楼主: Jerry.Lin
收起左侧

[病毒样本] #PACKAGE 0605

  [复制链接]
心醉咖啡
发表于 2018-6-5 21:57:28 | 显示全部楼层
毒霸
  1. 扫描时间:[2018-06-05 21:56:25]
  2. 扫描用时:[00:00:15]
  3. 扫描类型:自定义查杀
  4. 扫描文件总数:70
  5. 扫描速度:4文件/秒
  6. 发现威胁:5个
  7. 清除威胁:5个
  8. =============================================
  9. [2018-06-05 21:56:57]
  10. 威胁:f:\浏览器下载\package 0605\samples\(17).exe
  11. 类型:heur.ssc.77.1216.(kcloud)
  12. 处理方式:删除

  13. [2018-06-05 21:56:57]
  14. 威胁:f:\浏览器下载\package 0605\samples\(22).exe
  15. 类型:heur.ssc.1608662.1216.(kcloud)
  16. 处理方式:删除

  17. [2018-06-05 21:56:57]
  18. 威胁:f:\浏览器下载\package 0605\modified samples\(17).exe
  19. 类型:heur.ssc.77.1216.(kcloud)
  20. 处理方式:删除

  21. [2018-06-05 21:56:57]
  22. 威胁:f:\浏览器下载\package 0605\modified samples\(22).exe
  23. 类型:heur.ssc.1608662.1216.(kcloud)
  24. 处理方式:删除

  25. [2018-06-05 21:56:57]
  26. 威胁:f:\浏览器下载\package 0605\modified samples\(23).exe
  27. 类型:win32.heur.kvm007.a
  28. 处理方式:删除

复制代码
欧阳宣
头像被屏蔽
发表于 2018-6-5 22:05:49 | 显示全部楼层
mcafee 22:05

29/35+M12/35=41/70
petr0vic
发表于 2018-6-5 22:08:19 | 显示全部楼层
Bitdefender
Samples(29/35) + M(21/35) = Total(50/70)71,4%

Ikarus
Samples(18/35) + M(11/35) = Total(29/70)41,4%
B100D1E55
发表于 2018-6-5 22:09:08 | 显示全部楼层
本帖最后由 B100D1E55 于 2018-6-5 22:15 编辑

哇今天样本好多

我来娱乐测试了,ESET 5月22的库,17430
Samples(9/35) + M(8/35) = Total(17/70)
开启高敏感侦测:
Samples(15/35) + M(14/35) = Total(29/70)


最新的6月5日的库:Samples(34/35) + M(33/35) = Total(67/70)

剩余Sample(1), Modified Sample (1)(18),貌似都在虚拟机里报错,没测实机
bbs2811125
发表于 2018-6-5 22:09:56 | 显示全部楼层
petr0vic 发表于 2018-6-5 22:08
Bitdefender
Samples(29/35) + M(21/35) = Total(50/70)71,4%

ik也不行了么
懿寒
发表于 2018-6-5 22:12:31 | 显示全部楼层
本帖最后由 懿寒 于 2018-6-5 22:25 编辑

纯扫描
MalwareBytes
Samples(27/35) + M(23/35) = Total(50/70)
-記錄詳細資料-
掃描日期: 2018/6/5
掃描時間: 下午10:09
檔案: 27
Trojan.MalPack, Z:\ANTIVIRUS\SAMPLES\(10).EXE, 使用者無動作, [3854], [527924],1.0.5364
Backdoor.Agent.TMPGen, Z:\ANTIVIRUS\SAMPLES\(16).EXE, 使用者無動作, [6632], [53477],1.0.5364
Trojan.MalPack, Z:\ANTIVIRUS\SAMPLES\(21).EXE, 使用者無動作, [3854], [528232],1.0.5364
Trojan.Emotet, Z:\ANTIVIRUS\SAMPLES\(11).EXE, 使用者無動作, [6266], [526950],1.0.5364
Trojan.Spammer, Z:\ANTIVIRUS\SAMPLES\(17).EXE, 使用者無動作, [6079], [33744],1.0.5364
Backdoor.NJRat, Z:\ANTIVIRUS\SAMPLES\(22).EXE, 使用者無動作, [4140], [277642],1.0.5364
Trojan.Agent, Z:\ANTIVIRUS\SAMPLES\(18).EXE, 使用者無動作, [389], [28590],1.0.5364
Spyware.LokiBot, Z:\ANTIVIRUS\SAMPLES\(14).EXE, 使用者無動作, [4260], [528135],1.0.5364
Backdoor.Agent, Z:\ANTIVIRUS\SAMPLES\(2).EXE, 使用者無動作, [1067], [528123],1.0.5364
Trojan.Bublik, Z:\ANTIVIRUS\SAMPLES\(29).EXE, 使用者無動作, [9471], [528241],1.0.5364
Spyware.PasswordStealer, Z:\ANTIVIRUS\SAMPLES\(30).EXE, 使用者無動作, [3521], [528257],1.0.5364
Trojan.MalPack, Z:\ANTIVIRUS\SAMPLES\(4).EXE, 使用者無動作, [3854], [527936],1.0.5364
Spyware.LokiBot, Z:\ANTIVIRUS\SAMPLES\(24).EXE, 使用者無動作, [4260], [528135],1.0.5364
Trojan.Emotet, Z:\ANTIVIRUS\SAMPLES\(6).EXE, 使用者無動作, [6266], [528248],1.0.5364
Spyware.Emotet, Z:\ANTIVIRUS\SAMPLES\(8).EXE, 使用者無動作, [9035], [527925],1.0.5364
Trojan.Emotet, Z:\ANTIVIRUS\SAMPLES\(15).EXE, 使用者無動作, [6266], [526950],1.0.5364
Trojan.MalPack, Z:\ANTIVIRUS\SAMPLES\(7).EXE, 使用者無動作, [3854], [527789],1.0.5364
Trojan.PasswordStealer, Z:\ANTIVIRUS\SAMPLES\(3).EXE, 使用者無動作, [3600], [527727],1.0.5364
Trojan.Downloader, Z:\ANTIVIRUS\SAMPLES\(20).EXE, 使用者無動作, [846], [528213],1.0.5364
Trojan.Downloader, Z:\ANTIVIRUS\SAMPLES\(35).EXE, 使用者無動作, [846], [528213],1.0.5364
Trojan.Emotet, Z:\ANTIVIRUS\SAMPLES\(9).EXE, 使用者無動作, [6266], [526950],1.0.5364
Spyware.LokiBot, Z:\ANTIVIRUS\SAMPLES\(31).EXE, 使用者無動作, [4260], [528135],1.0.5364
Spyware.Emotet, Z:\ANTIVIRUS\SAMPLES\(5).EXE, 使用者無動作, [9035], [527925],1.0.5364
MachineLearning/Anomalous.100%, Z:\ANTIVIRUS\SAMPLES\(12).EXE, 使用者無動作, [0], [392687],1.0.5364
MachineLearning/Anomalous.100%, Z:\ANTIVIRUS\SAMPLES\(23).EXE, 使用者無動作, [0], [392687],1.0.5364
Generic.Malware/Suspicious, Z:\ANTIVIRUS\SAMPLES\(25).EXE, 使用者無動作, [0], [392686],1.0.5364
MachineLearning/Anomalous.100%, Z:\ANTIVIRUS\SAMPLES\(32).EXE, 使用者無動作, [0], [392687],1.0.5364

檔案: 23
Trojan.MalPack, Z:\ANTIVIRUS\MODIFIED SAMPLES\(10).EXE, 使用者無動作, [3854], [527924],1.0.5364
Backdoor.Agent.TMPGen, Z:\ANTIVIRUS\MODIFIED SAMPLES\(16).EXE, 使用者無動作, [6632], [53477],1.0.5364
Trojan.MalPack, Z:\ANTIVIRUS\MODIFIED SAMPLES\(21).EXE, 使用者無動作, [3854], [528232],1.0.5364
Trojan.Spammer, Z:\ANTIVIRUS\MODIFIED SAMPLES\(17).EXE, 使用者無動作, [6079], [33744],1.0.5364
Trojan.Agent, Z:\ANTIVIRUS\MODIFIED SAMPLES\(18).EXE, 使用者無動作, [389], [28590],1.0.5364
Spyware.LokiBot, Z:\ANTIVIRUS\MODIFIED SAMPLES\(14).EXE, 使用者無動作, [4260], [528135],1.0.5364
Backdoor.NJRat, Z:\ANTIVIRUS\MODIFIED SAMPLES\(22).EXE, 使用者無動作, [4140], [277642],1.0.5364
Backdoor.Agent, Z:\ANTIVIRUS\MODIFIED SAMPLES\(2).EXE, 使用者無動作, [1067], [528123],1.0.5364
Trojan.Bublik, Z:\ANTIVIRUS\MODIFIED SAMPLES\(29).EXE, 使用者無動作, [9471], [528241],1.0.5364
Spyware.LokiBot, Z:\ANTIVIRUS\MODIFIED SAMPLES\(24).EXE, 使用者無動作, [4260], [528135],1.0.5364
Spyware.PasswordStealer, Z:\ANTIVIRUS\MODIFIED SAMPLES\(30).EXE, 使用者無動作, [3521], [528257],1.0.5364
Trojan.Emotet, Z:\ANTIVIRUS\MODIFIED SAMPLES\(6).EXE, 使用者無動作, [6266], [528248],1.0.5364
Trojan.Emotet, Z:\ANTIVIRUS\MODIFIED SAMPLES\(15).EXE, 使用者無動作, [6266], [526950],1.0.5364
Trojan.PasswordStealer, Z:\ANTIVIRUS\MODIFIED SAMPLES\(3).EXE, 使用者無動作, [3600], [527727],1.0.5364
Spyware.Emotet, Z:\ANTIVIRUS\MODIFIED SAMPLES\(8).EXE, 使用者無動作, [9035], [527925],1.0.5364
Trojan.MalPack, Z:\ANTIVIRUS\MODIFIED SAMPLES\(7).EXE, 使用者無動作, [3854], [527789],1.0.5364
Trojan.Emotet, Z:\ANTIVIRUS\MODIFIED SAMPLES\(9).EXE, 使用者無動作, [6266], [526950],1.0.5364
Spyware.LokiBot, Z:\ANTIVIRUS\MODIFIED SAMPLES\(31).EXE, 使用者無動作, [4260], [528135],1.0.5364
Spyware.Emotet, Z:\ANTIVIRUS\MODIFIED SAMPLES\(5).EXE, 使用者無動作, [9035], [527925],1.0.5364
MachineLearning/Anomalous.100%, Z:\ANTIVIRUS\MODIFIED SAMPLES\(12).EXE, 使用者無動作, [0], [392687],1.0.5364
MachineLearning/Anomalous.100%, Z:\ANTIVIRUS\MODIFIED SAMPLES\(23).EXE, 使用者無動作, [0], [392687],1.0.5364
MachineLearning/Anomalous.100%, Z:\ANTIVIRUS\MODIFIED SAMPLES\(32).EXE, 使用者無動作, [0], [392687],1.0.5364
MachineLearning/Anomalous.94%, Z:\ANTIVIRUS\MODIFIED SAMPLES\(4).EXE, 使用者無動作, [0], [392687],1.0.5364
ELOHIM
发表于 2018-6-5 22:15:32 | 显示全部楼层

SCEP 虚拟机继续云杀了两个32#,然而主机没反应。
Jerry.Lin
 楼主| 发表于 2018-6-5 22:18:38 | 显示全部楼层
本帖最后由 191196846 于 2018-6-5 22:32 编辑

  06 05 22:18


Samples(35/35) + M(35/35) = Total(70/70)100%

  1. 2018/6/5, 22:14:44 [Real-Time Protection] Malware found
  2.         The pattern of 'HEUR/APC.Griffin (Cloud) [HEUR/APC.Griffin]'
  3.         detected in file 'C:\Users\zhong\Downloads\Compressed\VIRUS TEST\PACKAGE 0605\Modified Samples\(33).exe'.
  4.         Action performed: Delete file
  5.         User SID: S-1-5-21-3774652721-2607747548-2788097174-1001

  6. 2018/6/5, 22:14:16 [Real-Time Protection] Malware found
  7.         The pattern of 'TR/Spy.Bebloh.10cdcb (Cloud) [TR/Spy.Bebloh.10cdcb]'
  8.         detected in file 'C:\Users\zhong\Downloads\Compressed\VIRUS TEST\PACKAGE 0605\Modified Samples\(29).exe'.
  9.         Action performed: Delete file
  10.         User SID: S-1-5-21-3774652721-2607747548-2788097174-1001

  11. 2018/6/5, 22:13:52 [Real-Time Protection] Malware found
  12.         The pattern of 'TR/AD.Swrort.a7a7bf (Cloud) [TR/AD.Swrort.a7a7bf]'
  13.         detected in file 'C:\Users\zhong\Downloads\Compressed\VIRUS TEST\PACKAGE 0605\Samples\(33).exe'.
  14.         Action performed: Delete file
  15.         User SID: S-1-5-21-3774652721-2607747548-2788097174-1001

  16. 2018/6/5, 22:13:40 [Real-Time Protection] Malware found
  17.         The pattern of 'HEUR/APC (Cloud) [HEUR/APC]'
  18.         detected in file 'C:\Users\zhong\Downloads\Compressed\VIRUS TEST\PACKAGE 0605\Samples\(29).exe'.
  19.         Action performed: Delete file
  20.         User SID: S-1-5-21-3774652721-2607747548-2788097174-1001

  21. 2018/6/5, 22:13:26 [System Scanner] Scan
  22.         Scan completed [The scan has been done completely.].
  23.          Number of files:        60
  24.          Number of directories:        3
  25.          Number of detections:        56
  26.          Number of warnings:        0

  27. 2018/6/5, 22:13:20 [System Scanner] Malware found
  28.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(9).exe'
  29.         contained the pattern of 'TR/AD.Emotet.B' [virus]
  30.         Action(s) taken:
  31.         The file was not repaired as requested!

  32. 2018/6/5, 22:13:10 [System Scanner] Malware found
  33.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(8).exe'
  34.         contained the pattern of 'HEUR/AGEN.1025196' [heuristic]
  35.         Action(s) taken:
  36.         The file was not repaired as requested!

  37. 2018/6/5, 22:13:00 [System Scanner] Malware found
  38.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(7).exe'
  39.         contained the pattern of 'HEUR/AGEN.1020732' [heuristic]
  40.         Action(s) taken:
  41.         The file was not repaired as requested!

  42. 2018/6/5, 22:12:50 [System Scanner] Malware found
  43.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(6).exe'
  44.         contained the pattern of 'HEUR/AGEN.1025196' [heuristic]
  45.         Action(s) taken:
  46.         The file was not repaired as requested!

  47. 2018/6/5, 22:12:40 [System Scanner] Malware found
  48.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(4).exe'
  49.         contained the pattern of 'HEUR/AGEN.1025957' [heuristic]
  50.         Action(s) taken:
  51.         The file was not repaired as requested!

  52. 2018/6/5, 22:12:30 [System Scanner] Malware found
  53.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(35).exe'
  54.         contained the pattern of 'TR/Crypt.ZPACK.19df00' [virus]
  55.         Action(s) taken:
  56.         The file was not repaired as requested!

  57. 2018/6/5, 22:12:20 [System Scanner] Malware found
  58.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(34).exe'
  59.         contained the pattern of 'TR/AD.MoksSteal.Y' [virus]
  60.         Action(s) taken:
  61.         The file was not repaired as requested!

  62. 2018/6/5, 22:12:10 [System Scanner] Malware found
  63.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(32).exe'
  64.         contained the pattern of 'HEUR/APC' [virus]
  65.         Action(s) taken:
  66.         The file was not repaired as requested!

  67. 2018/6/5, 22:12:00 [System Scanner] Malware found
  68.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(31).exe'
  69.         contained the pattern of 'BDS/Backdoor.Gen4' [backdoor]
  70.         Action(s) taken:
  71.         The file was not repaired as requested!

  72. 2018/6/5, 22:11:50 [System Scanner] Malware found
  73.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(30).exe'
  74.         contained the pattern of 'TR/Dropper.VB.1d706a' [virus]
  75.         Action(s) taken:
  76.         The file was not repaired as requested!

  77. 2018/6/5, 22:11:39 [System Scanner] Malware found
  78.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(3).exe'
  79.         contained the pattern of 'HEUR/AGEN.1023837' [heuristic]
  80.         Action(s) taken:
  81.         The file was not repaired as requested!

  82. 2018/6/5, 22:11:29 [System Scanner] Malware found
  83.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(27).exe'
  84.         contained the pattern of 'TR/Crypt.EPACK.2cd8dc' [virus]
  85.         Action(s) taken:
  86.         The file was not repaired as requested!

  87. 2018/6/5, 22:11:19 [System Scanner] Malware found
  88.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(26).exe'
  89.         contained the pattern of 'TR/Dropper.VB.a554ca' [virus]
  90.         Action(s) taken:
  91.         The file was not repaired as requested!

  92. 2018/6/5, 22:11:09 [System Scanner] Malware found
  93.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(25).exe'
  94.         contained the pattern of 'HEUR/AGEN.1018911' [heuristic]
  95.         Action(s) taken:
  96.         The file was not repaired as requested!

  97. 2018/6/5, 22:10:59 [System Scanner] Malware found
  98.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(24).exe'
  99.         contained the pattern of 'DR/Delphi.775308' [virus]
  100.         Action(s) taken:
  101.         The file was not repaired as requested!

  102. 2018/6/5, 22:10:49 [System Scanner] Malware found
  103.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(23).exe'
  104.         contained the pattern of 'TR/Crypt.XPACK.Gen' [trojan]
  105.         Action(s) taken:
  106.         The file was not repaired as requested!

  107. 2018/6/5, 22:10:39 [System Scanner] Malware found
  108.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(22).exe'
  109.         contained the pattern of 'TR/Dropper.Gen7' [trojan]
  110.         Action(s) taken:
  111.         The file was not repaired as requested!

  112. 2018/6/5, 22:10:29 [System Scanner] Malware found
  113.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(21).exe'
  114.         contained the pattern of 'DR/Delphi.2ddf66' [virus]
  115.         Action(s) taken:
  116.         The file was not repaired as requested!

  117. 2018/6/5, 22:10:19 [System Scanner] Malware found
  118.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(20).exe'
  119.         contained the pattern of 'TR/AD.Emotet.B' [virus]
  120.         Action(s) taken:
  121.         The file was not repaired as requested!

  122. 2018/6/5, 22:10:09 [System Scanner] Malware found
  123.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(2).exe'
  124.         contained the pattern of 'HEUR/AGEN.1018906' [heuristic]
  125.         Action(s) taken:
  126.         The file was not repaired as requested!

  127. 2018/6/5, 22:09:59 [System Scanner] Malware found
  128.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(19).exe'
  129.         contained the pattern of 'HEUR/AGEN.1025206' [heuristic]
  130.         Action(s) taken:
  131.         The file was not repaired as requested!

  132. 2018/6/5, 22:09:49 [System Scanner] Malware found
  133.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(15).exe'
  134.         contained the pattern of 'TR/Crypt.XPACK.616a2a' [virus]
  135.         Action(s) taken:
  136.         The file was not repaired as requested!

  137. 2018/6/5, 22:09:39 [System Scanner] Malware found
  138.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(14).exe'
  139.         contained the pattern of 'DR/Delphi.23d6ca' [virus]
  140.         Action(s) taken:
  141.         The file was not repaired as requested!

  142. 2018/6/5, 22:09:29 [System Scanner] Malware found
  143.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(13).exe'
  144.         contained the pattern of 'HEUR/AGEN.1024009' [heuristic]
  145.         Action(s) taken:
  146.         The file was not repaired as requested!

  147. 2018/6/5, 22:09:19 [System Scanner] Malware found
  148.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(12).exe'
  149.         contained the pattern of 'HEUR/AGEN.1014580' [heuristic]
  150.         Action(s) taken:
  151.         The file was not repaired as requested!

  152. 2018/6/5, 22:09:09 [System Scanner] Malware found
  153.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(11).exe'
  154.         contained the pattern of 'TR/AD.Emotet.B' [virus]
  155.         Action(s) taken:
  156.         The file was not repaired as requested!

  157. 2018/6/5, 22:08:59 [System Scanner] Malware found
  158.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(10).exe'
  159.         contained the pattern of 'TR/Dropper.Gen' [trojan]
  160.         Action(s) taken:
  161.         The file was not repaired as requested!

  162. 2018/6/5, 22:08:48 [System Scanner] Malware found
  163.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(9).exe'
  164.         contained the pattern of 'TR/Crypt.XPACK.7f3f6c' [virus]
  165.         Action(s) taken:
  166.         The file was not repaired as requested!

  167. 2018/6/5, 22:08:38 [System Scanner] Malware found
  168.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(8).exe'
  169.         contained the pattern of 'HEUR/AGEN.1025196' [heuristic]
  170.         Action(s) taken:
  171.         The file was not repaired as requested!

  172. 2018/6/5, 22:08:27 [System Scanner] Malware found
  173.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(7).exe'
  174.         contained the pattern of 'HEUR/AGEN.1020732' [heuristic]
  175.         Action(s) taken:
  176.         The file was not repaired as requested!

  177. 2018/6/5, 22:08:17 [System Scanner] Malware found
  178.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(6).exe'
  179.         contained the pattern of 'HEUR/AGEN.1025196' [heuristic]
  180.         Action(s) taken:
  181.         The file was not repaired as requested!

  182. 2018/6/5, 22:08:07 [System Scanner] Malware found
  183.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(4).exe'
  184.         contained the pattern of 'HEUR/AGEN.1025957' [heuristic]
  185.         Action(s) taken:
  186.         The file was not repaired as requested!

  187. 2018/6/5, 22:07:56 [System Scanner] Malware found
  188.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(35).exe'
  189.         contained the pattern of 'TR/Crypt.EPACK.Gen2' [trojan]
  190.         Action(s) taken:
  191.         The file was not repaired as requested!

  192. 2018/6/5, 22:07:46 [System Scanner] Malware found
  193.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(34).exe'
  194.         contained the pattern of 'HEUR/APC' [virus]
  195.         Action(s) taken:
  196.         The file was not repaired as requested!

  197. 2018/6/5, 22:07:36 [System Scanner] Malware found
  198.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(32).exe'
  199.         contained the pattern of 'HEUR/APC' [virus]
  200.         Action(s) taken:
  201.         The file was not repaired as requested!

  202. 2018/6/5, 22:07:25 [System Scanner] Malware found
  203.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(31).exe'
  204.         contained the pattern of 'BDS/Backdoor.Gen4' [backdoor]
  205.         Action(s) taken:
  206.         The file was not repaired as requested!

  207. 2018/6/5, 22:07:15 [System Scanner] Malware found
  208.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(30).exe'
  209.         contained the pattern of 'TR/Crypt.ZPACK.Gen' [trojan]
  210.         Action(s) taken:
  211.         The file was not repaired as requested!

  212. 2018/6/5, 22:07:04 [System Scanner] Malware found
  213.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(3).exe'
  214.         contained the pattern of 'TR/Dropper.VB.89d5c3' [virus]
  215.         Action(s) taken:
  216.         The file was not repaired as requested!

  217. 2018/6/5, 22:06:54 [System Scanner] Malware found
  218.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(27).exe'
  219.         contained the pattern of 'TR/Crypt.EPACK.811586' [virus]
  220.         Action(s) taken:
  221.         The file was not repaired as requested!

  222. 2018/6/5, 22:06:44 [System Scanner] Malware found
  223.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(26).exe'
  224.         contained the pattern of 'TR/Crypt.ZPACK.Gen' [trojan]
  225.         Action(s) taken:
  226.         The file was not repaired as requested!

  227. 2018/6/5, 22:06:33 [System Scanner] Malware found
  228.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(25).exe'
  229.         contained the pattern of 'TR/Dropper.Gen' [trojan]
  230.         Action(s) taken:
  231.         The file was not repaired as requested!

  232. 2018/6/5, 22:06:23 [System Scanner] Malware found
  233.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(24).exe'
  234.         contained the pattern of 'DR/Delphi.51c5ea' [virus]
  235.         Action(s) taken:
  236.         The file was not repaired as requested!

  237. 2018/6/5, 22:06:13 [System Scanner] Malware found
  238.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(23).exe'
  239.         contained the pattern of 'TR/Crypt.XPACK.Gen' [trojan]
  240.         Action(s) taken:
  241.         The file was not repaired as requested!

  242. 2018/6/5, 22:06:02 [System Scanner] Malware found
  243.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(22).exe'
  244.         contained the pattern of 'TR/Dropper.Gen' [trojan]
  245.         Action(s) taken:
  246.         The file was not repaired as requested!

  247. 2018/6/5, 22:05:52 [System Scanner] Malware found
  248.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(21).exe'
  249.         contained the pattern of 'DR/Delphi.b4ad7a' [virus]
  250.         Action(s) taken:
  251.         The file was not repaired as requested!

  252. 2018/6/5, 22:05:41 [System Scanner] Malware found
  253.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(20).exe'
  254.         contained the pattern of 'TR/Emotet.a1602b' [virus]
  255.         Action(s) taken:
  256.         The file was not repaired as requested!

  257. 2018/6/5, 22:05:31 [System Scanner] Malware found
  258.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(2).exe'
  259.         contained the pattern of 'HEUR/AGEN.1018906' [heuristic]
  260.         Action(s) taken:
  261.         The file was not repaired as requested!

  262. 2018/6/5, 22:05:19 [System Scanner] Malware found
  263.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(19).exe'
  264.         contained the pattern of 'HEUR/AGEN.1025206' [heuristic]
  265.         Action(s) taken:
  266.         The file was not repaired as requested!

  267. 2018/6/5, 22:05:09 [System Scanner] Malware found
  268.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(18).exe'
  269.         contained the pattern of 'HEUR/APC' [virus]
  270.         Action(s) taken:
  271.         The file was not repaired as requested!

  272. 2018/6/5, 22:04:58 [System Scanner] Malware found
  273.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(15).exe'
  274.         contained the pattern of 'TR/Crypt.XPACK.Gen' [virus]
  275.         Action(s) taken:
  276.         The file was not repaired as requested!

  277. 2018/6/5, 22:04:48 [System Scanner] Malware found
  278.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(14).exe'
  279.         contained the pattern of 'DR/Delphi.468a93' [virus]
  280.         Action(s) taken:
  281.         The file was not repaired as requested!

  282. 2018/6/5, 22:04:38 [System Scanner] Malware found
  283.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(13).exe'
  284.         contained the pattern of 'TR/Crypt.XPACK.Gen' [trojan]
  285.         Action(s) taken:
  286.         The file was not repaired as requested!

  287. 2018/6/5, 22:04:27 [System Scanner] Malware found
  288.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(12).exe'
  289.         contained the pattern of 'TR/Dropper.Gen' [trojan]
  290.         Action(s) taken:
  291.         The file was not repaired as requested!

  292. 2018/6/5, 22:04:17 [System Scanner] Malware found
  293.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(11).exe'
  294.         contained the pattern of 'TR/Crypt.XPACK.64bc01' [virus]
  295.         Action(s) taken:
  296.         The file was not repaired as requested!

  297. 2018/6/5, 22:04:07 [System Scanner] Malware found
  298.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(10).exe'
  299.         contained the pattern of 'TR/Dropper.Gen' [trojan]
  300.         Action(s) taken:
  301.         The file was not repaired as requested!

  302. 2018/6/5, 22:03:56 [System Scanner] Malware found
  303.         The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(1).exe'
  304.         contained the pattern of 'HEUR/APC' [virus]
  305.         Action(s) taken:
  306.         The file was not repaired as requested!

  307. 2018/6/5, 22:02:26 [Real-Time Protection] Malware found
  308.         The pattern of 'TR/AD.Binderon.gczrw [trojan]'
  309.         detected in file 'C:\Users\zhong\Downloads\Compressed\VIRUS TEST\PACKAGE 0605\Modified Samples\(28).exe'.
  310.         Action performed: Delete file
  311.         User SID: S-1-5-21-3774652721-2607747548-2788097174-1001

  312. 2018/6/5, 22:02:25 [Real-Time Protection] Malware found
  313.         The pattern of 'TR/AD.Emotet.mblxe [trojan]'
  314.         detected in file 'C:\Users\zhong\Downloads\Compressed\VIRUS TEST\PACKAGE 0605\Modified Samples\(5).exe'.
  315.         Action performed: Delete file
  316.         User SID: S-1-5-18

  317. 2018/6/5, 22:02:25 [Real-Time Protection] Malware found
  318.         The pattern of 'WORM/Mydoom.L.1 [worm]'
  319.         detected in file 'C:\Users\zhong\Downloads\Compressed\VIRUS TEST\PACKAGE 0605\Modified Samples\(17).exe'.
  320.         Action performed: Delete file
  321.         User SID: S-1-5-21-3774652721-2607747548-2788097174-1001

  322. 2018/6/5, 22:02:25 [Real-Time Protection] Malware found
  323.         The pattern of 'TR/Inject.owpanjt [trojan]'
  324.         detected in file 'C:\Users\zhong\Downloads\Compressed\VIRUS TEST\PACKAGE 0605\Modified Samples\(16).exe'.
  325.         Action performed: Delete file
  326.         User SID: S-1-5-21-3774652721-2607747548-2788097174-1001

  327. 2018/6/5, 22:02:23 [Real-Time Protection] Malware found
  328.         The pattern of 'WORM/Mydoom.L.1 [worm]'
  329.         detected in file 'C:\Users\zhong\Downloads\Compressed\VIRUS TEST\PACKAGE 0605\Samples\(17).exe'.
  330.         Action performed: Delete file
  331.         User SID: S-1-5-21-3774652721-2607747548-2788097174-1001

  332. 2018/6/5, 22:02:23 [Real-Time Protection] Malware found
  333.         The pattern of 'TR/Agent.rqgzx [trojan]'
  334.         detected in file 'C:\Users\zhong\Downloads\Compressed\VIRUS TEST\PACKAGE 0605\Samples\(1).exe'.
  335.         Action performed: Delete file
  336.         User SID: S-1-5-21-3774652721-2607747548-2788097174-1001

  337. 2018/6/5, 22:02:23 [Real-Time Protection] Malware found
  338.         The pattern of 'WORM/Mydoom.L.1 [worm]'
  339.         detected in file 'C:\Users\zhong\Downloads\Compressed\VIRUS TEST\PACKAGE 0605\Samples\(17).exe'.
  340.         Action performed: Delete file
  341.         User SID: S-1-5-21-3774652721-2607747548-2788097174-1001

  342. 2018/6/5, 22:02:23 [Real-Time Protection] Malware found
  343.         The pattern of 'TR/AD.Binderon.gczrw [trojan]'
  344.         detected in file 'C:\Users\zhong\Downloads\Compressed\VIRUS TEST\PACKAGE 0605\Samples\(28).exe'.
  345.         Action performed: Delete file
  346.         User SID: S-1-5-21-3774652721-2607747548-2788097174-1001

  347. 2018/6/5, 22:02:23 [Real-Time Protection] Malware found
  348.         The pattern of 'TR/Inject.owpanjt [trojan]'
  349.         detected in file 'C:\Users\zhong\Downloads\Compressed\VIRUS TEST\PACKAGE 0605\Samples\(16).exe'.
  350.         Action performed: Delete file
  351.         User SID: S-1-5-21-3774652721-2607747548-2788097174-1001

  352. 2018/6/5, 22:02:22 [Real-Time Protection] Malware found
  353.         The pattern of 'TR/Inject.owpanjt [trojan]'
  354.         detected in file 'C:\Users\zhong\Downloads\Compressed\VIRUS TEST\PACKAGE 0605\Samples\(16).exe'.
  355.         Action performed: Delete file
  356.         User SID: S-1-5-21-3774652721-2607747548-2788097174-1001

  357. 2018/6/5, 22:02:22 [Real-Time Protection] Malware found
  358.         The pattern of 'TR/Agent.rqgzx [trojan]'
  359.         detected in file 'C:\Users\zhong\Downloads\Compressed\VIRUS TEST\PACKAGE 0605\Samples\(1).exe'.
  360.         Action performed: Delete file
  361.         User SID: S-1-5-21-3774652721-2607747548-2788097174-1001

  362. 2018/6/5, 22:02:21 [Real-Time Protection] Malware found
  363.         The pattern of 'TR/Injector.pqfea [trojan]'
  364.         detected in file 'C:\Users\zhong\Downloads\Compressed\VIRUS TEST\PACKAGE 0605\Samples\(18).exe'.
  365.         Action performed: Delete file
  366.         User SID: S-1-5-21-3774652721-2607747548-2788097174-1001

  367. 2018/6/5, 22:02:21 [Real-Time Protection] Malware found
  368.         The pattern of 'TR/Agent.rqgzx [trojan]'
  369.         detected in file 'C:\Users\zhong\Downloads\Compressed\VIRUS TEST\PACKAGE 0605\Samples\(1).exe'.
  370.         Action performed: Delete file
  371.         User SID: S-1-5-21-3774652721-2607747548-2788097174-1001

  372. 2018/6/5, 22:02:20 [Real-Time Protection] Malware found
  373.         The pattern of 'TR/AD.Binderon.gczrw [trojan]'
  374.         detected in file 'C:\Users\zhong\Downloads\Compressed\VIRUS TEST\PACKAGE 0605\Samples\(28).exe'.
  375.         Action performed: Delete file
  376.         User SID: S-1-5-21-3774652721-2607747548-2788097174-1001

  377. 2018/6/5, 22:02:20 [Real-Time Protection] Malware found
  378.         The pattern of 'TR/AD.Emotet.mblxe [trojan]'
  379.         detected in file 'C:\Users\zhong\Downloads\Compressed\VIRUS TEST\PACKAGE 0605\Samples\(5).exe'.
  380.         Action performed: Delete file
  381.         User SID: S-1-5-21-3774652721-2607747548-2788097174-1001
复制代码

  1. Antivirus Pro
  2. Report file date: 2018-06-05 22:02:43


  3. The program is running as an unrestricted full version.

  4. Serial number  : 2230428110
  5. Windows version: Windows 10 Enterprise ()  [10.0.17134]
  6. Boot mode      : Normally booted
  7. Username       : SYSTEM
  8. Computer name  : DESKTOP-VPBE70N

  9. Version information:
  10. build.dat      : 15.0.36.180   121921 Bytes   2018/5/23 15:10:00
  11. scanui.exe     : 15.0.36.170  1293136 Bytes   2018/5/31 12:05:10
  12. scanuirc.dll   : 15.0.36.115    87200 Bytes    2018/5/7 03:54:23
  13. gpscan.dll     : 15.0.36.170   635912 Bytes   2018/5/31 12:07:57
  14. repair.dll     : 15.0.36.170   777728 Bytes   2018/5/31 12:04:58
  15. avreg.dll      : 15.0.36.170   441664 Bytes   2018/5/31 12:04:55
  16. avlode.dll     : 15.0.36.175  1014624 Bytes   2018/5/31 12:04:48
  17. avlode.rdf     : 1.0.41.82     209317 Bytes   2018/5/31 12:10:15
  18. Engine version : 8.3.50.54

  19. Configuration settings for the scan:
  20. AutoActionOnDetection: on
  21. Network scanning enabled: on
  22. Upload to cloud enabled: on
  23. Upload to cloud confirmation needed: off
  24. DetectionUnpackedGen: off
  25. DetectionDamagedGen: off
  26. Maximum number of clients: 10
  27. Heuristic macro: 1
  28. Heuristic files: 3
  29. Scan archives: on
  30. Smart extensions: on
  31. Archive scan types:
  32. Limit recursion depth: on
  33. Recursion depth: 20
  34. Maximum unpack size: 1073741824
  35. Unpack ratio: 250
  36. Excluded files:

  37. Start of the scan: 2018-06-05 22:02:44
  38. 06/05/2018,22-03-45        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(1).exe'
  39. 06/05/2018,22-03-45        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(1).exe' has been uploaded to the Protection Cloud and analyzed. SHA256 = B1BB5F3EEB04E28F511B3431DF8019547D31D2E7D8CC5B2AF6B5D037C84957F0
  40. 06/05/2018,22-03-45        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(1).exe
  41. 06/05/2018,22-03-45        [INFO]        [DETECTION] file contains 'HEUR/APC'
  42. 06/05/2018,22-03-45        [INFO]        repair.rdf loaded (version: 1.0.41.82)
  43. 06/05/2018,22-03-45        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(10).exe'
  44. 06/05/2018,22-03-45        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(10).exe
  45. 06/05/2018,22-03-45        [INFO]        [DETECTION] file contains 'TR/Dropper.Gen'
  46. 06/05/2018,22-03-46        [INFO]        Repair of Generic started.
  47. 06/05/2018,22-03-47        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  48. 06/05/2018,22-03-47        [ERROR]        Repair of Generic failed.
  49. 06/05/2018,22-03-47        [INFO]        Repair of HEUR/APC started.
  50. 06/05/2018,22-03-56        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  51. 06/05/2018,22-03-56        [ERROR]        Repair of HEUR/APC failed.
  52. 06/05/2018,22-03-56        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(1).exe
  53. 06/05/2018,22-03-56        [INFO]        [ACTION] Clean
  54. 06/05/2018,22-03-56        [INFO]        Repair of Generic started.
  55. 06/05/2018,22-03-57        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(11).exe'
  56. 06/05/2018,22-03-57        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(11).exe' has been uploaded to the Protection Cloud and analyzed. SHA256 = 64BC016CE38A48CB1BB0258CA2B854BEC4237852C35EEE7B705CF1E8084B701F
  57. 06/05/2018,22-03-57        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(11).exe
  58. 06/05/2018,22-03-57        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.64bc01'
  59. 06/05/2018,22-03-57        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  60. 06/05/2018,22-03-57        [ERROR]        Repair of Generic failed.
  61. 06/05/2018,22-03-57        [INFO]        Repair of TR/Dropper.Gen started.
  62. 06/05/2018,22-03-58        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(12).exe'
  63. 06/05/2018,22-03-58        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(12).exe
  64. 06/05/2018,22-03-58        [INFO]        [DETECTION] file contains 'TR/Dropper.Gen'
  65. 06/05/2018,22-03-58        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(13).exe'
  66. 06/05/2018,22-03-58        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(13).exe
  67. 06/05/2018,22-03-58        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen'
  68. 06/05/2018,22-04-07        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  69. 06/05/2018,22-04-07        [ERROR]        Repair of TR/Dropper.Gen failed.
  70. 06/05/2018,22-04-07        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(10).exe
  71. 06/05/2018,22-04-07        [INFO]        [ACTION] Clean
  72. 06/05/2018,22-04-07        [INFO]        Repair of Generic started.
  73. 06/05/2018,22-04-08        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  74. 06/05/2018,22-04-08        [ERROR]        Repair of Generic failed.
  75. 06/05/2018,22-04-08        [INFO]        Repair of TR/Crypt.XPACK.64bc01 started.
  76. 06/05/2018,22-04-15        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(14).exe'
  77. 06/05/2018,22-04-15        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(14).exe' has been uploaded to the Protection Cloud and analyzed. SHA256 = 468A932B4FCA804CE152698C9E50B4986084D81CD4FAC40654F7C5FCC86B5642
  78. 06/05/2018,22-04-15        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(14).exe
  79. 06/05/2018,22-04-15        [INFO]        [DETECTION] file contains 'DR/Delphi.468a93'
  80. 06/05/2018,22-04-17        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  81. 06/05/2018,22-04-17        [ERROR]        Repair of TR/Crypt.XPACK.64bc01 failed.
  82. 06/05/2018,22-04-17        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(11).exe
  83. 06/05/2018,22-04-17        [INFO]        [ACTION] Clean
  84. 06/05/2018,22-04-17        [INFO]        Repair of Generic started.
  85. 06/05/2018,22-04-18        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  86. 06/05/2018,22-04-18        [ERROR]        Repair of Generic failed.
  87. 06/05/2018,22-04-18        [INFO]        Repair of TR/Dropper.Gen started.
  88. 06/05/2018,22-04-27        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(15).exe'
  89. 06/05/2018,22-04-27        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(15).exe' has been uploaded to the Protection Cloud and analyzed. SHA256 = B34B0B68F9DCFAA4CB9F1D6A3C4CF6C4CC0B62EF9FD4DA0607E6C299E16AD711
  90. 06/05/2018,22-04-27        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(15).exe
  91. 06/05/2018,22-04-27        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen'
  92. 06/05/2018,22-04-27        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  93. 06/05/2018,22-04-27        [ERROR]        Repair of TR/Dropper.Gen failed.
  94. 06/05/2018,22-04-27        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(12).exe
  95. 06/05/2018,22-04-27        [INFO]        [ACTION] Clean
  96. 06/05/2018,22-04-27        [INFO]        Repair of Generic started.
  97. 06/05/2018,22-04-28        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  98. 06/05/2018,22-04-28        [ERROR]        Repair of Generic failed.
  99. 06/05/2018,22-04-28        [INFO]        Repair of TR/Crypt.XPACK.Gen started.
  100. 06/05/2018,22-04-38        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  101. 06/05/2018,22-04-38        [ERROR]        Repair of TR/Crypt.XPACK.Gen failed.
  102. 06/05/2018,22-04-38        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(13).exe
  103. 06/05/2018,22-04-38        [INFO]        [ACTION] Clean
  104. 06/05/2018,22-04-38        [INFO]        Repair of Generic started.
  105. 06/05/2018,22-04-38        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  106. 06/05/2018,22-04-38        [ERROR]        Repair of Generic failed.
  107. 06/05/2018,22-04-38        [INFO]        Repair of DR/Delphi.468a93 started.
  108. 06/05/2018,22-04-46        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(18).exe'
  109. 06/05/2018,22-04-46        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(18).exe' has been uploaded to the Protection Cloud and analyzed. SHA256 = 0B2DC2674E0E4DEE320A6C6E7039952E1424E0593A38BCC52CA9C135366E8392
  110. 06/05/2018,22-04-46        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(18).exe
  111. 06/05/2018,22-04-46        [INFO]        [DETECTION] file contains 'HEUR/APC'
  112. 06/05/2018,22-04-47        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(19).exe'
  113. 06/05/2018,22-04-47        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(19).exe
  114. 06/05/2018,22-04-47        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1025206'
  115. 06/05/2018,22-04-47        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(2).exe'
  116. 06/05/2018,22-04-47        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(2).exe
  117. 06/05/2018,22-04-47        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1018906'
  118. 06/05/2018,22-04-48        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  119. 06/05/2018,22-04-48        [ERROR]        Repair of DR/Delphi.468a93 failed.
  120. 06/05/2018,22-04-48        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(14).exe
  121. 06/05/2018,22-04-48        [INFO]        [ACTION] Clean
  122. 06/05/2018,22-04-48        [INFO]        Repair of Generic started.
  123. 06/05/2018,22-04-49        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  124. 06/05/2018,22-04-49        [ERROR]        Repair of Generic failed.
  125. 06/05/2018,22-04-49        [INFO]        Repair of TR/Crypt.XPACK.Gen started.
  126. 06/05/2018,22-04-58        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  127. 06/05/2018,22-04-58        [ERROR]        Repair of TR/Crypt.XPACK.Gen failed.
  128. 06/05/2018,22-04-58        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(15).exe
  129. 06/05/2018,22-04-58        [INFO]        [ACTION] Clean
  130. 06/05/2018,22-04-58        [INFO]        Repair of Generic started.
  131. 06/05/2018,22-04-59        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  132. 06/05/2018,22-04-59        [ERROR]        Repair of Generic failed.
  133. 06/05/2018,22-04-59        [INFO]        Repair of HEUR/APC started.
  134. 06/05/2018,22-05-00        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(20).exe'
  135. 06/05/2018,22-05-00        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(20).exe' has been uploaded to the Protection Cloud and analyzed. SHA256 = A1602BDECA9E344B226A00290D99D4D8482BDB8DEC3C7F9C01B5D0D54FA627D6
  136. 06/05/2018,22-05-00        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(20).exe
  137. 06/05/2018,22-05-00        [INFO]        [DETECTION] file contains 'TR/Emotet.a1602b'
  138. 06/05/2018,22-05-09        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  139. 06/05/2018,22-05-09        [ERROR]        Repair of HEUR/APC failed.
  140. 06/05/2018,22-05-09        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(18).exe
  141. 06/05/2018,22-05-09        [INFO]        [ACTION] Clean
  142. 06/05/2018,22-05-09        [INFO]        Repair of Generic started.
  143. 06/05/2018,22-05-09        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  144. 06/05/2018,22-05-09        [ERROR]        Repair of Generic failed.
  145. 06/05/2018,22-05-09        [INFO]        Repair of HEUR/AGEN.1025206 started.
  146. 06/05/2018,22-05-18        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(21).exe'
  147. 06/05/2018,22-05-18        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(21).exe' has been uploaded to the Protection Cloud and analyzed. SHA256 = B4AD7AC0093E5245A0086A2A168E60704A9A18B3C7F6398B2632565B2FDBCF66
  148. 06/05/2018,22-05-18        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(21).exe
  149. 06/05/2018,22-05-18        [INFO]        [DETECTION] file contains 'DR/Delphi.b4ad7a'
  150. 06/05/2018,22-05-19        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(22).exe'
  151. 06/05/2018,22-05-19        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(22).exe
  152. 06/05/2018,22-05-19        [INFO]        [DETECTION] file contains 'TR/Dropper.Gen'
  153. 06/05/2018,22-05-19        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  154. 06/05/2018,22-05-19        [ERROR]        Repair of HEUR/AGEN.1025206 failed.
  155. 06/05/2018,22-05-19        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(19).exe
  156. 06/05/2018,22-05-19        [INFO]        [ACTION] Clean
  157. 06/05/2018,22-05-19        [INFO]        Repair of Generic started.
  158. 06/05/2018,22-05-19        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(23).exe'
  159. 06/05/2018,22-05-19        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(23).exe
  160. 06/05/2018,22-05-19        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen'
  161. 06/05/2018,22-05-21        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  162. 06/05/2018,22-05-21        [ERROR]        Repair of Generic failed.
  163. 06/05/2018,22-05-21        [INFO]        Repair of HEUR/AGEN.1018906 started.
  164. 06/05/2018,22-05-31        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  165. 06/05/2018,22-05-31        [ERROR]        Repair of HEUR/AGEN.1018906 failed.
  166. 06/05/2018,22-05-31        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(2).exe
  167. 06/05/2018,22-05-31        [INFO]        [ACTION] Clean
  168. 06/05/2018,22-05-31        [INFO]        Repair of Generic started.
  169. 06/05/2018,22-05-31        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  170. 06/05/2018,22-05-31        [ERROR]        Repair of Generic failed.
  171. 06/05/2018,22-05-31        [INFO]        Repair of TR/Emotet.a1602b started.
  172. 06/05/2018,22-05-35        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(24).exe'
  173. 06/05/2018,22-05-35        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(24).exe' has been uploaded to the Protection Cloud and analyzed. SHA256 = 51C5EAFAAE7BCEEF90E404932C6DE493739DB77DA4EEF18DC137AA92E5F1F25D
  174. 06/05/2018,22-05-35        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(24).exe
  175. 06/05/2018,22-05-35        [INFO]        [DETECTION] file contains 'DR/Delphi.51c5ea'
  176. 06/05/2018,22-05-35        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(25).exe'
  177. 06/05/2018,22-05-35        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(25).exe
  178. 06/05/2018,22-05-35        [INFO]        [DETECTION] file contains 'TR/Dropper.Gen'
  179. 06/05/2018,22-05-35        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(26).exe'
  180. 06/05/2018,22-05-35        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(26).exe
  181. 06/05/2018,22-05-35        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.Gen'
  182. 06/05/2018,22-05-41        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  183. 06/05/2018,22-05-41        [ERROR]        Repair of TR/Emotet.a1602b failed.
  184. 06/05/2018,22-05-41        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(20).exe
  185. 06/05/2018,22-05-41        [INFO]        [ACTION] Clean
  186. 06/05/2018,22-05-41        [INFO]        Repair of Generic started.
  187. 06/05/2018,22-05-42        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  188. 06/05/2018,22-05-42        [ERROR]        Repair of Generic failed.
  189. 06/05/2018,22-05-42        [INFO]        Repair of DR/Delphi.b4ad7a started.
  190. 06/05/2018,22-05-50        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(27).exe'
  191. 06/05/2018,22-05-50        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(27).exe' has been uploaded to the Protection Cloud and analyzed. SHA256 = 811586CC97C91C2886D38FB6BC4E5BFAC325C7EAACDD97B4FDE98527D472A80E
  192. 06/05/2018,22-05-50        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(27).exe
  193. 06/05/2018,22-05-50        [INFO]        [DETECTION] file contains 'TR/Crypt.EPACK.811586'
  194. 06/05/2018,22-05-52        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  195. 06/05/2018,22-05-52        [ERROR]        Repair of DR/Delphi.b4ad7a failed.
  196. 06/05/2018,22-05-52        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(21).exe
  197. 06/05/2018,22-05-52        [INFO]        [ACTION] Clean
  198. 06/05/2018,22-05-52        [INFO]        Repair of Generic started.
  199. 06/05/2018,22-05-53        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  200. 06/05/2018,22-05-53        [ERROR]        Repair of Generic failed.
  201. 06/05/2018,22-05-53        [INFO]        Repair of TR/Dropper.Gen started.
  202. 06/05/2018,22-06-02        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  203. 06/05/2018,22-06-02        [ERROR]        Repair of TR/Dropper.Gen failed.
  204. 06/05/2018,22-06-02        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(22).exe
  205. 06/05/2018,22-06-02        [INFO]        [ACTION] Clean
  206. 06/05/2018,22-06-02        [INFO]        Repair of Generic started.
  207. 06/05/2018,22-06-03        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  208. 06/05/2018,22-06-03        [ERROR]        Repair of Generic failed.
  209. 06/05/2018,22-06-03        [INFO]        Repair of TR/Crypt.XPACK.Gen started.
  210. 06/05/2018,22-06-07        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(3).exe'
  211. 06/05/2018,22-06-07        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(3).exe' has been uploaded to the Protection Cloud and analyzed. SHA256 = 89D5C3A207BA71FF1D3E2D246A5D4E87CAE34DB2E7764C2788D95F11CC4563CB
  212. 06/05/2018,22-06-07        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(3).exe
  213. 06/05/2018,22-06-07        [INFO]        [DETECTION] file contains 'TR/Dropper.VB.89d5c3'
  214. 06/05/2018,22-06-07        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(30).exe'
  215. 06/05/2018,22-06-07        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(30).exe
  216. 06/05/2018,22-06-07        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.Gen'
  217. 06/05/2018,22-06-08        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(31).exe'
  218. 06/05/2018,22-06-08        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(31).exe
  219. 06/05/2018,22-06-08        [INFO]        [DETECTION] file contains 'BDS/Backdoor.Gen4'
  220. 06/05/2018,22-06-13        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  221. 06/05/2018,22-06-13        [ERROR]        Repair of TR/Crypt.XPACK.Gen failed.
  222. 06/05/2018,22-06-13        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(23).exe
  223. 06/05/2018,22-06-13        [INFO]        [ACTION] Clean
  224. 06/05/2018,22-06-13        [INFO]        Repair of Generic started.
  225. 06/05/2018,22-06-13        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  226. 06/05/2018,22-06-13        [ERROR]        Repair of Generic failed.
  227. 06/05/2018,22-06-13        [INFO]        Repair of DR/Delphi.51c5ea started.
  228. 06/05/2018,22-06-21        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(32).exe'
  229. 06/05/2018,22-06-21        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(32).exe' has been uploaded to the Protection Cloud and analyzed. SHA256 = 362F7F79AB42AD2FF4ABB1431E32514EA280871710BAAC90A759008D10445BD0
  230. 06/05/2018,22-06-21        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(32).exe
  231. 06/05/2018,22-06-21        [INFO]        [DETECTION] file contains 'HEUR/APC'
  232. 06/05/2018,22-06-23        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  233. 06/05/2018,22-06-23        [ERROR]        Repair of DR/Delphi.51c5ea failed.
  234. 06/05/2018,22-06-23        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(24).exe
  235. 06/05/2018,22-06-23        [INFO]        [ACTION] Clean
  236. 06/05/2018,22-06-23        [INFO]        Repair of Generic started.
  237. 06/05/2018,22-06-24        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  238. 06/05/2018,22-06-24        [ERROR]        Repair of Generic failed.
  239. 06/05/2018,22-06-24        [INFO]        Repair of TR/Dropper.Gen started.
  240. 06/05/2018,22-06-33        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  241. 06/05/2018,22-06-33        [ERROR]        Repair of TR/Dropper.Gen failed.
  242. 06/05/2018,22-06-33        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(25).exe
  243. 06/05/2018,22-06-33        [INFO]        [ACTION] Clean
  244. 06/05/2018,22-06-33        [INFO]        Repair of Generic started.
  245. 06/05/2018,22-06-34        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  246. 06/05/2018,22-06-34        [ERROR]        Repair of Generic failed.
  247. 06/05/2018,22-06-34        [INFO]        Repair of TR/Crypt.ZPACK.Gen started.
  248. 06/05/2018,22-06-35        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(34).exe'
  249. 06/05/2018,22-06-35        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(34).exe' has been uploaded to the Protection Cloud and analyzed. SHA256 = 2E87B14D1682EAC13B72C758BDDB52429CFA4CE512703A660F0886E3C1A7CA70
  250. 06/05/2018,22-06-35        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(34).exe
  251. 06/05/2018,22-06-35        [INFO]        [DETECTION] file contains 'HEUR/APC'
  252. 06/05/2018,22-06-36        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(35).exe'
  253. 06/05/2018,22-06-36        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(35).exe
  254. 06/05/2018,22-06-36        [INFO]        [DETECTION] file contains 'TR/Crypt.EPACK.Gen2'
  255. 06/05/2018,22-06-36        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(4).exe'
  256. 06/05/2018,22-06-36        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(4).exe
  257. 06/05/2018,22-06-36        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1025957'
  258. 06/05/2018,22-06-36        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(6).exe'
  259. 06/05/2018,22-06-36        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(6).exe
  260. 06/05/2018,22-06-36        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1025196'
  261. 06/05/2018,22-06-37        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(7).exe'
  262. 06/05/2018,22-06-37        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(7).exe
  263. 06/05/2018,22-06-37        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1020732'
  264. 06/05/2018,22-06-37        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(8).exe'
  265. 06/05/2018,22-06-37        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(8).exe
  266. 06/05/2018,22-06-37        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1025196'
  267. 06/05/2018,22-06-44        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  268. 06/05/2018,22-06-44        [ERROR]        Repair of TR/Crypt.ZPACK.Gen failed.
  269. 06/05/2018,22-06-44        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(26).exe
  270. 06/05/2018,22-06-44        [INFO]        [ACTION] Clean
  271. 06/05/2018,22-06-44        [INFO]        Repair of Generic started.
  272. 06/05/2018,22-06-45        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  273. 06/05/2018,22-06-45        [ERROR]        Repair of Generic failed.
  274. 06/05/2018,22-06-45        [INFO]        Repair of TR/Crypt.EPACK.811586 started.
  275. 06/05/2018,22-06-48        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(9).exe'
  276. 06/05/2018,22-06-48        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(9).exe' has been uploaded to the Protection Cloud and analyzed. SHA256 = 7F3F6C59C3634295366EB377DF2C9DB573DC447753D3B8428ECC6846489B82B6
  277. 06/05/2018,22-06-48        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(9).exe
  278. 06/05/2018,22-06-48        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.7f3f6c'
  279. 06/05/2018,22-06-49        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(10).exe'
  280. 06/05/2018,22-06-49        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(10).exe
  281. 06/05/2018,22-06-49        [INFO]        [DETECTION] file contains 'TR/Dropper.Gen'
  282. 06/05/2018,22-06-50        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(11).exe'
  283. 06/05/2018,22-06-50        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(11).exe' was scanned with the Protection Cloud. SHA256 = 6D28339809A4E1E8CF45AB998568F777C2AD101C75F94C72461E8592EF581B98
  284. 06/05/2018,22-06-50        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(11).exe
  285. 06/05/2018,22-06-50        [INFO]        [DETECTION] file contains 'TR/AD.Emotet.B'
  286. 06/05/2018,22-06-50        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(12).exe'
  287. 06/05/2018,22-06-50        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(12).exe
  288. 06/05/2018,22-06-50        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1014580'
  289. 06/05/2018,22-06-51        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(13).exe'
  290. 06/05/2018,22-06-51        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(13).exe
  291. 06/05/2018,22-06-51        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024009'
  292. 06/05/2018,22-06-51        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(14).exe'
  293. 06/05/2018,22-06-51        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(14).exe' was scanned with the Protection Cloud. SHA256 = 23D6CAE26A2D25A5E0C1BDF0ACB4B4D085890BD676BD9CEA88423024328C5209
  294. 06/05/2018,22-06-51        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(14).exe
  295. 06/05/2018,22-06-51        [INFO]        [DETECTION] file contains 'DR/Delphi.23d6ca'
  296. 06/05/2018,22-06-52        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(15).exe'
  297. 06/05/2018,22-06-52        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(15).exe' was scanned with the Protection Cloud. SHA256 = 616A2A587048FB2B9851A0B4F37CF31600A7D286D4AFF504C1DC154A6905274F
  298. 06/05/2018,22-06-52        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(15).exe
  299. 06/05/2018,22-06-52        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.616a2a'
  300. 06/05/2018,22-06-53        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(19).exe'
  301. 06/05/2018,22-06-53        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(19).exe
  302. 06/05/2018,22-06-53        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1025206'
  303. 06/05/2018,22-06-53        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(2).exe'
  304. 06/05/2018,22-06-53        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(2).exe
  305. 06/05/2018,22-06-53        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1018906'
  306. 06/05/2018,22-06-54        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(20).exe'
  307. 06/05/2018,22-06-54        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(20).exe' was scanned with the Protection Cloud. SHA256 = B76B6B5E8921BD07846FADB506A9FF35F47D40F923787E0FF303036CBA8E9858
  308. 06/05/2018,22-06-54        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(20).exe
  309. 06/05/2018,22-06-54        [INFO]        [DETECTION] file contains 'TR/AD.Emotet.B'
  310. 06/05/2018,22-06-54        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  311. 06/05/2018,22-06-54        [ERROR]        Repair of TR/Crypt.EPACK.811586 failed.
  312. 06/05/2018,22-06-54        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(27).exe
  313. 06/05/2018,22-06-54        [INFO]        [ACTION] Clean
  314. 06/05/2018,22-06-54        [INFO]        Repair of Generic started.
  315. 06/05/2018,22-06-55        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(21).exe'
  316. 06/05/2018,22-06-55        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(21).exe' was scanned with the Protection Cloud. SHA256 = 2DDF66C0DC6E2282BD823088AE7BCC42FCCA70746087048EBFEC9E4A3D7BD04F
  317. 06/05/2018,22-06-55        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(21).exe
  318. 06/05/2018,22-06-55        [INFO]        [DETECTION] file contains 'DR/Delphi.2ddf66'
  319. 06/05/2018,22-06-55        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  320. 06/05/2018,22-06-55        [ERROR]        Repair of Generic failed.
  321. 06/05/2018,22-06-55        [INFO]        Repair of TR/Dropper.VB.89d5c3 started.
  322. 06/05/2018,22-06-55        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(22).exe'
  323. 06/05/2018,22-06-55        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(22).exe
  324. 06/05/2018,22-06-55        [INFO]        [DETECTION] file contains 'TR/Dropper.Gen7'
  325. 06/05/2018,22-06-56        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(23).exe'
  326. 06/05/2018,22-06-56        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(23).exe
  327. 06/05/2018,22-06-56        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen'
  328. 06/05/2018,22-06-57        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(24).exe'
  329. 06/05/2018,22-06-57        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(24).exe' was scanned with the Protection Cloud. SHA256 = 7753081FE4B28F4AD68290E9E8CE2DFF7D8DF282E305B2F22640061027220494
  330. 06/05/2018,22-06-57        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(24).exe
  331. 06/05/2018,22-06-57        [INFO]        [DETECTION] file contains 'DR/Delphi.775308'
  332. 06/05/2018,22-06-57        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(25).exe'
  333. 06/05/2018,22-06-57        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(25).exe
  334. 06/05/2018,22-06-57        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1018911'
  335. 06/05/2018,22-06-58        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(26).exe'
  336. 06/05/2018,22-06-58        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(26).exe' was scanned with the Protection Cloud. SHA256 = A554CA27CA424D2CDA72E979D4BC579B93089BA50631129E210908A63F00B9C8
  337. 06/05/2018,22-06-58        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(26).exe
  338. 06/05/2018,22-06-58        [INFO]        [DETECTION] file contains 'TR/Dropper.VB.a554ca'
  339. 06/05/2018,22-06-59        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(27).exe'
  340. 06/05/2018,22-06-59        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(27).exe' was scanned with the Protection Cloud. SHA256 = 2CD8DCD7C3C54BCE8111EF5F9D03EE9ACC6A25C435091BC9A45B58870D1C6E14
  341. 06/05/2018,22-06-59        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(27).exe
  342. 06/05/2018,22-06-59        [INFO]        [DETECTION] file contains 'TR/Crypt.EPACK.2cd8dc'
  343. 06/05/2018,22-06-59        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(3).exe'
  344. 06/05/2018,22-06-59        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(3).exe
  345. 06/05/2018,22-06-59        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1023837'
  346. 06/05/2018,22-07-00        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(30).exe'
  347. 06/05/2018,22-07-00        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(30).exe' was scanned with the Protection Cloud. SHA256 = 1D706A3C85973FE96240A254ABFF52C0593B4AA0C283D3ECC28DF6F8BAED853B
  348. 06/05/2018,22-07-00        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(30).exe
  349. 06/05/2018,22-07-00        [INFO]        [DETECTION] file contains 'TR/Dropper.VB.1d706a'
  350. 06/05/2018,22-07-01        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(31).exe'
  351. 06/05/2018,22-07-01        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(31).exe
  352. 06/05/2018,22-07-01        [INFO]        [DETECTION] file contains 'BDS/Backdoor.Gen4'
  353. 06/05/2018,22-07-02        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(32).exe'
  354. 06/05/2018,22-07-02        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(32).exe' was scanned with the Protection Cloud. SHA256 = 2E4C5C3D3E9E652D0BE881BA4DD88D108413A5F14D7ED67C1A98FE29D1103B8C
  355. 06/05/2018,22-07-02        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(32).exe
  356. 06/05/2018,22-07-02        [INFO]        [DETECTION] file contains 'HEUR/APC'
  357. 06/05/2018,22-07-02        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(34).exe'
  358. 06/05/2018,22-07-02        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(34).exe' was scanned with the Protection Cloud. SHA256 = A6DD543C5A857EF8661096F0F2EB910A7E5920C072279002F3F0A32A85242F4F
  359. 06/05/2018,22-07-02        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(34).exe
  360. 06/05/2018,22-07-02        [INFO]        [DETECTION] file contains 'TR/AD.MoksSteal.Y'
  361. 06/05/2018,22-07-03        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(35).exe'
  362. 06/05/2018,22-07-03        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(35).exe' was scanned with the Protection Cloud. SHA256 = 19DF005CE07778E5CDC2FC39EB7226FD7307815D6427DF8FC3340A3670289ECC
  363. 06/05/2018,22-07-03        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(35).exe
  364. 06/05/2018,22-07-03        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.19df00'
  365. 06/05/2018,22-07-04        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(4).exe'
  366. 06/05/2018,22-07-04        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(4).exe
  367. 06/05/2018,22-07-04        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1025957'
  368. 06/05/2018,22-07-04        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(6).exe'
  369. 06/05/2018,22-07-04        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(6).exe
  370. 06/05/2018,22-07-04        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1025196'
  371. 06/05/2018,22-07-04        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  372. 06/05/2018,22-07-04        [ERROR]        Repair of TR/Dropper.VB.89d5c3 failed.
  373. 06/05/2018,22-07-04        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(3).exe
  374. 06/05/2018,22-07-04        [INFO]        [ACTION] Clean
  375. 06/05/2018,22-07-05        [INFO]        Repair of Generic started.
  376. 06/05/2018,22-07-05        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(7).exe'
  377. 06/05/2018,22-07-05        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(7).exe
  378. 06/05/2018,22-07-05        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1020732'
  379. 06/05/2018,22-07-05        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(8).exe'
  380. 06/05/2018,22-07-05        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(8).exe
  381. 06/05/2018,22-07-05        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1025196'
  382. 06/05/2018,22-07-05        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  383. 06/05/2018,22-07-05        [ERROR]        Repair of Generic failed.
  384. 06/05/2018,22-07-05        [INFO]        Repair of TR/Crypt.ZPACK.Gen started.
  385. 06/05/2018,22-07-06        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(9).exe'
  386. 06/05/2018,22-07-06        [INFO]        The file 'c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(9).exe' was scanned with the Protection Cloud. SHA256 = C41EA3456B549CBF256AFB1534E8FF2A70065208A2602490280937163255D08F
  387. 06/05/2018,22-07-06        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(9).exe
  388. 06/05/2018,22-07-06        [INFO]        [DETECTION] file contains 'TR/AD.Emotet.B'
  389. 06/05/2018,22-07-15        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  390. 06/05/2018,22-07-15        [ERROR]        Repair of TR/Crypt.ZPACK.Gen failed.
  391. 06/05/2018,22-07-15        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(30).exe
  392. 06/05/2018,22-07-15        [INFO]        [ACTION] Clean
  393. 06/05/2018,22-07-15        [INFO]        Repair of Generic started.
  394. 06/05/2018,22-07-16        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  395. 06/05/2018,22-07-16        [ERROR]        Repair of Generic failed.
  396. 06/05/2018,22-07-16        [INFO]        Repair of BDS/Backdoor.Gen4 started.
  397. 06/05/2018,22-07-25        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  398. 06/05/2018,22-07-25        [ERROR]        Repair of BDS/Backdoor.Gen4 failed.
  399. 06/05/2018,22-07-25        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(31).exe
  400. 06/05/2018,22-07-25        [INFO]        [ACTION] Clean
  401. 06/05/2018,22-07-25        [INFO]        Repair of Generic started.
  402. 06/05/2018,22-07-26        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  403. 06/05/2018,22-07-26        [ERROR]        Repair of Generic failed.
  404. 06/05/2018,22-07-26        [INFO]        Repair of HEUR/APC started.
  405. 06/05/2018,22-07-36        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  406. 06/05/2018,22-07-36        [ERROR]        Repair of HEUR/APC failed.
  407. 06/05/2018,22-07-36        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(32).exe
  408. 06/05/2018,22-07-36        [INFO]        [ACTION] Clean
  409. 06/05/2018,22-07-36        [INFO]        Repair of Generic started.
  410. 06/05/2018,22-07-36        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  411. 06/05/2018,22-07-36        [ERROR]        Repair of Generic failed.
  412. 06/05/2018,22-07-36        [INFO]        Repair of HEUR/APC started.
  413. 06/05/2018,22-07-46        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  414. 06/05/2018,22-07-46        [ERROR]        Repair of HEUR/APC failed.
  415. 06/05/2018,22-07-46        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(34).exe
  416. 06/05/2018,22-07-46        [INFO]        [ACTION] Clean
  417. 06/05/2018,22-07-46        [INFO]        Repair of Generic started.
  418. 06/05/2018,22-07-47        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  419. 06/05/2018,22-07-47        [ERROR]        Repair of Generic failed.
  420. 06/05/2018,22-07-47        [INFO]        Repair of TR/Crypt.EPACK.Gen2 started.
  421. 06/05/2018,22-07-56        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  422. 06/05/2018,22-07-56        [ERROR]        Repair of TR/Crypt.EPACK.Gen2 failed.
  423. 06/05/2018,22-07-56        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(35).exe
  424. 06/05/2018,22-07-56        [INFO]        [ACTION] Clean
  425. 06/05/2018,22-07-56        [INFO]        Repair of Generic started.
  426. 06/05/2018,22-07-57        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  427. 06/05/2018,22-07-57        [ERROR]        Repair of Generic failed.
  428. 06/05/2018,22-07-57        [INFO]        Repair of HEUR/AGEN.1025957 started.
  429. 06/05/2018,22-08-07        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  430. 06/05/2018,22-08-07        [ERROR]        Repair of HEUR/AGEN.1025957 failed.
  431. 06/05/2018,22-08-07        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(4).exe
  432. 06/05/2018,22-08-07        [INFO]        [ACTION] Clean
  433. 06/05/2018,22-08-07        [INFO]        Repair of Generic started.
  434. 06/05/2018,22-08-07        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  435. 06/05/2018,22-08-07        [ERROR]        Repair of Generic failed.
  436. 06/05/2018,22-08-07        [INFO]        Repair of HEUR/AGEN.1025196 started.
  437. 06/05/2018,22-08-17        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  438. 06/05/2018,22-08-17        [ERROR]        Repair of HEUR/AGEN.1025196 failed.
  439. 06/05/2018,22-08-17        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(6).exe
  440. 06/05/2018,22-08-17        [INFO]        [ACTION] Clean
  441. 06/05/2018,22-08-17        [INFO]        Repair of Generic started.
  442. 06/05/2018,22-08-18        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  443. 06/05/2018,22-08-18        [ERROR]        Repair of Generic failed.
  444. 06/05/2018,22-08-18        [INFO]        Repair of HEUR/AGEN.1020732 started.
  445. 06/05/2018,22-08-27        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  446. 06/05/2018,22-08-27        [ERROR]        Repair of HEUR/AGEN.1020732 failed.
  447. 06/05/2018,22-08-27        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(7).exe
  448. 06/05/2018,22-08-27        [INFO]        [ACTION] Clean
  449. 06/05/2018,22-08-27        [INFO]        Repair of Generic started.
  450. 06/05/2018,22-08-28        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  451. 06/05/2018,22-08-28        [ERROR]        Repair of Generic failed.
  452. 06/05/2018,22-08-28        [INFO]        Repair of HEUR/AGEN.1025196 started.
  453. 06/05/2018,22-08-38        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  454. 06/05/2018,22-08-38        [ERROR]        Repair of HEUR/AGEN.1025196 failed.
  455. 06/05/2018,22-08-38        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(8).exe
  456. 06/05/2018,22-08-38        [INFO]        [ACTION] Clean
  457. 06/05/2018,22-08-38        [INFO]        Repair of Generic started.
  458. 06/05/2018,22-08-39        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  459. 06/05/2018,22-08-39        [ERROR]        Repair of Generic failed.
  460. 06/05/2018,22-08-39        [INFO]        Repair of TR/Crypt.XPACK.7f3f6c started.
  461. 06/05/2018,22-08-48        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  462. 06/05/2018,22-08-48        [ERROR]        Repair of TR/Crypt.XPACK.7f3f6c failed.
  463. 06/05/2018,22-08-48        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\modified samples\(9).exe
  464. 06/05/2018,22-08-48        [INFO]        [ACTION] Clean
  465. 06/05/2018,22-08-48        [INFO]        Repair of Generic started.
  466. 06/05/2018,22-08-49        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  467. 06/05/2018,22-08-49        [ERROR]        Repair of Generic failed.
  468. 06/05/2018,22-08-49        [INFO]        Repair of TR/Dropper.Gen started.
  469. 06/05/2018,22-08-59        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  470. 06/05/2018,22-08-59        [ERROR]        Repair of TR/Dropper.Gen failed.
  471. 06/05/2018,22-08-59        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(10).exe
  472. 06/05/2018,22-08-59        [INFO]        [ACTION] Clean
  473. 06/05/2018,22-08-59        [INFO]        Repair of Generic started.
  474. 06/05/2018,22-09-00        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  475. 06/05/2018,22-09-00        [ERROR]        Repair of Generic failed.
  476. 06/05/2018,22-09-00        [INFO]        Repair of TR/AD.Emotet.B started.
  477. 06/05/2018,22-09-09        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  478. 06/05/2018,22-09-09        [ERROR]        Repair of TR/AD.Emotet.B failed.
  479. 06/05/2018,22-09-09        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(11).exe
  480. 06/05/2018,22-09-09        [INFO]        [ACTION] Clean
  481. 06/05/2018,22-09-09        [INFO]        Repair of Generic started.
  482. 06/05/2018,22-09-10        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  483. 06/05/2018,22-09-10        [ERROR]        Repair of Generic failed.
  484. 06/05/2018,22-09-10        [INFO]        Repair of HEUR/AGEN.1014580 started.
  485. 06/05/2018,22-09-19        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  486. 06/05/2018,22-09-19        [ERROR]        Repair of HEUR/AGEN.1014580 failed.
  487. 06/05/2018,22-09-19        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(12).exe
  488. 06/05/2018,22-09-19        [INFO]        [ACTION] Clean
  489. 06/05/2018,22-09-19        [INFO]        Repair of Generic started.
  490. 06/05/2018,22-09-20        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  491. 06/05/2018,22-09-20        [ERROR]        Repair of Generic failed.
  492. 06/05/2018,22-09-20        [INFO]        Repair of HEUR/AGEN.1024009 started.
  493. 06/05/2018,22-09-29        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  494. 06/05/2018,22-09-29        [ERROR]        Repair of HEUR/AGEN.1024009 failed.
  495. 06/05/2018,22-09-29        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(13).exe
  496. 06/05/2018,22-09-29        [INFO]        [ACTION] Clean
  497. 06/05/2018,22-09-29        [INFO]        Repair of Generic started.
  498. 06/05/2018,22-09-30        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  499. 06/05/2018,22-09-30        [ERROR]        Repair of Generic failed.
  500. 06/05/2018,22-09-30        [INFO]        Repair of DR/Delphi.23d6ca started.
  501. 06/05/2018,22-09-39        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  502. 06/05/2018,22-09-39        [ERROR]        Repair of DR/Delphi.23d6ca failed.
  503. 06/05/2018,22-09-39        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(14).exe
  504. 06/05/2018,22-09-39        [INFO]        [ACTION] Clean
  505. 06/05/2018,22-09-39        [INFO]        Repair of Generic started.
  506. 06/05/2018,22-09-40        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  507. 06/05/2018,22-09-40        [ERROR]        Repair of Generic failed.
  508. 06/05/2018,22-09-40        [INFO]        Repair of TR/Crypt.XPACK.616a2a started.
  509. 06/05/2018,22-09-49        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  510. 06/05/2018,22-09-49        [ERROR]        Repair of TR/Crypt.XPACK.616a2a failed.
  511. 06/05/2018,22-09-49        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(15).exe
  512. 06/05/2018,22-09-49        [INFO]        [ACTION] Clean
  513. 06/05/2018,22-09-49        [INFO]        Repair of Generic started.
  514. 06/05/2018,22-09-50        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  515. 06/05/2018,22-09-50        [ERROR]        Repair of Generic failed.
  516. 06/05/2018,22-09-50        [INFO]        Repair of HEUR/AGEN.1025206 started.
  517. 06/05/2018,22-09-59        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  518. 06/05/2018,22-09-59        [ERROR]        Repair of HEUR/AGEN.1025206 failed.
  519. 06/05/2018,22-09-59        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(19).exe
  520. 06/05/2018,22-09-59        [INFO]        [ACTION] Clean
  521. 06/05/2018,22-09-59        [INFO]        Repair of Generic started.
  522. 06/05/2018,22-10-00        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  523. 06/05/2018,22-10-00        [ERROR]        Repair of Generic failed.
  524. 06/05/2018,22-10-00        [INFO]        Repair of HEUR/AGEN.1018906 started.
  525. 06/05/2018,22-10-09        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  526. 06/05/2018,22-10-09        [ERROR]        Repair of HEUR/AGEN.1018906 failed.
  527. 06/05/2018,22-10-09        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(2).exe
  528. 06/05/2018,22-10-09        [INFO]        [ACTION] Clean
  529. 06/05/2018,22-10-09        [INFO]        Repair of Generic started.
  530. 06/05/2018,22-10-10        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  531. 06/05/2018,22-10-10        [ERROR]        Repair of Generic failed.
  532. 06/05/2018,22-10-10        [INFO]        Repair of TR/AD.Emotet.B started.
  533. 06/05/2018,22-10-19        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  534. 06/05/2018,22-10-19        [ERROR]        Repair of TR/AD.Emotet.B failed.
  535. 06/05/2018,22-10-19        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(20).exe
  536. 06/05/2018,22-10-19        [INFO]        [ACTION] Clean
  537. 06/05/2018,22-10-19        [INFO]        Repair of Generic started.
  538. 06/05/2018,22-10-20        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  539. 06/05/2018,22-10-20        [ERROR]        Repair of Generic failed.
  540. 06/05/2018,22-10-20        [INFO]        Repair of DR/Delphi.2ddf66 started.
  541. 06/05/2018,22-10-29        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  542. 06/05/2018,22-10-29        [ERROR]        Repair of DR/Delphi.2ddf66 failed.
  543. 06/05/2018,22-10-29        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(21).exe
  544. 06/05/2018,22-10-29        [INFO]        [ACTION] Clean
  545. 06/05/2018,22-10-29        [INFO]        Repair of Generic started.
  546. 06/05/2018,22-10-30        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  547. 06/05/2018,22-10-30        [ERROR]        Repair of Generic failed.
  548. 06/05/2018,22-10-30        [INFO]        Repair of TR/Dropper.Gen7 started.
  549. 06/05/2018,22-10-39        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  550. 06/05/2018,22-10-39        [ERROR]        Repair of TR/Dropper.Gen7 failed.
  551. 06/05/2018,22-10-39        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(22).exe
  552. 06/05/2018,22-10-39        [INFO]        [ACTION] Clean
  553. 06/05/2018,22-10-39        [INFO]        Repair of Generic started.
  554. 06/05/2018,22-10-40        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  555. 06/05/2018,22-10-40        [ERROR]        Repair of Generic failed.
  556. 06/05/2018,22-10-40        [INFO]        Repair of TR/Crypt.XPACK.Gen started.
  557. 06/05/2018,22-10-49        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  558. 06/05/2018,22-10-49        [ERROR]        Repair of TR/Crypt.XPACK.Gen failed.
  559. 06/05/2018,22-10-49        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(23).exe
  560. 06/05/2018,22-10-49        [INFO]        [ACTION] Clean
  561. 06/05/2018,22-10-49        [INFO]        Repair of Generic started.
  562. 06/05/2018,22-10-50        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  563. 06/05/2018,22-10-50        [ERROR]        Repair of Generic failed.
  564. 06/05/2018,22-10-50        [INFO]        Repair of DR/Delphi.775308 started.
  565. 06/05/2018,22-10-59        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  566. 06/05/2018,22-10-59        [ERROR]        Repair of DR/Delphi.775308 failed.
  567. 06/05/2018,22-10-59        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(24).exe
  568. 06/05/2018,22-10-59        [INFO]        [ACTION] Clean
  569. 06/05/2018,22-10-59        [INFO]        Repair of Generic started.
  570. 06/05/2018,22-11-00        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  571. 06/05/2018,22-11-00        [ERROR]        Repair of Generic failed.
  572. 06/05/2018,22-11-00        [INFO]        Repair of HEUR/AGEN.1018911 started.
  573. 06/05/2018,22-11-09        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  574. 06/05/2018,22-11-09        [ERROR]        Repair of HEUR/AGEN.1018911 failed.
  575. 06/05/2018,22-11-09        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(25).exe
  576. 06/05/2018,22-11-09        [INFO]        [ACTION] Clean
  577. 06/05/2018,22-11-09        [INFO]        Repair of Generic started.
  578. 06/05/2018,22-11-10        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  579. 06/05/2018,22-11-10        [ERROR]        Repair of Generic failed.
  580. 06/05/2018,22-11-10        [INFO]        Repair of TR/Dropper.VB.a554ca started.
  581. 06/05/2018,22-11-19        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  582. 06/05/2018,22-11-19        [ERROR]        Repair of TR/Dropper.VB.a554ca failed.
  583. 06/05/2018,22-11-19        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(26).exe
  584. 06/05/2018,22-11-19        [INFO]        [ACTION] Clean
  585. 06/05/2018,22-11-19        [INFO]        Repair of Generic started.
  586. 06/05/2018,22-11-20        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  587. 06/05/2018,22-11-20        [ERROR]        Repair of Generic failed.
  588. 06/05/2018,22-11-20        [INFO]        Repair of TR/Crypt.EPACK.2cd8dc started.
  589. 06/05/2018,22-11-29        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  590. 06/05/2018,22-11-29        [ERROR]        Repair of TR/Crypt.EPACK.2cd8dc failed.
  591. 06/05/2018,22-11-29        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(27).exe
  592. 06/05/2018,22-11-29        [INFO]        [ACTION] Clean
  593. 06/05/2018,22-11-29        [INFO]        Repair of Generic started.
  594. 06/05/2018,22-11-30        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  595. 06/05/2018,22-11-30        [ERROR]        Repair of Generic failed.
  596. 06/05/2018,22-11-30        [INFO]        Repair of HEUR/AGEN.1023837 started.
  597. 06/05/2018,22-11-39        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  598. 06/05/2018,22-11-39        [ERROR]        Repair of HEUR/AGEN.1023837 failed.
  599. 06/05/2018,22-11-39        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(3).exe
  600. 06/05/2018,22-11-39        [INFO]        [ACTION] Clean
  601. 06/05/2018,22-11-39        [INFO]        Repair of Generic started.
  602. 06/05/2018,22-11-40        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  603. 06/05/2018,22-11-40        [ERROR]        Repair of Generic failed.
  604. 06/05/2018,22-11-40        [INFO]        Repair of TR/Dropper.VB.1d706a started.
  605. 06/05/2018,22-11-50        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  606. 06/05/2018,22-11-50        [ERROR]        Repair of TR/Dropper.VB.1d706a failed.
  607. 06/05/2018,22-11-50        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(30).exe
  608. 06/05/2018,22-11-50        [INFO]        [ACTION] Clean
  609. 06/05/2018,22-11-50        [INFO]        Repair of Generic started.
  610. 06/05/2018,22-11-50        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  611. 06/05/2018,22-11-50        [ERROR]        Repair of Generic failed.
  612. 06/05/2018,22-11-50        [INFO]        Repair of BDS/Backdoor.Gen4 started.
  613. 06/05/2018,22-12-00        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  614. 06/05/2018,22-12-00        [ERROR]        Repair of BDS/Backdoor.Gen4 failed.
  615. 06/05/2018,22-12-00        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(31).exe
  616. 06/05/2018,22-12-00        [INFO]        [ACTION] Clean
  617. 06/05/2018,22-12-00        [INFO]        Repair of Generic started.
  618. 06/05/2018,22-12-01        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  619. 06/05/2018,22-12-01        [ERROR]        Repair of Generic failed.
  620. 06/05/2018,22-12-01        [INFO]        Repair of HEUR/APC started.
  621. 06/05/2018,22-12-10        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  622. 06/05/2018,22-12-10        [ERROR]        Repair of HEUR/APC failed.
  623. 06/05/2018,22-12-10        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(32).exe
  624. 06/05/2018,22-12-10        [INFO]        [ACTION] Clean
  625. 06/05/2018,22-12-10        [INFO]        Repair of Generic started.
  626. 06/05/2018,22-12-11        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  627. 06/05/2018,22-12-11        [ERROR]        Repair of Generic failed.
  628. 06/05/2018,22-12-11        [INFO]        Repair of TR/AD.MoksSteal.Y started.
  629. 06/05/2018,22-12-20        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  630. 06/05/2018,22-12-20        [ERROR]        Repair of TR/AD.MoksSteal.Y failed.
  631. 06/05/2018,22-12-20        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(34).exe
  632. 06/05/2018,22-12-20        [INFO]        [ACTION] Clean
  633. 06/05/2018,22-12-20        [INFO]        Repair of Generic started.
  634. 06/05/2018,22-12-21        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  635. 06/05/2018,22-12-21        [ERROR]        Repair of Generic failed.
  636. 06/05/2018,22-12-21        [INFO]        Repair of TR/Crypt.ZPACK.19df00 started.
  637. 06/05/2018,22-12-30        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  638. 06/05/2018,22-12-30        [ERROR]        Repair of TR/Crypt.ZPACK.19df00 failed.
  639. 06/05/2018,22-12-30        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(35).exe
  640. 06/05/2018,22-12-30        [INFO]        [ACTION] Clean
  641. 06/05/2018,22-12-30        [INFO]        Repair of Generic started.
  642. 06/05/2018,22-12-31        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  643. 06/05/2018,22-12-31        [ERROR]        Repair of Generic failed.
  644. 06/05/2018,22-12-31        [INFO]        Repair of HEUR/AGEN.1025957 started.
  645. 06/05/2018,22-12-40        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  646. 06/05/2018,22-12-40        [ERROR]        Repair of HEUR/AGEN.1025957 failed.
  647. 06/05/2018,22-12-40        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(4).exe
  648. 06/05/2018,22-12-40        [INFO]        [ACTION] Clean
  649. 06/05/2018,22-12-40        [INFO]        Repair of Generic started.
  650. 06/05/2018,22-12-41        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  651. 06/05/2018,22-12-41        [ERROR]        Repair of Generic failed.
  652. 06/05/2018,22-12-41        [INFO]        Repair of HEUR/AGEN.1025196 started.
  653. 06/05/2018,22-12-50        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  654. 06/05/2018,22-12-50        [ERROR]        Repair of HEUR/AGEN.1025196 failed.
  655. 06/05/2018,22-12-50        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(6).exe
  656. 06/05/2018,22-12-50        [INFO]        [ACTION] Clean
  657. 06/05/2018,22-12-50        [INFO]        Repair of Generic started.
  658. 06/05/2018,22-12-51        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  659. 06/05/2018,22-12-51        [ERROR]        Repair of Generic failed.
  660. 06/05/2018,22-12-51        [INFO]        Repair of HEUR/AGEN.1020732 started.
  661. 06/05/2018,22-13-00        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  662. 06/05/2018,22-13-00        [ERROR]        Repair of HEUR/AGEN.1020732 failed.
  663. 06/05/2018,22-13-00        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(7).exe
  664. 06/05/2018,22-13-00        [INFO]        [ACTION] Clean
  665. 06/05/2018,22-13-00        [INFO]        Repair of Generic started.
  666. 06/05/2018,22-13-01        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  667. 06/05/2018,22-13-01        [ERROR]        Repair of Generic failed.
  668. 06/05/2018,22-13-01        [INFO]        Repair of HEUR/AGEN.1025196 started.
  669. 06/05/2018,22-13-10        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  670. 06/05/2018,22-13-10        [ERROR]        Repair of HEUR/AGEN.1025196 failed.
  671. 06/05/2018,22-13-10        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(8).exe
  672. 06/05/2018,22-13-10        [INFO]        [ACTION] Clean
  673. 06/05/2018,22-13-10        [INFO]        Repair of Generic started.
  674. 06/05/2018,22-13-11        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  675. 06/05/2018,22-13-11        [ERROR]        Repair of Generic failed.
  676. 06/05/2018,22-13-11        [INFO]        Repair of TR/AD.Emotet.B started.
  677. 06/05/2018,22-13-20        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  678. 06/05/2018,22-13-20        [ERROR]        Repair of TR/AD.Emotet.B failed.
  679. 06/05/2018,22-13-20        [INFO]        c:\users\zhong\downloads\compressed\virus test\package 0605\samples\(9).exe
  680. 06/05/2018,22-13-20        [INFO]        [ACTION] Clean

  681. ---------------------------------------------------------

  682. End of scan : 2018-06-05 22:13:20
  683. Duration : 10m:36s:413ms

  684. The scan has been done completely.

  685.       3 Scanned directories
  686.       0 Scanned archives
  687.      60 Scanned files
  688.       0 Skipped files
  689.       0 Ignored files
  690.      56 Detected files
  691.       0 Infected files cleaned
  692.       0 Warnings

  693. ---------------------------------------------------------
复制代码




本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
Jerry.Lin
 楼主| 发表于 2018-6-5 22:22:21 | 显示全部楼层
懿寒 发表于 2018-6-5 22:12
AVRIA小红伞
Samples(33/35) + M(33/35) = Total(66/70)

红伞右键扫描 剩余两个样本

双击

云是会拦截的,而且出现了HEUR/APC.Griffin 从来没见过的APC报法
bbs2811125
发表于 2018-6-5 22:25:42 | 显示全部楼层
本帖最后由 bbs2811125 于 2018-6-5 22:27 编辑

SEP  又是差点点
Samples(34/35) + M(33/35) = Total(67/70)
ESET清空剩余
  1. Log
  2. C:\Users\Administrator\Desktop\PACKAGE 0605\Modified Samples\(28).exe - MSIL/Spy.Agent.AUS trojan - cleaned by deleting [1]
  3. C:\Users\Administrator\Desktop\PACKAGE 0605\Modified Samples\(33).exe - a variant of Win32/BackSwap.A trojan - cleaned by deleting [1]
  4. C:\Users\Administrator\Desktop\PACKAGE 0605\Samples\(33).exe - a variant of Win32/BackSwap.A trojan - cleaned by deleting [1]
复制代码


您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-27 12:52 , Processed in 0.113038 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表