楼主: aiqinghe
收起左侧

[病毒样本] 2022年0107检测率百包测试——病毒样本100x

  [复制链接]
智量官方
发表于 2022-1-8 09:03:33 | 显示全部楼层
swizzer 发表于 2022-1-7 23:12
Win10 x64的虚拟机删了,就拿Win7 x64的虚拟机测试了
@aiqinghe

感谢测试, 对于同样的恶意网址,拦截只会提示一次。如果浏览器或者恶意软件一直尝试访问,那么提示会相当多,为了不干扰用户正常工作,拦截只会提示一次的.
yy688go
发表于 2022-1-8 09:04:52 | 显示全部楼层
Hacker-云 发表于 2022-1-8 08:45
支持!还没有评分功能!手动支持!

慢慢来,多签到、多发帖、多回复很快就能升级,然后就有评分值了
Hacker-云
发表于 2022-1-8 09:10:21 | 显示全部楼层
企稳向好 发表于 2022-1-7 23:31
有趣,FS的DG和APC联动了,这样APC就参与FS的全程防护了(监控、扫描、执行)

是不是要向红伞交保护费呀,还不想让用户察觉到红伞引擎
ytysh
发表于 2022-1-8 09:46:57 | 显示全部楼层
本帖最后由 ytysh 于 2022-1-8 10:54 编辑

Ahnlab V3 Lite 剩余 21x 查杀率 79%
东南大学
发表于 2022-1-8 10:19:00 | 显示全部楼层
大蜘蛛扫描剩余18个
  1. "c:\Downloads\20220107\100x\0c49cc990e15341b9f119c20d591f4f63107d3f65bbe55817ef19d2d847dc47a.exe" infected with Trojan.Hosts.49235 - deleted
  2. "c:\Downloads\20220107\100x\1b4fcd8497e6003009010a19abaa8981366922be96e93a84e30ca2885476ccd7.exe" infected with Trojan.PWS.Steam.24522 - deleted
  3. "c:\Downloads\20220107\100x\1bd4eeb7f7ae8a4ca1fb2fcf673cbb810ca123d6672a1d6d10ed317688ffcfac.exe" infected with Trojan.Siggen16.27371 - deleted
  4. "c:\Downloads\20220107\100x\1d885d15d44ee25d356b70b392b8e28afd66c96703653108224ae7337def768b.exe" infected with Trojan.Inject4.23761 - deleted
  5. "c:\Downloads\20220107\100x\2a48938dc25d9b62b998f48756d2f883854c0f5909310deec313c39ba86c7d0c.ace" - deleted
  6. "c:\Downloads\20220107\100x\2a48938dc25d9b62b998f48756d2f883854c0f5909310deec313c39ba86c7d0c.ace/NEW ORDER CF2022-24400.exe" - infected
  7. "c:\Downloads\20220107\100x\2a48938dc25d9b62b998f48756d2f883854c0f5909310deec313c39ba86c7d0c.ace/NEW ORDER CF2022-24400.exe" infected with BackDoor.SpyBotNET.25
  8. "c:\Downloads\20220107\100x\03cf1ab083083cb0b7bc90d18f9f8e3f78504f288daece26bfc0ec96aadd2947.exe" infected with Trojan.Siggen15.30065 - deleted
  9. "c:\Downloads\20220107\100x\3ee70ec367c9e3fa668bde9333fab37814574b6e00446d956387703aa94f8612.exe" infected with Trojan.PWS.Siggen3.10043 - deleted
  10. "c:\Downloads\20220107\100x\3fd036f0d4ab71f2e7d0ddba66484e10cee86ddbf521285e18d1200fcd0f6784.exe" infected with Trojan.PWS.Stealer.31715 - deleted
  11. "c:\Downloads\20220107\100x\4e1f12265105e83094dddaa4c3180f2d948c3d1950628318e65526ab636b2a6d.doc" - deleted
  12. "c:\Downloads\20220107\100x\4e1f12265105e83094dddaa4c3180f2d948c3d1950628318e65526ab636b2a6d.doc/OLEstream-0" - infected
  13. "c:\Downloads\20220107\100x\4e1f12265105e83094dddaa4c3180f2d948c3d1950628318e65526ab636b2a6d.doc/OLEstream-0" infected with Exploit.CVE-2017-11882.123
  14. "c:\Downloads\20220107\100x\6a7156a5145f236ba7d54846283937e7de223a933539b3869ac72a0bf7e8bbe9.exe" infected with Trojan.Siggen16.27548 - deleted
  15. "c:\Downloads\20220107\100x\6c0a4d3b03b1331dc9c31134c621f45bcd9bf6bc6818d61b3d7f455bf65b0b66.exe" infected with Trojan.Siggen16.26929 - deleted
  16. "c:\Downloads\20220107\100x\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe" infected with Trojan.Siggen16.27107 - deleted
  17. "c:\Downloads\20220107\100x\6d7c3090846a9b2c49370bc771aba3bce06900206e4cebf868de1da018d03656.exe" infected with Trojan.Inject4.23761 - deleted
  18. "c:\Downloads\20220107\100x\6d9cffad54a9be6a0bf146b1a4cb1257d432c133a8dd5d8379f7b791833a695b.exe" infected with Trojan.Siggen16.26933 - deleted
  19. "c:\Downloads\20220107\100x\6f02b05562b44a280abe0c931812caa9b2e9d68ba89d4826c0973f9cea6e84b8.exe" infected with Trojan.DownLoader44.29214 - deleted
  20. "c:\Downloads\20220107\100x\6f605c15b2480a3a0e93a9f45dd658cdfc0cd03349c8da5380976d65f1c747c5.exe" infected with Trojan.Siggen16.27361 - deleted
  21. "c:\Downloads\20220107\100x\8c348ba34d087d796edd19b5955ec0ffd0befd0c72d373a2ebdd73d37d7e3bbb.js" infected with Trojan.Siggen16.27410 - deleted
  22. "c:\Downloads\20220107\100x\8c761b391c1df9bed3a50c21f81b15ccc27b60fd5bb9e25a4bd61788ee5608c0.exe" infected with Trojan.Siggen16.27377 - deleted
  23. "c:\Downloads\20220107\100x\8d7883edc608a3806bc4ca58637e0d06a83f784da4e1804e9c5f24676a532a7e.exe" infected with Trojan.PWS.Steam.24501 - deleted
  24. "c:\Downloads\20220107\100x\8fe3042ed7bd8b12afa6aff1bce4275f4c7f368be2274eadd0f25e39d6f0752d.exe" infected with Trojan.Siggen16.27318 - deleted
  25. "c:\Downloads\20220107\100x\9b40f999199db0e50c96506a4f66375ba4921590073e61b633d5da9fb668d3e5.exe" infected with Trojan.Siggen16.27243 - deleted
  26. "c:\Downloads\20220107\100x\9bf606915e70cf3e721eefc5d574d0c78d20ba14d97bee535965dc40487aa59a.xlsx" - container, password protected
  27. "c:\Downloads\20220107\100x\9bf606915e70cf3e721eefc5d574d0c78d20ba14d97bee535965dc40487aa59a.xlsx" infected with Exploit.Siggen3.24536 - deleted
  28. "c:\Downloads\20220107\100x\9c183568a371d5bfd048cb80caed15756b50d8cb7f5e3e8ec6bce045c35216ed.exe" infected with Trojan.PWS.Siggen3.10063 - deleted
  29. "c:\Downloads\20220107\100x\15ec70046b6bcf402d46edfc374574ada52bb672a956d38b9c04677873c59543.exe" infected with Trojan.DownLoader44.28887 - deleted
  30. "c:\Downloads\20220107\100x\16cd4a163cda21b2501d650ab0c0a4fce57f2d7845bdd42268a27d6bfbab282d.exe" infected with Trojan.Inject4.23761 - deleted
  31. "c:\Downloads\20220107\100x\24ae0691d84b4cf88375147998be588fb378bf50c03487ae65e2c25139baea81.exe" infected with Trojan.DownLoader44.29191 - deleted
  32. "c:\Downloads\20220107\100x\43be4008732481434fc9a4f2bf3ceab8a9c467b0ea0acde7d701a82b3083396b.exe" infected with Trojan.Siggen16.27383 - deleted
  33. "c:\Downloads\20220107\100x\58c069df7794014133862feb5ff12cf9f7dc19dc14a8e7280a79c7821edd04d4.exe" infected with Trojan.MulDropNET.43 - deleted
  34. "c:\Downloads\20220107\100x\58c71548ede50a7c277a21b9f38394c03c068a167d858dcbaf82a4f2d975e24c.exe" infected with Trojan.Siggen16.27336 - deleted
  35. "c:\Downloads\20220107\100x\59fb100cc061a677ea037e16d461c69fec375cfb47a2442dda02fc27b2c419f0.exe" infected with Trojan.Siggen16.27307 - deleted
  36. "c:\Downloads\20220107\100x\82eef06f31bd95da4b29d29e46203590b9a8f65b7e0d4093bf7588f71094bd38.exe" infected with Trojan.Siggen16.27538 - deleted
  37. "c:\Downloads\20220107\100x\84aaf726410ffd7c0394a94ee5cefeb697b3b0790c7cbddf4d637d029374f75b.exe" infected with Trojan.Inject4.23702 - deleted
  38. "c:\Downloads\20220107\100x\92bf6f601e96c17c8e8eaa638fab472d865115d48c8992c050b144566eefce49.exe" infected with Trojan.Siggen16.27248 - deleted
  39. "c:\Downloads\20220107\100x\677ea3bde24fd6ccb8945d584eab801c52309dd46f98b2ea6f433e173379c91a.exe" infected with Trojan.Inject4.23761 - deleted
  40. "c:\Downloads\20220107\100x\702d3030838e32a3a304f2765eea7f2a0dcf256890ee1614afd6508c3035d842.exe" infected with Trojan.PWS.Siggen3.10043 - deleted
  41. "c:\Downloads\20220107\100x\767c546decf6f669263e4a0a87a0f5d92234e031e9a0de3733fa954a8f3e0255.exe" infected with Trojan.DownLoader43.22778 - deleted
  42. "c:\Downloads\20220107\100x\937f8a1fdba02c0f423af925d4820b23cdfa18dc82e46f76bd8ff9c121ef5022.exe" infected with Trojan.Inject4.23699 - deleted
  43. "c:\Downloads\20220107\100x\939d2e9133c5f03ab4b822ee01cc93c37a8229031e786a387eea87d3cc2619e1.xlsx" - deleted
  44. "c:\Downloads\20220107\100x\939d2e9133c5f03ab4b822ee01cc93c37a8229031e786a387eea87d3cc2619e1.xlsx/xl/drawings/vmlDrawing1.vml" - infected
  45. "c:\Downloads\20220107\100x\939d2e9133c5f03ab4b822ee01cc93c37a8229031e786a387eea87d3cc2619e1.xlsx/xl/drawings/vmlDrawing1.vml" infected with W97M.DownLoader.2938
  46. "c:\Downloads\20220107\100x\939d2e9133c5f03ab4b822ee01cc93c37a8229031e786a387eea87d3cc2619e1.xlsx/xl/embeddings/oleObject1.bin" - infected container
  47. "c:\Downloads\20220107\100x\939d2e9133c5f03ab4b822ee01cc93c37a8229031e786a387eea87d3cc2619e1.xlsx/xl/embeddings/oleObject1.bin/stream000" - infected
  48. "c:\Downloads\20220107\100x\939d2e9133c5f03ab4b822ee01cc93c37a8229031e786a387eea87d3cc2619e1.xlsx/xl/embeddings/oleObject1.bin/stream000" infected with Exploit.CVE-2018-0798.4
  49. "c:\Downloads\20220107\100x\2860f3eaa43ff5c644af7d80a0e4163594bdf84949a6831423213c0d883e9f4a.exe" infected with Trojan.Siggen16.27363 - deleted
  50. "c:\Downloads\20220107\100x\4013d1786c05747a1ad76740d49dcfc905132b01aebefff19fa3104d5c7dc4c0.exe" infected with Trojan.Siggen16.27776 - deleted
  51. "c:\Downloads\20220107\100x\6804e6d84da5db804a33138fc6d1f7e4009bb1e165cc9606862d4b3b0807042a.exe" infected with Trojan.PWS.Siggen3.9921 - deleted
  52. "c:\Downloads\20220107\100x\6821b08cb8ebc1e38504de290856429fed68be2fcaa455e6dde2e6f9926787c1.exe" infected with Trojan.Hosts.49233 - deleted
  53. "c:\Downloads\20220107\100x\006836c6ebc6735312cfd54835457bda86ef1b77fb30d48261e004dc8cd7c382.exe" infected with Trojan.PWS.Stealer.31945 - deleted
  54. "c:\Downloads\20220107\100x\8754fc94bb3b8faf216ba5698be5f210dbd66869fc295fcf362cd691c483be18.exe" infected with Trojan.Siggen16.27805 - deleted
  55. "c:\Downloads\20220107\100x\019764dee7118ddad2460b176f6fa5d0bdf32e8cdec95af2703d3cbce7b2519c.gz" - deleted
  56. "c:\Downloads\20220107\100x\019764dee7118ddad2460b176f6fa5d0bdf32e8cdec95af2703d3cbce7b2519c.gz/RFQ.exe" - infected
  57. "c:\Downloads\20220107\100x\019764dee7118ddad2460b176f6fa5d0bdf32e8cdec95af2703d3cbce7b2519c.gz/RFQ.exe" infected with BackDoor.SpyBotNET.25
  58. "c:\Downloads\20220107\100x\53173bd6c646d3f4a8404d0f508caa27fb4ab7a3c2df3e4fe3912bfaa94093c3.exe" infected with Trojan.Inject4.23760 - deleted
  59. "c:\Downloads\20220107\100x\64246a8aca42d61e9ee61a831c588a57bd2e3ced31dbc3e189683c1f4bddc1a5.exe" infected with Trojan.Inject4.23804 - deleted
  60. "c:\Downloads\20220107\100x\667770ccc409b129c3fd652d0ce63603eec967d068fad304cf881a335bf86160.xlsx" - container, password protected
  61. "c:\Downloads\20220107\100x\667770ccc409b129c3fd652d0ce63603eec967d068fad304cf881a335bf86160.xlsx" infected with Exploit.Siggen3.24535 - deleted
  62. "c:\Downloads\20220107\100x\746066e71e9f0b8e5efc5c3aa7b782122d0f1454637b9a96fec379d08dd67327.iso" - deleted
  63. "c:\Downloads\20220107\100x\746066e71e9f0b8e5efc5c3aa7b782122d0f1454637b9a96fec379d08dd67327.iso/SOA WITH DOUBLE PO.EXE" - infected
  64. "c:\Downloads\20220107\100x\746066e71e9f0b8e5efc5c3aa7b782122d0f1454637b9a96fec379d08dd67327.iso/SOA WITH DOUBLE PO.EXE" infected with BackDoor.Wirenet.557
  65. "c:\Downloads\20220107\100x\85648195f2224ec1ad0531e85ae3128ef57d59b408edbfb5a3c817812960429a.exe" infected with Trojan.Inject4.23682 - deleted
  66. "c:\Downloads\20220107\100x\944163147cc3579183fd8e7aae63772e52952d6afb7ae8a9f1205876c6914559.exe" infected with Trojan.Click3.15544 - deleted
  67. "c:\Downloads\20220107\100x\5418291078daaa8586c719a5ef251e7de5884762fa76657755d08baf2988e18b.rar" - deleted
  68. "c:\Downloads\20220107\100x\5418291078daaa8586c719a5ef251e7de5884762fa76657755d08baf2988e18b.rar/PRODUCTS INQUIRIES.exe" - infected
  69. "c:\Downloads\20220107\100x\5418291078daaa8586c719a5ef251e7de5884762fa76657755d08baf2988e18b.rar/PRODUCTS INQUIRIES.exe" infected with Trojan.Siggen16.26918
  70. "c:\Downloads\20220107\100x\0489580169589b78f5529ca327fee05921ff44c32c87ef456eeda6367b0d779f.vbs" infected with VBS.Siggen.7425 - deleted
  71. "c:\Downloads\20220107\100x\a8f992f83b464365c6a80b7cb15c58cc42d10e3b9932f516891a11556c7b19b1.msi" infected with Trojan.DownLoader44.17289 - deleted
  72. "c:\Downloads\20220107\100x\a16e7379dfd435c1b99183299ecbdb3b468e47cc68bb9a14bef5fda17bb2e942.exe" infected with Trojan.Siggen16.27351 - deleted
  73. "c:\Downloads\20220107\100x\a50bac9dc3d8ed53ad87c9408bc6f019b83d14555e4c622714b8da5dba8ddd5a.exe" infected with Trojan.Siggen16.27521 - deleted
  74. "c:\Downloads\20220107\100x\a1457e7a591877c3732325e462c479a450b19bda91ecaca0a37cdb137ed152ae.exe" infected with Trojan.Siggen16.27352 - deleted
  75. "c:\Downloads\20220107\100x\acc1c22f2003ccec8114d0cf6f022836c8e00ab0e895a6a59f6a11cdec2db3b4.exe" infected with Trojan.Siggen16.24977 - deleted
  76. "c:\Downloads\20220107\100x\aef6f5a0167ee915dc765e39c72acae1c206307315450439efb39ef4ab1e3b58.exe" infected with Trojan.PWS.Siggen3.10037 - deleted
  77. "c:\Downloads\20220107\100x\b1b6b1ec0723d619828823e16b2c470d459dbe6349eb5aa4623ed68145613c77.exe" infected with Trojan.PWS.Stealer.31836 - deleted
  78. "c:\Downloads\20220107\100x\b4e3647220a531917b5ea0e4094d667c19e5767a50feb0712dcafe3ac7eed7a6.exe" infected with Trojan.Inject4.23718 - deleted
  79. "c:\Downloads\20220107\100x\b8ebdc5b1e33b9382433151f62464d3860cf8c8950d2f1a0278ef77679a04d3b.exe" infected with Trojan.PWS.Steam.24560 - deleted
  80. "c:\Downloads\20220107\100x\b150a3da3b0eee1f3234650b40c0260a180870b39640c4b8ca6b77420c0f90c1.xlsx" - container, password protected
  81. "c:\Downloads\20220107\100x\b150a3da3b0eee1f3234650b40c0260a180870b39640c4b8ca6b77420c0f90c1.xlsx" infected with Exploit.Siggen3.24537 - deleted
  82. "c:\Downloads\20220107\100x\b1090fca7443fd9d5fae0f8490badf5676aeb2f79b0a08e6cb3b299d7c4fc4f2.exe" infected with Trojan.Inject4.23699 - deleted
  83. "c:\Downloads\20220107\100x\bf31d8b83e50a7af3e2dc746c74b85d64ce28d7c33b95c09cd46b9caa4d53cad.exe" infected with Trojan.PWS.Steam.24014 - deleted
  84. "c:\Downloads\20220107\100x\c1c9bbbc5182d7adc659bd46fd83c3d1339879b89b18fb429f12aa9fad294a44.xlsx" - container, password protected
  85. "c:\Downloads\20220107\100x\c6af3ecd4095b7625da3136f209818c4d96689289eddfc3dcff444db9d4ca9c1.exe" infected with Trojan.Siggen16.27340 - deleted
  86. "c:\Downloads\20220107\100x\c06ba0d73edee0ae9eb7cd4631273d6afb5608b0ebf669cb250b51dfc644cb85.exe" infected with Trojan.Siggen16.26184 - deleted
  87. "c:\Downloads\20220107\100x\c39ba723990f9e09ecd5f43562fe5626060450dd290b85670412f5be85c727a9.exe" infected with Trojan.Siggen15.61892 - deleted
  88. "c:\Downloads\20220107\100x\c4571029ff055eb10c3a096b823a3cbb42b51ac5e1f96c88f442d4d376195086.exe" infected with Trojan.PWS.Siggen3.10052 - deleted
  89. "c:\Downloads\20220107\100x\cbc999b807e96106a2aa4d457dd51afac52cee174e5f7ed04a5f3a0b74150f5e.exe" infected with Trojan.Siggen15.27005 - deleted
  90. "c:\Downloads\20220107\100x\d06e9b26713ef8cb240b46a94b545ecdc40e811d6c520f7fa0d837d94e2a53fc.exe" infected with Trojan.Siggen16.27770 - deleted
  91. "c:\Downloads\20220107\100x\d62b039c78e51d40dda37e7f8e7cd4c6edf8c8bff5c7868dfc3a113f2d8f5de1.rar" - deleted
  92. "c:\Downloads\20220107\100x\d62b039c78e51d40dda37e7f8e7cd4c6edf8c8bff5c7868dfc3a113f2d8f5de1.rar/SOA.exe" - infected
  93. "c:\Downloads\20220107\100x\d62b039c78e51d40dda37e7f8e7cd4c6edf8c8bff5c7868dfc3a113f2d8f5de1.rar/SOA.exe" infected with Trojan.Inject4.23718
  94. "c:\Downloads\20220107\100x\d371f62ae8c1c2eb6d69c932db494cc48975b89082e9b22cb15ab79021f3b0c0.exe" infected with Trojan.Inject4.23749 - deleted
  95. "c:\Downloads\20220107\100x\de3c4f44750bd326f95f0ac58e2e6e7c55a0e1ccdac632ea7b8c9e94847f4013.msi" infected with Java.Siggen.491 - deleted
  96. "c:\Downloads\20220107\100x\e42664c55e91e3cb94efe5bc61089593695d80324bc49c43d25008697647ad89.exe" infected with Trojan.Siggen16.27218 - deleted
  97. "c:\Downloads\20220107\100x\ec575e5cdf3da323c27e65f3042586173ca50ba0682b733a61f0b47f80c3004e.exe" infected with Trojan.Siggen16.27468 - deleted
  98. "c:\Downloads\20220107\100x\ed857cb8db7feb60827f28be33098db83bb25fa2191b133eedc5b4b29907abd5.exe" infected with Trojan.Siggen16.27069 - deleted
  99. "c:\Downloads\20220107\100x\f9ac6d53aa03ddefb66e13594ecf9b8052bc7232f6452c1ce79826b6e6399460.exe" infected with Trojan.PWS.Steam.24562 - deleted
  100. "c:\Downloads\20220107\100x\f10d43cfd07a986f1f3c75eb7c90af7e1d841530709f8dcac64bfbfcb53ec736.exe" infected with Trojan.Siggen16.27413 - deleted
  101. "c:\Downloads\20220107\100x\f67e60283772dd9d779f9becb0f4418dd085b9ea1b5a123dfea6784b16ff7630.exe" infected with Trojan.PWS.Steam.24581 - deleted
  102. "c:\Downloads\20220107\100x\f769926334ff93842429c7eda5c7ba1dedf3fb39a4b7b47decd0cbe7b9454170.exe" infected with Trojan.Siggen16.27373 - deleted
  103. "c:\Downloads\20220107\100x\fa875d3fdae3a764ced010da7cd50b4915a1d46c84eb9aa8d939abfeb266f456.rar" - deleted
  104. "c:\Downloads\20220107\100x\fa875d3fdae3a764ced010da7cd50b4915a1d46c84eb9aa8d939abfeb266f456.rar/Overdue invoice.exe" - infected
  105. "c:\Downloads\20220107\100x\fa875d3fdae3a764ced010da7cd50b4915a1d46c84eb9aa8d939abfeb266f456.rar/Overdue invoice.exe" infected with Trojan.Inject4.23718
复制代码
ANY.LNK
发表于 2022-1-8 10:28:26 | 显示全部楼层
MS Defender:目前解压+扫描kill97x

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
00006666
发表于 2022-1-8 10:36:07 | 显示全部楼层
本帖最后由 00006666 于 2022-1-8 11:02 编辑
zpy0206 发表于 2022-1-7 21:15
简直拉胯到极致了...反正我去他们官方群反馈过 也找他们的那些运营号私信反馈过 都是石沉大海
给人的感 ...

360主防如何我不知道,不过我知道2016年卡饭有人测试360主防就带勒索回滚了,而且不依赖诱饵,那个时候瑞星之剑都还没出来,而且一开始的瑞星之剑靠的是诱饵。

据我所知,wannacry是2017年才出来的。

https://bbs.kafan.cn/thread-2069598-1-1.html

     

@aiqinghe

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
vaedzy
头像被屏蔽
发表于 2022-1-8 10:42:20 | 显示全部楼层
00006666 发表于 2022-1-8 10:36
360主防如何我不知道,不过我知道几年前卡饭有人测试360主防就带勒索回滚了,而且不依赖诱饵,那个时候瑞 ...

说好的退烧呢
PanzerVIIIMaus
发表于 2022-1-8 10:52:01 | 显示全部楼层
本帖最后由 PanzerVIIIMaus 于 2022-1-8 11:01 编辑

瑞星ESM365
病毒库34.0107.0001
云引擎确认可用
侦测率:35/100(35%)
修复x3
余:65个(已排除修复的对象)



另,云侦测不可用时——
侦测率:22/100
修复x3
余:78个(已排除修复的对象)






注:瑞星ESM365和瑞星个人版使用的技术不完全一致,在联网情况下无法以孰强孰弱直接比较。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
zpy0206
发表于 2022-1-8 10:56:02 | 显示全部楼层
00006666 发表于 2022-1-8 10:36
360主防如何我不知道,不过我知道2016年卡饭有人测试360主防就带勒索回滚了,而且不依赖诱饵,那个时候瑞 ...

国内360还是大佬的水平
其他的家的感觉杀毒能力还是不行
看着360好像还是还不错...当时wannacry出来的时候 360拦住了没?我都没印象了 哈哈哈  我只记得现在好像有个勒索赔付什么的
还想请教一下360杀毒现在主防跟360卫士是不是一样的了呀?
我看卫士似乎不带文件监控 好像杀毒更适合使用一点 卫士感觉还是偏向辅助类 极速版官方似乎也不在意
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-5-2 14:41 , Processed in 0.107085 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表