查看: 3416|回复: 25
收起左侧

[病毒样本] 样本集奉上_92 (11.20)

  [复制链接]
www-tekeze
发表于 2018-11-20 19:18:30 | 显示全部楼层 |阅读模式
75枚样本送上,已检查过没有重复文件,快来快来,扫描? 双击? 一概欢迎!  

PS:1. 原始样本50枚,另有用 UPX ASPack 处理过的25枚。查杀结果格式: S: xx/50,M: xx/25,T: xx/75
       2. 智量对文本文件、压缩类的不报,这是目前官方的策略,因此检出率可能会偏低。


蓝奏云盘,下载挺快。。。https://www.lanzous.com/i2f3jfe    密码:infected

评分

参与人数 2人气 +3 收起 理由
静影沉璧 + 2
dreams521 + 1

查看全部评分

Jerry.Lin
发表于 2018-11-20 19:23:22 | 显示全部楼层
本帖最后由 191196846 于 2018-11-20 19:49 编辑

VTSS
  1. VirusTotal Smart Scanner 1.09

  2. ======================================================================================
  3. Scan Time:                    2018-11-20-19-34-09
  4. Scan Duration:                544 seconds
  5. Scan Target:                  D:\迅雷下载\病毒测试区\VirusSamples_92
  6. Number of Scan Files:         75
  7. Number of Infected Files:     71

  8. engine_threshold_slider       : 80
  9. upload_check                  : True
  10. log_check                     : True
  11. menu_check                    : True
  12. menu_file_check               : True
  13. scan_pe_check                 : False
  14. grayware_check                : True
  15. black_check                   : True
  16. white_check                   : True
  17. crawler_check                 : True
  18. ======================================================================================

  19. Threat(s):
  20. JS.Trojan.Downloader            sha256: 3cab212819b335bc7b77180af8a50ee9cccb9872ee23bd7bc7030f19e66d658a    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(37).vir
  21. Win32.Ransom.Generic            sha256: a6d26d1835887ce2c9ec76e826d79c1757e310fa8015a891d60cab1755a65a38    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(20).vir
  22. Win32.Trojan.Generic            sha256: 00ca7e9e61a3ceaa4b9250866aface8af63e5ae71435d4fd6c770a8c9a167f22    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(8).vir
  23. Win32.Trojan.Downloader         sha256: bdd58de2133eeb13d09180feaf3f678140c2e386006a178e1f76517097eb3444    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(21).vir
  24. Java.Exploit.Generic            sha256: 778803a39ff98c531769623bcf0eacab3af3f33acb88a605f550abac52c88306    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(39).vir
  25. Win32.Ransom.Generic            sha256: d1b0a359cd14b3d262cb01af72023f7e2fa6308a60cb4250dc4499671f3fdbfd    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(4).vir
  26. Win32.Trojan.Spy                sha256: 466531ff3a39ad9fc4c62cb79c5b73992a24900d4a60add8173489551e1c2a30    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(40).vir
  27. Win32.Trojan.Dropper            sha256: bfdf992d93aaff915ad287333faf8127f5e79a7a138d85ea912937e71873853d    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(24).vir
  28. Win32.Ransom.Generic            sha256: d716daefc7d3cc8d97f011d590a2a88f5fc310f73e58f7dcb69801fee1480763    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(41).vir
  29. Win32.Ransom.Generic            sha256: 2637247ad66e6e57a68093528bb137c959cdbb438764318f09326fc8a79bdaaf    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(25).vir
  30. Win32.Ransom.Generic            sha256: ba470d653f7b85d65132d6c44c8e578134a9fe32c5280de99d62efde7022131c    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(1).vir
  31. Win32.Ransom.Generic            sha256: 6106d1b5963feb632eee28aaee5b68e85aef1d090c5e5ef2899b3a0f1a3f7c5b    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(42).vir
  32. Win32.Trojan.Generic            sha256: 1b09051784ce95e010e2d4b0d6e69eb511b4e6e0892bd47a03e152397c64a6ac    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(26).vir
  33. Win32.Backdoor.Bot              sha256: 415a9e41259f52a38df6f7207519d7e239880ac8e419e3a3e478a64fbf3207b8    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(10).vir
  34. Win32.Trojan.Downloader         sha256: c93467aa93e8b7864b23175166c841c3aaf3f65010fa4df415cb4d320649e26f    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(11).vir
  35. Win32.Trojan.Downloader         sha256: a8137c26efb6e13e4a8d5c7ee8becc3e3e6f5fcb5281bfb05ca8b0a779392307    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(12).vir
  36. VBS.Exploit.Generic             sha256: d40f5ae2f85b62351f2e8b0f068a8c3695d228b0f06b8015a513eb919b70f5bb    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(45).vir
  37. Win32.Backdoor.Bot              sha256: e702dbd6c59b48f54c1cb0066eff1e322bb9bdc10448ca4c95b4be6e199f12b1    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(29).vir
  38. Win32.Backdoor.Bot              sha256: 3e23e1f44e99b354b4ee52378877452412df9f5201171e97d3e9d31d66c73bd3    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(13).vir
  39. Win32.Trojan.Generic            sha256: 684a67dbe085525d00f43fe1760383ad828b5c7ec8901d3dc4f6843f17947a4d    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(46).vir
  40. Win32.Backdoor.Bot              sha256: b079a93b47d25dfedb2a3f49cf496e6ca79ce7ca51fd3d5c46f85ccf52634f5a    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(3).vir
  41. Win32.Trojan.Generic            sha256: 729ea9ed14ecd07104161a34f068309af4f33cc62c19b8f6a1742ec084a18738    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(17)M.vir
  42. VBS.Trojan.Downloader           sha256: 9d7df7a6dc3b3f8986977200b0a517900bc5285bc4a32d5e7b77db0805443c26    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(14).vir
  43. Java.Trojan.Generic             sha256: 671d93b33d0e4c06bef1f20192a6d383c73bb5583b2cf697366f24ded84fbb91    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(47).vir
  44. Win32.Trojan.Generic            sha256: f133080bd1fb8f08c18ef4e15d9cf5ef256f30378b0ba52bf5c02c14d224f197    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(30).vir
  45. Win32.Backdoor.Generic          sha256: 5091c399198b808361e2c17d89163f91b5d237380df56f39f53ec09e01a69027    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(18)M.vir
  46. Win32.Trojan.Banker             sha256: ceb8efb3a3eb1085c61bba4b0a77d1aca1f7b10511497e1521135f18bf67647c    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(15).vir
  47. Win32.Exploit.Generic           sha256: e9f6edb73eb7cf8dcc40458f59d13ca2e236efc043d4bc913e113bd3a6af19a2    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(48).vir
  48. Script.Exploit.Generic          sha256: 8ebc70fc2053cdcde648e2e4a6b95d5fe3f0e91afe6353aad2b80f57fca012e1    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(31).vir
  49. Win32.Trojan.Generic            sha256: 3caea4acdf33619a1f326e92bf7f28aec441cf5b0fb00dd12ecda2e7130aa3a6    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(49).vir
  50. Win32.Trojan.Banker             sha256: cf311aa8100a7a8a2da9ec59f07da47dd17d7cca3d60439d236946d5019aaf5b    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(17).vir
  51. Win32.Ransom.Generic            sha256: 1deb727ed389a37a83a04ca1fa6c5350dbba840bfc521b7abcce905c7a1f3d2c    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(5).vir
  52. Win32.Backdoor.Bot              sha256: e8dfbdbbb201d808915004e840395f7c77b339894880de3e7e2ef9df9356bbd4    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(7).vir
  53. Win32.Backdoor.Generic          sha256: 9e71173f91e9a5c562fe64e7c74c24464bc43d2ae6fb96721e3ce691616696f7    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(50).vir
  54. Win32.Trojan.Banker             sha256: 8d10d226e723dd9ad8993e4710d5913078d83bae6870b61aa70bafaefbe70c49    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(34).vir
  55. Win32.Ransom.Generic            sha256: 0e395c547547a79bd29280ea7f918a0559058a58ffc789940ceb4caf7a708610    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(19).vir
  56. VBS.Trojan.Downloader           sha256: ff20083bb9e327baebb6f0eef0905ecee7fc7c69d3c76d57e5d4643ab3701fb1    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(6).vir
  57. VBS.Trojan.Downloader           sha256: fa24a0c05815300726dd268426b28397471f067cdedcdb2f3258df75af169c28    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(2).vir
  58. Win32.Ransom.Generic            sha256: dad7dd3fddfc23f7eed6bfd9d88eb1ffff155b4c812886957c9f3229df6adc0e    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(36).vir
  59. Win32.Trojan.Generic            sha256: fca0f85dc9f84ec62061256d27c804a135c8f598649faff0607b8285bc89e922    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(1)M.vir
  60. Win32.Ransom.Generic            sha256: c59559b8579308a4b38b84fbc907d2988b75a51de3edbd65b1b25ebc95942045    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(4)M.vir
  61. Win32.Trojan.Generic            sha256: 92590bd48c981d21171478975b5a7e947b8adb6eaa07ca74ba3ce2eaa66f5097    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(6)M.vir
  62. Win32.Ransom.Generic            sha256: 8ce9ad945ceb68cbe875db768b9a005dce44a82edb0b144f26b9da44b7ebfa5c    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(12)M.vir
  63. Win32.Ransom.Generic            sha256: 9ebade54b4d63a599e3739c51af082f0a3db389676b6b8366d615301acde5a62    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(13)M.vir
  64. Win32.Trojan.Generic            sha256: 250939ac2c7d01ec235aafcd772643fc1c6a97eb32d2499ad0a3c0a5269d7863    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(9).vir
  65. Win32.Exploit.Generic           sha256: 8bef9a1be0439512f3d07e9905f57678a7c87e9469b092af706f3eb24f8005d2    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(25)M.vir
  66. Malware.Confidence:28%          sha256: e4a69e75edcfc04187deaba0267d624243982b704e3d22e6ecaed70db5bbea91    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(23).vir
  67. Win32.Trojan.Downloader         sha256: 2babff4663197f76a323adf00c56dc24b8b3a3aca20f478531b21884ca4dec6d    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(5)M.vir
  68. Win32.Backdoor.Bot              sha256: 71eb0fad47af0908b15a8b516bdeebf7819c3e34056fabd861c37023347a47e2    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(7)M.vir
  69. Script.Trojan.Generic           sha256: 9c39e004e3fbd7b8da875528f73d70abec523205abdc1cf86e3e9b0307de3b51    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(27).vir
  70. Win32.Ransom.Generic            sha256: 0a5a949105c6aeb9f4a640764610cc9b40f2364391948e8c4525eccb950def27    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(14)M.vir
  71. Win32.Trojan.Generic            sha256: b05d16de5c7ac29f9011f223daa0564d256c70624399138d01117eb3b00a4216    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(24)M.vir
  72. Malware.Confidence:31%          sha256: 51a09bd84f8b559f527acb67d119cd8633480e45f23270e8f2a4d01b9d9de357    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(38).vir
  73. Script.Exploit.Generic          sha256: 82a4d4ddfaa02e29d9fb68a8083f819810a6e755a642c029e91c52df93cd0750    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(28).vir
  74. Win32.Backdoor.Bot              sha256: cc48aaf14e7ded21e0db756bd31f43686ec9c8a14e498b03c05fc8b5c9ac929b    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(15)M.vir
  75. Win32.Ransom.Generic            sha256: 4be39d59776ca555c86e47a60c5aa8fc37b895be24d4e639bccd98742b4d6760    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(21)M.vir
  76. Win32.Ransom.Generic            sha256: d254c0e08e4899661e149780bc504b43930e48ce1b1a5e0775323ea692a968c9    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(16)M.vir
  77. Win32.Trojan.Downloader         sha256: a89d958c88be967971dfc6ff2c0d5fd2fe4d818656909047b5c3515eec4e61a5    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(8)M.vir
  78. Win32.Trojan.Generic            sha256: 3ceaa852920e32aab78eaef6f70faa8579a25a100c3d53488647c346e95ced78    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(9)M.vir
  79. Win32.Backdoor.Bot              sha256: 7a0e34a9caaeb6f7ce05f3b9d6a643f87a9c23a3e9b61c30c99dd7dc4b7ed98d    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(2)M.vir
  80. Win32.Backdoor.Bot              sha256: 0045fa5c58c6ec4681c74566675a030d6755374c4ef0ef92a6969c3ebd8e6730    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(3)M.vir
  81. Script.Exploit.Generic          sha256: 3865595e19b4765961f22d727e9ef3a68df1639fa1d904fcaa6bbc3c4f143941    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(35).vir
  82. Win32.Trojan.Injector           sha256: 5be510653f72e4db972f24bedaf7b6c370efc9e2b1d100f0904c0393f6bda8c2    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(16).vir
  83. Win32.Trojan.Spy                sha256: b81e5b4da1c13325c3c3ceade4212e5f06f2fddb9b94cab04fc93ffa322d8905    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(10)M.vir
  84. Win32.Ransom.Generic            sha256: 2aef00898ee6737c44ad2cb8ae65b6e2325e7148eb42b0e09c826d7b157f82f0    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(20)M.vir
  85. Win32.Ransom.Generic            sha256: ab5ae4883292be7270b0ce19801796f3611ababab4d61d7b025fe86a2023face    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(18).vir
  86. Win32.Trojan.Injector           sha256: 80393c5453989e692a07f87280523197db065ae39ce9b2571281100f68be66a4    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(22)M.vir
  87. Win32.Backdoor.Generic          sha256: 6801be69abd236c75a2471d74cf53059ded37b7090e70c6e5c56222f0b25efbc    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(33).vir
  88. Win32.Trojan.Banker             sha256: 51d0117b2b615ef48c722bad72c204040554d25e2407bb56bc0ed23cd58a917d    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(19)M.vir
  89. Win32.Backdoor.Generic          sha256: c63fa9a6195098f09fdeaf30fd51babbc616d7e9edc6dc28ebe58826b77ea9aa    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\Samp(44).vir
  90. Win32.Trojan.Generic            sha256: 0e599f0b8329a976c422859df45de6795666a46cb443f8e771f13cd1ca379587    Path: D:\迅雷下载\病毒测试区\VirusSamples_92\VirusSamples_92M\Samp(11)M.vir
复制代码


评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 沙发加分!

查看全部评分

taroyoo
发表于 2018-11-20 19:23:43 来自手机 | 显示全部楼层
本帖最后由 taroyoo 于 2018-11-20 19:46 编辑

BD    S: 43/50,M: 13/25,T: 56/75  74.67%
  1. Item path Threat Name Action taken
  2. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(24).vir Trojan.GenericKD.3015574 Deleted
  3. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(42).vir Trojan.Agent.CPCH Deleted
  4. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(33).vir Gen:Variant.Zusy.135586 Deleted
  5. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(15).vir Trojan.GenericKD.40554407 Deleted
  6. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(6).vir VB:Trojan.Valyria.2492 Deleted
  7. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(11).vir Trojan.RanSerKD.3573460 Deleted
  8. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(2).vir VB:Trojan.Valyria.2176 Deleted
  9. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(25).vir Trojan.GenericKD.4184346 Deleted
  10. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(50).vir=>2007.dat Backdoor.Hupigon.AAEX Deleted
  11. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(14).vir VB:Trojan.Valyria.2492 Deleted
  12. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(10).vir Trojan.GenericKD.31042387 Deleted
  13. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(13).vir Trojan.GenericKD.40736004 Deleted
  14. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(31).vir Script.SWF.C226 Deleted
  15. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(47).vir Java.Trojan.GenericGB.177 Deleted
  16. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(39).vir=>WJXvPPoCu/gRNela.class Java.Exploit.CVE-2013-0422.F Deleted
  17. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(36).vir Trojan.GenericKD.5043849 Deleted
  18. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(18).vir Trojan.GenericKD.2609526 Deleted
  19. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(21).vir Gen:Variant.Razy.74979 Deleted
  20. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(16).vir GenPack:Trojan.Agent.DHDC Deleted
  21. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(34).vir Trojan.GenericKD.40665967 Deleted
  22. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(20).vir Gen:Variant.Ransom.HydraCrypt.21 Deleted
  23. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(9).vir Gen:Variant.Razy.156481 Deleted
  24. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(35).vir Script.SWF.C80 Deleted
  25. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(17).vir Trojan.GenericKD.40376702 Deleted
  26. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(7).vir Trojan.Ransom.BMI Deleted
  27. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(8).vir Trojan.GenericKD.30523742 Deleted
  28. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(12).vir Trojan.GenericKD.31203937 Deleted
  29. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(30).vir Trojan.GenericKD.40502169 Deleted
  30. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(40).vir Trojan.GenericKD.40537887 Deleted
  31. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(46).vir Trojan.GenericKD.40578900 Deleted
  32. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(28).vir Exploit.SWF.Agent.EP Deleted
  33. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(49).vir Application.Tool.Xscan.A Deleted
  34. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(41).vir Gen:Variant.Ransom.Cerber.607 Deleted
  35. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(39).vir=>WJXvPPoCu/LxykMo.class Java.Exploit.CVE-2013-0422.Z Deleted
  36. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(4).vir Trojan.GenericKD.40387647 Deleted
  37. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(3).vir Trojan.GenericKD.3165281 Deleted
  38. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(38).vir Gen:Trojan.Heur.lm3@@ZgUauabl Deleted
  39. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(39).vir=>WJXvPPoCu/YlCQn.class Java.Exploit.CVE-2013-0422.AB Deleted
  40. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(44).vir=>BJ_Server.dat Gen:Variant.Kazy.6716 Deleted
  41. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(5).vir Trojan.Generic.20538115 Deleted
  42. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(37).vir=>Document(112).jse Trojan.Script.Agent.JX Deleted
  43. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(19).vir Trojan.NSIS.Androm.CM Deleted
  44. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(39).vir=>WJXvPPoCu/zLdokAf.class Java.Exploit.CVE-2013-0422.AD Deleted
  45. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(48).vir Trojan.Ransom.Cerber.KS Deleted
  46. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(45).vir VB:Trojan.Valyria.2413 Deleted
  47. C:\Users\yumm3\Desktop\VirusSamples_92\Samp(1).vir Gen:Variant.Agiala.24 Deleted
  48. C:\Users\yumm3\Desktop\1\Samp(21).vir is infected with Gen:Variant.Razy.74979 Deleted
复制代码
  1. Item path Threat Name Action taken
  2. C:\Users\yumm3\Desktop\VirusSamples_92\VirusSamples_92M\Samp(16)M.vir Gen:Trojan.Heur.JP.gy0bauGUUbci Deleted
  3. C:\Users\yumm3\Desktop\VirusSamples_92\VirusSamples_92M\Samp(13)M.vir=>(heurC) Zum.Ransom.NSIS.Cerber.1 Deleted
  4. C:\Users\yumm3\Desktop\VirusSamples_92\VirusSamples_92M\Samp(25)M.vir Trojan.Ransom.Cerber.KS Deleted
  5. C:\Users\yumm3\Desktop\VirusSamples_92\VirusSamples_92M\Samp(7)M.vir Gen:Variant.Babar.1057 Deleted
  6. C:\Users\yumm3\Desktop\VirusSamples_92\VirusSamples_92M\Samp(22)M.vir Trojan.Agent.CPCH Deleted
  7. C:\Users\yumm3\Desktop\VirusSamples_92\VirusSamples_92M\Samp(4)M.vir Gen:Variant.Razy.165427 Deleted
  8. C:\Users\yumm3\Desktop\VirusSamples_92\VirusSamples_92M\Samp(17)M.vir Trojan.GenericKD.40537962 Deleted
  9. C:\Users\yumm3\Desktop\VirusSamples_92\VirusSamples_92M\Samp(18)M.vir Gen:Trojan.Heur.LP.uy6baehG3Vec Deleted
  10. C:\Users\yumm3\Desktop\VirusSamples_92\VirusSamples_92M\Samp(10)M.vir Gen:Variant.Ulise.1611 Deleted
  11. C:\Users\yumm3\Desktop\VirusSamples_92\VirusSamples_92M\Samp(14)M.vir Gen:Variant.Ransom.HydraCrypt.19 Deleted
  12. C:\Users\yumm3\Desktop\VirusSamples_92\VirusSamples_92M\Samp(11)M.vir Gen:Variant.Ursu.267669 Deleted
  13. C:\Users\yumm3\Desktop\VirusSamples_92\VirusSamples_92M\Samp(21)M.vir Trojan.Ransom.Spora.Gen.1 Deleted
  14. C:\Users\yumm3\Desktop\VirusSamples_92\VirusSamples_92M\Samp(15)M.vir Gen:Variant.Barys.60623 Deleted
复制代码


dreams521
发表于 2018-11-20 19:25:42 | 显示全部楼层
本帖最后由 dreams521 于 2018-11-20 19:35 编辑

卡巴  19:28


S: 41/50,M: 15/25,T: 56/75     74.6%



剩余样本:
            



  1. 20.11.2018 19.28.04;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(27).vir//html;C:\Users\Administrator\Desktop\123\Samp(27).vir//html;Exploit.JS.Angler.d;木马程序;11/20/2018 19:28:04
  2. 20.11.2018 19.28.04;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(27).vir//x-shockwave-flash;C:\Users\Administrator\Desktop\123\Samp(27).vir//x-shockwave-flash;Exploit.SWF.Agent.oz;木马程序;11/20/2018 19:28:04
  3. 20.11.2018 19.28.04;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(27).vir;C:\Users\Administrator\Desktop\123\Samp(27).vir;11/20/2018 19:28:04
  4. 20.11.2018 19.27.28;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\VirusSamples_92M\Samp(16)M.vir;C:\Users\Administrator\Desktop\VirusSamples_92M\Samp(16)M.vir;VHO:Backdoor.Win32.Farfli.gen;木马程序;11/20/2018 19:27:28
  5. 20.11.2018 19.27.28;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\VirusSamples_92M\Samp(18)M.vir;C:\Users\Administrator\Desktop\VirusSamples_92M\Samp(18)M.vir;HEUR:Trojan.Win32.Generic;木马程序;11/20/2018 19:27:28
  6. 20.11.2018 19.27.27;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(1).vir;C:\Users\Administrator\Desktop\123\Samp(1).vir;HEUR:Trojan.Win32.Generic;木马程序;11/20/2018 19:27:27
  7. 20.11.2018 19.27.27;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(2).vir//JIM;C:\Users\Administrator\Desktop\123\Samp(2).vir//JIM;HEUR:Trojan.Script.Agent.gen;木马程序;11/20/2018 19:27:27
  8. 20.11.2018 19.27.27;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(2).vir;C:\Users\Administrator\Desktop\123\Samp(2).vir;HEUR:Trojan.Script.Agent.gen;木马程序;11/20/2018 19:27:27
  9. 20.11.2018 19.27.25;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(3).vir;C:\Users\Administrator\Desktop\123\Samp(3).vir;Trojan-Spy.Win32.Panda.a;木马程序;11/20/2018 19:27:25
  10. 20.11.2018 19.27.25;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(4).vir;C:\Users\Administrator\Desktop\123\Samp(4).vir;HEUR:Trojan.Win32.Generic;木马程序;11/20/2018 19:27:25
  11. 20.11.2018 19.27.25;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\VirusSamples_92M\Samp(2)M.vir;C:\Users\Administrator\Desktop\VirusSamples_92M\Samp(2)M.vir;Trojan-Spy.Win32.Panda.a;木马程序;11/20/2018 19:27:25
  12. 20.11.2018 19.27.25;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\VirusSamples_92M\Samp(20)M.vir;C:\Users\Administrator\Desktop\VirusSamples_92M\Samp(20)M.vir;Trojan-Ransom.Win32.Zerber.ebpa;木马程序;11/20/2018 19:27:25
  13. 20.11.2018 19.27.25;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\VirusSamples_92M\Samp(22)M.vir;C:\Users\Administrator\Desktop\VirusSamples_92M\Samp(22)M.vir;HEUR:Trojan.NSIS.Agent.gen;木马程序;11/20/2018 19:27:25
  14. 20.11.2018 19.27.24;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(5).vir;C:\Users\Administrator\Desktop\123\Samp(5).vir;HEUR:Trojan.Win32.Generic;木马程序;11/20/2018 19:27:24
  15. 20.11.2018 19.27.24;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\VirusSamples_92M\Samp(24)M.vir;C:\Users\Administrator\Desktop\VirusSamples_92M\Samp(24)M.vir;HEUR:Trojan.Win32.Generic;木马程序;11/20/2018 19:27:24
  16. 20.11.2018 19.27.23;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(6).vir//JIM;C:\Users\Administrator\Desktop\123\Samp(6).vir//JIM;HEUR:Trojan-Downloader.MSOffice.SLoad.gen;木马程序;11/20/2018 19:27:23
  17. 20.11.2018 19.27.23;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(6).vir;C:\Users\Administrator\Desktop\123\Samp(6).vir;HEUR:Trojan-Downloader.MSOffice.SLoad.gen;木马程序;11/20/2018 19:27:23
  18. 20.11.2018 19.27.22;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(7).vir;C:\Users\Administrator\Desktop\123\Samp(7).vir;HEUR:Trojan.Win32.Generic;木马程序;11/20/2018 19:27:22
  19. 20.11.2018 19.27.22;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(8).vir;C:\Users\Administrator\Desktop\123\Samp(8).vir;HEUR:Trojan.Win32.Generic;木马程序;11/20/2018 19:27:22
  20. 20.11.2018 19.27.22;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(9).vir;C:\Users\Administrator\Desktop\123\Samp(9).vir;HEUR:Trojan.Win32.Generic;木马程序;11/20/2018 19:27:22
  21. 20.11.2018 19.27.22;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\VirusSamples_92M\Samp(5)M.vir;C:\Users\Administrator\Desktop\VirusSamples_92M\Samp(5)M.vir;HEUR:Trojan.Win32.Invader;木马程序;11/20/2018 19:27:22
  22. 20.11.2018 19.27.13;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\VirusSamples_92M\Samp(17)M.vir;C:\Users\Administrator\Desktop\VirusSamples_92M\Samp(17)M.vir;UDS:Trojan.Win32.Generic;木马程序;11/20/2018 19:27:13
  23. 20.11.2018 19.26.59;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\VirusSamples_92M\Samp(4)M.vir;C:\Users\Administrator\Desktop\VirusSamples_92M\Samp(4)M.vir;VHO:Trojan.Win32.Staser.gen;木马程序;11/20/2018 19:26:59
  24. 20.11.2018 19.26.58;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(11).vir;C:\Users\Administrator\Desktop\123\Samp(11).vir;Trojan-Downloader.Win32.Dagozill.bi;木马程序;11/20/2018 19:26:58
  25. 20.11.2018 19.26.58;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(13).vir;C:\Users\Administrator\Desktop\123\Samp(13).vir;Trojan-Banker.Win32.Trickster.sp;木马程序;11/20/2018 19:26:58
  26. 20.11.2018 19.26.58;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(14).vir//JIM;C:\Users\Administrator\Desktop\123\Samp(14).vir//JIM;HEUR:Trojan-Downloader.MSOffice.SLoad.gen;木马程序;11/20/2018 19:26:58
  27. 20.11.2018 19.26.58;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(14).vir;C:\Users\Administrator\Desktop\123\Samp(14).vir;HEUR:Trojan-Downloader.MSOffice.SLoad.gen;木马程序;11/20/2018 19:26:58
  28. 20.11.2018 19.26.57;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(10).vir;C:\Users\Administrator\Desktop\123\Samp(10).vir;UDS:Trojan-Spy.Win32.Panda.sb;木马程序;11/20/2018 19:26:57
  29. 20.11.2018 19.26.57;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(12).vir;C:\Users\Administrator\Desktop\123\Samp(12).vir;UDS:DangerousObject.Multi.Generic;11/20/2018 19:26:57
  30. 20.11.2018 19.26.54;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(15).vir;C:\Users\Administrator\Desktop\123\Samp(15).vir;Trojan-Banker.Win32.RTM.acx;木马程序;11/20/2018 19:26:54
  31. 20.11.2018 19.26.54;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(16).vir;C:\Users\Administrator\Desktop\123\Samp(16).vir;HEUR:Trojan.Win32.Kryptik.gen;木马程序;11/20/2018 19:26:54
  32. 20.11.2018 19.26.52;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(17).vir;C:\Users\Administrator\Desktop\123\Samp(17).vir;UDS:DangerousObject.Multi.Generic;11/20/2018 19:26:52
  33. 20.11.2018 19.26.52;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(18).vir;C:\Users\Administrator\Desktop\123\Samp(18).vir;HEUR:Trojan.Win32.Generic;木马程序;11/20/2018 19:26:52
  34. 20.11.2018 19.26.51;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(19).vir//requiems.dll;C:\Users\Administrator\Desktop\123\Samp(19).vir//requiems.dll;Trojan-Ransom.Win32.Zerber.atgy;木马程序;11/20/2018 19:26:51
  35. 20.11.2018 19.26.51;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(19).vir//data0001;C:\Users\Administrator\Desktop\123\Samp(19).vir//data0001;HEUR:Trojan.Win32.Generic;木马程序;11/20/2018 19:26:51
  36. 20.11.2018 19.26.51;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(19).vir;C:\Users\Administrator\Desktop\123\Samp(19).vir;HEUR:Trojan-Ransom.Win32.Agent.gen;木马程序;11/20/2018 19:26:51
  37. 20.11.2018 19.26.51;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(20).vir;C:\Users\Administrator\Desktop\123\Samp(20).vir;HEUR:Trojan.Win32.Generic;木马程序;11/20/2018 19:26:51
  38. 20.11.2018 19.26.50;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(21).vir;C:\Users\Administrator\Desktop\123\Samp(21).vir;HEUR:Packed.Win32.Mentiger.gen;木马程序;11/20/2018 19:26:50
  39. 20.11.2018 19.26.49;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(24).vir;C:\Users\Administrator\Desktop\123\Samp(24).vir;UDS:Trojan.Win32.Generic;木马程序;11/20/2018 19:26:49
  40. 20.11.2018 19.26.49;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(25).vir;C:\Users\Administrator\Desktop\123\Samp(25).vir;Trojan-Ransom.Win32.Spora.d;木马程序;11/20/2018 19:26:49
  41. 20.11.2018 19.26.48;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(28).vir;C:\Users\Administrator\Desktop\123\Samp(28).vir;HEUR:Exploit.SWF.CVE-2014-0515.gen;木马程序;11/20/2018 19:26:48
  42. 20.11.2018 19.26.48;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(30).vir;C:\Users\Administrator\Desktop\123\Samp(30).vir;UDS:Trojan.Win32.Generic;木马程序;11/20/2018 19:26:48
  43. 20.11.2018 19.26.48;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(34).vir;C:\Users\Administrator\Desktop\123\Samp(34).vir;UDS:Trojan-Banker.Win32.Emotet.sb;木马程序;11/20/2018 19:26:48
  44. 20.11.2018 19.26.47;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(33).vir;C:\Users\Administrator\Desktop\123\Samp(33).vir;HEUR:Trojan.Win32.Generic;木马程序;11/20/2018 19:26:47
  45. 20.11.2018 19.26.47;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(35).vir;C:\Users\Administrator\Desktop\123\Samp(35).vir;HEUR:Exploit.SWF.CVE-2014-0515.j;木马程序;11/20/2018 19:26:47
  46. 20.11.2018 19.26.45;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(36).vir;C:\Users\Administrator\Desktop\123\Samp(36).vir;Trojan-Ransom.Win32.Zerber.ebpa;木马程序;11/20/2018 19:26:45
  47. 20.11.2018 19.26.44;检测到的对象 ( 文件 ) 已被清除;C:\Users\Administrator\Desktop\123\Samp(37).vir;C:\Users\Administrator\Desktop\123\Samp(37).vir;11/20/2018 19:26:44
  48. 20.11.2018 19.26.44;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(37).vir//Document(112).jse;C:\Users\Administrator\Desktop\123\Samp(37).vir//Document(112).jse;Trojan-Downloader.JS.Agent.asdfxs;木马程序;11/20/2018 19:26:44
  49. 20.11.2018 19.26.43;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(39).vir;C:\Users\Administrator\Desktop\123\Samp(39).vir;HEUR:Exploit.Java.Generic;木马程序;11/20/2018 19:26:43
  50. 20.11.2018 19.26.43;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\VirusSamples_92M\Samp(6)M.vir;C:\Users\Administrator\Desktop\VirusSamples_92M\Samp(6)M.vir;HEUR:Trojan.Win32.Generic;木马程序;11/20/2018 19:26:43
  51. 20.11.2018 19.26.43;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(40).vir;C:\Users\Administrator\Desktop\123\Samp(40).vir;UDS:Trojan-Spy.Win32.Noon.nyb;木马程序;11/20/2018 19:26:43
  52. 20.11.2018 19.26.43;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(41).vir;C:\Users\Administrator\Desktop\123\Samp(41).vir;HEUR:Trojan.Win32.Generic;木马程序;11/20/2018 19:26:43
  53. 20.11.2018 19.26.43;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\VirusSamples_92M\Samp(8)M.vir;C:\Users\Administrator\Desktop\VirusSamples_92M\Samp(8)M.vir;Trojan-Downloader.Win32.Dagozill.bi;木马程序;11/20/2018 19:26:43
  54. 20.11.2018 19.26.43;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(42).vir;C:\Users\Administrator\Desktop\123\Samp(42).vir;HEUR:Trojan.NSIS.Agent.gen;木马程序;11/20/2018 19:26:43
  55. 20.11.2018 19.26.41;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(49).vir;C:\Users\Administrator\Desktop\123\Samp(49).vir;UDS:HackTool.Win32.XScan.br;恶意工具;11/20/2018 19:26:41
  56. 20.11.2018 19.26.40;检测到的对象 ( 文件 ) 已被清除;C:\Users\Administrator\Desktop\123\Samp(44).vir;C:\Users\Administrator\Desktop\123\Samp(44).vir;11/20/2018 19:26:40
  57. 20.11.2018 19.26.40;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(44).vir//BJ_Server.dat;C:\Users\Administrator\Desktop\123\Samp(44).vir//BJ_Server.dat;Trojan-PSW.Win32.Bjlog.aabz;木马程序;11/20/2018 19:26:40
  58. 20.11.2018 19.26.40;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(45).vir//JIM;C:\Users\Administrator\Desktop\123\Samp(45).vir//JIM;HEUR:Exploit.MSOffice.Pederr.gen;木马程序;11/20/2018 19:26:40
  59. 20.11.2018 19.26.40;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(45).vir;C:\Users\Administrator\Desktop\123\Samp(45).vir;HEUR:Exploit.MSOffice.Pederr.gen;木马程序;11/20/2018 19:26:40
  60. 20.11.2018 19.26.39;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(46).vir;C:\Users\Administrator\Desktop\123\Samp(46).vir;UDS:Trojan.Win32.Hancitor.sb;木马程序;11/20/2018 19:26:39
  61. 20.11.2018 19.26.38;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(48).vir;C:\Users\Administrator\Desktop\123\Samp(48).vir;UDS:Trojan.Win32.Agent.ikcu;木马程序;11/20/2018 19:26:38
  62. 20.11.2018 19.26.38;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_92M\Samp(14)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_92M\Samp(14)M.vir;HEUR:Trojan.Win32.Generic;木马程序;11/20/2018 19:26:38
  63. 20.11.2018 19.26.38;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_92M\Samp(13)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_92M\Samp(13)M.vir;HEUR:Trojan-Ransom.Win32.Agent.gen;木马程序;11/20/2018 19:26:38
  64. 20.11.2018 19.26.36;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(50).vir//2007.dat;C:\Users\Administrator\Desktop\123\Samp(50).vir//2007.dat;Backdoor.Win32.Hupigon.ayau;木马程序;11/20/2018 19:26:36
  65. 20.11.2018 19.26.36;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(50).vir;C:\Users\Administrator\Desktop\123\Samp(50).vir;UDS:DangerousObject.Multi.Generic;11/20/2018 19:26:36
  66. 20.11.2018 19.26.35;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_92M\Samp(12)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_92M\Samp(12)M.vir;HEUR:Trojan.Win32.Generic;木马程序;11/20/2018 19:26:35
  67. 20.11.2018 19.26.35;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_92M\Samp(1)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_92M\Samp(1)M.vir;HEUR:Trojan.Win32.Generic;木马程序;11/20/2018 19:26:35
复制代码


PS:清除样本已剔除,剩余样本TO KL




本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +2 收起 理由
dongwenqi + 2 版区有你更精彩: )

查看全部评分

jdjxk
发表于 2018-11-20 19:25:52 | 显示全部楼层
Windows Defender
S: 44/50,M: 25/25,T: 69/75
www-tekeze
 楼主| 发表于 2018-11-20 19:26:59 | 显示全部楼层

安天智甲,S: 29/50,M: 2/25,T: 31/75,41.3%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
www-tekeze
 楼主| 发表于 2018-11-20 19:28:26 | 显示全部楼层

管家无BD,S: 30/50,M: 3/25,T: 33/75,44.0%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
aice7837
发表于 2018-11-20 19:38:41 | 显示全部楼层
本帖最后由 aice7837 于 2018-11-20 20:03 编辑

eset锁库测试
S: 38/50,M: 22/25,T: 60/75

诺顿离线,启发主动
S: 43/50,M: 20/25,T: 63/75

诺顿在线,启发主动
S: 43/50,M: 23/25,T: 66/75

忘了看修复的了,从截图上来看s文件夹里诺顿修复了一个,虚拟机已经回复快照,m文件夹里的看不到了,大家将就看吧。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 版区有你更精彩: )

查看全部评分

con16
发表于 2018-11-20 20:00:57 | 显示全部楼层
comodo
48/75




本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
workhardsam
发表于 2018-11-20 20:09:32 | 显示全部楼层

drweb result

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-3-28 21:44 , Processed in 0.125416 second(s), 18 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表