46f33a098c01382e3a12c00ff7bb3d1360ad8f1ca422408    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\2v78GGa99oc9jsY6JKWh.vir
  22. Win32.Trojan.PasswordStealer    sha256: 230b6bb03859e5f7ad7a430e8f464cae40f6375a4908c663f06680fa796681fe    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\z5a1Db2WIf6822iyhWW2.vir
  23. Win32.Ransom.Generic            sha256: 3f18c7aa7080e5c0fe0e5d37f62078a80957f0ec68c36cbcfe19b23127ad0f75    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\M67Y770hzVpg1NGgpi4P.vir
  24. Win32.Ransom.Generic            sha256: 41bce3e382cee06aa65fbee15fd38f7187fb090d5da78d868f57c84197689287    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\Muo961Dn76Z4V6n3ZpSv.vir
  25. Win32.Grayware.RiskTool         sha256: 6485271fe48f7be4cb49735c60fa4cf2ff52f235e2b24bfba22df6ea75fda1d7    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\3dR4IZf1yY7OwVgqYSlv.vir
  26. Win32.Backdoor.Bot              sha256: 1e21eab0683e7a442448689cc8fce49a563c1d7f5cc562df92b6d3c267f098ec    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\oZFIdRIv5U7BumY3DiGg.vir
  27. Win32.Trojan.Generic            sha256: c3d39a34ea4490bbe96f78994212bcc023fdec9e8f30e4d5818253ea82859a3a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\Qb5i6CdojVZL3m8uJs40.vir
  28. Win32.Ransom.Generic            sha256: de5b8612bc01bf22d724c72462785746a595aae168c6a87378bdacd4d8b53a4c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\QC700yt1gST69mDm070T.vir
  29. Win32.Trojan.Spy                sha256: 0a3c26a388e6ede8e08a33ddc3c9aece079d5d6c752854e16d216e134ed3d357    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\02gXGe3S5eQJa3t3uJDf.vir
  30. JS.Exploit.Generic              sha256: 53033442e88e7232a868489ce1cde2103fbed93f8aebb8ed60278af23ee78cc9    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\0dxkiCurGtlK24yf4pVk.vir
  31. Win32.Backdoor.Generic          sha256: d03fe7d3bdc432912b563363bc1be8cf1fed8a923b5859df73df696b1cdb0178    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\5S60OBwCw1GKaSHW0Maa.vir
  32. Win32.Trojan.Spy                sha256: f764f7d6642e5ccdc3c27479ce533464586e9dd219e1c67b5523382cf2f6cc63    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\0SrLX0bh5Arq4TG047NB.vir
  33. Win32.Trojan.Spy                sha256: f220a966aaffb0bab4956c35d392564993e310211c3b7b9e9834910258dea3da    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\d74z6RaG27Z1SnhwZt8D.vir
  34. Win32.Trojan.Generic            sha256: f5826eff1db7c54fd197d04bf2d56e9d35faaf3be290e79bf3dfa9346aa8ebea    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\100x7F7rDJ6ume1kK8AH.vir
  35. Win32.Ransom.Generic            sha256: 706b2905e48c0ac1d15ab579da8f821ab6298aff7e9815fb5bf2d5f6190505a5    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\tP2464aL142wCP9g9tfL.vir
  36. Win32.Ransom.Generic            sha256: 7cf005fad833d696bd859778235285661c11d5f73290d0d7ed1ad5ac8dbb9a14    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\10VQull5yM69222hDVr9.vir
  37. Win32.Trojan.Generic            sha256: 4a8f5d487a9d315cd823dfc3c71f4e8c90d34fb61717b92f1ffb6b8881c642d9    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\vLZHHa4F0u7AuduIF27V.vir
  38. Java.Exploit.Generic            sha256: 839c51a8e3cf9aa2adb43f47f785ba2a7ce468243566156ed35de0d4771cf0a1    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\g1s3VLe5Jf1jk65v3tOP.vir
  39. Win64.Backdoor.Generic          sha256: 925e6ab05e1ddb7ab2ba75cfd29e39979aad74cd96257fc62386b9a48fea0c3f    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\14fdz8HT78JLb52YTD4p.vir
  40. Win32.Trojan.Generic            sha256: 3d850659135da829728e6011dbd22632ba2043b8fa83b3e62508a348fe71876e    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\vpPe50xf1Bv394M7bk6v.vir
  41. Win32.Ransom.Generic            sha256: cf0ddff94b84954900457f39b209c5aab6e5c46d723d5afdf310032a6e650cc3    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\HEhXz7zLg3ulN74ry71h.vir
  42. Win32.Backdoor.Generic          sha256: ef30a9611553f396b7d391760523fca54f0618f03d442278e034dc149f39e227    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\waGw72s54MieCYR703fi.vir
  43. Win32.Backdoor.Bot              sha256: daa74336508773712e6d40216490ff5a8d912950535ef9950f34318823142a35    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\HRGQKufQc4HSxlJ93h4L.vir
  44. Win32.Trojan.Downloader         sha256: aa5e9fed3431b832eac02e777df648318d8e06740ed99021708c449972588f23    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\209UbYT9hp6ALgQgxOMb.vir
  45. Win32.Ransom.Generic            sha256: 30ed67ed6e182b925a5f891abf0bc0c68e8712bc9eea33561d30a18efd33db62    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\wQe1473kYSF3mS8888fc.vir
  46. Win32.Backdoor.Generic          sha256: dc5821211f411e01ed7932cc83db772c66bb1ed7cd1eadbe8edb60091e49462f    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\hRJaZquxF2wFxCIhrHUg.vir
  47. Win32.Backdoor.Bot              sha256: fdbff4f70e0097818a666bcd9491d78e2c90a2e08a7d88225b933e6306b0617d    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\210K7zeNQPfFR0E2J6we.vir
  48. PDF.Trojan.Downloader           sha256: d28988ef1c44feddcfca9fb441821e3b9251ab669f7e4e8cfa811e890fdc4bd6    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\i2f5Rnw8SgF24eSFi5AD.vir
  49. Win32.Backdoor.Bot              sha256: 557747853978ffbb71ba7b6be8b6b1d4cdfcff62e06e936efb6f8c1951baec1e    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\3t439OS5ahUkG22OyNHL.vir
  50. Win32.Trojan.Generic            sha256: e10033e5b1da7488d99b3d3e38bf5a3429a7e934d3bb5ed11f45258ab30dbc27    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\Rgdg0CCRVvl034ul9Md1.vir
  51. Script.Exploit.Generic          sha256: cfc0b47efba8de6f3a259ba9b182daf2d84137bc0a0279ea318afd42f991035a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\StS8OYoYr7frB58eCp70.vir
  52. Win32.Trojan.Generic            sha256: 3930f141c6a0661d0337833573d6700cb3e4ef6dbaafdc5bf4e6480ebb3d024a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\3LoRNq2eF2t0LzzvOgqu.vir
  53. Win32.Trojan.Dropper            sha256: 96a08a96cac9deb9b133546512d5c4e982dc187d178faec3773aaed41ba1276a    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\0g7y1f28uahL48A05noE.vir
  54. Win32.Ransom.Generic            sha256: 32caa543fdff48212b55acd1c7c8f31f12e7a602f82e3ca29a7760575a318e72    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\84AdV4Tp98EFU6azg59g.vir
  55. Win32.Exploit.Generic           sha256: 2392131b8c7cf29312a648adbcbe8df83d80494e07e98714c95d3702d998581c    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\GJc44H25n2n9AdcZR592.vir
  56. Win32.Trojan.Dropper            sha256: 57f5a707ee7526c83d0805a29ea079d5835eeca16bbefbaf3fcc42e61a6a8582    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\1Qh6E54VXqR9W5FhK8z6.vir
  57. Win32.Trojan.Spy                sha256: 326e7f465b81b193e346e85e7a059327a9c047beb6ced41c4ccfe4773a3bfed6    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\Y7k35rECNiWDwK1zFzxB.vir
  58. Win32.Backdoor.Generic          sha256: 50c6c08666affc70bff46812229607877e287e0b740aeac383e503d4ce5d4fc3    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\J61EvYaFwp6p5sG4PHE1.vir
  59. Win32.Trojan.Generic            sha256: dc2e92245f1a91ddb7b36c4132e3213e05c1be23f8efc8a80557557c712b6da9    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\TJk4H68msg02xXa3XX4x.vir
  60. Win32.Backdoor.Generic          sha256: 42d538d67e70596dde496f49644eabcb43114a801be6a537add54a9603d6c439    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\vtp3STx8N00Pg295QQV2.vir
  61. Win32.Ransom.Generic            sha256: 1b44c384b68b121ef747972ceeff930bd06b3f57e1611f8742748094feceec26    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\z644TZW00SMYJ7iX8x0V.vir
  62. Win32.Backdoor.Generic          sha256: 2c4e583de07ec2f601d4f5027ae79feb5b0488e66e7324627c6edf6dd4377aee    Path: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_81\23b09MB9qG0h34u1Fp7e.vir
复制代码

www-tekeze
 楼主| 发表于 2018-10-23 17:14:57 | 显示全部楼层

安天智甲,25/50,50%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
www-tekeze
 楼主| 发表于 2018-10-23 17:23:09 | 显示全部楼层

管家无BD,34/50,68%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
Kaspersky用户
发表于 2018-10-23 17:35:30 | 显示全部楼层
本帖最后由 Kaspersky用户 于 2018-10-23 17:45 编辑

AVAST扫描KILL39/50=78%
con16
发表于 2018-10-23 18:34:40 | 显示全部楼层
comodo
(32/50 )  64%


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
ziyerain2015
发表于 2018-10-23 18:47:26 | 显示全部楼层

37/50=74%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
ziyerain2015
发表于 2018-10-23 18:51:21 | 显示全部楼层
360卫士
40/50=80%
歌德塔大蜘蛛
发表于 2018-10-23 19:17:30 | 显示全部楼层
金山毒霸
扫描时间:[2018-10-23 19:12:57]
扫描用时:[00:00:11]
扫描类型:自定义查杀
扫描文件总数:64
扫描速度:5文件/秒
发现威胁:40个

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-27 02:12 , Processed in 0.133196 second(s), 18 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表