楼主: www-tekeze
收起左侧

[病毒样本] 样本集奉上_86 (11.04)

  [复制链接]
petr0vic
发表于 2018-11-4 17:46:55 | 显示全部楼层
瑞星RDM+社区版
S: 47/50,M: 30/33,Total: 77/83  / 92,77%



www-tekeze
 楼主| 发表于 2018-11-4 17:56:29 | 显示全部楼层
petr0vic 发表于 2018-11-4 17:46
瑞星RDM+社区版
S: 47/50,M: 30/33,Total: 77/83  / 92,77%

RDM+,666 。。
klub
发表于 2018-11-4 18:03:48 来自手机 | 显示全部楼层
怎么现在小红伞的使用者这么少吗?连个测试的人都没有!
BE_HC
发表于 2018-11-4 18:14:55 | 显示全部楼层
本帖最后由 BE_HC 于 2018-11-4 19:47 编辑

Samp(39)好像是白样本惹
@www-tekeze
--------
Submission Summary
Files Submitted
#FilenameMD5DeterminationSignature Protection NameRR Seq#
1Samp(39).vir4ebcf6ee87c7e46ab968828f166992f5CleanN/A
N/A


Developer Notes:

1. Samp(39).vir is a clean file.


Assessment

[tr][/tr]
File 1:
Samp(39).vir
MD5:
4ebcf6ee87c7e46ab968828f166992f5
SHA256:
f38a0519768ac094b635e4b4b6fbc836a04d87b1944f57499bd02404bfe670d9
Determination:
Clean
Submission Detail:
This file is clean.

Jirehlov1234
发表于 2018-11-4 18:29:54 来自手机 | 显示全部楼层
本帖最后由 Jirehlov1234 于 2018-11-4 18:54 编辑

BD

  1. Bitdefender Log File

  2. Task:Contextual Scan
  3. Scan date:Sunday, November 4, 2018 18:34:32
  4. Log path:C:\ProgramData\Bitdefender\Desktop\Profiles\Logs\S-1-5-21-599675597-2432450030-2575149376-500\2ab858ed-450b-4bb6-b67c-8e3c45ec13ac\1541327655_1_02.xml
  5. Scan paths:
  6. Path: E:\TEST\VirusSamples_86


  7. Scan Results Summary

  8. Resolved issues

  9. Item path Threat Name Action taken

  10. E:\TEST\VirusSamples_86\Samp(35).exe Trojan.Agent.BWMH Deleted
  11. E:\TEST\VirusSamples_86\Samp(26).exe Trojan.GenericKD.12550802 Deleted
  12. E:\TEST\VirusSamples_86\Samp(44).exe Trojan.GenericKD.12792221 Deleted
  13. E:\TEST\VirusSamples_86\VirusSamples_86M\Samp(7)M.exe Gen:Variant.Ursu.9405 Deleted
  14. E:\TEST\VirusSamples_86\Samp(6).exe Trojan.Generic.20666067 Deleted
  15. E:\TEST\VirusSamples_86\Samp(42).exe Trojan.GenericKD.5983017 Deleted
  16. E:\TEST\VirusSamples_86\VirusSamples_86M\Samp(5)M.exe Gen:Variant.Ransom.Locky.29 Deleted
  17. E:\TEST\VirusSamples_86\VirusSamples_86M\Samp(18)M.exe Gen:Variant.Symmi.89111 Deleted
  18. E:\TEST\VirusSamples_86\Samp(20).exe Script.SWF.C78 Deleted
  19. E:\TEST\VirusSamples_86\Samp(7).exe Gen:Variant.Ransom.Locky.29 Deleted
  20. E:\TEST\VirusSamples_86\VirusSamples_86M\Samp(24)M.exe Gen:Variant.Ransom.Locky.112 Deleted
  21. E:\TEST\VirusSamples_86\VirusSamples_86M\Samp(32)M.exe=>(NSIS o)=>lzma_solid_nsis0004 Trojan.Generic.20506584 Moved to Quarantine
  22. E:\TEST\VirusSamples_86\Samp(34).exe Gen:Variant.Kazy.459061 Deleted
  23. E:\TEST\VirusSamples_86\VirusSamples_86M\Samp(6)M.exe Gen:Variant.Graftor.309495 Deleted
  24. E:\TEST\VirusSamples_86\Samp(36).exe Gen:Trojan.Heur.2mKfXadFIYgc Deleted
  25. E:\TEST\VirusSamples_86\VirusSamples_86M\Samp(8)M.exe Gen:Variant.Ser.Razy.627 Deleted
  26. E:\TEST\VirusSamples_86\Samp(31).exe Gen:Variant.Ransom.Cerber.133 Deleted
  27. E:\TEST\VirusSamples_86\Samp(13).exe Trojan.GenericKD.12790809 Deleted
  28. E:\TEST\VirusSamples_86\VirusSamples_86M\Samp(31)M.exe Trojan.Ransom.Cerber.ER Deleted
  29. E:\TEST\VirusSamples_86\Samp(4).exe VB.Chronos.7.Gen Deleted
  30. E:\TEST\VirusSamples_86\VirusSamples_86M\Samp(30)M.exe Gen:Variant.Barys.59676 Deleted
  31. E:\TEST\VirusSamples_86\Samp(22).exe Gen:Variant.Adware.SMSHoax.100 Deleted
  32. E:\TEST\VirusSamples_86\VirusSamples_86M\Samp(2)M.exe=>(NSIS o)=>zlib_nsis0001 Gen:Variant.Zusy.73562 Moved to Quarantine
  33. E:\TEST\VirusSamples_86\Samp(40).exe Gen:Variant.Ransom.HydraPack.1 Deleted
  34. E:\TEST\VirusSamples_86\VirusSamples_86M\Samp(3)M.exe DeepScan:Generic.MSIL.Bladabindi.E61FD35C Deleted
  35. E:\TEST\VirusSamples_86\Samp(2).exe=>(NSIS o)=>zlib_nsis0001 Gen:Variant.Zusy.73562 Moved to Quarantine
  36. E:\TEST\VirusSamples_86\VirusSamples_86M\Samp(20)M.exe Trojan.Agent.DDXG Deleted
  37. E:\TEST\VirusSamples_86\Samp(30).exe Trojan.GenericKD.40436494 Deleted
  38. E:\TEST\VirusSamples_86\VirusSamples_86M\Samp(2)M.exe=>(NSIS o)=>zlib_nsis0000 Trojan.Dropper.NSIS.Agent.H Moved to Quarantine
  39. E:\TEST\VirusSamples_86\VirusSamples_86M\Samp(25)M.exe Gen:Trojan.Heur.JP.BmKfaqacnRoi Deleted
  40. E:\TEST\VirusSamples_86\Samp(5).exe Generic.MSIL.Bladabindi.E70DB92D Deleted
  41. E:\TEST\VirusSamples_86\VirusSamples_86M\Samp(22)M.exe Gen:Variant.Ransom.HydraCrypt.19 Deleted
  42. E:\TEST\VirusSamples_86\VirusSamples_86M\Samp(21)M.exe Trojan.Ransom.Spora.Gen.1 Deleted
  43. E:\TEST\VirusSamples_86\Samp(8).exe Trojan.GenericKD.4845798 Deleted
  44. E:\TEST\VirusSamples_86\VirusSamples_86M\Samp(16)M.exe Trojan.Ransom.Spora.Gen.1 Deleted
  45. E:\TEST\VirusSamples_86\VirusSamples_86M\Samp(17)M.exe Gen:Variant.Razy.414638 Deleted
  46. E:\TEST\VirusSamples_86\VirusSamples_86M\Samp(10)M.exe Gen:Variant.Razy.404746 Deleted
  47. E:\TEST\VirusSamples_86\Samp(32).exe Gen:Variant.Ransom.HydraCrypt.8 Deleted
  48. E:\TEST\VirusSamples_86\Samp(50).exe Gen:Variant.Jaik.27199 Deleted
  49. E:\TEST\VirusSamples_86\Samp(19).exe=>JMJgllxR.class Java.Exploit.CVE-2012-4681.X Deleted
  50. E:\TEST\VirusSamples_86\VirusSamples_86M\Samp(11)M.exe Gen:Trojan.Heur.JP.fmGfaeFbqMeG Deleted
  51. E:\TEST\VirusSamples_86\Samp(49).exe Trojan.GenericKD.4625847 Deleted
  52. E:\TEST\VirusSamples_86\Samp(9).exe Gen:Variant.Zusy.207287 Deleted
  53. E:\TEST\VirusSamples_86\Samp(48).exe Trojan.GenericKD.31250751 Deleted
  54. E:\TEST\VirusSamples_86\Samp(25).exe Trojan.GenericKD.40488422 Deleted
  55. E:\TEST\VirusSamples_86\Samp(43).exe Exploit.SWF.Agent.AN Deleted
  56. E:\TEST\VirusSamples_86\Samp(29).exe Trojan.GenericKD.4160863 Deleted
  57. E:\TEST\VirusSamples_86\Samp(47).exe Trojan.Ransom.Cerber.ER Deleted
  58. E:\TEST\VirusSamples_86\Samp(27).exe Trojan.GenericKD.40374171 Deleted
  59. E:\TEST\VirusSamples_86\Samp(45).exe Trojan.AgentWDCR.OUS Deleted
  60. E:\TEST\VirusSamples_86\Samp(28).exe Gen:Variant.Cabby.3 Deleted
  61. E:\TEST\VirusSamples_86\Samp(46).exe Trojan.GenericKD.40648617 Deleted
  62. E:\TEST\VirusSamples_86\Samp(38).exe Trojan.GenericKD.30500322 Deleted
  63. E:\TEST\VirusSamples_86\Samp(23).exe Trojan.GenericKD.30359095 Deleted
  64. E:\TEST\VirusSamples_86\Samp(41).exe VB:Trojan.Valyria.2182 Deleted
  65. E:\TEST\VirusSamples_86\Samp(37).exe Gen:Heur.Ransom.Zepto.1 Deleted
  66. E:\TEST\VirusSamples_86\Samp(19).exe=>fdScrGdJ.class Java.Exploit.CVE-2012-4681.T Deleted
  67. E:\TEST\VirusSamples_86\Samp(2).exe=>(NSIS o)=>zlib_nsis0000 Trojan.Dropper.NSIS.Agent.H Moved to Quarantine
  68. E:\TEST\VirusSamples_86\Samp(3).exe=>565901.docm=>word/vbaProject.bin W97m.Downloader.FRP Deleted
  69. E:\TEST\VirusSamples_86\Samp(1).exe Trojan.GenericKD.30629282 Deleted
  70. E:\TEST\VirusSamples_86\Samp(15).exe Trojan.GenericKD.30939182 Deleted
  71. E:\TEST\VirusSamples_86\Samp(18).exe Gen:Variant.Ursu.247993 Deleted
  72. E:\TEST\VirusSamples_86\Samp(24).exe Trojan.Ransom.Spora.Gen.1 Deleted
  73. E:\TEST\VirusSamples_86\Samp(17).exe Exploit.SWF.Agent.FO Deleted
  74. E:\TEST\VirusSamples_86\Samp(12).exe VB:Trojan.Valyria.2492 Deleted
  75. E:\TEST\VirusSamples_86\Samp(16).exe Gen:Variant.Crypt.23 Deleted
  76. E:\TEST\VirusSamples_86\Samp(33).exe Gen:Variant.Symmi.87613 Deleted
  77. E:\TEST\VirusSamples_86\Samp(10).exe Gen:Variant.Coantor.53 Deleted
  78. E:\TEST\VirusSamples_86\Samp(14).exe Gen:Variant.Symmi.44818 Deleted
  79. E:\TEST\VirusSamples_86\Samp(11).exe Trojan.GenericKD.31316733 Deleted

  80. Detailed Scan Summary

  81. Basic

  82. Scanned items 137
  83. Infected items 70
  84. Suspicious items 0(no suspected items have been detected)
  85. Resolved items 70
  86. Unresolved items 0(no issues remained unresolved)

  87. Advanced

  88. Scan time 0:0:10
  89. Files per second 13
  90. Skipped items 0
  91. Password protected: 0
  92. Overcompressed items 0
  93. Scanned archives 4
  94. Input-output errors 0
  95. Scanned boot sectors 0
  96. Scanned processes 0
  97. Infected processes 0
  98. Scanned registry keys 0
  99. Infected registry keys 0
  100. Scanned cookies 0
  101. Infected cookies 0

  102. Scan Options

  103. Targeted threat types

  104. Scan for threats Yes
  105. Scan for adware Yes
  106. Scan for spyware Yes
  107. Scan for applications Yes
  108. Scan for dialers Yes
  109. Scan for rootkits No
  110. Scan for keyloggers Yes

  111. Scan options

  112. Scan registry keys No
  113. Scan cookies No
  114. Scan boot sectors No
  115. Scan memory processes No
  116. Scan archives Yes
  117. Scan runtime packers Yes
  118. Scan emails Yes
  119. Scan all files Yes
  120. Heuristic Scan Yes
  121. Scanned extensions not configured
  122. Excepted extensions not configured

  123. Target Processing

  124. Primary action taken on infected items None
  125. Secondary action taken on infected items None
  126. Primary action taken on suspicious items None
  127. Secondary action taken on suspicious items None
  128. Action taken on hidden items None
  129. Action taken on password protected items Prompt for password

  130. Scan Engines Summary

  131. Number of threat information updates 11865715
复制代码


双击
云杀的
4M Gen:Suspicious.Cloud.8.omHfauye88gi
12M Gen:Suspicious.Cloud.8.hmKfaCVTedoi
19M Gen:Suspicious.Cloud.8.smKfaWCIQMVi
23M Gen:Suspicious.Cloud.8.fmLfayuzjsai
28M Gen:Suspicious.Cloud.8.KmGfaiRbxBli

malicious behavior的
1M
14M
15M

potentially malicious application的
21
13M
27M
29M
33M



48x+M31x=79/83=95.2%
c/mm
发表于 2018-11-4 18:32:05 | 显示全部楼层
AVG  剩余S:6X M:10X ≈ 81%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
petr0vic
发表于 2018-11-4 18:33:23 | 显示全部楼层
DrWeb 12
S: 43/50,M: 27/33,Total: 70/83  / 84,33%

ELOHIM
发表于 2018-11-4 18:35:42 | 显示全部楼层
46/50 and 31/33

77/83=92.7%

scep scan
兔子大大
头像被屏蔽
发表于 2018-11-4 18:42:01 | 显示全部楼层

请问瑞星反恶意软件社区版和智量哪个检出率高些?
心痛的伤不起
发表于 2018-11-4 18:51:39 | 显示全部楼层
wd 扫描kill79 双击kill1 Total: 80/83 96.4%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-20 10:02 , Processed in 0.100217 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表