楼主: Jerry.Lin
收起左侧

[病毒样本] 【开放测试】卡饭病毒样本包 第十六期 20181107-1112

  [复制链接]
杰伦J时代
发表于 2018-11-13 18:32:44 | 显示全部楼层
www-tekeze 发表于 2018-11-13 11:54
相比管家的云,金山云反应快多了!

测试环境:WIN7 SP1  64位  实机

不对啊,管家现在云服务器完全吊打金山的啊!金山现在云服务器太落后了!
www-tekeze
发表于 2018-11-13 19:56:03 | 显示全部楼层
杰伦J时代 发表于 2018-11-13 18:32
不对啊,管家现在云服务器完全吊打金山的啊!金山现在云服务器太落后了!

估计是毒霸之前就有人测过,而管家之前没人测,我是第一个那当然就低了,但也反映出管家没有借鉴VT,否则像安天智甲也很亮眼。这个借鉴VT的事,到底是不是好事,见仁见智吧。。  呆会我再测下。。。
www-tekeze
发表于 2018-11-13 20:23:43 | 显示全部楼层
本帖最后由 www-tekeze 于 2018-11-13 20:32 编辑
杰伦J时代 发表于 2018-11-13 18:32
不对啊,管家现在云服务器完全吊打金山的啊!金山现在云服务器太落后了!

来看看金山的云怎么样,一扫才20X,二扫56X 。。   而管家。。。

看3、4、11、13楼。。。https://bbs.kafan.cn/forum.php?m ... &extra=#pid42950686

评分

参与人数 1人气 +1 收起 理由
歌德塔大蜘蛛 + 1 感谢解答: )

查看全部评分

dfqz2029
发表于 2018-11-13 21:00:30 | 显示全部楼层
www-tekeze 发表于 2018-11-13 20:23
来看看金山的云怎么样,一扫才20X,二扫56X 。。   而管家。。。

看3、4、11、13楼。。。https: ...

为啥我的毒霸才扫出15个

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
www-tekeze
发表于 2018-11-13 22:21:20 | 显示全部楼层
dfqz2029 发表于 2018-11-13 21:00
为啥我的毒霸才扫出15个

现在的毒霸几乎全靠云杀,网络或云不稳定,结局可能很惨。。
闲着的贤者
发表于 2018-11-13 22:27:42 | 显示全部楼层
奇怪,2楼也是卡巴2019,为什么和后几楼卡巴测试结果大相径庭?
www-tekeze
发表于 2018-11-13 22:33:26 | 显示全部楼层
闲着的贤者 发表于 2018-11-13 22:27
奇怪,2楼也是卡巴2019,为什么和后几楼卡巴测试结果大相径庭?

2楼?3楼吧。。。他的配置是:Disabled KSN
闲着的贤者
发表于 2018-11-13 22:38:04 | 显示全部楼层
www-tekeze 发表于 2018-11-13 22:33
2楼?3楼吧。。。他的配置是:Disabled KSN

眼花中……
感谢提醒……
松竹承茂
发表于 2018-11-17 18:10:15 | 显示全部楼层
[Scan information]
Start time:2018-11-17 18:09:12
Elapsed time:00:00:09
Scan type:Custom scan
Antivirus engines:Tencent cloud protection engine    Tencent antivirus engine II    Tencent system repair engine    Bitdefender local antivirus engine   
Scan status:Scan complete


[Scan Report]

Files scanned:52
Threats detected:51
Threats processed:51


---------------------
2018-11-17 18:09:41 MD5:5d1fbb73bd6c797578d674c571cfbb3e C:\Windows.old\Kafan_Sample_2f246404d579421301d738d3a2f48cf3adbabb3e18f7a07a0f08f9fe40d775a5.exe [Gen:Variant.Razy.424164]  [Delete success]
2018-11-17 18:09:42 MD5:681e656da165ea1bec19f6df9621b11b C:\Windows.old\Kafan_Sample_f9809be567b3216e2032974fa42c4f8692fea0e76809e4dea834498d5c033b01.exe [Trojan.GenericKD.40750903]  [Delete success]
2018-11-17 18:09:42 MD5:103f8e3533022963fa463ab521d76a54 C:\Windows.old\Kafan_Sample_05fb8d1a8e2f1e111c42e1a0d850fd772f359fa7efd5040a9cf018b56791d1d1.exe [Trojan.GenericKD.40748106]  [Delete success]
2018-11-17 18:09:42 MD5:402ee10d1127327745d7bbc611bf0d42 C:\Windows.old\Kafan_Sample_d9e10b419e60d84a726f30b862fffbc22733001b468db0e8e142bec1df10e106.exe [Trojan.GenericKD.40750929]  [Delete success]
2018-11-17 18:09:42 MD5:ac2170f47c8349823177bae424139989 C:\Windows.old\Kafan_Sample_98a0e4de95408f8c394b56d480670a95961fba578209a3a3bb92f17fabb67e70.exe [Gen:Variant.Strictor.176308]  [Delete success]
2018-11-17 18:09:42 MD5:4db59ae4b3751a7432b0ce7f61f5d075 C:\Windows.old\Kafan_Sample_96314bcbe46a80c2cc6809c64fb89d4495e73ee01b9a39f0a299a7d7d047acca.exe [Gen:Variant.Razy.424164]  [Delete success]
2018-11-17 18:09:43 MD5:19a4b9b88f285af47c6bd0e37090567e C:\Windows.old\Kafan_Sample_265a97c67c3ab066ab59c0eb9d956b1de88733c7270152c448db06f6f1e0a544.exe [Trojan.GenericKD.40762452]  [Delete success]
2018-11-17 18:09:43 MD5:04373306872f94f8a6eb32acacc7191e C:\Windows.old\Kafan_Sample_0ca3c475c855acc7a87d56f3573197b3208d88cb82a146de063948e2c2951e54.exe [Trojan.GenericKD.40748884]  [Delete success]
2018-11-17 18:09:43 MD5:9f4c415f7fcfcc57faf0801b51581e91 C:\Windows.old\Kafan_Sample_a90fccde60fe3074fa634eb86202502cdd71481b1fb2e915ba852abe9c6f1e3b.exe [Gen:Variant.Razy.419622]  [Delete success]
2018-11-17 18:09:44 MD5:855d1bbd6da506e4a02411ee9f6b99cb C:\Windows.old\Kafan_Sample_8b5a1cddf1248914bc6caa1f661cc91ece471d6104ca385de4e3bd2ed5435511.exe [Trojan.GenericKD.40741867]  [Delete success]
2018-11-17 18:09:44 MD5:60151a27bbd206f15c3235ef046e3365 C:\Windows.old\Kafan_Sample_1ba18cbb7937a1e924686d1c030ae9b28f7064b0466f6e6a5620e91de137e858.exe [Trojan.GenericKD.40750647]  [Delete success]
2018-11-17 18:09:44 MD5:28fd195d2824a14656ddff05a0be53f1 C:\Windows.old\Kafan_Sample_6388399f74306c63b92ca41ef0402de73cc8f9125f262679fb7523e27eb643d4.exe [Gen:Variant.Razy.424164]  [Delete success]
2018-11-17 18:09:45 MD5:1ea827194479e4872115dd49780d63e0 C:\Windows.old\Kafan_Sample_1eb543259f60a11f9880321ca82d7bdb532ac4b402a26c77452c58698599cefe.exe [Trojan.GenericKD.40751740]  [Delete success]
2018-11-17 18:09:45 MD5:33b4dfaa24419ecf7aacf50c6a3d488e C:\Windows.old\Kafan_Sample_2806d454cd5c4565ddf2c2de001121c6dcd99fb56c2a4f0a663abc20c436ea74.exe [Trojan.Autoruns.GenericKDS.31351420]  [Delete success]
2018-11-17 18:09:45 MD5:93aa15605b86c41a5ba37107dd5d7ac1 C:\Windows.old\Kafan_Sample_f84cae61beca13e5746f0bac14b103a94a55cded4a5bbac07dd2675d35d5ac5f.exe [Trojan.GenericKD.40751338]  [Delete success]
2018-11-17 18:09:45 MD5:086e742c411903c6bcca773ab97b1abd C:\Windows.old\Kafan_Sample_c99753ddfcba80ec89bab83c59f074322cecdea193fdd3adeebcbd4e21d3d4e6.exe [Trojan.GenericKD.40742657]  [Delete success]
2018-11-17 18:09:46 MD5:d04348593809edc6a22f3c998ee1072e C:\Windows.old\Kafan_Sample_63f4506d521941471b109b59761d3f1708f8742eeaa9a1426799fdeeec2fd0e1.exe [Trojan.GenericKD.40753045]  [Delete success]
2018-11-17 18:09:46 MD5:91d6f4457791c5c3d048b62b6f2445d0 C:\Windows.old\Kafan_Sample_7187dc7f9eb2697d1da1c1afda91d9d1274de404354f64313951113e5ebffaae.exe [Trojan.Generic.2141491]  [Delete success]
2018-11-17 18:09:46 MD5:342fd9cd38d7ae4c378a74c815d13b93 C:\Windows.old\Kafan_Sample_be2031651fe7d2b573cd5f083f3b661ce28346e9c078a8497574f96307739263.exe [Trojan.GenericKD.40744217]  [Delete success]
2018-11-17 18:09:46 MD5:655aa2fc87813e3eaad86b8ac03949ea C:\Windows.old\Kafan_Sample_004def3ea809c13a8bbf7c4ef83df54f0ff4d557a95bd3c193767e5614298a7e.exe [Gen:Variant.Razy.424563]  [Delete success]
2018-11-17 18:09:47 MD5:31d5ee2656bbcc351d4f47b1b3ab01b0 C:\Windows.old\Kafan_Sample_e177cd3e91b4995d4fb6fc35a7c3f9a5471e0ec0a118294f2a86077a695b84ec.exe [Trojan.GenericKD.40744434]  [Delete success]
2018-11-17 18:09:47 MD5:0a3cd5879733f8093db7c0861902d29d C:\Windows.old\Kafan_Sample_fa8e5b9a7fc4b4659cd2fd68af7966de0a0136f4b506829ef80be6e56efff83f.exe [Trojan.GenericKD.40750307]  [Delete success]
2018-11-17 18:09:48 MD5:f90da380be1342cac7b8567162ca7d01 C:\Windows.old\Kafan_Sample_a1b369c2942b3efac9417ff128384d754ed866c2ab214c2d3366b103bb361bba.exe [Gen:Variant.Strictor.144799]  [Delete success]
2018-11-17 18:09:48 MD5:9fb885662b6c0e96a13789f9bdacb36b C:\Windows.old\Kafan_Sample_d07965433e1bfe9502b2d392a8bccfbb15b3f62744a40453865f364b0737820e.exe [Trojan.GenericKD.40742673]  [Delete success]
2018-11-17 18:09:49 MD5:98608795f01b843879d5d6946a0b064a C:\Windows.old\Kafan_Sample_0fdfa0bc2f1d05d8496e1670217294d38abb0166aac21682187705c4332a8fc0.exe [Trojan.Generic.23184911]  [Delete success]
2018-11-17 18:09:49 MD5:a861dde18a52a0940d2853faa773dcdc C:\Windows.old\Kafan_Sample_925290f525ca96e20c18b1904f5a45ba789cba565809cc8098703c29c9ce7f88.exe [Trojan.GenericKD.40742455]  [Delete success]
2018-11-17 18:09:49 MD5:caa3d529712b5df9e49543f8b6c646ab C:\Windows.old\Kafan_Sample_346c6b4e01a3881c2408dce63424cea51f26c566190ef2530049ba134facb7d0.exe [Trojan.GenericKD.40746088]  [Delete success]
2018-11-17 18:09:49 MD5:dec8764a3511968b83964f0a08619400 C:\Windows.old\Kafan_Sample_ed2f7f6a4c1ebc811a61a38f2b8f81e1561bd90e5cd628cf090e463dbe2cef9e.exe [Trojan.GenericKD.40747032]  [Delete success]
2018-11-17 18:09:50 MD5:4e0b7e2b38aa413d2c0af0e595e8d8a3 C:\Windows.old\Kafan_Sample_a2046579b3aa3dac2bded9272c6dfb6b129dfc3af5ef2388c14d417b58255828.exe [Gen:Variant.Razy.419576]  [Delete success]
2018-11-17 18:09:50 MD5:9522dbc47b60b556136117833e7d5053 C:\Windows.old\Kafan_Sample_8b02149d23c982395a8b29ef9e95102b973696991a38054a9d51aa65116af5b9.exe [Trojan.GenericKD.40710268]  [Delete success]
2018-11-17 18:09:51 MD5:f8b7047a107c4983a219fe121ee3cc19 C:\Windows.old\Kafan_Sample_b7d85b9aeeecc66285a958662c5762424b18ca208d184d7679ad17aa81ea3933.exe [Trojan.GenericKD.40741032]  [Delete success]
2018-11-17 18:09:51 MD5:97ca157bfa5c7ba08d74532c68f2857e C:\Windows.old\Kafan_Sample_2a5926fb2c08e0180e74c4e0df617a9bc9a39d2a9d6e6f91201125423e5ab9f5.exe [Trojan.GenericKD.40744227]  [Delete success]
2018-11-17 18:09:51 MD5:b8708872e3f09a1933d24d74933a35e0 C:\Windows.old\Kafan_Sample_4057b70900b2582d2d125b4a74e84445d64e2965089c690c83dd8ae65bd696f7.exe [Trojan.GenericKD.40751945]  [Delete success]
2018-11-17 18:09:51 MD5:942606dae337f9bc5c96665bc8004819 C:\Windows.old\Kafan_Sample_dae8e64eeebb303a8341845d1cb11d02526e07d5d25433c15c236f089d22a76b.exe [Gen:Variant.Nemesis.597]  [Delete success]
2018-11-17 18:09:51 MD5:d90719fee0e998cd5ef251e08147d629 C:\Windows.old\Kafan_Sample_f172aed17dad88cdd34085fcbdad3bd2383c1304f989bf6ebd84c21fa43b7cb1.exe [Trojan.GenericKD.40719040]  [Delete success]
2018-11-17 18:09:51 MD5:fe8c1592b1ded817f5def56be2da87ea C:\Windows.old\Kafan_Sample_ca0f1eeff7976e051f7a4a1bc7503a781ad7d9e73dabb7930a37677015c25649.exe [Gen:Variant.Nemesis.597]  [Delete success]
2018-11-17 18:09:52 MD5:15b18c29d27aa497de33648adf73b474 C:\Windows.old\Kafan_Sample_82db65e210119964f857d4906afa49ad91c2b4859ddefada33b6f9ce8310fb06.exe [Trojan.GenericKD.40741109]  [Delete success]
2018-11-17 18:09:52 MD5:aab5a058d4bfed92fe0575e79095a520 C:\Windows.old\Kafan_Sample_16975a4c86fd50de556e030aed32982b8b838d0ae81148e79c13e493556cd1fa.exe [Trojan.GenericKD.40751188]  [Delete success]
2018-11-17 18:09:52 MD5:ffdefdcf98cb9ac0c5c74573a0dc5405 C:\Windows.old\Kafan_Sample_c0568df972d8f1190b87e964653a7c91d1c43cc0a458542b2222b2b06c4ad1e7.exe [Trojan.GenericKD.40744311]  [Delete success]
2018-11-17 18:09:52 MD5:794c65b95d9f6ebb2c549d2a0e90bf82 C:\Windows.old\Kafan_Sample_99eae1e9b5395651fd74fa9e05e6cd4029b9f34692621e5d1a2b615667a8b4e3.exe [Trojan.Agent.DIMZ]  [Delete success]
2018-11-17 18:09:52 MD5:c80b5931b08ea01f8789c4b585da3d9e C:\Windows.old\Kafan_Sample_fe555966728f5d6bcdb1eda31103715fe55f1252cd6b22f38c00f59825170e70.exe [Trojan.GenericKD.40741191]  [Delete success]
2018-11-17 18:09:52 MD5:81ef2c1559b990c7977a5c3620ec6d21 C:\Windows.old\Kafan_Sample_a6f5b84d8cdb3ebf1d7cb9727ddeafd0b908ddbcdf7fdd86b11bbdb4e1b7d941.exe [Trojan.GenericKD.40744144]  [Delete success]
2018-11-17 18:09:53 MD5:ddcef891c32b6bbfcf8ccf3496b6d003 C:\Windows.old\Kafan_Sample_6ebae0a69048a12b482a6e79081dcad668c3ae274fa487a82336851274d7ac5b.exe [Trojan.Agent.DILR]  [Delete success]
2018-11-17 18:09:53 MD5:a70de6917daa3cc24de5410217a0cb60 C:\Windows.old\Kafan_Sample_e0a91ef1163a5b241a43116923091295163c45186ee731530044515f6c72badb.exe [Trojan.GenericKD.40751021]  [Delete success]
2018-11-17 18:09:53 MD5:c608fcd14ed19750aa6e065291ef4bb4 C:\Windows.old\Kafan_Sample_1a7bd1d94378d796c1ea205c34f6406729965cada3c5f83dce6222f905e5f025.exe [Trojan.GenericKD.40717582]  [Delete success]
2018-11-17 18:09:53 MD5:050bf226499f98556d356f1720709368 C:\Windows.old\Kafan_Sample_3589850c8d3dc8c51102b96afa51ec5785bfd879fa41b19e5ca6d08f93b861a9.exe [Trojan.GenericKD.40743358]  [Delete success]
2018-11-17 18:09:53 MD5:d6817c05931653e626baf4337499ca3a C:\Windows.old\Kafan_Sample_419a7cc06979f7df16de3fa97e7e6d7840399542d03cecd9b51ac2b0fa516474.exe [Trojan.GenericKD.40749311]  [Delete success]
2018-11-17 18:09:53 MD5:02c7aa5cc119d09e04f696ecfc2aa00a C:\Windows.old\Kafan_Sample_ef141662f181eac252b53f5c41de5e76327bbdc0fc609c7e814d341b47cb8a61.exe [Trojan.GenericKD.40746608]  [Delete success]
2018-11-17 18:09:53 MD5:824a14d5534e3cb546a836cc8374cc59 C:\Windows.old\Kafan_Sample_c768d5de6c9a9c7f0db0b3714ec29a6dbb5b21d84bd47d752f1b00a017599eeb.exe [Gen:Variant.Nemesis.597]  [Delete success]
2018-11-17 18:09:53 MD5:3732d0cddc09d933aa81d53b0c2c7b17 C:\Windows.old\Kafan_Sample_62b9ce5605454260773d1dc35f57886658b7fde7f75a0229c63de0c3518a68ce.exe [Trojan.GenericKD.40743434]  [Delete success]
2018-11-17 18:09:53 MD5:a8770e1198c117338106316b957d36ba C:\Windows.old\Kafan_Sample_b801cedce7802e58578578f9f8b9939d8d3040f0d23e2c10e8ec7c846f11cab9.exe [Gen:Variant.Jaik.33145]  [Delete success]
---------------------


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-25 08:18 , Processed in 0.106473 second(s), 15 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表