楼主: Jerry.Lin
收起左侧

[病毒样本] 【开放测试】卡饭病毒样本包 第十五期 20181105

  [复制链接]
efafea
发表于 2018-11-7 18:37:45 | 显示全部楼层
onedrive掉了
陆北
发表于 2018-11-7 19:02:14 | 显示全部楼层
瑞星来咯  可惜我来晚了 距离发布以及是2、3天了吧。

瑞星v17免费版

解压后kill26个 剩余4个 再右键扫描 剩余一个

29/30=0.966667

看来我下次得再及时点 不然入了库 表现的查杀率都挺高的。
www-tekeze
发表于 2018-11-7 21:50:59 | 显示全部楼层
本帖最后由 www-tekeze 于 2018-11-7 22:18 编辑

昨天火绒入库后只报26X,今日更新后仍然相同,上个图供参考。

顺带说下,前晚测试完上传后智量只留下一个,就是那个损坏的#438f4995.....,这点真心不错!


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
mianyang1
发表于 2018-11-11 19:40:58 | 显示全部楼层
本帖最后由 mianyang1 于 2018-11-11 19:42 编辑

松竹承茂
发表于 2018-11-17 18:18:05 | 显示全部楼层
[Scan information]
Start time:2018-11-17 18:17:12
Elapsed time:00:00:07
Scan type:Custom scan
Antivirus engines:Tencent cloud protection engine    Tencent antivirus engine II    Tencent system repair engine    Bitdefender local antivirus engine   
Scan status:Scan complete


[Scan Report]

Files scanned:30
Threats detected:28
Threats processed:28


---------------------
2018-11-17 18:17:30 MD5:451ed7b26df9070a5601ccc0dbf0ebc1 C:\Windows.old\Kafan_Sample_36d86fdb8a5e528b4c284bd52d340ef0ef361d0054698cb57b7b6b0fbef4c08d.exe [Trojan.GenericKD.40710304]  [Delete success]
2018-11-17 18:17:30 MD5:f5f9faa30d839b0756e95754fb813a6a C:\Windows.old\Kafan_Sample_1a24381d4cfadb2c0ae8223e145b8f41972a9758752c66c7197bb0ca8b081d1e.exe [Trojan.GenericKD.40710646]  [Delete success]
2018-11-17 18:17:30 MD5:57a63d528c3a20a12a1d6a5fa96856b0 C:\Windows.old\Kafan_Sample_4bcbee397e89277e9dcda36e70ed783255cbc8913a951f0600c761230bfd2e70.exe [Trojan.GenericKD.40712149]  [Delete success]
2018-11-17 18:17:30 MD5:8e355e826fc2d263497436dc4d4422db C:\Windows.old\Kafan_Sample_abc89ff964ebab736a4f5dc815c226bb2dd8c97f575409137d1476da5c4a9804.exe [Trojan.GenericKD.40711849]  [Delete success]
2018-11-17 18:17:30 MD5:57c21e892f492c91f4eba9adad415324 C:\Windows.old\Kafan_Sample_deeb586ffc3d1b90fb5a2fc06503c3b27f9cbbc87db715d56ea2d9da0d2516c3.exe [Trojan.Agent.DIDV]  [Delete success]
2018-11-17 18:17:30 MD5:bcabf7925bee4eea2f1e24a823ec245a C:\Windows.old\Kafan_Sample_67cbd3b7f2138ccb3c2b82fdf7e366fcb40ccbf81e4239744667dff583e06cdf.dll [Gen:Variant.Application.Crypter.1]  [Delete success]
2018-11-17 18:17:31 MD5:f6f8ba5064bb81fe4c655e011a6e669a C:\Windows.old\Kafan_Sample_1b1ac4bfd21f7c3dac1a540675d966af5bc5983d2996042caf674d09e2656051.exe [Gen:Variant.Ser.Ursu.108]  [Delete success]
2018-11-17 18:17:31 MD5:351d86e6c5da187584ce3417b84cc721 C:\Windows.old\Kafan_Sample_2ada4d55f31aefcdd1ec81757fe3f922b3f6ea6dcc7dd7918ba09ef39a7f0ccf.exe [Trojan.GenericKD.31340155]  [Delete success]
2018-11-17 18:17:32 MD5:43320fd4ebefc68b74feba5b8b9a5cb4 C:\Windows.old\Kafan_Sample_3a88376cef51346118bb6fa8d73812488ee1bfcfd2b8cb29903714ce579b3339.exe [Trojan.GenericKD.40710693]  [Delete success]
2018-11-17 18:17:32 MD5:2088bd3749cd82f9965a73c8003b20c1 C:\Windows.old\Kafan_Sample_f1b0afc91d2b8fe0396a7243f0e95a6d534a8a4c55b3c80332b0a9026da895fa.exe [Trojan.Agent.DIDX]  [Delete success]
2018-11-17 18:17:32 MD5:fbfaf8b85c8c8c6dc85d96fb72cc9c09 C:\Windows.old\Kafan_Sample_85cf1360fb2d6baf9e56f73209506ec4b9111a3c2644e748f11e495481200735.exe [Trojan.GenericKD.40712647]  [Delete success]
2018-11-17 18:17:32 MD5:c1e32e6cab922532bf0ff294be4eaa5b C:\Windows.old\Kafan_Sample_1b6853382a13560001165dd90ece3b5afa84154ef0554b143194b92e74a024a0.exe [Trojan.GenericKD.40710795]  [Delete success]
2018-11-17 18:17:32 MD5:9fcc74b3a8864b84708787e882ec5471 C:\Windows.old\Kafan_Sample_e0ef25226f70a9639254b7aed32060abddfbb8b314383eed58354734bc86a4e4.exe [Trojan.GenericKD.40711229]  [Delete success]
2018-11-17 18:17:33 MD5:9f6de9f3fdc80662f316056e76207d90 C:\Windows.old\Kafan_Sample_3addb3102a7d14d3ece1c439848323c3ac7358dfdf0c9d9ac76ff632bd1f7bf8.exe [Gen:Variant.Graftor.472962]  [Delete success]
2018-11-17 18:17:34 MD5:79054194c4b8b803a9fa98bfa9e0d774 C:\Windows.old\Kafan_Sample_150df06be7345d5a6ffb7af8d453ec62e49a605b2b481810ff6b88eb31ef3f2d.exe [Trojan.GenericKD.40708665]  [Delete success]
2018-11-17 18:17:34 MD5:7d8421d1ea6e55fe2b92a4eb4075f17a C:\Windows.old\Kafan_Sample_acbdf4328a74818078ed1ee7a24255604ece120f8d379c38ca123c73faa73de4.exe [Trojan.GenericKD.40712167]  [Delete success]
2018-11-17 18:17:34 MD5:4ce25398f535bc4643f147860a81f5ec C:\Windows.old\Kafan_Sample_5cf9f6deb488a4805f42b243763a303ba11728cc5bb7586c266d5bd702356a28.exe [Trojan.GenericKD.40671868]  [Delete success]
2018-11-17 18:17:35 MD5:3f2f2d3c2313f2f66dd0cc4b3f7a945a C:\Windows.old\Kafan_Sample_4bbc0a360871bc4844ec1859a403647cc4c89aeefd8ea9c765cc2424087814a1.exe [Trojan.GenericKD.40710936]  [Delete success]
2018-11-17 18:17:35 MD5:9672ec48c67d4ca3ca7e09ded0a81b83 C:\Windows.old\Kafan_Sample_30147aefa2a24c6c5efeef4b6f6980cfc04aa6cd7c85aff9a3cb8316a14bd2e7.exe [Trojan.GenericKD.31339820]  [Delete success]
2018-11-17 18:17:35 MD5:7c56d7b1eeea4adfbc1e10a554970fe9 C:\Windows.old\Kafan_Sample_421f917f8e951b8821cd0daa702c8b38036fe1e04b29bea8b9a4ebf886ac66a8.exe [Gen:Variant.Barys.51842]  [Delete success]
2018-11-17 18:17:35 MD5:6b35a61f0cc182ef110b45751a13f80b C:\Windows.old\Kafan_Sample_f5a47b73b4fa21d7832f1e42e0325a9af2c44974c6a928c475db75ca422ab1eb.exe [Trojan.Agent.DIDX]  [Delete success]
2018-11-17 18:17:36 MD5:897d64c91c39f4a984e3e5ddc7af0909 C:\Windows.old\Kafan_Sample_d1abe6ea713a277082e7f17409a1f0b735b77bbb8d94e449bfae3f6cb3ad2bd7.exe [Trojan.GenericKD.40708713]  [Delete success]
2018-11-17 18:17:36 MD5:9522dbc47b60b556136117833e7d5053 C:\Windows.old\Kafan_Sample_8b02149d23c982395a8b29ef9e95102b973696991a38054a9d51aa65116af5b9.exe [Trojan.GenericKD.40710268]  [Delete success]
2018-11-17 18:17:37 MD5:463b9e7769380e3f50e03c0555f9da93 C:\Windows.old\Kafan_Sample_fff9f4dc28974ea68c7ebb1aa1d6927c4caa1770b822435a570a205af1e1d89d.exe [Trojan.GenericKD.40710305]  [Delete success]
2018-11-17 18:17:37 MD5:e5a58885c5077dcc540b0f46f8e72494 C:\Windows.old\Kafan_Sample_73328e0e01febaf4fcf0b321281ca36ea74b24c3aa8c51e0884966b88e63e99c.exe [Trojan.Agent.DIDV]  [Delete success]
2018-11-17 18:17:37 MD5:bab0f31e15effbbfea1f97709c412fd0 C:\Windows.old\Kafan_Sample_53dd29d30c8ba9d32600b6b9efe64570a4bcb3cb744974645e61b68fa3223cae.exe [Trojan.Agent.DIDX]  [Delete success]
2018-11-17 18:17:37 MD5:dbfd1c700ea5fae3c9880790f3becf2f C:\Windows.old\Kafan_Sample_f4541d99f45828b471d17123b49639c3b234b39ebbd7e5d142be6e9aa2f1af00.exe [Gen:Variant.Nemesis.597]  [Delete success]
2018-11-17 18:17:37 MD5:ef7b1fc64dfaee238b918a0504907cfc C:\Windows.old\Kafan_Sample_d6dde5f37d80c7a34aae1ae676e17d435cbe421eb6d2fda9bded4b6ed0f250b3.exe [Gen:Variant.Razy.421254]  [Delete success]
---------------------


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-25 14:07 , Processed in 0.109771 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表