楼主: www-tekeze
收起左侧

[病毒样本] 样本集奉上_105 (01.13)

  [复制链接]
独赢缠身
发表于 2019-1-13 15:08:18 | 显示全部楼层
小a  kill72   360  kill82
www-tekeze
 楼主| 发表于 2019-1-13 15:09:23 | 显示全部楼层
happycat 发表于 2019-1-13 15:00
看看智量  83/86   牛逼得飞上天,宇宙第一当之无愧

被我上传过了。。  之前77X 。
www-tekeze
 楼主| 发表于 2019-1-13 15:11:54 | 显示全部楼层
本帖最后由 www-tekeze 于 2019-1-13 15:22 编辑
独赢缠身 发表于 2019-1-13 15:08
小a  kill72   360  kill82

大数字杀82? 肯定有人测过被上传了。。
看吧,下载次数28,但参与人数只有10,我发完贴会下载一次检查下,其它17次是谁下载的?  

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
meirh0102
发表于 2019-1-13 15:16:07 | 显示全部楼层


BD 68/86  79%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
兔子大大
头像被屏蔽
发表于 2019-1-13 15:16:45 | 显示全部楼层
www-tekeze 发表于 2019-1-13 15:09
被我上传过了。。  之前77X 。

那你不发真实的图,等着我来造假干嘛?
dreams521
发表于 2019-1-13 15:17:57 | 显示全部楼层

没双击?
Jerry.Lin
发表于 2019-1-13 15:19:42 | 显示全部楼层
本帖最后由 191196846 于 2019-1-13 20:27 编辑

管家
48/86
  1. 【扫描信息】

  2. 开始时间:2019-1-13 15:10:29
  3. 扫描用时:00:00:05
  4. 扫描类型:指定位置查杀
  5. 扫描引擎:管家云查杀引擎 管家反病毒引擎 管家系统修复引擎
  6. 扫描状态:扫描完成


  7. 【扫描结果】

  8. 扫描文件数:86
  9. 发现风险数:48
  10. 已处理风险数:48


  11. ---------------------
  12. 2019-1-13 15:10:29 MD5:29e46c312d1930520e9b2ab4056d3ff6 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(1).vir [Win32.Trojan.Kryptik.Hupw]  [删除成功]
  13. 2019-1-13 15:10:29 MD5:4d1ed6751cf8117243f6f76d5f12f1ef C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(41).vir [Win32.Trojan-spy.Ursnif.Pdcw]  [删除成功]
  14. 2019-1-13 15:10:29 MD5:fb1ac114cff88698c580e6da261f0d09 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(31)M.vir [Win32.Trojan-downloader.Agent.Ectu]  [删除成功]
  15. 2019-1-13 15:10:29 MD5:5a5066fcd57d2e855f48cc1ac805a6d4 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(7)M.vir [Win32.Trojan.Generic.Swku]  [删除成功]
  16. 2019-1-13 15:10:29 MD5:cb7bc7a9cbee9e0de9f41ef3b086bf15 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(4)M.vir [Win32.Trojan.Zerber.Tafb]  [删除成功]
  17. 2019-1-13 15:10:29 MD5:92e0ad8763de3f0a1be5080e8e610438 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(2)M.vir [Win32.Trojan-downloader.Agent.Hupc]  [删除成功]
  18. 2019-1-13 15:10:29 MD5:1a142395b5043ed2ca1545e1a5b0ba95 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(9).vir [Win32.Trojan.Dovs.Dxdc]  [删除成功]
  19. 2019-1-13 15:10:29 MD5:17320956c96d91e53a195bd893e81d32 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(8).vir [Win32.Trojan.Zerber.Dwte]  [删除成功]
  20. 2019-1-13 15:10:29 MD5:3ea5077d6257e0a9a6d10ee79416b7e3 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(7).vir [Win32.Trojan.Raas.Auto]  [删除成功]
  21. 2019-1-13 15:10:29 MD5:be39709c06fd1ce1df86f2c553379556 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(50).vir [Win32.Trojan.Inject.Auto]  [删除成功]
  22. 2019-1-13 15:10:29 MD5:3be4eef780bcc955db9c4633c54e3c13 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(49).vir [Win32.Trojan.Regsup.Loie]  [删除成功]
  23. 2019-1-13 15:10:29 MD5:87f963884ef49bde257c430cd3b54b2e C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(48).vir [Win32.Trojan.Propagate.Edxx]  [删除成功]
  24. 2019-1-13 15:10:29 MD5:c2a760c6461449ac1d5a5538242bed11 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(47).vir [Win32.Trojan.Raas.Auto]  [删除成功]
  25. 2019-1-13 15:10:29 MD5:da66cbc9ae879173f9e38d51a2cffdb8 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(45).vir [Win32.Trojan.Raas.Auto]  [删除成功]
  26. 2019-1-13 15:10:29 MD5:b4c132c08c30fb2373c14fa14ab3d442 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(44).vir [Win32.Trojan-spy.Zbot.Pgmj]  [删除成功]
  27. 2019-1-13 15:10:29 MD5:8ec216a00de4953094e71122330880f4 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(42).vir [Win32.Trojan-spy.Ursnif.Efla]  [删除成功]
  28. 2019-1-13 15:10:30 MD5:96a009291b597c21e28b83a5c21fbfcd C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(38).vir [Msil.Worm.Autorun.Hupc]  [删除成功]
  29. 2019-1-13 15:10:30 MD5:fa6947f297d5b3c1fe312b23cac3ff89 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(37).vir [Win32.Trojan.Generic.Eehd]  [删除成功]
  30. 2019-1-13 15:10:30 MD5:2e62702f8a2d1cc89b1d57888b99194c C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(5).vir [Win32.Trojan.Kazy.wrzv]  [删除成功]
  31. 2019-1-13 15:10:30 MD5:2c0554d57c1d37c1a3cef4565d1faee5 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(36).vir [Win32.Trojan.Vbkrypt.Hqlp]  [删除成功]
  32. 2019-1-13 15:10:30 MD5:7f7604dc6312a7d66706422e928efea7 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(34).vir [Win32.Trojan.Raas.Auto]  [删除成功]
  33. 2019-1-13 15:10:30 MD5:384c6a362e74293af0443a0eb171a7b6 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(33).vir [Win32.Trojan-banker.Icedid.Ljkm]  [删除成功]
  34. 2019-1-13 15:10:30 MD5:d5a0c3c9cbd4164710bdf16fbd044687 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(32).vir [Win32.Trojan.Generic.Wrzs]  [删除成功]
  35. 2019-1-13 15:10:30 MD5:8c16f77b4d58fb8ce9e5ca56ba4c2a58 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(31).vir [Win32.Trojan.Kryptik.Eane]  [删除成功]
  36. 2019-1-13 15:10:30 MD5:108e6e34c952a913f7ce2d6ea00a2837 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(30).vir [Win32.Trojan.Inject.Auto]  [删除成功]
  37. 2019-1-13 15:10:30 MD5:9585f20330f8e98ba595881635d9059a C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(29).vir [Msil.Trojan.Agent.Htlt]  [删除成功]
  38. 2019-1-13 15:10:30 MD5:c9789683879c324213c379166930e738 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(28).vir [Win32.Trojan.Mansabo.Szlg]  [删除成功]
  39. 2019-1-13 15:10:30 MD5:a31cba88ba107611b22546c5cc0b5cd9 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(26).vir [Win32.Trojan-spy.Ursnif.Ljaa]  [删除成功]
  40. 2019-1-13 15:10:30 MD5:93537cc1c9b34577dd6510ece9b91d1c C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(25).vir [Win32.Trojan.Spora.Hrol]  [删除成功]
  41. 2019-1-13 15:10:30 MD5:5b08d248b4c525e525728feec52fdabe C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(3)M.vir [Win32.Trojan.Ursu.htby]  [删除成功]
  42. 2019-1-13 15:10:30 MD5:d6795a7b3693a827848413a1125a1516 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(32)M.vir [Win32.Trojan.Gandcrypt.lohu]  [删除成功]
  43. 2019-1-13 15:10:30 MD5:825054b3be961771e0be75e4b5498288 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(24).vir [Win32.Trojan.Shade.Dyfw]  [删除成功]
  44. 2019-1-13 15:10:30 MD5:7e5727e3c421ed409243309f18998760 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(23).vir [Win32.Trojan.Inject.Auto]  [删除成功]
  45. 2019-1-13 15:10:30 MD5:5fdc6c23031bc5b5013660ca323a0703 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(22).vir [Win32.Trojan.Yakes.Tbjg]  [删除成功]
  46. 2019-1-13 15:10:30 MD5:9a9ca9fda5ae68453bc9ad6dd068e483 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(20).vir [Msil.Adware.Csdimonetize.Hvtc]  [删除成功]
  47. 2019-1-13 15:10:30 MD5:a7ace7c7ca14647863a17af27294526d C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(19).vir [Win32.Trojan.Autoit.Lnya]  [删除成功]
  48. 2019-1-13 15:10:30 MD5:053a3a8cd0869d0ea6766467ae9653b5 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(18).vir [Win32.Trojan-banker.Emotet.Dbe]  [删除成功]
  49. 2019-1-13 15:10:30 MD5:c87e04698e716e5a93eba99cbab4b7c8 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(17).vir [Win32.Worm.Phorpiex.Szbq]  [删除成功]
  50. 2019-1-13 15:10:30 MD5:7fe6e9df343ed8428d68323db84d8595 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(16).vir [Win32.Trojan.Vbkryjetor.Anqc]  [删除成功]
  51. 2019-1-13 15:10:30 MD5:dcef419b3f468cce317ac072f9f243a8 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(15).vir [Win32.Trojan-spy.Zbot.Wwep]  [删除成功]
  52. 2019-1-13 15:10:30 MD5:a60107129dbe21698a93e663bc76ea3e C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(13).vir [Win32.Trojan.Crypt.Ljth]  [删除成功]
  53. 2019-1-13 15:10:30 MD5:8302b07c92af73fedd30924e47bf738c C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(12).vir [Win32.Trojan.Generic.Dwso]  [删除成功]
  54. 2019-1-13 15:10:30 MD5:3de7430bb6af59136e8e7e9bcf5c4d6a C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(11).vir [Win32.Trojan.Generic.Lpbz]  [删除成功]
  55. 2019-1-13 15:10:30 MD5:d4342979697829404f983109bc45d549 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(46).vir [Win32.Worm.mydoom.akfi]  [删除成功]
  56. 2019-1-13 15:10:30 MD5:13329512c8c7c27d5cac3900d722fee1 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(17)M.vir [Win32.Trojan.Spora.dzua]  [删除成功]
  57. 2019-1-13 15:10:30 MD5:30459ecfd98fb31ca998018602d4a29b C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(6).vir [Win32.Backdoor.Generic.ajly]  [删除成功]
  58. 2019-1-13 15:10:30 MD5:e545e0a6b794cacda675c9a7330484d2 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(2).vir [Win32.Trojan-Spy.Zbot.pdcq]  [删除成功]
  59. 2019-1-13 15:10:30 MD5:c5e5cb9fd24c0499d3f301c93c0e6011 C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(21).vir [Win32.Trojan.Spy.crf]  [删除成功]
  60. ---------------------
复制代码


VTSS
85/86
  1. VirusTotal Smart Scanner 1.09

  2. ======================================================================================
  3. Scan Time:                    2019-01-13-20-27-08
  4. Scan Duration:                782 seconds
  5. Scan Target:                  C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105
  6. Number of Scan Files:         86
  7. Number of Infected Files:     85

  8. engine_threshold_slider       : 80
  9. upload_check                  : True
  10. log_check                     : True
  11. menu_check                    : True
  12. menu_file_check               : True
  13. scan_pe_check                 : False
  14. grayware_check                : True
  15. black_check                   : True
  16. white_check                   : True
  17. crawler_check                 : False
  18. ======================================================================================

  19. Threat(s):
  20. Win32.Ransom.Generic            sha256: 614226a7646cfb2a4a6ead18238a175eedbc3d89227d1540f59892397371a938    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(12).vir
  21. Win32.Trojan.Generic            sha256: 6ebf7b5c603615e098e63873c522ed809f447b3427f3d12b6f7674ffd88420a5    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(13).vir
  22. Win32.Backdoor.Bot              sha256: 76f44734d340a2ec3ca42384a1a24626e5c2304769e78200cbded7108f2027d5    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(14).vir
  23. Win32.Backdoor.Bot              sha256: 527a757c937ad6a7a8b3f2f4fec261db3af4c10657414450085079bdd2a69715    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(15).vir
  24. Win32.Trojan.Downloader         sha256: 620c7094f2344afb1efa9c46d83f9fa3e098c6c2b6918deee09a9c671eee38a9    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(16).vir
  25. Win32.Trojan.Generic            sha256: 1be4cbc9f9b6eea7804e08df92cff7453aa72f0bb862b0fb8f118c5e3ffdaad6    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(17).vir
  26. Win32.Trojan.Banker             sha256: b773c3406e289cd100237bec78642bf0cbc95f0c408b20165cc3d02b89d35081    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(18).vir
  27. Win32.Trojan.Generic            sha256: 86e4d8d96887edfc71d23546e10807075c7812c5d4a72958b2fa1a955dd57093    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(19).vir
  28. Win32.Trojan.Downloader         sha256: 4c02b78697bf12a8b462029eaf7d740090cac0db1c00e8ff688a72611064a3af    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(2).vir
  29. Win32.Trojan.Generic            sha256: 98918dfe0d4705be17b8da634a2e5c68c7e667d83f847891daecb7c4730e282a    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(20).vir
  30. Win32.Trojan.Generic            sha256: 2cbb833b3410d0d27719614f3b4ffe8f16d7dd5242a8b85f35619405b110784e    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(22).vir
  31. Win32.Ransom.Generic            sha256: aed04eeb9fbafb840c1e79c043a6b9991f01385e961fab8dc26cb74c11e902ff    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(23).vir
  32. Win32.Ransom.Generic            sha256: a39dc4dc4e01a6c0c819c1fa9faa63811dd2978af85d4474cdc4dfa3dd0601a2    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(24).vir
  33. Win32.Ransom.Generic            sha256: 77d690a9ebd865c351705b1611f530a43a33e3b4e31394936b0b9356c48ce86f    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(25).vir
  34. Win32.Backdoor.Bot              sha256: c2d3e343ec696eb762bec9e33617372747ba803622e747e947562b66ac87568c    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(26).vir
  35. Malware.Confidence:20%          sha256: ab1938733ebbb5cd3e72bbf32906c14b8c62d7b5360eb3acfd903111d2d58082    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(27).vir
  36. Win32.Trojan.Generic            sha256: e77231e5c3c84bcdf5b9d50f46fff73ad3b4857a173d0df46714979da1c305e2    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(28).vir
  37. Win32.Trojan.Generic            sha256: 05c84e23571624b75645247d475ccf88bb51eb8624c4564fd69e5a4ca1a65c96    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(29).vir
  38. Win32.Trojan.Generic            sha256: f521ac701c2b01609a81f3ba0eaf3926a2752108e3a11df9446b5d2b6103203c    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(3).vir
  39. Win32.Ransom.Generic            sha256: ddf25ecfc1cf5125af121e53a7619183d24c1beefdb9fd19ab3eebf3b86361dd    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(30).vir
  40. Win32.Ransom.Generic            sha256: e1be9d76fdcd42f1f035fd97ff920582b435e2a0aa9366635e0d971088473f27    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(31).vir
  41. Win32.Ransom.Generic            sha256: 62a5288b2eade71990daa6e1b26e6f8bed5a77fb61ec6eda8dc04ce5782b37fb    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(32).vir
  42. Win32.Trojan.Banker             sha256: 4d97e3665772d4d41f7e7c0b6a7cea0c36017f444dbfb47f91de75f050412fce    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(33).vir
  43. Win32.Ransom.Generic            sha256: 30f55f1006e64ac6a8322ff8bda9ca50a35ff0d67f896b057e91043955e7a9c0    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(34).vir
  44. Win32.Trojan.Generic            sha256: 7bdf0d614dc36d88e78ea0e2bf5eb8b4bd68d1061558e4c82ea1562416061279    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(35).vir
  45. Win32.Ransom.Generic            sha256: 5d82b3125eabf1a75cb15bd9b76bf398f829a41bf8e1ef2fd74825aed58e31c6    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(36).vir
  46. Win32.Backdoor.Bot              sha256: 200dd176eccfe11a3456193bf1fe7d46d23408834e172991b883d59aa59ce259    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(37).vir
  47. Win32.Backdoor.Generic          sha256: 5c5c242d06914c6a4b991bca68d0007edffa5322f7b9c08803cec82515d7fc35    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(38).vir
  48. Win32.Backdoor.Generic          sha256: 6d0bb05907ae7bed89c0b9add69f6b168ac9d4aef9ae60892e981b146fbffb1c    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(39).vir
  49. Win32.Trojan.Spy                sha256: 8af1ad72fe6d2a64f7221905039b7e93b08a8e275438982c8881c776135f794c    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(41).vir
  50. Win32.Trojan.Generic            sha256: ff24e3aa0e345fcd1c60cdea64b2ecca30eb14814e9878bebc2078a4f4f0e99f    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(1).vir
  51. Win32.Trojan.Spy                sha256: e1f3b1ff30ef5f2146a3502460ac87fed73a5b42e1ec8d32d2e7511b8b7eff28    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(42).vir
  52. Win32.Backdoor.Bot              sha256: 124dfffd5286bb6d831a18a598e4100904a522e1c8fa0d2e5014f0fb7ed7d088    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(44).vir
  53. Win32.Backdoor.Bot              sha256: 8161c820dc9137e68b2542b20940d89ca653852d13291c72f6ef2eca9f34a2d9    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(11).vir
  54. Win32.Trojan.Downloader         sha256: 7a2b6c1d8b1f64e29e533699d3658de987dc1d4957c544a171da7aef8ddc4859    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(31)M.vir
  55. Win32.Ransom.Generic            sha256: 098aad386b0f549cefddf2001dba9f31f40d88a3618cd3a8d5589b4b0b467342    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(45).vir
  56. Win32.Ransom.Generic            sha256: b52c0654cdaac935d944cbf6c4c119d68f0f62f1a6b5d7a403ff4959befb6536    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(32)M.vir
  57. Win32.Ransom.Generic            sha256: 387812ee2820cbf49812b1b229b7d8721ee37296f7b6018332a56e30a99e1092    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(47).vir
  58. Win32.Trojan.Generic            sha256: d68dfe75dffd5a78707b1900a4fe3bc713e5646c2cc6f6a43264c8b62ace4a89    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(34)M.vir
  59. Win32.Trojan.Generic            sha256: 6432d90a7ffbbdd41b0da8443d2d1c4f377dabb6ffde4f6e28a8bd88d41732fb    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(48).vir
  60. Win32.Trojan.Generic            sha256: 3c9322118433338664c966fce8edd940f20550cbfa24411cb44b18ecd114b300    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(35)M.vir
  61. Win32.Trojan.Generic            sha256: 2e3f9dc50efef6ec1b055e700415db2578bbba38b0e5c7ec6091e99238126b17    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(49).vir
  62. Win32.Trojan.Generic            sha256: 22a2075024bedeee6727681bc08e615fc60cb72411ebd68eef7bf95b9101e514    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(36)M.vir
  63. Win32.Ransom.Generic            sha256: fed2848dae7d419afeea81510f2fd93eaa108bde3fc5d610d6bc2f94e58cc3c5    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(4)M.vir
  64. Win32.Trojan.Generic            sha256: dc9f1a75cad1a7e5710d73ea8ba1e5ba4552d528e975dfc42a93e4bc3666d735    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(50).vir
  65. Malware.Confidence:43%          sha256: 30ab1cc7c95896fed63a4b3e323f43d5b2b10258c05beb68a41b01471d770ba8    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(5)M.vir
  66. Malware.Confidence:20%          sha256: 7703475e84b8f08884800155ab485822c6587dff5b7befa3ede9a3625a3c3a55    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(6)M.vir
  67. Win32.Ransom.Generic            sha256: cfedf50077efbe8ea47a9feb13ef6b35f491f0ecc17755f94bc407b415d10f78    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(7).vir
  68. Win32.Trojan.Generic            sha256: e17c9994632e11982bf29da9128f66ec75c231b80c18a53ccb966d07c1b24026    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(7)M.vir
  69. Win32.Ransom.Generic            sha256: 7c8889178b79d5622179d20ac6b139ebbab2faa0b2a5577b6b4795b3091275c4    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(8).vir
  70. Win32.Ransom.Generic            sha256: 772d4524409377f4ce7a627e3a33600d91df30a708a2dad591ef9c81832c6c4a    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(8)M.vir
  71. Win32.Backdoor.Bot              sha256: 5128ada4670dc3debe7eabc98d01efd7ed6229aa1b61cca624f288d5c9385c0b    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(9).vir
  72. Win32.Trojan.Generic            sha256: f564175c3f33cb7f1c1fe40473ae744a65d0516c8df5dcc2083d777a544bed13    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(1)M.vir
  73. Win32.Trojan.Downloader         sha256: 4fac215168f936ccddcbb7f796c93ac1635a2fcae2396365e310544ff6b65821    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(10)M.vir
  74. Win32.Trojan.Generic            sha256: f520673ee5208dfbf43368ef19aa6660a36a5b8e2ba558224100755208970016    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(11)M.vir
  75. Win32.Backdoor.Bot              sha256: 47969efee224cb3133e5ad3d40e0d5830c61502052d9ac0bda40b1ef832b80df    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(13)M.vir
  76. Win32.Trojan.Generic            sha256: d6c6070883fd6f3ad9d7206c3a258d035b2685d20b3cca8d3efce01f57db5207    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(14)M.vir
  77. Win32.Ransom.Generic            sha256: 53d1528b9612c63f62fe62f6615f5d3e39bf292c0c7f783166d6e9c33aa6055f    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(15)M.vir
  78. Win32.Ransom.Generic            sha256: 249befeab152c3dcd7c732a52251d16acd4039cda8ef92e5e2246f7522ff7fe8    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(16)M.vir
  79. Win32.Ransom.Generic            sha256: cac82035186b855fd9d8fa876a1e3fd9237b3b6cb03c9877b25bb513b6e4e0f2    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(17)M.vir
  80. Win32.Trojan.Generic            sha256: 08bdff1d83499b5d547a1efe5339180a283f3b559f9f8561038be92686a291c0    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(19)M.vir
  81. Win32.Trojan.Downloader         sha256: 989c717f3c621c8486e2447eaba37f2c2a2f2cd3c6b2d9052e3bb5c97753da7d    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(2)M.vir
  82. Win32.Trojan.Generic            sha256: 4e00bec32dbe39d8f03de08857bdc9f54797a575cfdb7d8b1474ca3981707614    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(20)M.vir
  83. Win32.Backdoor.Bot              sha256: ac05af1c614ac3bfac5598376d648cafbe683a958b614d732a0ad7aa172da50d    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(21)M.vir
  84. Win32.Trojan.Generic            sha256: 91872a0c25d69f0f08e98da0b61db615da05e2820c71aaefe7118c59d9326407    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(22)M.vir
  85. Win32.Ransom.Generic            sha256: fc218517020d403a27e6ceb6dbb0cd632d601975e9a7590a89f50395e3972880    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(23)M.vir
  86. Win32.Trojan.Generic            sha256: 7a0e7edaaced371c69e6c0e8dd8297bcae7c565f052a648a1bf5138856d31ce3    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(24)M.vir
  87. Win32.Ransom.Generic            sha256: 1e7940133ca99b757e981efbca954c68c9bb7b62350a50b680f808d455b76ae8    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(25)M.vir
  88. Win32.Trojan.Injector           sha256: 03837604c21461c2372f5e3643998999c74fa285a40284c2bb8beb37df9402b9    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(26)M.vir
  89. Win32.Backdoor.Bot              sha256: 16479f6713d93e806a0d560846bea7e449cfa6cbf96c9056bcad70eb6faec64c    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(27)M.vir
  90. Win32.Trojan.Spy                sha256: 6b53f9fe71d93a86382b718e0410bca343476d4007394aac78c8a51c4ca8e471    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(28)M.vir
  91. Win32.Trojan.Generic            sha256: a54655d8c511b47bd83d9f056703d7a77f8bf1a85076e0079ae819a6cdf7e673    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(29)M.vir
  92. Win32.Backdoor.Generic          sha256: 6d29903f67914249e8dfdf188756bf1364830c6e64582848f07667da2f080054    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(3)M.vir
  93. Win32.Trojan.Downloader         sha256: ce4ae904692e887c6c046c8633544a4e63cf21c5444308c4dbeec70be85f63b3    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(30)M.vir
  94. Win32.Backdoor.Generic          sha256: a4d5165db8c0860b00fab5954e97f51ca447ab1239ad1f3a9b538e7298958bbd    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(6).vir
  95. Win32.Trojan.Banker             sha256: 668d6e81a64363c11cd53cdbd254efda5bc1b5cf959a06d7af6b3834e48d1336    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(12)M.vir
  96. Win32.Worm.Generic              sha256: c0aecb6b9fcde3b76144be20644f070f4dc0788f1aca93423a0db6efa1cb701b    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(46).vir
  97. Win32.Exploit.Generic           sha256: a912b8f573a9fd5934ef7c88dc19233ddb213dad02da1346aeceacd2f72b935a    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(5).vir
  98. Win32.Ransom.Generic            sha256: 65362a432b864cb1d588039383441a3d0faa486985d8a09bc9a2849f27f04c02    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(43).vir
  99. Win32.Trojan.Spy                sha256: ac655f2957601f470c116db2b24bfca5bf42f794c67683e135060f7e5b786b6c    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(40).vir
  100. Win32.Trojan.Injector           sha256: e80cd6cc09491f0a68648bb19c7d46fec43ac5f7ee94f7ec972a658e608da130    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(9)M.vir
  101. Win32.Trojan.Generic            sha256: dc2dcd288cf815639d85314683336de9eb11dc5f4dc02decff01266faaa75239    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(10).vir
  102. Win32.Backdoor.Bot              sha256: 50b1151ed600a54e4744c82393b7d9cb5c31c0a148337afba3c4e37fec1cc1ce    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(18)M.vir
  103. Win32.Backdoor.Bot              sha256: 806b03ee5e5f2d019077ac637fa83b092c01a361d74c639967376d44a7c167ba    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\Samp(21).vir
  104. Win32.Ransom.Generic            sha256: 6ed881fcb7010cba1f81380c63c538debc8f413a867a542f91492854d5d55231    Path: C:\Users\zhong\Downloads\Compressed\卡饭\VirusSamples_105\VirusSamples_105M\Samp(33)M.vir
复制代码

小淘气
头像被屏蔽
发表于 2019-1-13 15:26:16 | 显示全部楼层
大蜘蛛杀了69个
www-tekeze
 楼主| 发表于 2019-1-13 15:26:28 | 显示全部楼层
本帖最后由 www-tekeze 于 2019-1-13 15:29 编辑
happycat 发表于 2019-1-13 15:16
那你不发真实的图,等着我来造假干嘛?

77是很真实的,这个水平也很不错了,大数字杀82是被自动上传了,看23楼。

智量不会自动上传,否则反应非常快,官方不是说过,考虑到有些人担心隐私,暂不加入自动上传功能。

PS:反正都是智量自家引擎检测出来的,总之反映的是自己的水平,而不是那些借鉴、蹲点什么的。

评分

参与人数 1人气 +1 收起 理由
兔子大大 + 1 感谢支持,欢迎常来: )

查看全部评分

独赢缠身
发表于 2019-1-13 15:30:20 | 显示全部楼层
www-tekeze 发表于 2019-1-13 15:11
大数字杀82? 肯定有人测过被上传了。。
看吧,下载次数28,但参与人数只有10,我发完贴会下载一 ...

我看了下,自动上传2个
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-3-29 15:15 , Processed in 0.112799 second(s), 15 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表