楼主: www-tekeze
收起左侧

[病毒样本] 样本集奉上_14

  [复制链接]
Jerry.Lin
发表于 2018-7-7 17:22:49 | 显示全部楼层
本帖最后由 191196846 于 2018-7-7 17:30 编辑

ESET
38/50

剩余样本信誉:

  1. Time;Scanner;Object type;Object;Threat;Action;User;Information;Hash;First seen here
  2. 2018/7/7 17:27:28;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (12).vir;LNK/TrojanDownloader.Agent.LK trojan;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;0692BCA0B7D4410302469D3E38D1FEDA1F6F6FC9;2018/7/7 17:27:20
  3. 2018/7/7 17:27:28;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (11).vir;a variant of MSIL/Agent.RWI trojan;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;D9422CB7C0DAE8EC27F25325164D9DBBF362E874;2018/7/7 17:27:20
  4. 2018/7/7 17:27:30;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (7).vir;MSIL/SocketPlayer.A trojan;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;914714608A9F331450B0113E0651C0A4B6D67FB4;2018/7/7 17:27:20
  5. 2018/7/7 17:27:34;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (8).vir;a variant of Win32/CoinMiner.AFU trojan;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;C2CF57EB491F1D6E6A6AF9F0FED847B0D8E569ED;2018/7/7 17:27:20
  6. 2018/7/7 17:27:35;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (14).vir;VBS/Agent.BG trojan;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;3414852886716D44A8CCAE4D7EA7EF821667E66B;2018/7/7 17:27:20
  7. 2018/7/7 17:27:38;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (16).vir;a variant of Win32/Korplug.DV trojan;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;771D0A5B599E2501B502338906B66783F51761E5;2018/7/7 17:27:20
  8. 2018/7/7 17:27:40;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (13).vir;a variant of Win32/Packed.NSISmod.N suspicious application;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;FDAFE22922BD45C625B143F0803A4FB9EAFF4122;2018/7/7 17:27:20
  9. 2018/7/7 17:27:41;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (15).vir;Win32/Downloader.Agent.AK potentially unwanted application;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;512BB9726D49474112562473B90B8D235736A9A4;2018/7/7 17:27:20
  10. 2018/7/7 17:27:43;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (20).vir;Win32/Delf.AV Constructor;deleted;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;68A0A2F60D612C827593A880772B049270FABB19;2018/7/7 17:27:20
  11. 2018/7/7 17:27:46;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (9).vir;a variant of Win32/Agent.YFS trojan;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;C57B924F7F0729D422FF36CE466BE058162A8DF4;2018/7/7 17:27:20
  12. 2018/7/7 17:27:48;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (17).vir;a variant of Win32/Kryptik.GHQR trojan;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;C4A346192FFDBB0CF5D0D6B94BEA7F60414B3F70;2018/7/7 17:27:20
  13. 2018/7/7 17:27:49;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (18).vir;a variant of Win32/Adware.Toolbar.Webalta.HS application;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;90EE33D00E670E94CBC3943BAE61801040A0E570;2018/7/7 17:27:20
  14. 2018/7/7 17:27:50;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (19).vir;LNK/TrojanDownloader.Agent.LK trojan;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;E4EDAD27FA91F2A5F3C5A421FB4E3C0DED7541FD;2018/7/7 17:27:20
  15. 2018/7/7 17:27:58;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (24).vir;NSIS/CoinMiner.J trojan;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;0F864D398C98F3BDE6304145B3F65FA65E62D320;2018/7/7 17:27:20
  16. 2018/7/7 17:27:58;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (21).vir;a variant of MSIL/TrojanDownloader.Agent.DVU trojan;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;E2BD34D3478BB5FA6593F5DA43DF20B3EF7F2B62;2018/7/7 17:27:20
  17. 2018/7/7 17:27:59;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (27).vir;a variant of MSIL/Agent.SLZ trojan;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;3C21482A26A59FA7D29841DAECBFD03F4C08D842;2018/7/7 17:27:20
  18. 2018/7/7 17:28:02;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (28).vir;a variant of Win32/Tencent.J potentially unwanted application;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;065065D6DE36BB46D41C53DCC7C20DF92A39172F;2018/7/7 17:27:20
  19. 2018/7/7 17:28:03;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (25).vir;a variant of Win32/RiskWare.Khit.B application;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;46294D16F53FB17246E8B956D40998E08862C790;2018/7/7 17:27:20
  20. 2018/7/7 17:28:06;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (30).vir;Win32/Spy.Ursnif.BO trojan;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;B3901ACA0EA24C803325B0FAF226FB5ED978BC4F;2018/7/7 17:27:20
  21. 2018/7/7 17:28:08;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (31).vir;MSIL/NanoCore.Q trojan;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;6770408DACD463FA99AEBF277600105173EC5E98;2018/7/7 17:27:20
  22. 2018/7/7 17:28:08;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (32).vir;a variant of MSIL/TrojanDownloader.Agent.EQV trojan;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;8D114F5477F4AB489AC103999A31D7CD0A63BC35;2018/7/7 17:27:20
  23. 2018/7/7 17:28:15;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (35).vir;a variant of Win32/SquareNet.K potentially unwanted application;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;1A0449B35D2CD4944E04ACD5E5E15F6429413DBA;2018/7/7 17:27:20
  24. 2018/7/7 17:28:15;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (33).vir;a variant of MSIL/Adware.Dotdo.ER application;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;3A5C08F2BF4B4F7A577FE23C339087377DEC8E0F;2018/7/7 17:27:20
  25. 2018/7/7 17:28:19;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (37).vir;a variant of Win32/TrojanDownloader.Banload.YEZ trojan;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;F6CAD4B28A21C8860E9889416955E3197BC19308;2018/7/7 17:27:20
  26. 2018/7/7 17:28:20;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (39).vir;a variant of Win32/Kryptik.GHNQ trojan;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;761BD7B59F3C043C9E0793AD1E84AB7CC5EC4D49;2018/7/7 17:27:20
  27. 2018/7/7 17:28:23;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (40).vir;Win32/Verti.O potentially unwanted application;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;EA344C79C94B3294312987058758FCA2A1C00C2E;
  28. 2018/7/7 17:28:24;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (38).vir;a variant of Win32/Bundled.Toolbar.Ask.R potentially unsafe application;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;723CDD0C3C6542289F6A259F23B00775A16F8E68;2018/7/7 17:27:20
  29. 2018/7/7 17:28:28;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (41).vir;a variant of Win32/Spy.KeyLogger.QFB trojan;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;E97B32A7AB4A9BD5299A29FD76FECD24D255E7FC;2018/7/7 17:27:20
  30. 2018/7/7 17:28:29;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (42).vir;Win32/Korplug.MK trojan;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;70D152F70ADB0E906218F6A0504C385478245419;2018/7/7 17:27:20
  31. 2018/7/7 17:28:32;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (43).vir;multiple threats;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;76DB05AB026A08020FB848DCD1E818AE3C50543C;
  32. 2018/7/7 17:28:32;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (45).vir;Win32/InstallCore.Gen.A potentially unwanted application;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;86D91934BDDFE5C26704795E89A89A45D5C96D69;2018/7/7 17:27:20
  33. 2018/7/7 17:28:34;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (46).vir;a variant of Win32/Adware.Zdengo.ADT application;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;8F946316D5E3E190EFD8C3C7C0BD59BCCADCEFE1;2018/7/7 17:27:20
  34. 2018/7/7 17:28:37;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (1).vir;BAT/Starter.NFB trojan;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;6D975C86D0F92BC7761A0365FBEDD53E0DE74D04;2018/7/7 17:27:20
  35. 2018/7/7 17:28:38;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (3).vir;a variant of Generik.UKASGI trojan;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;10471BB642B946EC0C85E124BDED08369FED4EDC;2018/7/7 17:27:20
  36. 2018/7/7 17:28:39;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (4).vir;PowerShell/TrojanDownloader.Agent.ANC trojan;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;4710C7245A14C46953CCDDD71F5D4B37887B8F02;2018/7/7 17:27:20
  37. 2018/7/7 17:28:42;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (5).vir;Win32/Autoit.AN trojan;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;634E3424CF116FA299CFD05D46578F2DAAF801A9;2018/7/7 17:27:20
  38. 2018/7/7 17:28:43;Real-time file system protection;file;C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_14\Samp (6).vir;a variant of Win32/DealPly.SI potentially unwanted application;cleaned by deleting;DESKTOP-VPBE70N\zhong;Event occurred on a new file created by the application: C:\Program Files\WinRAR\winrar.exe (33F1554BA5E9F414C8A7DFD65A5831C513BD2DB2).;ED303BFE59441EA8C3CAF6484303759F042018BF;2018/7/7 17:27:20
复制代码


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
dreams521
发表于 2018-7-7 17:23:06 | 显示全部楼层
Jirehlov1234 发表于 2018-7-7 17:19
粗心啦大兄弟。。。。首先这个是s包,然后结果是36个,其中2和3有文件剩下了,看看修改时间哪

我刚换回来2019,一扫就是这个包,为什么结果不一样?
www-tekeze
 楼主| 发表于 2018-7-7 17:25:15 | 显示全部楼层
嶝鄇 发表于 2018-7-7 17:19
360 total security 32/50
联想电脑管家 0/50

360TS加BD、红伞引擎后,改不改MD5影响不大。。。Q管肯定没加BD引擎,否则就好看多了。。
dreams521
发表于 2018-7-7 17:28:02 | 显示全部楼层
zhoutaoyu 发表于 2018-7-7 17:04
20180707 17:01

BD右键扫描:28/50  54%

开始我以为第二个是修改过的,我先扫了第二个包,
www-tekeze
 楼主| 发表于 2018-7-7 17:35:08 | 显示全部楼层

剩余的基本是老毒,这个如何解释?  
www-tekeze
 楼主| 发表于 2018-7-7 17:44:41 | 显示全部楼层
瑞星也不好看,估计没人上,那就我代劳吧。。。先上云终端的,37 (实杀36个) 变为10 (实杀9个) 。。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
心醉咖啡
发表于 2018-7-7 18:04:30 | 显示全部楼层
火绒
  1. 病毒库:2018-07-07 16:22
  2. 开始时间:2018-07-07 18:02
  3. 总计用时:00:00:59
  4. 扫描对象:631个
  5. 扫描文件:50个
  6. 发现风险:0个
  7. 已处理风险:0个
  8. 发现系统修复项:0个
  9. 处理系统修复项:0个
复制代码
挥泪斩情思
发表于 2018-7-7 18:07:54 | 显示全部楼层


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
ynghaos
发表于 2018-7-7 19:09:20 | 显示全部楼层
你这改了和没改的放倒了吗,我第一个杀了38,第二个杀了40

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
fzshot
发表于 2018-7-7 19:30:09 | 显示全部楼层
Avira 37/50 74%
  1. Start of the scan: 2018-07-07 07:28:59
  2. 07/07/2018,07-28-59        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (11).vir'
  3. 07/07/2018,07-28-59        [INFO]        c:\users\**\desktop\infected\Samp (11).vir
  4. 07/07/2018,07-28-59        [INFO]        [DETECTION] file contains 'TR/Agent.nutyv'
  5. 07/07/2018,07-29-00        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (13).vir'
  6. 07/07/2018,07-29-00        [INFO]        c:\users\**\desktop\infected\Samp (13).vir
  7. 07/07/2018,07-29-00        [INFO]        [DETECTION] file contains 'TR/Taranis.2497'
  8. 07/07/2018,07-29-00        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (14).vir'
  9. 07/07/2018,07-29-00        [INFO]        c:\users\**\desktop\infected\Samp (14).vir
  10. 07/07/2018,07-29-00        [INFO]        [DETECTION] file contains 'TR/VB.Agent.sjutr'
  11. 07/07/2018,07-29-00        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (15).vir'
  12. 07/07/2018,07-29-00        [INFO]        c:\users\**\desktop\infected\Samp (15).vir
  13. 07/07/2018,07-29-00        [INFO]        [DETECTION] file contains 'TR/Rogue.1436444'
  14. 07/07/2018,07-29-00        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (16).vir'
  15. 07/07/2018,07-29-00        [INFO]        c:\users\**\desktop\infected\Samp (16).vir
  16. 07/07/2018,07-29-00        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1003897'
  17. 07/07/2018,07-29-00        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (17).vir'
  18. 07/07/2018,07-29-00        [INFO]        c:\users\**\desktop\infected\Samp (17).vir
  19. 07/07/2018,07-29-00        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.Gen8'
  20. 07/07/2018,07-29-00        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (18).vir'
  21. 07/07/2018,07-29-00        [INFO]        c:\users\**\desktop\infected\Samp (18).vir
  22. 07/07/2018,07-29-00        [INFO]        [DETECTION] file contains 'ADWARE/Adware.Gen7'
  23. 07/07/2018,07-29-01        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (2).vir'
  24. 07/07/2018,07-29-01        [INFO]        c:\users\**\desktop\infected\Samp (2).vir
  25. 07/07/2018,07-29-01        [INFO]        [DETECTION] file contains 'HEUR/Macro.Agent'
  26. 07/07/2018,07-29-01        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (20).vir'
  27. 07/07/2018,07-29-01        [INFO]        c:\users\**\desktop\infected\Samp (20).vir
  28. 07/07/2018,07-29-01        [INFO]        [DETECTION] file contains 'KIT/Delf.AV'
  29. 07/07/2018,07-29-01        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (21).vir'
  30. 07/07/2018,07-29-01        [INFO]        c:\users\**\desktop\infected\Samp (21).vir
  31. 07/07/2018,07-29-01        [INFO]        [DETECTION] file contains 'TR/Dldr.Agent.pwinu'
  32. 07/07/2018,07-29-01        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (22).vir'
  33. 07/07/2018,07-29-01        [INFO]        c:\users\**\desktop\infected\Samp (22).vir
  34. 07/07/2018,07-29-01        [INFO]        [DETECTION] file contains 'W32/Patched.Ren.Gen'
  35. 07/07/2018,07-29-01        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (23).vir'
  36. 07/07/2018,07-29-01        [INFO]        c:\users\**\desktop\infected\Samp (23).vir
  37. 07/07/2018,07-29-01        [INFO]        [DETECTION] file contains 'HEUR/Patched.Ren'
  38. 07/07/2018,07-29-01        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (24).vir'
  39. 07/07/2018,07-29-01        [INFO]        c:\users\**\desktop\infected\Samp (24).vir
  40. 07/07/2018,07-29-01        [INFO]        [DETECTION] file contains 'TR/Agent.brwx'
  41. 07/07/2018,07-29-02        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (25).vir'
  42. 07/07/2018,07-29-02        [INFO]        c:\users\**\desktop\infected\Samp (25).vir
  43. 07/07/2018,07-29-02        [INFO]        [DETECTION] file contains 'Adware/Kipidow.AE'
  44. 07/07/2018,07-29-02        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (26).vir'
  45. 07/07/2018,07-29-02        [INFO]        c:\users\**\desktop\infected\Samp (26).vir
  46. 07/07/2018,07-29-02        [INFO]        [DETECTION] file contains 'TR/Crypt.dosul'
  47. 07/07/2018,07-29-02        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (27).vir'
  48. 07/07/2018,07-29-02        [INFO]        c:\users\**\desktop\infected\Samp (27).vir
  49. 07/07/2018,07-29-02        [INFO]        [DETECTION] file contains 'TR/Agent.xuqal'
  50. 07/07/2018,07-29-02        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (29).vir'
  51. 07/07/2018,07-29-02        [INFO]        c:\users\**\desktop\infected\Samp (29).vir
  52. 07/07/2018,07-29-02        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen'
  53. 07/07/2018,07-29-02        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (3).vir'
  54. 07/07/2018,07-29-02        [INFO]        c:\users\**\desktop\infected\Samp (3).vir
  55. 07/07/2018,07-29-02        [INFO]        [DETECTION] file contains 'W97M/Agent.73359286'
  56. 07/07/2018,07-29-03        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (30).vir'
  57. 07/07/2018,07-29-03        [INFO]        The file 'c:\users\**\desktop\infected\Samp (30).vir' was scanned with the Protection Cloud. SHA256 = B5BC8EB1F97AA8BC3EFEAC6C9C8F2E6863D3DC52B74392522335E12F66225856
  58. 07/07/2018,07-29-03        [INFO]        c:\users\**\desktop\infected\Samp (30).vir
  59. 07/07/2018,07-29-03        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.b5bc8e'
  60. 07/07/2018,07-29-03        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (31).vir'
  61. 07/07/2018,07-29-03        [INFO]        c:\users\**\desktop\infected\Samp (31).vir
  62. 07/07/2018,07-29-03        [INFO]        [DETECTION] file contains 'TR/NanoCoreClient.vjxdb'
  63. 07/07/2018,07-29-03        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (32).vir'
  64. 07/07/2018,07-29-03        [INFO]        c:\users\**\desktop\infected\Samp (32).vir
  65. 07/07/2018,07-29-03        [INFO]        [DETECTION] file contains 'TR/Dldr.Agent.qoslz'
  66. 07/07/2018,07-29-03        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (33).vir'
  67. 07/07/2018,07-29-03        [INFO]        c:\users\**\desktop\infected\Samp (33).vir
  68. 07/07/2018,07-29-03        [INFO]        [DETECTION] file contains 'Adware/Dotdo.kapio'
  69. 07/07/2018,07-29-04        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (35).vir'
  70. 07/07/2018,07-29-04        [INFO]        c:\users\**\desktop\infected\Samp (35).vir
  71. 07/07/2018,07-29-04        [INFO]        [DETECTION] file contains 'PUA/SquareNet.Gen'
  72. 07/07/2018,07-29-04        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (37).vir'
  73. 07/07/2018,07-29-04        [INFO]        c:\users\**\desktop\infected\Samp (37).vir
  74. 07/07/2018,07-29-04        [INFO]        [DETECTION] file contains 'TR/Dldr.Delphi.pfmzy'
  75. 07/07/2018,07-29-04        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (39).vir'
  76. 07/07/2018,07-29-04        [INFO]        c:\users\**\desktop\infected\Samp (39).vir
  77. 07/07/2018,07-29-04        [INFO]        [DETECTION] file contains 'PUA/ICLoader.Gen7'
  78. 07/07/2018,07-29-04        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (4).vir'
  79. 07/07/2018,07-29-04        [INFO]        c:\users\**\desktop\infected\Samp (4).vir
  80. 07/07/2018,07-29-04        [INFO]        [DETECTION] file contains 'TR/PowerShell.Gen'
  81. 07/07/2018,07-29-04        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (40).vir'
  82. 07/07/2018,07-29-04        [INFO]        c:\users\**\desktop\infected\Samp (40).vir
  83. 07/07/2018,07-29-04        [INFO]        [DETECTION] file contains 'Adware/Verti.141760.1'
  84. 07/07/2018,07-29-04        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (41).vir'
  85. 07/07/2018,07-29-04        [INFO]        c:\users\**\desktop\infected\Samp (41).vir
  86. 07/07/2018,07-29-04        [INFO]        [DETECTION] file contains 'TR/SPY.KeyLogger.wtjrj'
  87. 07/07/2018,07-29-05        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (42).vir'
  88. 07/07/2018,07-29-05        [INFO]        c:\users\**\desktop\infected\Samp (42).vir
  89. 07/07/2018,07-29-05        [INFO]        [DETECTION] file contains 'TR/Korplug.lbwpd'
  90. 07/07/2018,07-29-05        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (43).vir'
  91. 07/07/2018,07-29-05        [INFO]        c:\users\**\desktop\infected\Samp (43).vir
  92. 07/07/2018,07-29-05        [INFO]        [DETECTION] file contains 'TR/Drop.Autoit.dhtfo'
  93. 07/07/2018,07-29-06        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (45).vir'
  94. 07/07/2018,07-29-06        [INFO]        The file 'c:\users\**\desktop\infected\Samp (45).vir' was scanned with the Protection Cloud. SHA256 = 927D599958B7778480E01303AE2C395E0AFA435BBFE5CDD4E826800647F6D9DB
  95. 07/07/2018,07-29-06        [INFO]        c:\users\**\desktop\infected\Samp (45).vir
  96. 07/07/2018,07-29-06        [INFO]        [DETECTION] file contains 'PUA/InstallCore'
  97. 07/07/2018,07-29-06        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (46).vir'
  98. 07/07/2018,07-29-06        [INFO]        c:\users\**\desktop\infected\Samp (46).vir
  99. 07/07/2018,07-29-06        [INFO]        [DETECTION] file contains 'ADWARE/AD.Adposhel.ekggh'
  100. 07/07/2018,07-29-06        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (48).vir'
  101. 07/07/2018,07-29-06        [INFO]        c:\users\**\desktop\infected\Samp (48).vir
  102. 07/07/2018,07-29-06        [INFO]        [DETECTION] file contains 'TR/Dropper.Gen'
  103. 07/07/2018,07-29-06        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (5).vir'
  104. 07/07/2018,07-29-06        [INFO]        c:\users\**\desktop\infected\Samp (5).vir
  105. 07/07/2018,07-29-06        [INFO]        [DETECTION] file contains 'TR/Autoit.783417'
  106. 07/07/2018,07-29-07        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (6).vir'
  107. 07/07/2018,07-29-07        [INFO]        c:\users\**\desktop\infected\Samp (6).vir
  108. 07/07/2018,07-29-07        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.twpjq'
  109. 07/07/2018,07-29-07        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (7).vir'
  110. 07/07/2018,07-29-07        [INFO]        c:\users\**\desktop\infected\Samp (7).vir
  111. 07/07/2018,07-29-07        [INFO]        [DETECTION] file contains 'TR/Agent.lxawr'
  112. 07/07/2018,07-29-07        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\**\desktop\infected\Samp (9).vir'
  113. 07/07/2018,07-29-07        [INFO]        c:\users\**\desktop\infected\Samp (9).vir
  114. 07/07/2018,07-29-07        [INFO]        [DETECTION] file contains 'TR/Graftor.nsim'
复制代码
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-3-29 00:14 , Processed in 0.096391 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表