楼主: www-tekeze
收起左侧

[病毒样本] 样本集奉上_90 (11.13)

  [复制链接]
dreams521
发表于 2018-11-13 20:37:39 | 显示全部楼层
  1. 在防病毒数据库中未找到有关指定文件的信息:
  2. Samp(13).vir
  3. Samp(17).vir
  4. Samp(18).vir
  5. Samp(21).vir
  6. Samp(24).vir
  7. Samp(25).vir
  8. Samp(37).vir
  9. Samp(7).vir

  10. 附加的文件包含恶意代码。有关此代码的信息将添加到防病毒数据库中:
  11. Samp(26).vir - Trojan-Spy.Win32.Ursnif.aeox

  12. 在以下文件中找到已被使用 KSN 技术的 Kaspersky Lab 产品检测到的恶意代码:
  13. Samp(36).vir - UDS:DangerousObject.Multi.Generic
  14. Samp(4).vir - UDS:DangerousObject.Multi.Generic
  15. Samp(48).vir - UDS:DangerousObject.Multi.Generic
  16. Samp(49).vir - UDS:DangerousObject.Multi.Generic
复制代码
Jerry.Lin
发表于 2018-11-13 20:38:19 | 显示全部楼层
本帖最后由 191196846 于 2018-11-13 20:45 编辑

VTSS
75/80

差不多5个白文件
  1. VirusTotal Smart Scanner 1.09

  2. ======================================================================================
  3. Scan Time:                    2018-11-13-20-37-09
  4. Scan Duration:                837 seconds
  5. Scan Target:                  D:\迅雷下载\病毒测试区\VirusSamples_90
  6. Number of Scan Files:         80
  7. Number of Infected Files:     75

  8. engine_threshold_slider       : 80
  9. upload_check                  : True
  10. log_check                     : True
  11. menu_check                    : True
  12. menu_file_check               : True
  13. scan_pe_check                 : False
  14. grayware_check                : True
  15. black_check                   : True
  16. white_check                   : True
  17. crawler_check                 : True
  18. ======================================================================================

  19. Threat(s):
  20. Win32.Backdoor.Bot              sha256: b12b104a0097e6259bd51694279057bb597a3c04f5b60119410429ff8f4ec464    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(20).vir
  21. Win32.Trojan.Banker             sha256: 47280253fad49f9f5ebacb420b30985fc68f22fd3a6e51f41571648ce77a8edd    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(9).vir
  22. Win32.Ransom.Generic            sha256: 35b817d542dd8ac9f51336b908331f0a9192c666cf7c95f5063d7eec3400301b    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(39).vir
  23. VBS.Trojan.Downloader           sha256: 87000b2db54751874acb723055e73ac8515dd1d5f0fa976e200d7c55d0ab8b72    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(23).vir
  24. Win32.Trojan.Generic            sha256: 4d1b3ec643bdaf6c1ef1477cccf8a618d81981c58534b50b2ad9b10e1185036a    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(40).vir
  25. JS.Trojan.Downloader            sha256: 3a24336d2b025bb593acc8843b10931c5cf6c26919f71e16d146446d6e5b66ce    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(41).vir
  26. Win32.Ransom.Generic            sha256: 7c26fc4fccd832d200d4b7a04ca7a3bc1657ec1cd4a0ea5ee235b2bf03da43f1    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(42).vir
  27. Win64.Backdoor.Bot              sha256: 6dbb9ebeb61df56a80d4524b033b93980a427232af6752585ba9b437117916da    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(13)M.vir
  28. Win32.Ransom.Generic            sha256: c44bf30d044ca1cbb6da72e32a45db1f2e82f437155a7509201c8477eba7c742    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(10).vir
  29. Win32.Ransom.Generic            sha256: 3b6f99af37b2de9b34c58d23b3729a4c589938fa456b2fdd5a720352c32b8faf    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(43).vir
  30. Win32.Backdoor.Bot              sha256: 6aad95b9d49e0014e823bb38ea84d5130382ce0613e637e34245aa5c7ec141cd    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(11).vir
  31. Win32.Trojan.Downloader         sha256: a3195d54888f4d0057e5fdbc893b8acd412c73f3ea77da629ed120b3f63f846d    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(28).vir
  32. Win32.Ransom.Generic            sha256: 62c4b3af788dc2d6ab32850a170767a1664f4fca1f1a6180c927068d8811e8c8    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(12).vir
  33. JS.Trojan.Downloader            sha256: b4ab0a20ac4159e3100ed5dbf5f1039e9a149e48ced4f13e102b928ed439e1e0    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(45).vir
  34. Win32.Ransom.Generic            sha256: a85043bdd0410d791e16387989a14071a2893af71b247494a72dba52a747c220    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(29).vir
  35. Win32.Trojan.Spy                sha256: 1b02c33b491a145d5a7e9d375a61101d6b75c0469d0d1aeba6b018c67645ce73    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(13).vir
  36. Win32.Trojan.Spy                sha256: 6764f98ba6509b3351ad2f960dcc47c27d0dc00d53d7e0ae132a7c1d15067f4a    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(46).vir
  37. Win32.Ransom.Generic            sha256: fb46fcb91063ce81a904bbf344cd96edb9f2a4858bec25970a7eb7cdfd962ed0    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(3).vir
  38. Win32.Backdoor.Bot              sha256: 15df47118deb32bea588436e42e598794a9dfacf1a19d1796c07b04c2f98cd03    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(14).vir
  39. Win32.Trojan.Generic            sha256: 01fdae6d88b64113ed936f2392b0d847130264042119c5a6d95a49992c5831a6    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(47).vir
  40. Win32.Ransom.Generic            sha256: 72ddceebe717992c1486a2d5a5e9e20ad331a98a146d2976c943c983e088f66b    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(15).vir
  41. Java.Trojan.Generic             sha256: 8e15a1fdfe70dd88b9f263f864b7e4d2ee899e7db3ecd047818454a88f6551e8    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(48).vir
  42. Win32.Trojan.Generic            sha256: 7bd1a2fb2a1e98b9a4d62fd6adb8d76e6fbb0eb7106988446f08ae9bc260c380    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(16).vir
  43. Java.Exploit.Generic            sha256: 23f5b3ba13cb788521e010311ed4fdd8b59c515135410a56889a6bf605486f03    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(49).vir
  44. VBS.Trojan.Downloader           sha256: 8d30a64778d4b24b75bafe4760956e7af0a215572e641f1586e8a0708635b9b5    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(32).vir
  45. Java.Trojan.Generic             sha256: 687cd9a233007221972b00087a9841af6e55f50a3bb9719373cd05ab74477e90    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(17).vir
  46. Win32.Backdoor.Generic          sha256: 1072e9f512abaafc1f510b31bcf56fd668f9f7cf558984052720aa85d311bca7    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(5).vir
  47. Win32.Trojan.Banker             sha256: a0fb30c1542dee5eb3889233cb8fed4a9e30d6900012b27379c7495ce7529148    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(33).vir
  48. VBS.Trojan.Downloader           sha256: 1a4ca08fb00aedb3b45ec4418539472eea22761aabe719e0e8021947305c4e6e    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(50).vir
  49. Win32.Trojan.Banker             sha256: ab195dde06240ca9794b9877d7170d4a1db5543a20368ce25a0bebbadc64abeb    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(34).vir
  50. Win32.Trojan.Banker             sha256: 83d24e0683b314a3dcbeb7dfd238d8eb2510a05aa3888299ea49da25813c4f92    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(6).vir
  51. Win32.Backdoor.Generic          sha256: 967676d876042615d14fb9eb7009a5c129f64f8dbbae4432da93415e3c38aa91    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(2).vir
  52. Java.Trojan.Generic             sha256: 674541b6eda99c884e1ec8dbabdda89b3173f6d773bf17edde71521eb5859d5a    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(36).vir
  53. Win64.Trojan.Spy                sha256: 906adc12777ce26fd155004988bf68b7bbc4b391cf304d02f7eb19d7e8cb3fe5    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(37).vir
  54. Win32.Ransom.Generic            sha256: 99a8a103428405896853dc6f276be30d3ba682cced2493a9a77b8b772c637219    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(38).vir
  55. Win32.Trojan.Generic            sha256: e58185d68dcfb67996c8443aafd932c9e6925f8fbfca5e2ad535ebb75a4ca8be    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(25)M.vir
  56. Win32.Trojan.PasswordStealer    sha256: 2a07042cbf5911c0922fd5a3b127ba75f7ae646dd659ec309e5000eb99d8a3af    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(22).vir
  57. Win32.Trojan.Generic            sha256: 7777b70a9e7c053a0570432f28ec50c0590703016d6952c324b6e9ee3740827b    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(26)M.vir
  58. Win32.Ransom.Generic            sha256: 758f78a364fd1446a3794a2373c9b5c5c6db0087030f0b685aca6257955cc756    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(1)M.vir
  59. Win32.Ransom.Generic            sha256: 9734551c3959ff847e31c8af6605409d3b6cad4029e7f5a9610234e16fd076a8    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(27)M.vir
  60. Win32.Trojan.Spy                sha256: 5a5e87df209197cf34740fd9e8f8024f53613ac42a0bc0b71e6f6fe10f3da6b4    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(10)M.vir
  61. Win32.Trojan.Generic            sha256: 265cb79b0f8711dcbb74e0521d30d1a1699cd431488b31f6899d4dfe00789263    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(28)M.vir
  62. Win32.Backdoor.Bot              sha256: 4f2da5adc57dce8e40a1ec9aab8deec514842a734c4b736a8d16ed7f6d8825ca    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(11)M.vir
  63. Malware.Confidence:41%          sha256: 94aa664272c96c9d58854c4c9d537e9a6990c04edfd6cecbad690bdb190ad37c    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(25).vir
  64. Win32.Trojan.Spy                sha256: 75438247fd9589a2d0ed59faa0493da3dfd02489a544734d01dd1ae58d10b737    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(29)M.vir
  65. Win32.Ransom.Generic            sha256: 483b568a1aee217b34355772b66784247b6ea7ee94beda6a4460728719d72b4e    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(12)M.vir
  66. Win32.Trojan.Generic            sha256: e31c343faaf7f5f793b4cb680810cd392be2f84d37318744731b9825f3b9f9b3    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(30)M.vir
  67. Win32.Trojan.Downloader         sha256: ee8bf9c2a4f33a860b142b901979d4480c35f91fc3d076d6445a290b55b13fc7    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(44).vir
  68. Win32.Trojan.Banker             sha256: 2380997fa08423cc5eb9b6697c385e2f9ad1ebc99a954aced592ca32ad857b06    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(4)M.vir
  69. Win32.Trojan.Generic            sha256: 72bbccd03447774469a4a4459f88ac3b29a147a7de723f25f5ec3e16dfd4594a    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(15)M.vir
  70. Win32.Trojan.Injector           sha256: c499ffc818aec46c0b6f416476663d35bd43a2fb8830315a975bb5fb79cf9f22    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(5)M.vir
  71. Win32.Trojan.Spy                sha256: 639ac7d33175f33f24cddfdee9a437d3634779fcfc7e8b27c6f714474587d49c    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(16)M.vir
  72. Win32.Trojan.Generic            sha256: e0ca7bc290c1043c3f4beab79afbf21759c6f8f431d7d2544f0c3d6cb24dfef9    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(30).vir
  73. Win32.Ransom.Generic            sha256: a472a1f39d8fbd35727645359df473ebe8c5b99d72dedf71fd3c4f5f4c318eb8    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(7)M.vir
  74. Win32.Trojan.Generic            sha256: dfbb2fe5d006d11dab7304e132650074de9f347e53577eb1c9b476da87a98608    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(8)M.vir
  75. Win32.Ransom.Generic            sha256: 742bc40c515deae743a21552d4940774e0a53a52d9b8ec02c4c82bb875620241    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(9)M.vir
  76. Win32.Trojan.Banker             sha256: c4e95bb5cf5a6ba43843aad1a79a5e63661f8302d9004fb0064bb1de550eb042    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(21)M.vir
  77. Java.Exploit.Generic            sha256: c7e49648a565a1cf111316a1558a46a146c45b1c5530b2447a671a5fcd0ca470    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(19).vir
  78. Win32.Trojan.Injector           sha256: 9fd1df1b43c0f47f5096a4bd41000d9823d2ec53ff7e4460b9d264490f5a0c1f    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(35).vir
  79. Win32.Trojan.Injector           sha256: da992c6d861c798f0a81b9c78c2c1db5d15d64d7988c3b795681c79dd04f5e6b    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(22)M.vir
  80. Win32.Trojan.Injector           sha256: 5b10f66d0b300bb434f27a3af8dcf7c800d050d1608eb21cab69bc7cd724439f    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(7).vir
  81. Win32.Trojan.Generic            sha256: 03c4d7ac0b7cc674e39c155be609ad9595c179b6f116316ca20514c6a5c3a61a    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(23)M.vir
  82. Win32.Backdoor.Generic          sha256: 0893541eecbd5e961b4395a291d0e2b58773ef0ecb0d234147051acbb35c4cd9    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(2)M.vir
  83. Java.Exploit.Generic            sha256: af3a148306ba4a30bd2321bc3c0adf2c5c530392ab776f819774f5d8b717fef7    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(8).vir
  84. Win32.Ransom.Generic            sha256: aefbb78ecd14aae211a8fae8c33abf964d5a8a540373bc914813101dc8cad593    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(24)M.vir
  85. Win32.Trojan.Banker             sha256: 9161942a6d36a6a72f5be2ef8182c58492c4143660b1c56ae3d26568a0cc0dee    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(20)M.vir
  86. Win32.Worm.Generic              sha256: f38ae68200173eb9d44890bcd03d23f2801c07776299bc0aac4ae80f69003ad9    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(1).vir
  87. Win32.Trojan.Generic            sha256: ca93ae1f271156650421e3f1cecb1fade4c69d6d0bcf9bf42560e03d259cbac3    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(6)M.vir
  88. Win32.Trojan.Spy                sha256: 38f652b363a8d2a617cc1aa917c97fb4a885897bbe94ffe6fe2716b6339a416c    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(26).vir
  89. Win32.Trojan.Downloader         sha256: 9ef7dd3b4aca4631b0d690cf518c636d6b8988e075d478ac5ea92542f9a1492d    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(17)M.vir
  90. Win32.Trojan.Generic            sha256: 8f6b1565a6bf1438acbd78a5ebeeccfea046fcc3ec31a43b0af90746c67a4fda    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(3)M.vir
  91. Script.Exploit.Generic          sha256: 2a4a84de4c3708e98ed1c749712f578ce64a4650c998d877aa738cf0596602a9    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(27).vir
  92. Win32.Trojan.Generic            sha256: 94c859178e64690c570f2b126893cc700177e7f0ad15ae4b3c0813a9d660a09d    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(18)M.vir
  93. Win32.Trojan.Generic            sha256: cbfb83b7ee416a577710dc11ba3f390e16cb9333def4e98beebbfb6fa061739a    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\Samp(31).vir
  94. Win32.Trojan.Generic            sha256: fa562b8651e27e71e416a1a00f6b4b9b97684d15a0e8537e959607f98aa3593f    Path: D:\迅雷下载\病毒测试区\VirusSamples_90\VirusSamples_90M\Samp(19)M.vir
复制代码



心痛的伤不起
发表于 2018-11-13 20:39:08 | 显示全部楼层
卡巴加wd

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 感谢支持,欢迎常来: )

查看全部评分

ELOHIM
发表于 2018-11-13 20:41:09 | 显示全部楼层
本帖最后由 ELOHIM 于 2018-11-13 20:47 编辑

\VirusSamples_90M   这里面有俩。
另外一个地方有十个。85%
dsb2466
头像被屏蔽
发表于 2018-11-13 20:43:39 | 显示全部楼层
Samp(21).vir 这个是微软签名文件
generalbasic008
发表于 2018-11-13 20:44:58 | 显示全部楼层
ESET12      20:44
S: 44/50,M: 27/30,T: 71/80
88.75%
c/mm
发表于 2018-11-13 20:45:17 | 显示全部楼层
AVG  剩余 S: 8X M:14X     72.5%




本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
www-tekeze
 楼主| 发表于 2018-11-13 20:46:11 | 显示全部楼层
dsb2466 发表于 2018-11-13 20:43
Samp(21).vir 这个是微软签名文件

确实是,又搞错了。。
taroyoo
发表于 2018-11-13 20:52:49 | 显示全部楼层
EAM  46/50 + 18/30 = 64/80 80%
  1. ID  Object
  2. 0   C:\Users\1\Desktop\VirusSamples_90\Samp(50).vir  Trojan-Downloader.Macro.Generic.G (A)
  3. 1   C:\Users\1\Desktop\VirusSamples_90\Samp(9).vir  Trojan.GenericKD.31039234 (B)
  4. 2   C:\Users\1\Desktop\VirusSamples_90\Samp(8).vir  Trojan.Java.Exploit.AG (B)
  5. 3   C:\Users\1\Desktop\VirusSamples_90\Samp(1).vir  Trojan.GenericKD.2379162 (B)
  6. 4   C:\Users\1\Desktop\VirusSamples_90\Samp(2).vir  Trojan.Injector (A)
  7. 5   C:\Users\1\Desktop\VirusSamples_90\Samp(12).vir  Trojan.Agent.CDPF (B)
  8. 6   C:\Users\1\Desktop\VirusSamples_90\Samp(10).vir  Trojan.GenericKD.4227410 (B)
  9. 7   C:\Users\1\Desktop\VirusSamples_90\Samp(11).vir  Gen:Variant.Graftor.272407 (B)
  10. 8   C:\Users\1\Desktop\VirusSamples_90\Samp(5).vir  Trojan.GenericKD.4812727 (B)
  11. 9   C:\Users\1\Desktop\VirusSamples_90\Samp(3).vir  Gen:Variant.Symmi.75146 (B)
  12. 10  C:\Users\1\Desktop\VirusSamples_90\Samp(6).vir  Trojan.GenericKD.40373175 (B)
  13. 11  C:\Users\1\Desktop\VirusSamples_90\Samp(7).vir  Gen:Heur.PonyStealer.3 (B)
  14. 12  C:\Users\1\Desktop\VirusSamples_90\Samp(19).vir  Java.Exploit.CVE-2013-0422.K (B)
  15. 13  C:\Users\1\Desktop\VirusSamples_90\Samp(20).vir  Gen:Variant.Cerbu.4641 (B)
  16. 14  C:\Users\1\Desktop\VirusSamples_90\Samp(16).vir  Gen:Trojan.Heur.Mv1apRynlXob (B)
  17. 15  C:\Users\1\Desktop\VirusSamples_90\Samp(17).vir  Java.Trojan.GenericGB.178 (B)
  18. 16  C:\Users\1\Desktop\VirusSamples_90\Samp(13).vir  Gen:Variant.Ransom.Scarab.43 (B)
  19. 17  C:\Users\1\Desktop\VirusSamples_90\Samp(22).vir  Gen:Variant.Ursu.283657 (B)
  20. 18  C:\Users\1\Desktop\VirusSamples_90\Samp(14).vir  Trojan.GenericKD.40532595 (B)
  21. 19  C:\Users\1\Desktop\VirusSamples_90\Samp(15).vir  Trojan.GenericKD.5716363 (B)
  22. 20  C:\Users\1\Desktop\VirusSamples_90\Samp(31).vir  Win32.Parite.F (B)
  23. 21  C:\Users\1\Desktop\VirusSamples_90\Samp(29).vir  Trojan.GenericKD.2495336 (B)
  24. 22  C:\Users\1\Desktop\VirusSamples_90\Samp(37).vir  Trojan.Generic.12635213 (B)
  25. 23  C:\Users\1\Desktop\VirusSamples_90\Samp(23).vir  VB:Trojan.Valyria.2492 (B)
  26. 24  C:\Users\1\Desktop\VirusSamples_90\Samp(35).vir  Gen:Variant.Zusy.73562 (B)
  27. 25  C:\Users\1\Desktop\VirusSamples_90\Samp(38).vir  Trojan.GenericKD.2140892 (B)
  28. 26  C:\Users\1\Desktop\VirusSamples_90\Samp(27).vir  Script.SWF.C49 (B)
  29. 27  C:\Users\1\Desktop\VirusSamples_90\Samp(30).vir  Trojan.GenericKD.2617577 (B)
  30. 28  C:\Users\1\Desktop\VirusSamples_90\Samp(32).vir  VB:Trojan.Valyria.2182 (B)
  31. 29  C:\Users\1\Desktop\VirusSamples_90\Samp(28).vir  Trojan.GenericKD.40507244 (B)
  32. 30  C:\Users\1\Desktop\VirusSamples_90\Samp(34).vir  Trojan.GenericKD.30472689 (B)
  33. 31  C:\Users\1\Desktop\VirusSamples_90\Samp(36).vir  Trojan.GenericKD.5558920 (B)
  34. 32  C:\Users\1\Desktop\VirusSamples_90\Samp(33).vir  Trojan.Crypt (A)
  35. 33  C:\Users\1\Desktop\VirusSamples_90\Samp(39).vir  Trojan.GenericKDZ.38616 (B)
  36. 34  C:\Users\1\Desktop\VirusSamples_90\Samp(25).vir  Trojan.GenericKD.40410738 (B)
  37. 35  C:\Users\1\Desktop\VirusSamples_90\Samp(26).vir  Trojan.Agent.DGBK (B)
  38. 36  C:\Users\1\Desktop\VirusSamples_90\Samp(49).vir  Java.Trojan.Agent.N (B)
  39. 37  C:\Users\1\Desktop\VirusSamples_90\Samp(45).vir  JS:Trojan.JS.Downloader.IQ (B)
  40. 38  C:\Users\1\Desktop\VirusSamples_90\Samp(40).vir  Win32.Parite.B (B)
  41. 39  C:\Users\1\Desktop\VirusSamples_90\Samp(43).vir  Gen:Variant.TeslaCrypt.25 (B)
  42. 40  C:\Users\1\Desktop\VirusSamples_90\Samp(47).vir  Win32.Induc.A (B)
  43. 41  C:\Users\1\Desktop\VirusSamples_90\Samp(46).vir  Trojan.Agent.CELC (B)
  44. 42  C:\Users\1\Desktop\VirusSamples_90\Samp(48).vir  Trojan.GenericKD.5561179 (B)
  45. 43  C:\Users\1\Desktop\VirusSamples_90\Samp(42).vir  Trojan.GenericKD.2979595 (B)
  46. 44  C:\Users\1\Desktop\VirusSamples_90\Samp(44).vir  Trojan.Generic.5309367 (B)
  47. 45  C:\Users\1\Desktop\VirusSamples_90\Samp(41).vir  JS:Trojan.JS.Agent.PZE (B)
复制代码
  1. ID  Object
  2. 0   C:\Users\1\Desktop\VirusSamples_90\VirusSamples_90M\Samp(19)M.vir  Win32.Parite.F (B)
  3. 1   C:\Users\1\Desktop\VirusSamples_90\VirusSamples_90M\Samp(26)M.vir  Win32.Parite.F (B)
  4. 2   C:\Users\1\Desktop\VirusSamples_90\VirusSamples_90M\Samp(15)M.vir  Win32.Parite.F (B)
  5. 3   C:\Users\1\Desktop\VirusSamples_90\VirusSamples_90M\Samp(28)M.vir  Gen:Variant.Symmi.36409 (B)
  6. 4   C:\Users\1\Desktop\VirusSamples_90\VirusSamples_90M\Samp(11)M.vir  Gen:Trojan.Heur.RP.jyWba0XI34mG (B)
  7. 5   C:\Users\1\Desktop\VirusSamples_90\VirusSamples_90M\Samp(30)M.vir  Win32.Induc.A (B)
  8. 6   C:\Users\1\Desktop\VirusSamples_90\VirusSamples_90M\Samp(17)M.vir  Gen:Variant.Graftor.530662 (B)
  9. 7   C:\Users\1\Desktop\VirusSamples_90\VirusSamples_90M\Samp(1)M.vir  Zum.Ransom.NSIS.Cerber.1 (B)
  10. 8   C:\Users\1\Desktop\VirusSamples_90\VirusSamples_90M\Samp(9)M.vir  Trojan.Agent.CDPF (B)
  11. 9   C:\Users\1\Desktop\VirusSamples_90\VirusSamples_90M\Samp(25)M.vir  Trojan.GenericKDZ.38616 (B)
  12. 10  C:\Users\1\Desktop\VirusSamples_90\VirusSamples_90M\Samp(8)M.vir  Gen:Variant.Ser.Razy.404 (B)
  13. 11  C:\Users\1\Desktop\VirusSamples_90\VirusSamples_90M\Samp(16)M.vir  MemScan:Trojan.Agent.DGBK (B)
  14. 12  C:\Users\1\Desktop\VirusSamples_90\VirusSamples_90M\Samp(3)M.vir  DeepScan:Generic.EmotetN.9243C1B3 (B)
  15. 13  C:\Users\1\Desktop\VirusSamples_90\VirusSamples_90M\Samp(4)M.vir  DeepScan:Generic.EmotetN.C1720FC0 (B)
  16. 14  C:\Users\1\Desktop\VirusSamples_90\VirusSamples_90M\Samp(21)M.vir  DeepScan:Generic.EmotetC.E778A309 (B)
  17. 15  C:\Users\1\Desktop\VirusSamples_90\VirusSamples_90M\Samp(6)M.vir  DeepScan:Generic.EmotetB.91CF19B8 (B)
  18. 16  C:\Users\1\Desktop\VirusSamples_90\VirusSamples_90M\Samp(10)M.vir  Gen:Variant.Ursu.247056 (B)
  19. 17  C:\Users\1\Desktop\VirusSamples_90\VirusSamples_90M\Samp(12)M.vir  Trojan.Agent.CKFN (B)
复制代码


英仔
发表于 2018-11-13 20:58:33 | 显示全部楼层

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-19 22:36 , Processed in 0.104142 second(s), 15 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表