查看: 3739|回复: 40
收起左侧

[病毒样本] 样本集奉上_86 (11.04)

  [复制链接]
www-tekeze
发表于 2018-11-4 17:28:27 | 显示全部楼层 |阅读模式
83枚样本送上,已检查过没有重复文件,快来快来,扫描? 双击? 一概欢迎!  

PS:1. 原始样本50枚,另有用UPX ZProtect处理过的33枚。查杀结果格式: S: xx/50,M: xx/33,Total: xx/83
       2. 智量对文本文件、压缩类的不报,这是目前官方的策略,因此检出率可能会偏低。


蓝奏云盘,下载挺快。。。https://www.lanzous.com/i2ac5nc    密码:infected

评分

参与人数 1人气 +2 收起 理由
静影沉璧 + 2

查看全部评分

BE_HC
发表于 2018-11-4 17:30:40 | 显示全部楼层
本帖最后由 BE_HC 于 2018-11-4 18:06 编辑

Norton Scan

S:50x
普通扫描:41x
主动启发:2x
合计:43/50 = 86%



M:33x
普通扫描:20x
主动启发:7x
合计:27/33 = 81.8%



Total:(43+27)/(33+50)= 84.3%

以下为上报结果:
Files Submitted
#FilenameMD5DeterminationSignature Protection NameRR Seq#
1Samp(39).vir4ebcf6ee87c7e46ab968828f166992f5CleanN/A
N/A


Files Submitted
#FilenameMD5DeterminationSignature Protection NameRR Seq#
1Samp(4).virdf8f2007f45d39eeb29bdad95803a458Already DetectedTrojan.Gen.2
196599











本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 沙发加分! 27/33,81.8%

查看全部评分

静影沉璧
发表于 2018-11-4 17:32:39 | 显示全部楼层
本帖最后由 静影沉璧 于 2018-11-4 18:22 编辑

EMSISOFT扫描:S:48+M:19=67/83
  1. Emsisoft Anti-Malware - 版本 2018.10
  2. 最后更新: 2018年11月4日 星期日 下午 05:27:18
  3. 发起者: SXCSXC-AJKJJUBR\Administrator
  4. 电脑名称: SXCSXC-AJKJJUBR
  5. 操作系统版本: Windows 10x64

  6. 扫描设置:

  7. 扫描方式:
  8. 对象: C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86

  9. 检测流氓软件(PUPs): 开
  10. 扫描存档: 开
  11. 扫描邮件档案: 关
  12. ADS数据流扫描: 开
  13. 文件扩展名过滤: 关
  14. 直接磁盘访问: 关

  15. 扫描开始:        2018年11月4日 星期日 下午 05:33:26
  16. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(19).vir -> fdScrGdJ.class          Java.Exploit.CVE-2012-4681.T (B) [krnl.xmd]
  17. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(19).vir -> JMJgllxR.class          Java.Exploit.CVE-2012-4681.X (B) [krnl.xmd]
  18. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(3).vir -> 565901.docm -> word/vbaProject.bin          W97m.Downloader.FRP (B) [krnl.xmd]
  19. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(2).vir -> (NSIS o) -> zlib_nsis0000          Trojan.Dropper.NSIS.Agent.H (B) [krnl.xmd]
  20. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(2).vir -> (NSIS o) -> zlib_nsis0001          Gen:Variant.Zusy.73562 (B) [krnl.xmd]
  21. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(2)M.vir -> (NSIS o) -> zlib_nsis0000          Trojan.Dropper.NSIS.Agent.H (B) [krnl.xmd]
  22. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(2)M.vir -> (NSIS o) -> zlib_nsis0001          Gen:Variant.Zusy.73562 (B) [krnl.xmd]
  23. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(32)M.vir -> (NSIS o) -> lzma_solid_nsis0004          Trojan.Generic.20506584 (B) [krnl.xmd]
  24. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(15).vir          Trojan.GenericKD.30939182 (B) [krnl.xmd]
  25. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(1).vir          Trojan.GenericKD.30629282 (B) [krnl.xmd]
  26. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(17).vir          Exploit.SWF.Agent.FO (B) [krnl.xmd]
  27. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(20).vir          Script.SWF.C78 (B) [krnl.xmd]
  28. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(11).vir          Trojan.GenericKD.31316733 (B) [krnl.xmd]
  29. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(12).vir          VB:Trojan.Valyria.2492 (B) [krnl.xmd]
  30. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(23).vir          Trojan.GenericKD.30359095 (B) [krnl.xmd]
  31. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(26).vir          Trojan.GenericKD.12550802 (B) [krnl.xmd]
  32. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(25).vir          Trojan.GenericKD.40488422 (B) [krnl.xmd]
  33. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(27).vir          Trojan.GenericKD.40374171 (B) [krnl.xmd]
  34. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(29).vir          Trojan.GenericKD.4160863 (B) [krnl.xmd]
  35. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(30).vir          Trojan.Emotet (A) [295214]
  36. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(13).vir          Trojan.GenericKD.12790809 (B) [krnl.xmd]
  37. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(14).vir          Gen:Variant.Symmi.44818 (B) [krnl.xmd]
  38. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(32).vir          Gen:Variant.Ransom.HydraCrypt.8 (B) [krnl.xmd]
  39. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(22).vir          Gen:Variant.Adware.SMSHoax.100 (B) [krnl.xmd]
  40. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(16).vir          Gen:Variant.Crypt.23 (B) [krnl.xmd]
  41. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(24).vir          Trojan.Ransom.Spora.Gen.1 (B) [krnl.xmd]
  42. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(28).vir          Gen:Variant.Cabby.3 (B) [krnl.xmd]
  43. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(35).vir          Trojan.Agent.BWMH (B) [krnl.xmd]
  44. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(4).vir          VB.Chronos.7.Gen (B) [krnl.xmd]
  45. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(10).vir          Gen:Variant.Coantor.53 (B) [krnl.xmd]
  46. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(38).vir          Trojan.GenericKD.30500322 (B) [krnl.xmd]
  47. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(41).vir          VB:Trojan.Valyria.2182 (B) [krnl.xmd]
  48. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(31).vir          Gen:Variant.Ransom.Cerber.133 (B) [krnl.xmd]
  49. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(43).vir          Exploit.SWF.Agent.AN (B) [krnl.xmd]
  50. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(37).vir          Gen:Heur.Ransom.Zepto.1 (B) [krnl.xmd]
  51. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(44).vir          Trojan.GenericKD.12792221 (B) [krnl.xmd]
  52. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(47).vir          Trojan-Ransom.Cerber (A) [284839]
  53. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(49).vir          Trojan-Ransom.Cerber (A) [286684]
  54. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(45).vir          Trojan.AgentWDCR.OUS (B) [krnl.xmd]
  55. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(6).vir          Trojan.Generic.20666067 (B) [krnl.xmd]
  56. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(42).vir          Trojan.GenericKD.5983017 (B) [krnl.xmd]
  57. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(46).vir          Trojan.GenericKD.40648617 (B) [krnl.xmd]
  58. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(8).vir          Trojan.GenericKD.4845798 (B) [krnl.xmd]
  59. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(48).vir          Trojan.GenericKD.31250751 (B) [krnl.xmd]
  60. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(50).vir          Gen:Variant.Jaik.27199 (B) [krnl.xmd]
  61. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(7).vir          Gen:Variant.Ransom.Locky.29 (B) [krnl.xmd]
  62. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(10)M.vir          Gen:Variant.Razy.404746 (B) [krnl.xmd]
  63. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(5).vir          Generic.MSIL.Bladabindi.E70DB92D (B) [krnl.xmd]
  64. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(34).vir          Gen:Variant.Kazy.459061 (B) [krnl.xmd]
  65. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(17)M.vir          Gen:Variant.Razy.414638 (B) [krnl.xmd]
  66. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(40).vir          Gen:Variant.Ransom.HydraPack.1 (B) [krnl.xmd]
  67. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(18)M.vir          Gen:Variant.Symmi.89111 (B) [krnl.xmd]
  68. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(20)M.vir          Trojan.Agent.DDXG (B) [krnl.xmd]
  69. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(16)M.vir          Trojan.Ransom.Spora.Gen.1 (B) [krnl.xmd]
  70. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(36).vir          Gen:Trojan.Heur.2mKfXadFIYgc (B) [krnl.xmd]
  71. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(22)M.vir          Gen:Variant.Ransom.HydraCrypt.19 (B) [krnl.xmd]
  72. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(21)M.vir          Trojan.Ransom.Spora.Gen.1 (B) [krnl.xmd]
  73. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(24)M.vir          Gen:Variant.Ransom.Locky.112 (B) [krnl.xmd]
  74. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(31)M.vir          Trojan-Ransom.Cerber (A) [284841]
  75. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(25)M.vir          Gen:Trojan.Heur.JP.BmKfaqacnRoi (B) [krnl.xmd]
  76. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(11)M.vir          Gen:Trojan.Heur.JP.fmGfaeFbqMeG (B) [krnl.xmd]
  77. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(5)M.vir          Gen:Variant.Ransom.Locky.29 (B) [krnl.xmd]
  78. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(30)M.vir          Gen:Variant.Barys.59676 (B) [krnl.xmd]
  79. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(7)M.vir          Gen:Variant.Ursu.9405 (B) [krnl.xmd]
  80. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(8)M.vir          Gen:Variant.Ser.Razy.627 (B) [krnl.xmd]
  81. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(18).vir          Gen:Variant.Ursu.247993 (B) [krnl.xmd]
  82. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(9).vir          Gen:Variant.Zusy.207287 (B) [krnl.xmd]
  83. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(3)M.vir          DeepScan:Generic.MSIL.Bladabindi.E61FD35C (B) [krnl.xmd]
  84. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(6)M.vir          Gen:Variant.Graftor.309495 (B) [krnl.xmd]
  85. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(33).vir          Gen:Variant.Symmi.87613 (B) [krnl.xmd]

  86. 扫描        83
  87. 发现        70

  88. 扫描结束:        2018年11月4日 星期日 下午 05:33:36
  89. 扫描时间:        0:00:10

  90. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(33).vir        已删除: Gen:Variant.Symmi.87613 (B)
  91. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(6)M.vir        已删除: Gen:Variant.Graftor.309495 (B)
  92. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(3)M.vir        已删除: DeepScan:Generic.MSIL.Bladabindi.E61FD35C (B)
  93. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(9).vir        已删除: Gen:Variant.Zusy.207287 (B)
  94. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(18).vir        已删除: Gen:Variant.Ursu.247993 (B)
  95. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(8)M.vir        已删除: Gen:Variant.Ser.Razy.627 (B)
  96. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(7)M.vir        已删除: Gen:Variant.Ursu.9405 (B)
  97. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(30)M.vir        已删除: Gen:Variant.Barys.59676 (B)
  98. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(5)M.vir        已删除: Gen:Variant.Ransom.Locky.29 (B)
  99. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(11)M.vir        已删除: Gen:Trojan.Heur.JP.fmGfaeFbqMeG (B)
  100. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(25)M.vir        已删除: Gen:Trojan.Heur.JP.BmKfaqacnRoi (B)
  101. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(31)M.vir        已删除: Trojan-Ransom.Cerber (A)
  102. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(24)M.vir        已删除: Gen:Variant.Ransom.Locky.112 (B)
  103. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(21)M.vir        已删除: Trojan.Ransom.Spora.Gen.1 (B)
  104. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(22)M.vir        已删除: Gen:Variant.Ransom.HydraCrypt.19 (B)
  105. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(36).vir        已删除: Gen:Trojan.Heur.2mKfXadFIYgc (B)
  106. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(16)M.vir        已删除: Trojan.Ransom.Spora.Gen.1 (B)
  107. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(20)M.vir        已删除: Trojan.Agent.DDXG (B)
  108. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(18)M.vir        已删除: Gen:Variant.Symmi.89111 (B)
  109. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(40).vir        已删除: Gen:Variant.Ransom.HydraPack.1 (B)
  110. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(17)M.vir        已删除: Gen:Variant.Razy.414638 (B)
  111. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(34).vir        已删除: Gen:Variant.Kazy.459061 (B)
  112. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(5).vir        已删除: Generic.MSIL.Bladabindi.E70DB92D (B)
  113. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(10)M.vir        已删除: Gen:Variant.Razy.404746 (B)
  114. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(7).vir        已删除: Gen:Variant.Ransom.Locky.29 (B)
  115. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(50).vir        已删除: Gen:Variant.Jaik.27199 (B)
  116. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(48).vir        已删除: Trojan.GenericKD.31250751 (B)
  117. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(8).vir        已删除: Trojan.GenericKD.4845798 (B)
  118. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(46).vir        已删除: Trojan.GenericKD.40648617 (B)
  119. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(42).vir        已删除: Trojan.GenericKD.5983017 (B)
  120. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(19).vir        已删除: Java.Exploit.CVE-2012-4681.X (B)
  121. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(45).vir        已删除: Trojan.AgentWDCR.OUS (B)
  122. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(49).vir        已删除: Trojan-Ransom.Cerber (A)
  123. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(47).vir        已删除: Trojan-Ransom.Cerber (A)
  124. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(44).vir        已删除: Trojan.GenericKD.12792221 (B)
  125. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(37).vir        已删除: Gen:Heur.Ransom.Zepto.1 (B)
  126. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(43).vir        已删除: Exploit.SWF.Agent.AN (B)
  127. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(31).vir        已删除: Gen:Variant.Ransom.Cerber.133 (B)
  128. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(2)M.vir        已删除: Gen:Variant.Zusy.73562 (B)
  129. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(38).vir        已删除: Trojan.GenericKD.30500322 (B)
  130. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(10).vir        已删除: Gen:Variant.Coantor.53 (B)
  131. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(4).vir        已删除: VB.Chronos.7.Gen (B)
  132. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(35).vir        已删除: Trojan.Agent.BWMH (B)
  133. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(28).vir        已删除: Gen:Variant.Cabby.3 (B)
  134. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(24).vir        已删除: Trojan.Ransom.Spora.Gen.1 (B)
  135. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(16).vir        已删除: Gen:Variant.Crypt.23 (B)
  136. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(22).vir        已删除: Gen:Variant.Adware.SMSHoax.100 (B)
  137. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(32).vir        已删除: Gen:Variant.Ransom.HydraCrypt.8 (B)
  138. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(14).vir        已删除: Gen:Variant.Symmi.44818 (B)
  139. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(13).vir        已删除: Trojan.GenericKD.12790809 (B)
  140. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(30).vir        已删除: Trojan.Emotet (A)
  141. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(29).vir        已删除: Trojan.GenericKD.4160863 (B)
  142. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(27).vir        已删除: Trojan.GenericKD.40374171 (B)
  143. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(25).vir        已删除: Trojan.GenericKD.40488422 (B)
  144. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(26).vir        已删除: Trojan.GenericKD.12550802 (B)
  145. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(23).vir        已删除: Trojan.GenericKD.30359095 (B)
  146. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(12).vir        已删除: VB:Trojan.Valyria.2492 (B)
  147. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(11).vir        已删除: Trojan.GenericKD.31316733 (B)
  148. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(2).vir        已删除: Gen:Variant.Zusy.73562 (B)
  149. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(17).vir        已删除: Exploit.SWF.Agent.FO (B)
  150. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(1).vir        已删除: Trojan.GenericKD.30629282 (B)
  151. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(15).vir        已删除: Trojan.GenericKD.30939182 (B)
  152. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\VirusSamples_86M\Samp(32)M.vir        已删除: Trojan.Generic.20506584 (B)
  153. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(41).vir        已删除: VB:Trojan.Valyria.2182 (B)
  154. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(20).vir        已删除: Script.SWF.C78 (B)
  155. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(3).vir        已删除: W97m.Downloader.FRP (B)
  156. C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_86\Samp(6).vir        已删除: Trojan.Generic.20666067 (B)

  157. 已删除:        67
复制代码
双击:8/83

















Total:75/83=90.4%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 版区有你更精彩: )

查看全部评分

天道酬善
发表于 2018-11-4 17:35:59 | 显示全部楼层
本帖最后由 天道酬善 于 2018-11-4 17:44 编辑

测试环境:WIN10 LTSB2016  64 实机
测试产品:ESET EIS V12
病毒库版本:201811
测试项目:扫描
测试配置:标准
结果:M27/33+S42/50=T69/83(83.13%)
日志:
  1. 日志
  2. 正在扫描日志
  3. 检测引擎的版本: 18323P (20181103)
  4. 日期: 2018-11-04  时间: 17:37:22
  5. 已扫描的磁盘、文件夹和文件: G:\样本测试\VirusSamples_86\VirusSamples_86M
  6. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(1)M.vir > UPX v13_m8 - Win32/Kryptik.GGAU 特洛伊木马 的变种 - 已删除
  7. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(10)M.vir - Win32/Kryptik.CEVZ 特洛伊木马 的变种 - 通过删除清除 [1]
  8. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(11)M.vir - Win32/Phorpiex.K 蠕虫 - 通过删除清除 [1]
  9. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(12)M.vir - Win32/TrojanDownloader.Zurgop.CB 特洛伊木马 - 通过删除清除 [1]
  10. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(14)M.vir - Win32/Spy.Delf.QNU 特洛伊木马 的变种 - 通过删除清除 [1]
  11. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(15)M.vir - Win32/Spy.Ursnif.BO 特洛伊木马 - 通过删除清除 [1]
  12. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(17)M.vir - Win32/Kryptik.FZAN 特洛伊木马 的变种 - 通过删除清除 [1]
  13. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(18)M.vir > UPX v12_m2 - Win32/Kryptik.GJUS 特洛伊木马 的变种 - 已删除
  14. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(19)M.vir - Win32/Kryptik.FMTK 特洛伊木马 的变种 - 通过删除清除 [1]
  15. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(2)M.vir > NSIS > lbngulfs.exe - Win32/Injector.AYPW 特洛伊木马 的变种 - 通过删除清除 [1]
  16. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(21)M.vir - Win32/Kryptik.FNNJ 特洛伊木马 的变种 - 通过删除清除 [1]
  17. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(22)M.vir - Win32/Kryptik.FNUC 特洛伊木马 的变种 - 通过删除清除 [1]
  18. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(23)M.vir > UPX v13_m2 - Win32/Kryptik.CLIL 特洛伊木马 的变种 - 已删除
  19. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(24)M.vir - Win32/Kryptik.FGOO 特洛伊木马 的变种 - 通过删除清除 [1]
  20. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(25)M.vir > UPX v13_m8 - Win32/Kryptik.GFCN 特洛伊木马 的变种 - 已删除
  21. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(27)M.vir - Win32/Filecoder.HydraCrypt.F 特洛伊木马 - 通过删除清除 [1]
  22. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(28)M.vir - Win32/Filecoder.Locky.L 特洛伊木马 - 通过删除清除 [1]
  23. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(29)M.vir > UPX v13_m2 - Win32/GenKryptik.BLRP 特洛伊木马 的变种 - 已删除
  24. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(30)M.vir > UPX v13_m8 - Win32/Kryptik.GLZZ 特洛伊木马 的变种 - 已删除
  25. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(31)M.vir > NSIS > Script.nsi - NSIS/Injector.PG 特洛伊木马 - 通过删除清除 [1]
  26. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(32)M.vir > NSIS > klaxon.dll - Win32/Injector.DMLC 特洛伊木马 的变种 - 通过删除清除 [1]
  27. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(4)M.vir - Win32/Kryptik.FNZQ 特洛伊木马 的变种 - 通过删除清除 [1]
  28. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(5)M.vir - Win32/Filecoder.Locky.H 特洛伊木马 - 通过删除清除 [1]
  29. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(6)M.vir - Win32/Kryptik.FHAQ 特洛伊木马 的变种 - 通过删除清除 [1]
  30. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(7)M.vir - Win32/Filecoder.NHQ 特洛伊木马 - 通过删除清除 [1]
  31. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(8)M.vir - Win32/TrickBot.AQ 特洛伊木马 - 通过删除清除 [1]
  32. G:\样本测试\VirusSamples_86\VirusSamples_86M\Samp(9)M.vir > UPX v13_m8 - Win32/Kryptik.CEQA 特洛伊木马 的变种 - 已删除
  33. 已扫描的对象数: 54
  34. 发现的威胁数: 27
  35. 已清除对象数: 27
  36. 完成时间: 17:37:55  总扫描时间: 33 秒 (00:00:33)

  37. 备注:
  38. [1] 由于对象中仅包含病毒主体,因此已被删除。
复制代码

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
www-tekeze
 楼主| 发表于 2018-11-4 17:40:14 | 显示全部楼层

安天智甲,S: 33/50,M: 1/33,T: 34/83,41%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
cect258
发表于 2018-11-4 17:40:45 | 显示全部楼层
本帖最后由 cect258 于 2018-11-4 18:58 编辑

卡巴斯基 19.0.0.1088(c)
  • 数据库:20181104  15:33
  • 结果:实时监控(53)+扫描(4)=(57/83)  68.67%
  • 剩余样本数: 26个

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
www-tekeze
 楼主| 发表于 2018-11-4 17:43:15 | 显示全部楼层

管家无BD,S: 37/50,M: 0/33,T: 37/83,44.6%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
dongwenqi
发表于 2018-11-4 17:43:24 | 显示全部楼层
cect258 发表于 2018-11-4 17:40
卡巴斯基 19.0.0.1088(c)
数据库:2018110415:33
扫描 剩余26样本

上报了么
cect258
发表于 2018-11-4 17:43:55 | 显示全部楼层

未上报
dongwenqi
发表于 2018-11-4 17:44:13 | 显示全部楼层

好的,我来处理

评分

参与人数 1人气 +1 收起 理由
dreams521 + 1 加分鼓励

查看全部评分

您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2025-5-2 13:50 , Processed in 0.134142 second(s), 19 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表