楼主: www-tekeze
收起左侧

[病毒样本] 样本集奉上_92 (11.20)

  [复制链接]
松竹承茂
发表于 2018-11-20 20:25:14 | 显示全部楼层
本帖最后由 松竹承茂 于 2018-11-20 20:32 编辑

[Scan information]

Start time:2018-11-20 20:26:14
Elapsed time:00:00:06
Scan type:Custom scan
Antivirus engines:Tencent cloud protection engine    Tencent antivirus engine II    Tencent system repair engine    Bitdefender local antivirus engine   
Scan status:Scan complete


[Scan Report]

Files scanned:75
Threats detected:59
Threats processed:59


---------------------
2018-11-20 20:27:21 MD5:2deadd1e4bc28e563e5e6c89900ecf14 C:\新建文件夹\Samp(34).vir [Trojan.GenericKD.40665967]  [Delete success]
2018-11-20 20:27:21 MD5:e797fad0cf613deb00a6fd1fd717268c C:\新建文件夹\VirusSamples_92M\Samp(4)M.vir [Gen:Variant.Razy.165427]  [Delete success]
2018-11-20 20:27:21 MD5:7fa1fc4e1d725768a558f78bc84110fa C:\新建文件夹\Samp(18).vir [Trojan.GenericKD.2609526]  [Delete success]
2018-11-20 20:27:21 MD5:dedca04f2b47875cd7b1d8adcbfe3726 C:\新建文件夹\Samp(35).vir [Script.SWF.C80]  [Delete success]
2018-11-20 20:27:21 MD5:01e9994fde2529047102ed50065938b4 C:\新建文件夹\Samp(45).vir [VB:Trojan.Valyria.2413]  [Clean success]
2018-11-20 20:27:21 MD5:ae1d9d2958f5c0acd2c141db8155555e C:\新建文件夹\Samp(41).vir [Gen:Variant.Ransom.Cerber.607]  [Delete success]
2018-11-20 20:27:22 MD5:eae849f6510db451f4fbdb780b5d49aa C:\新建文件夹\Samp(42).vir [Trojan.Agent.CPCH]  [Delete success]
2018-11-20 20:27:22 MD5:c6354ec6a4b01f0ff1df88474bc0eab3 C:\新建文件夹\VirusSamples_92M\Samp(16)M.vir [Gen:Trojan.Heur.JP.gy0bauGUUbci]  [Delete success]
2018-11-20 20:27:22 MD5:8cc800b23071d4352698d31b4791334d C:\新建文件夹\VirusSamples_92M\Samp(14)M.vir [Gen:Variant.Ransom.HydraCrypt.19]  [Delete success]
2018-11-20 20:27:23 MD5:5439432d023430280cb0621b4c9fc095 C:\新建文件夹\Samp(11).vir [Trojan.RanSerKD.3573460]  [Delete success]
2018-11-20 20:27:23 MD5:3158fad03e4098996c69125c60e5aed4 C:\新建文件夹\Samp(3).vir [Trojan.GenericKD.3165281]  [Delete success]
2018-11-20 20:27:23 MD5:a6684d48b58d9b5f64dfb6534ac7311e C:\新建文件夹\Samp(21).vir [Gen:Variant.Razy.74979]  [Delete success]
2018-11-20 20:27:24 MD5:ebe7c765c527bf9f24c7aa78398a6ec4 C:\新建文件夹\Samp(7).vir [Trojan.Ransom.BMI]  [Delete success]
2018-11-20 20:27:24 MD5:64aeca868d7b5b75d7c71cac2fd91876 C:\新建文件夹\Samp(39).vir --> WJXvPPoCu/zLdokAf.class [Java.Exploit.CVE-2013-0422.AD]  [Delete success]
2018-11-20 20:27:24 MD5:a96abd47d9aad922c180f3d53915ac91 C:\新建文件夹\Samp(49).vir [Application.Tool.Xscan.A]  [Delete success]
2018-11-20 20:27:24 MD5:570e9cf484050e21346bcdcb99824d77 C:\新建文件夹\Samp(25).vir [Trojan.GenericKD.4184346]  [Delete success]
2018-11-20 20:27:24 MD5:957e50616ae3b8180f0cae0be6d12885 C:\新建文件夹\Samp(14).vir [VB:Trojan.Valyria.2492]  [Delete success]
2018-11-20 20:27:24 MD5:553d692b3cef402856a049acd5d4ac06 C:\新建文件夹\VirusSamples_92M\Samp(22)M.vir [Trojan.Agent.CPCH]  [Delete success]
2018-11-20 20:27:24 MD5:2f29a6f45c516f86b1acb013c9e0fa4d C:\新建文件夹\Samp(16).vir [GenPack:Trojan.Agent.DHDC]  [Delete success]
2018-11-20 20:27:25 MD5:337b774191bed19370a00941d0ad9523 C:\新建文件夹\Samp(50).vir --> 2007.dat [Backdoor.Hupigon.AAEX]  [Delete success]
2018-11-20 20:27:25 MD5:2a00f1d48e1fc0fec865956ab1b1bc59 C:\新建文件夹\Samp(10).vir [Trojan.GenericKD.31042387]  [Delete success]
2018-11-20 20:27:25 MD5:f1c3f12b30181594f0c54bcad9a0f59a C:\新建文件夹\VirusSamples_92M\Samp(13)M.vir [Trojan.NSIS.Androm.6]  [Delete success]
2018-11-20 20:27:25 MD5:78162931072fcac92be3ac2fbefff12d C:\新建文件夹\Samp(36).vir [Trojan.GenericKD.5043849]  [Delete success]
2018-11-20 20:27:25 MD5:bb921cb51c5ccaeac797d4b549b8cd61 C:\新建文件夹\VirusSamples_92M\Samp(7)M.vir [Gen:Variant.Babar.1057]  [Delete success]
2018-11-20 20:27:25 MD5:ae2e14eea819d62fcc14b800863aab79 C:\新建文件夹\Samp(19).vir [Trojan.NSIS.Androm.CM]  [Delete success]
2018-11-20 20:27:26 MD5:5b64d55ff55e634f0a0d59d21753a604 C:\新建文件夹\Samp(30).vir [Trojan.GenericKD.40502169]  [Delete success]
2018-11-20 20:27:26 MD5:3056a3a2b1959eec2066a6ecde9bfe0c C:\新建文件夹\Samp(44).vir --> BJ_Server.dat [Gen:Variant.Kazy.6716]  [Delete success]
2018-11-20 20:27:27 MD5:761044cd40c579b10699ab99a3b4de91 C:\新建文件夹\Samp(46).vir [Trojan.GenericKD.40578900]  [Delete success]
2018-11-20 20:27:27 MD5:b16bfa3897c6e0d42afea9c79ab47d36 C:\新建文件夹\VirusSamples_92M\Samp(17)M.vir [Trojan.GenericKD.40537962]  [Delete success]
2018-11-20 20:27:27 MD5:1928ca11a1e7df1e5d62d203751b14ca C:\新建文件夹\Samp(31).vir [Script.SWF.C226]  [Delete success]
2018-11-20 20:27:27 MD5:41c28f3ce544a0949312c538a7036fc7 C:\新建文件夹\VirusSamples_92M\Samp(18)M.vir [Gen:Trojan.Heur.LP.uy6baehG3Vec]  [Delete success]
2018-11-20 20:27:27 MD5:f8d755517191d8e615920f169e6c10a6 C:\新建文件夹\Samp(12).vir [Trojan.GenericKD.31203937]  [Delete success]
2018-11-20 20:27:27 MD5:b8992133ddcb22738413a66041ab4aa7 C:\新建文件夹\Samp(4).vir [Trojan.GenericKD.40387647]  [Delete success]
2018-11-20 20:27:27 MD5:fc7968d3a2694bf8aac1a5aed02397df C:\新建文件夹\Samp(24).vir [Trojan.GenericKD.3015574]  [Delete success]
2018-11-20 20:27:27 MD5:f73b824ad561f340949a857d8796224b C:\新建文件夹\Samp(8).vir [Trojan.GenericKD.30523742]  [Delete success]
2018-11-20 20:27:27 MD5:64aeca868d7b5b75d7c71cac2fd91876 C:\新建文件夹\Samp(39).vir --> WJXvPPoCu/LxykMo.class [Java.Exploit.CVE-2013-0422.Z]  [Delete success]
2018-11-20 20:27:28 MD5:b9ab36deabe84e4b7b9604c832a4c49e C:\新建文件夹\VirusSamples_92M\Samp(10)M.vir [Gen:Variant.Ulise.1611]  [Delete success]
2018-11-20 20:27:28 MD5:a05690e13d0f0236f9904b8f188a7dae C:\新建文件夹\Samp(33).vir [Gen:Variant.Zusy.135586]  [Delete success]
2018-11-20 20:27:28 MD5:c1c8969cd3425e2ef2ecbe9097838de2 C:\新建文件夹\Samp(6).vir [VB:Trojan.Valyria.2492]  [Delete success]
2018-11-20 20:27:28 MD5:13044eda33954c3d65b75ee1a7c3bde3 C:\新建文件夹\VirusSamples_92M\Samp(25)M.vir [Trojan.Ransom.Cerber.KS]  [Delete success]
2018-11-20 20:27:28 MD5:58182a36cc825729a2ef449f186d4479 C:\新建文件夹\Samp(17).vir [Trojan.GenericKD.40376702]  [Delete success]
2018-11-20 20:27:28 MD5:bfd6405b5652999a9b874503734bae2b C:\新建文件夹\Samp(37).vir --> Document(112).jse [Trojan.Script.Agent.JX]  [Delete success]
2018-11-20 20:27:28 MD5:e4911d2a0607424152c9fb6fa464d7a4 C:\新建文件夹\Samp(47).vir [Java.Trojan.GenericGB.177]  [Delete success]
2018-11-20 20:27:28 MD5:306dc7970e59be775d36a453bca78b34 C:\新建文件夹\Samp(40).vir [Trojan.GenericKD.40537887]  [Delete success]
2018-11-20 20:27:29 MD5:0231ccf8296a667294851188ddc9aec1 C:\新建文件夹\VirusSamples_92M\Samp(15)M.vir [Gen:Variant.Barys.60623]  [Delete success]
2018-11-20 20:27:29 MD5:80e434e3e740c3376a605f4bf8ecc421 C:\新建文件夹\Samp(38).vir [Gen:Trojan.Heur.lm3@@ZgUauabl]  [Delete success]
2018-11-20 20:27:29 MD5:55b88ae24dcea4647ce5517fd5911802 C:\新建文件夹\Samp(1).vir [Gen:Variant.Agiala.24]  [Delete success]
2018-11-20 20:27:29 MD5:90261f2d9fb80f2566d721d43f339570 C:\新建文件夹\Samp(20).vir [Gen:Variant.Ransom.HydraCrypt.21]  [Delete success]
2018-11-20 20:27:30 MD5:6ceed2c6968fe2f6df6438965c62b01f C:\新建文件夹\Samp(13).vir [Trojan.GenericKD.40736004]  [Delete success]
2018-11-20 20:27:30 MD5:64aeca868d7b5b75d7c71cac2fd91876 C:\新建文件夹\Samp(39).vir --> WJXvPPoCu/YlCQn.class [Java.Exploit.CVE-2013-0422.AB]  [Delete success]
2018-11-20 20:27:30 MD5:40da5c9043b040ea544f46f4663d1212 C:\新建文件夹\Samp(48).vir [Trojan.Ransom.Cerber.KS]  [Delete success]
2018-11-20 20:27:30 MD5:3f587f78f7a8b9911ba4591bf56cef70 C:\新建文件夹\Samp(28).vir [Exploit.SWF.Agent.EP]  [Delete success]
2018-11-20 20:27:30 MD5:bf5beb764f1e3207f2aa33a96191891e C:\新建文件夹\VirusSamples_92M\Samp(21)M.vir [Trojan.Ransom.Spora.Gen.1]  [Delete success]
2018-11-20 20:27:30 MD5:df725667733410f1a023a76d36fcbd31 C:\新建文件夹\Samp(15).vir [Trojan.GenericKD.40554407]  [Delete success]
2018-11-20 20:27:30 MD5:c4fcac3086897868223d532c45dba40f C:\新建文件夹\Samp(5).vir [Trojan.Generic.20538115]  [Delete success]
2018-11-20 20:27:31 MD5:338b327d4c9df44cbff96e62518c4d93 C:\新建文件夹\Samp(2).vir [VB:Trojan.Valyria.2176]  [Clean success]
2018-11-20 20:27:31 MD5:0b68c5b3ce1560d6862a0bf991912f87 C:\新建文件夹\Samp(9).vir [Gen:Variant.Razy.156481]  [Delete success]
2018-11-20 20:27:31 MD5:64aeca868d7b5b75d7c71cac2fd91876 C:\新建文件夹\Samp(39).vir --> WJXvPPoCu/gRNela.class [Java.Exploit.CVE-2013-0422.F]  [Delete success]
2018-11-20 20:27:31 MD5:ffbd8dfd2904627540d44724db52e199 C:\新建文件夹\VirusSamples_92M\Samp(11)M.vir [Gen:Variant.Ursu.267669]  [Delete success]
---------------------

松竹承茂
发表于 2018-11-20 20:32:13 | 显示全部楼层
www-tekeze 发表于 2018-11-20 19:28
管家无BD,S: 30/50,M: 3/25,T: 33/75,44.0%

电脑管家有bd kill59

[Scan information]

Start time:2018-11-20 20:26:14
Elapsed time:00:00:06
Scan type:Custom scan
Antivirus engines:Tencent cloud protection engine    Tencent antivirus engine II    Tencent system repair engine    Bitdefender local antivirus engine   
Scan status:Scan complete


[Scan Report]

Files scanned:75
Threats detected:59
Threats processed:59


---------------------
2018-11-20 20:27:21 MD5:2deadd1e4bc28e563e5e6c89900ecf14 C:\新建文件夹\Samp(34).vir [Trojan.GenericKD.40665967]  [Delete success]
2018-11-20 20:27:21 MD5:e797fad0cf613deb00a6fd1fd717268c C:\新建文件夹\VirusSamples_92M\Samp(4)M.vir [Gen:Variant.Razy.165427]  [Delete success]
2018-11-20 20:27:21 MD5:7fa1fc4e1d725768a558f78bc84110fa C:\新建文件夹\Samp(18).vir [Trojan.GenericKD.2609526]  [Delete success]
2018-11-20 20:27:21 MD5:dedca04f2b47875cd7b1d8adcbfe3726 C:\新建文件夹\Samp(35).vir [Script.SWF.C80]  [Delete success]
2018-11-20 20:27:21 MD5:01e9994fde2529047102ed50065938b4 C:\新建文件夹\Samp(45).vir [VB:Trojan.Valyria.2413]  [Clean success]
2018-11-20 20:27:21 MD5:ae1d9d2958f5c0acd2c141db8155555e C:\新建文件夹\Samp(41).vir [Gen:Variant.Ransom.Cerber.607]  [Delete success]
2018-11-20 20:27:22 MD5:eae849f6510db451f4fbdb780b5d49aa C:\新建文件夹\Samp(42).vir [Trojan.Agent.CPCH]  [Delete success]
2018-11-20 20:27:22 MD5:c6354ec6a4b01f0ff1df88474bc0eab3 C:\新建文件夹\VirusSamples_92M\Samp(16)M.vir [Gen:Trojan.Heur.JP.gy0bauGUUbci]  [Delete success]
2018-11-20 20:27:22 MD5:8cc800b23071d4352698d31b4791334d C:\新建文件夹\VirusSamples_92M\Samp(14)M.vir [Gen:Variant.Ransom.HydraCrypt.19]  [Delete success]
2018-11-20 20:27:23 MD5:5439432d023430280cb0621b4c9fc095 C:\新建文件夹\Samp(11).vir [Trojan.RanSerKD.3573460]  [Delete success]
2018-11-20 20:27:23 MD5:3158fad03e4098996c69125c60e5aed4 C:\新建文件夹\Samp(3).vir [Trojan.GenericKD.3165281]  [Delete success]
2018-11-20 20:27:23 MD5:a6684d48b58d9b5f64dfb6534ac7311e C:\新建文件夹\Samp(21).vir [Gen:Variant.Razy.74979]  [Delete success]
2018-11-20 20:27:24 MD5:ebe7c765c527bf9f24c7aa78398a6ec4 C:\新建文件夹\Samp(7).vir [Trojan.Ransom.BMI]  [Delete success]
2018-11-20 20:27:24 MD5:64aeca868d7b5b75d7c71cac2fd91876 C:\新建文件夹\Samp(39).vir --> WJXvPPoCu/zLdokAf.class [Java.Exploit.CVE-2013-0422.AD]  [Delete success]
2018-11-20 20:27:24 MD5:a96abd47d9aad922c180f3d53915ac91 C:\新建文件夹\Samp(49).vir [Application.Tool.Xscan.A]  [Delete success]
2018-11-20 20:27:24 MD5:570e9cf484050e21346bcdcb99824d77 C:\新建文件夹\Samp(25).vir [Trojan.GenericKD.4184346]  [Delete success]
2018-11-20 20:27:24 MD5:957e50616ae3b8180f0cae0be6d12885 C:\新建文件夹\Samp(14).vir [VB:Trojan.Valyria.2492]  [Delete success]
2018-11-20 20:27:24 MD5:553d692b3cef402856a049acd5d4ac06 C:\新建文件夹\VirusSamples_92M\Samp(22)M.vir [Trojan.Agent.CPCH]  [Delete success]
2018-11-20 20:27:24 MD5:2f29a6f45c516f86b1acb013c9e0fa4d C:\新建文件夹\Samp(16).vir [GenPack:Trojan.Agent.DHDC]  [Delete success]
2018-11-20 20:27:25 MD5:337b774191bed19370a00941d0ad9523 C:\新建文件夹\Samp(50).vir --> 2007.dat [Backdoor.Hupigon.AAEX]  [Delete success]
2018-11-20 20:27:25 MD5:2a00f1d48e1fc0fec865956ab1b1bc59 C:\新建文件夹\Samp(10).vir [Trojan.GenericKD.31042387]  [Delete success]
2018-11-20 20:27:25 MD5:f1c3f12b30181594f0c54bcad9a0f59a C:\新建文件夹\VirusSamples_92M\Samp(13)M.vir [Trojan.NSIS.Androm.6]  [Delete success]
2018-11-20 20:27:25 MD5:78162931072fcac92be3ac2fbefff12d C:\新建文件夹\Samp(36).vir [Trojan.GenericKD.5043849]  [Delete success]
2018-11-20 20:27:25 MD5:bb921cb51c5ccaeac797d4b549b8cd61 C:\新建文件夹\VirusSamples_92M\Samp(7)M.vir [Gen:Variant.Babar.1057]  [Delete success]
2018-11-20 20:27:25 MD5:ae2e14eea819d62fcc14b800863aab79 C:\新建文件夹\Samp(19).vir [Trojan.NSIS.Androm.CM]  [Delete success]
2018-11-20 20:27:26 MD5:5b64d55ff55e634f0a0d59d21753a604 C:\新建文件夹\Samp(30).vir [Trojan.GenericKD.40502169]  [Delete success]
2018-11-20 20:27:26 MD5:3056a3a2b1959eec2066a6ecde9bfe0c C:\新建文件夹\Samp(44).vir --> BJ_Server.dat [Gen:Variant.Kazy.6716]  [Delete success]
2018-11-20 20:27:27 MD5:761044cd40c579b10699ab99a3b4de91 C:\新建文件夹\Samp(46).vir [Trojan.GenericKD.40578900]  [Delete success]
2018-11-20 20:27:27 MD5:b16bfa3897c6e0d42afea9c79ab47d36 C:\新建文件夹\VirusSamples_92M\Samp(17)M.vir [Trojan.GenericKD.40537962]  [Delete success]
2018-11-20 20:27:27 MD5:1928ca11a1e7df1e5d62d203751b14ca C:\新建文件夹\Samp(31).vir [Script.SWF.C226]  [Delete success]
2018-11-20 20:27:27 MD5:41c28f3ce544a0949312c538a7036fc7 C:\新建文件夹\VirusSamples_92M\Samp(18)M.vir [Gen:Trojan.Heur.LP.uy6baehG3Vec]  [Delete success]
2018-11-20 20:27:27 MD5:f8d755517191d8e615920f169e6c10a6 C:\新建文件夹\Samp(12).vir [Trojan.GenericKD.31203937]  [Delete success]
2018-11-20 20:27:27 MD5:b8992133ddcb22738413a66041ab4aa7 C:\新建文件夹\Samp(4).vir [Trojan.GenericKD.40387647]  [Delete success]
2018-11-20 20:27:27 MD5:fc7968d3a2694bf8aac1a5aed02397df C:\新建文件夹\Samp(24).vir [Trojan.GenericKD.3015574]  [Delete success]
2018-11-20 20:27:27 MD5:f73b824ad561f340949a857d8796224b C:\新建文件夹\Samp(8).vir [Trojan.GenericKD.30523742]  [Delete success]
2018-11-20 20:27:27 MD5:64aeca868d7b5b75d7c71cac2fd91876 C:\新建文件夹\Samp(39).vir --> WJXvPPoCu/LxykMo.class [Java.Exploit.CVE-2013-0422.Z]  [Delete success]
2018-11-20 20:27:28 MD5:b9ab36deabe84e4b7b9604c832a4c49e C:\新建文件夹\VirusSamples_92M\Samp(10)M.vir [Gen:Variant.Ulise.1611]  [Delete success]
2018-11-20 20:27:28 MD5:a05690e13d0f0236f9904b8f188a7dae C:\新建文件夹\Samp(33).vir [Gen:Variant.Zusy.135586]  [Delete success]
2018-11-20 20:27:28 MD5:c1c8969cd3425e2ef2ecbe9097838de2 C:\新建文件夹\Samp(6).vir [VB:Trojan.Valyria.2492]  [Delete success]
2018-11-20 20:27:28 MD5:13044eda33954c3d65b75ee1a7c3bde3 C:\新建文件夹\VirusSamples_92M\Samp(25)M.vir [Trojan.Ransom.Cerber.KS]  [Delete success]
2018-11-20 20:27:28 MD5:58182a36cc825729a2ef449f186d4479 C:\新建文件夹\Samp(17).vir [Trojan.GenericKD.40376702]  [Delete success]
2018-11-20 20:27:28 MD5:bfd6405b5652999a9b874503734bae2b C:\新建文件夹\Samp(37).vir --> Document(112).jse [Trojan.Script.Agent.JX]  [Delete success]
2018-11-20 20:27:28 MD5:e4911d2a0607424152c9fb6fa464d7a4 C:\新建文件夹\Samp(47).vir [Java.Trojan.GenericGB.177]  [Delete success]
2018-11-20 20:27:28 MD5:306dc7970e59be775d36a453bca78b34 C:\新建文件夹\Samp(40).vir [Trojan.GenericKD.40537887]  [Delete success]
2018-11-20 20:27:29 MD5:0231ccf8296a667294851188ddc9aec1 C:\新建文件夹\VirusSamples_92M\Samp(15)M.vir [Gen:Variant.Barys.60623]  [Delete success]
2018-11-20 20:27:29 MD5:80e434e3e740c3376a605f4bf8ecc421 C:\新建文件夹\Samp(38).vir [Gen:Trojan.Heur.lm3@@ZgUauabl]  [Delete success]
2018-11-20 20:27:29 MD5:55b88ae24dcea4647ce5517fd5911802 C:\新建文件夹\Samp(1).vir [Gen:Variant.Agiala.24]  [Delete success]
2018-11-20 20:27:29 MD5:90261f2d9fb80f2566d721d43f339570 C:\新建文件夹\Samp(20).vir [Gen:Variant.Ransom.HydraCrypt.21]  [Delete success]
2018-11-20 20:27:30 MD5:6ceed2c6968fe2f6df6438965c62b01f C:\新建文件夹\Samp(13).vir [Trojan.GenericKD.40736004]  [Delete success]
2018-11-20 20:27:30 MD5:64aeca868d7b5b75d7c71cac2fd91876 C:\新建文件夹\Samp(39).vir --> WJXvPPoCu/YlCQn.class [Java.Exploit.CVE-2013-0422.AB]  [Delete success]
2018-11-20 20:27:30 MD5:40da5c9043b040ea544f46f4663d1212 C:\新建文件夹\Samp(48).vir [Trojan.Ransom.Cerber.KS]  [Delete success]
2018-11-20 20:27:30 MD5:3f587f78f7a8b9911ba4591bf56cef70 C:\新建文件夹\Samp(28).vir [Exploit.SWF.Agent.EP]  [Delete success]
2018-11-20 20:27:30 MD5:bf5beb764f1e3207f2aa33a96191891e C:\新建文件夹\VirusSamples_92M\Samp(21)M.vir [Trojan.Ransom.Spora.Gen.1]  [Delete success]
2018-11-20 20:27:30 MD5:df725667733410f1a023a76d36fcbd31 C:\新建文件夹\Samp(15).vir [Trojan.GenericKD.40554407]  [Delete success]
2018-11-20 20:27:30 MD5:c4fcac3086897868223d532c45dba40f C:\新建文件夹\Samp(5).vir [Trojan.Generic.20538115]  [Delete success]
2018-11-20 20:27:31 MD5:338b327d4c9df44cbff96e62518c4d93 C:\新建文件夹\Samp(2).vir [VB:Trojan.Valyria.2176]  [Clean success]
2018-11-20 20:27:31 MD5:0b68c5b3ce1560d6862a0bf991912f87 C:\新建文件夹\Samp(9).vir [Gen:Variant.Razy.156481]  [Delete success]
2018-11-20 20:27:31 MD5:64aeca868d7b5b75d7c71cac2fd91876 C:\新建文件夹\Samp(39).vir --> WJXvPPoCu/gRNela.class [Java.Exploit.CVE-2013-0422.F]  [Delete success]
2018-11-20 20:27:31 MD5:ffbd8dfd2904627540d44724db52e199 C:\新建文件夹\VirusSamples_92M\Samp(11)M.vir [Gen:Variant.Ursu.267669]  [Delete success]
---------------------


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 版区有你更精彩: )

查看全部评分

StarlitFuture
发表于 2018-11-20 20:52:16 | 显示全部楼层
360卫士
S: 39/50,M: 24/25,T: 63/75

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
ELOHIM
发表于 2018-11-20 21:07:27 | 显示全部楼层
jdjxk 发表于 2018-11-20 19:25
Windows Defender
S: 44/50,M: 25/25,T: 69/75

SCEP也是这结果。
坏脾气的男生
发表于 2018-11-20 21:08:46 | 显示全部楼层
智量监控60个,60/80=0.8;反应一个问题智量能不能发现病毒了一次性处理,发现一个点一个,手都要点费了
兔子大大
头像被屏蔽
发表于 2018-11-20 21:11:43 | 显示全部楼层
本帖最后由 happycat 于 2018-11-20 21:13 编辑
坏脾气的男生 发表于 2018-11-20 21:08
智量监控60个,60/80=0.8;反应一个问题智量能不能发现病毒了一次性处理,发现一个点一个,手都要点费了

帮你问下官人 @智量官方 ,来看看这个问题
www-tekeze
 楼主| 发表于 2018-11-20 21:21:31 | 显示全部楼层
坏脾气的男生 发表于 2018-11-20 21:08
智量监控60个,60/80=0.8;反应一个问题智量能不能发现病毒了一次性处理,发现一个点一个,手都要点费了

提前关闭实时监控,解压后右键用智量扫描就行,否则是很蛋疼。。
心痛的伤不起
发表于 2018-11-20 21:35:33 | 显示全部楼层
卡巴21:30

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
YU2711
发表于 2018-11-20 22:38:36 | 显示全部楼层
  1. 360 Total Security扫描日志

  2. 扫描时间:2018-11-20 22:36:15
  3. 扫描用时:00:00:04
  4. 扫描项目总数:75
  5. 威胁总数:67
  6. 处理威胁数:67

  7. 扫描选项
  8. ----------------------
  9. 扫描压缩包:否
  10. 常规引擎设置:Bitdefender引擎, 小红伞引擎

  11. 扫描内容
  12. ----------------------
  13. C:\Users\TEST1\Desktop\VirusSamples_92\

  14. 扫描结果
  15. ======================
  16. 高风险项目
  17. ----------------------
  18. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(14).vir        VBA.Dldr.Agent.crwvw        已处理
  19. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(2).vir        W97M.Agent.05999510        已处理
  20. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(28).vir        Exploit.SWF.Agent.EP        已处理
  21. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(31).vir        EXP.FLASH.Lodabytor.M.Gen        已处理
  22. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(35).vir        Script.SWF.C80        已处理
  23. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(37).vir        HEUR.Suspar.Gen        已处理
  24. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(45).vir        HEUR.Macro.Downloader.AMCN.Gen        已处理
  25. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(39).vir        Java.Exploit.CVE-2013-0422.F        已处理
  26. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(47).vir        JAVA.Adwind.CO        已处理
  27. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(6).vir        VBA.Dldr.Agent.floft        已处理
  28. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(1).vir        Win32/Trojan.Spy.5c3        已处理
  29. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(12).vir        Win32/Trojan.Downloader.136        已处理
  30. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(13).vir        Win32/Trojan.05f        已处理
  31. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(15).vir        Win32/Trojan.bf4        已处理
  32. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(16).vir        Win32/Trojan.469        已处理
  33. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(17).vir        Win32/Trojan.05f        已处理
  34. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(18).vir        HEUR/QVM07.1.54D2.Malware.Gen        已处理
  35. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(19).vir        Win32/Trojan.d0a        已处理
  36. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(20).vir        HEUR/QVM10.2.DE71.Malware.Gen        已处理
  37. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(21).vir        HEUR/QVM20.1.0000.Malware.Gen        已处理
  38. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(23).vir        HEUR/QVM11.1.54D2.Malware.Gen        已处理
  39. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(24).vir        HEUR/QVM20.1.DAA1.Malware.Gen        已处理
  40. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(25).vir        Win32/Trojan.286        已处理
  41. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(29).vir        Win32/Trojan.BO.6a3        已处理
  42. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(3).vir        HEUR/QVM10.1.Malware.Gen        已处理
  43. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(30).vir        Win32/Trojan.a33        已处理
  44. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(10).vir        Win32/Trojan.Spy.581        已处理
  45. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(34).vir        Win32/Trojan.c84        已处理
  46. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(36).vir        Trojan.Generic        已处理
  47. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(38).vir        Win32/Trojan.66f        已处理
  48. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(4).vir        Win32/Trojan.Spy.fa7        已处理
  49. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(40).vir        Win32/Trojan.Spy.632        已处理
  50. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(41).vir        Win32/Trojan.Multi.daf        已处理
  51. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(42).vir        Win32/Trojan.e6d        已处理
  52. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(46).vir        HEUR/QVM11.1.5921.Malware.Gen        已处理
  53. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(48).vir        Win32/Trojan.97a        已处理
  54. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(49).vir        Win32/Application.070        已处理
  55. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(5).vir        Win32/Trojan.Multi.daf        已处理
  56. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(7).vir        HEUR/QVM20.1.B6F5.Malware.Gen        已处理
  57. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(8).vir        Trojan.Generic        已处理
  58. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(9).vir        HEUR/QVM40.1.54D2.Malware.Gen        已处理
  59. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(1)M.vir        HEUR/QVM11.1.54D2.Malware.Gen        已处理
  60. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(10)M.vir        HEUR/QVM11.1.54D2.Malware.Gen        已处理
  61. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(11)M.vir        Win32/Trojan.9c8        已处理
  62. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(12)M.vir        HEUR/QVM11.1.54D2.Malware.Gen        已处理
  63. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(33).vir        HEUR/QVM40.1.54D2.Malware.Gen        已处理
  64. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(14)M.vir        Win32/Trojan.Ransom.1e3        已处理
  65. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(15)M.vir        Win32/Trojan.35b        已处理
  66. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(16)M.vir        Win32/Trojan.Ransom.f00        已处理
  67. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(17)M.vir        Trojan.Generic        已处理
  68. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(18)M.vir        HEUR/QVM33.0.223A.Malware.Gen        已处理
  69. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(19)M.vir        Win32/Trojan.97a        已处理
  70. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(2)M.vir        Win32/Trojan.Spy.dc5        已处理
  71. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(20)M.vir        Win32/Trojan.97a        已处理
  72. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(21)M.vir        Win32/Trojan.Ransom.d9b        已处理
  73. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(22)M.vir        Win32/Trojan.8aa        已处理
  74. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(23)M.vir        HEUR/QVM33.0.54D2.Malware.Gen        已处理
  75. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(24)M.vir        Win32/Trojan.97a        已处理
  76. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(25)M.vir        Win32/Trojan.97a        已处理
  77. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(3)M.vir        Win32/Trojan.Spy.f45        已处理
  78. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(4)M.vir        Win32/Trojan.dae        已处理
  79. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(5)M.vir        HEUR/QVM11.1.54D2.Malware.Gen        已处理
  80. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(13)M.vir        Win32/Trojan.128        已处理
  81. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(7)M.vir        HEUR/QVM11.1.54D2.Malware.Gen        已处理
  82. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(8)M.vir        HEUR/QVM11.1.54D2.Malware.Gen        已处理
  83. C:\Users\TEST1\Desktop\VirusSamples_92\VirusSamples_92M\Samp(9)M.vir        HEUR/QVM11.1.54D2.Malware.Gen        已处理
  84. C:\Users\TEST1\Desktop\VirusSamples_92\Samp(11).vir        Win32/Trojan.57a        已处理
复制代码
S:43/50 M:24/25 T:67/75
c/mm
头像被屏蔽
发表于 2018-11-20 23:11:50 | 显示全部楼层
换个传家宝玩玩
panda Dome  
Kill 52X  剩余 S:13X   M:10X    69%     37、38有检测或者修复到





本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 版区有你更精彩: )

查看全部评分

您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-26 23:03 , Processed in 0.116964 second(s), 15 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表