楼主: www-tekeze
收起左侧

[病毒样本] 样本集奉上_41

[复制链接]
a445441
发表于 2018-8-11 20:25:43 | 显示全部楼层
卡巴2019 扫描
S:40/50     M 20/32 =73.1%

评分

参与人数 1人气 +1 收起 理由
dongwenqi + 1 版区有你更精彩: )

查看全部评分

YU2711
发表于 2018-8-11 20:32:15 | 显示全部楼层
SEP  20:29

S:43/50
M:27/32
T:70/82


275751198
发表于 2018-8-11 20:33:17 | 显示全部楼层
360  无BD红伞  改后缀名  扫描报76个
360杀毒扫描日志

病毒库版本:
扫描时间:2018-08-11 20:29:34
扫描用时:00:00:08
扫描类型:右键扫描
扫描文件总数:84
项目总数:76
清除项目数:76

扫描选项
----------------------
扫描所有文件:是
扫描压缩包:是
发现病毒处理方式:由用户选择处理
扫描磁盘引导区:是
扫描 Rootkit:是
使用云查杀引擎:是
使用QVM人工智能引擎:是
扫描建议修复项:是
常规引擎设置:未使用

扫描内容
----------------------
D:\360极速浏览器下载\VirusSamples_41


白名单设置
----------------------


扫描结果
======================
高危风险项
----------------------
D:\360极速浏览器下载\VirusSamples_41\Samp(25).zip        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(40).zip        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(1).exe        感染型病毒(Win32/Trojan.c1f)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(11).exe        感染型病毒(Win32/Trojan.Spy.5b0)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(14).exe        HEUR/QVM20.1.Malware.Gen        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(15).exe        HEUR/QVM19.1.Malware.Gen        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(19).exe        感染型病毒(Win32/Backdoor.5da)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(2).exe        感染型病毒(Win32/Trojan.Ransom.373)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(22).exe        木马程序(Trojan.Generic)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(24).exe        木马程序(Trojan.Generic)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(26).exe        HEUR/Malware.QVM10.Gen        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(28).exe        感染型病毒(Win32/Trojan.Multi.daf)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(30).exe        HEUR/Malware.QVM06.Gen        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(21).exe        HEUR/QVM10.1.25C3.Malware.Gen        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(20).exe        HEUR/QVM20.1.5E21.Malware.Gen        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(33).exe        感染型病毒(Win32/Trojan.964)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(35).exe        感染型病毒(Win32/Trojan.d2b)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(36).exe        HEUR/QVM07.1.Malware.Gen        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(10).JS        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(12).js        感染型病毒(Win32/Trojan.Exploit.0af)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(37).exe        木马程序(Trojan.Generic)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(39).exe        感染型病毒(Win32/Trojan.Multi.daf)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(4).exe        HEUR/QVM07.1.Malware.Gen        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(41).exe        HEUR/Malware.QVM20.Gen        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(42).exe        HEUR/Malware.QVM10.Gen        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(43).exe        感染型病毒(Win32/Trojan.7a3)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(38).exe        感染型病毒(Win32/Trojan.47e)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(31).exe        木马程序(Trojan.Generic)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(5).exe        感染型病毒(Win32/Trojan.730)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(50).dll        感染型病毒(Win32/Trojan.b58)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(6).dll        HEUR/QVM40.1.5A8D.Malware.Gen        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(49).exe        感染型病毒(Win32/Trojan.367)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(9).exe        HEUR/QVM10.2.8199.Malware.Gen        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(8).exe        HEUR/Malware.QVM10.Gen        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(47).exe        感染型病毒(Win32/Trojan.Ransom.bbe)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(13).js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(18).js        感染型病毒(Win32/Virus.3a0)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(16).js        感染型病毒(Win32/Trojan.6a8)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(27).js        感染型病毒(Win32/Virus.63f)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(29).js        感染型病毒(Win32/Trojan.407)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(3).js        感染型病毒(Win32/Trojan.d58)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(44).js        感染型病毒(Win32/Trojan.407)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(46).js        感染型病毒(Win32/Trojan.Exploit.fdd)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(48).js        感染型病毒(Win32/Trojan.Exploit.fb5)        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(7).js        感染型病毒(Win32/Trojan.Exploit.b70)        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(10)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(11)M.js        HEUR/QVM11.1.1CF7.Malware.Gen        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(12)M.js        HEUR/QVM11.1.1C7F.Malware.Gen        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(13)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(14)M.js        HEUR/QVM11.1.1CF7.Malware.Gen        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(15)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(17)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(18)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(19)M.js        HEUR/QVM11.1.1C7F.Malware.Gen        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(2)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(20)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(21)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(25)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(24)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(23)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(26)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(27)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(28)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(29)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(3)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(30)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(31)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(32)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(6)M.js        HEUR/QVM11.1.1C7F.Malware.Gen        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(5)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(7)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(22)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(9)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(8)M.js        virus.js.qexvmc.1        已删除
D:\360极速浏览器下载\VirusSamples_41\VirusSamples_41M\Samp(16)M.js        HEUR/QVM11.1.1C7F.Malware.Gen        已删除
D:\360极速浏览器下载\VirusSamples_41\Samp(34).zip=>iframe.dll        感染型病毒(Win32/Trojan.Multi.daf)        已删除



然后实时防护本地QVM又报了3个

360杀毒实时防护日志

时间                    防护说明                                                                  处理结果                                                        文件
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
2018-08-11 20:31:16     恶意软件(QVM24.0.23A5.Malware.Gen)MD5:c4886ee464ab3b30dfca21f01e510143    已删除此文件,如果您发现误删,可从隔离区恢复此文件。        d:\360极速浏览器下载\virussamples_41\samp(17).dll
2018-08-11 20:31:10     恶意软件(QVM31.1.23A5.Malware.Gen)MD5:9f81b30302e2c6095fdfff7fc201c7bc    已删除此文件,如果您发现误删,可从隔离区恢复此文件。        d:\360极速浏览器下载\virussamples_41\virussamples_41m\samp(4)m.js
2018-08-11 20:31:09     恶意软件(QVM11.1.23A5.Malware.Gen)MD5:6db805e9edb7789892f6eae8ad9e1137    已删除此文件,如果您发现误删,可从隔离区恢复此文件。        d:\360极速浏览器下载\virussamples_41\virussamples_41m\samp(1)m.js

剩余23号,32号和45号,M文件夹已空

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
275751198
发表于 2018-8-11 20:36:38 | 显示全部楼层
vm001 发表于 2018-8-11 20:22
s的一扫35/50

二扫

因为样本里面有压缩包。所以扫描数和样本总数不一致。
stupid1man
发表于 2018-8-11 20:41:16 | 显示全部楼层
本帖最后由 stupid1man 于 2018-8-11 21:21 编辑

紅傘 20:44

S: 46/50 + M:31/32 = Total: 77/82 (93.9%)
S剩下檔案:(3),(16),(18),(27)
M剩下檔案:(6)

二掃:(6)M 報 TR/Dropper.VB.9d0237
總計:78/82 (95.1%)

——————————掃描部分———————————

Start of the scan: 2018-08-11 20:42:19
08/11/2018,20-42-21        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(1)M.vir'
08/11/2018,20-42-21        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(1)M.vir' was scanned with the Protection Cloud. SHA256 = F285A5833C423A251740608A3A9CFB8F1786377ED223F89A53CA629A881FBB3D
08/11/2018,20-42-21        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(1)M.vir
08/11/2018,20-42-21        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.Gen4'
08/11/2018,20-42-22        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(10)M.vir'
08/11/2018,20-42-22        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(10)M.vir' was scanned with the Protection Cloud. SHA256 = 461645F519C1A96647850541371B94894CD8A5D83F35F9D11599F11BC584BF66
08/11/2018,20-42-22        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(10)M.vir
08/11/2018,20-42-22        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.461645'
08/11/2018,20-42-22        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(11)M.vir'
08/11/2018,20-42-22        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(11)M.vir
08/11/2018,20-42-22        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1000878'
08/11/2018,20-42-23        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(12)M.vir'
08/11/2018,20-42-23        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(12)M.vir' was scanned with the Protection Cloud. SHA256 = 4F610ACB177C4C603E8A8E9207A6ED65DA031B3BEE3EE31247B8B33FC2384106
08/11/2018,20-42-23        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(12)M.vir
08/11/2018,20-42-23        [INFO]        [DETECTION] file contains 'TR/Crypt.Agent.4f610a'
08/11/2018,20-42-23        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(13)M.vir'
08/11/2018,20-42-23        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(13)M.vir
08/11/2018,20-42-23        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen7'
08/11/2018,20-42-23        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(14)M.vir'
08/11/2018,20-42-23        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(14)M.vir
08/11/2018,20-42-23        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1009301'
08/11/2018,20-42-24        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(15)M.vir'
08/11/2018,20-42-24        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(15)M.vir
08/11/2018,20-42-24        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1028421'
08/11/2018,20-42-24        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(16)M.vir'
08/11/2018,20-42-24        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(16)M.vir
08/11/2018,20-42-24        [INFO]        [DETECTION] file contains 'TR/Crypt.ULPM.Gen'
08/11/2018,20-42-24        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(17)M.vir'
08/11/2018,20-42-24        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(17)M.vir' was scanned with the Protection Cloud. SHA256 = 8397985A0F9C06632B7C42AB2534005FD43CA451B93D226E1B91F344B139CBC5
08/11/2018,20-42-24        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(17)M.vir
08/11/2018,20-42-24        [INFO]        [DETECTION] file contains 'TR/Crypt.Agent.839798'
08/11/2018,20-42-25        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(18)M.vir'
08/11/2018,20-42-25        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(18)M.vir' was scanned with the Protection Cloud. SHA256 = FCA65972FB5FE9DE2438EE0B50A90421C4256E7196DBC1F5B92740170DF35EBC
08/11/2018,20-42-25        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(18)M.vir
08/11/2018,20-42-25        [INFO]        [DETECTION] file contains 'SPR/ParanoidFish.fca659'
08/11/2018,20-42-25        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(19)M.vir'
08/11/2018,20-42-25        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(19)M.vir' was scanned with the Protection Cloud. SHA256 = 15126848B61BD7FFBA2535826D1AA565762F2002F55EF48D3F4B4C5BC183CBAF
08/11/2018,20-42-25        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(19)M.vir
08/11/2018,20-42-25        [INFO]        [DETECTION] file contains 'TR/Pliskal.151268'
08/11/2018,20-42-26        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(2)M.vir'
08/11/2018,20-42-26        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(2)M.vir' was scanned with the Protection Cloud. SHA256 = 760D95BEDB7DD863DD31A2FE70BB2977D2DEE442C704373A2BEA4BCDF027F542
08/11/2018,20-42-26        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(2)M.vir
08/11/2018,20-42-26        [INFO]        [DETECTION] file contains 'TR/Injector.760d95'
08/11/2018,20-42-26        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(20)M.vir'
08/11/2018,20-42-26        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(20)M.vir
08/11/2018,20-42-26        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1022260'
08/11/2018,20-42-27        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(21)M.vir'
08/11/2018,20-42-27        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(21)M.vir
08/11/2018,20-42-27        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen'
08/11/2018,20-42-27        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(22)M.vir'
08/11/2018,20-42-27        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(22)M.vir
08/11/2018,20-42-27        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1002512'
08/11/2018,20-42-27        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(23)M.vir'
08/11/2018,20-42-27        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(23)M.vir
08/11/2018,20-42-27        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1022809'
08/11/2018,20-42-28        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(24)M.vir'
08/11/2018,20-42-28        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(24)M.vir
08/11/2018,20-42-28        [INFO]        [DETECTION] file contains 'TR/Crypt.ULPM.Gen'
08/11/2018,20-42-28        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(25)M.vir'
08/11/2018,20-42-28        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(25)M.vir
08/11/2018,20-42-28        [INFO]        [DETECTION] file contains 'TR/Crypt.ULPM.Gen'
08/11/2018,20-42-28        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(26)M.vir'
08/11/2018,20-42-28        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(26)M.vir
08/11/2018,20-42-28        [INFO]        [DETECTION] file contains 'TR/Spy.Gen'
08/11/2018,20-42-28        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(27)M.vir'
08/11/2018,20-42-28        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(27)M.vir
08/11/2018,20-42-28        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1018722'
08/11/2018,20-42-29        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(29)M.vir'
08/11/2018,20-42-29        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(29)M.vir
08/11/2018,20-42-29        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1029591'
08/11/2018,20-42-29        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(3)M.vir'
08/11/2018,20-42-29        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(3)M.vir' was scanned with the Protection Cloud. SHA256 = 646CCC3EE8784741BF22F5A47BA267A61A5B989D7A02FD7AF3BC093AB5BA3347
08/11/2018,20-42-29        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(3)M.vir
08/11/2018,20-42-29        [INFO]        [DETECTION] file contains 'TR/Crypt.Agent.646ccc'
08/11/2018,20-42-30        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(31)M.vir'
08/11/2018,20-42-30        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(31)M.vir
08/11/2018,20-42-30        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1029591'
08/11/2018,20-42-30        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(32)M.vir'
08/11/2018,20-42-30        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(32)M.vir
08/11/2018,20-42-30        [INFO]        [DETECTION] file contains 'TR/Dropper.Gen'
08/11/2018,20-42-30        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(4)M.vir'
08/11/2018,20-42-30        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(4)M.vir' was scanned with the Protection Cloud. SHA256 = D361903F1C84186539431C173C5D4C1FC858E62E10B4BA6C5F692002FA8D1EAA
08/11/2018,20-42-30        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(4)M.vir
08/11/2018,20-42-30        [INFO]        [DETECTION] file contains 'TR/CryptProjectXXX.d36190'
08/11/2018,20-42-31        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(5)M.vir'
08/11/2018,20-42-31        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(5)M.vir
08/11/2018,20-42-31        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1008774'
08/11/2018,20-42-31        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(7)M.vir'
08/11/2018,20-42-31        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(7)M.vir' was scanned with the Protection Cloud. SHA256 = 5841E9221A054B88B280637FF6B0F7AB0BE90D677186C679D6260C26A8BDEB20
08/11/2018,20-42-31        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(7)M.vir
08/11/2018,20-42-31        [INFO]        [DETECTION] file contains 'HEUR/APC'
08/11/2018,20-42-32        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(8)M.vir'
08/11/2018,20-42-32        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(8)M.vir' was scanned with the Protection Cloud. SHA256 = B3421EAB4A333BEEB1EB877DE241BDE339C1D46C755A18D46E4B45EA485BDDF5
08/11/2018,20-42-32        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(8)M.vir
08/11/2018,20-42-32        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.b3421e'
08/11/2018,20-42-32        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(9)M.vir'
08/11/2018,20-42-32        [INFO]        c:\users\shane siu\desktop\virussamples_41\virussamples_41m\Samp(9)M.vir
08/11/2018,20-42-32        [INFO]        [DETECTION] file contains 'TR/Crypt.ULPM.Gen'
08/11/2018,20-42-32        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(11).vir'
08/11/2018,20-42-32        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(11).vir
08/11/2018,20-42-32        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1014072'
08/11/2018,20-42-33        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(14).vir'
08/11/2018,20-42-33        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(14).vir
08/11/2018,20-42-33        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1009720'
08/11/2018,20-42-33        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(15).vir'
08/11/2018,20-42-33        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(15).vir
08/11/2018,20-42-33        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1029591'
08/11/2018,20-42-33        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(17).vir'
08/11/2018,20-42-33        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(17).vir
08/11/2018,20-42-33        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1009335'
08/11/2018,20-42-34        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(2).vir'
08/11/2018,20-42-34        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(2).vir
08/11/2018,20-42-34        [INFO]        [DETECTION] file contains 'TR/Dropper.Gen'
08/11/2018,20-42-34        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(20).vir'
08/11/2018,20-42-34        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(20).vir
08/11/2018,20-42-34        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1013664'
08/11/2018,20-42-34        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(22).vir'
08/11/2018,20-42-34        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(22).vir
08/11/2018,20-42-34        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1000878'
08/11/2018,20-42-34        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(24).vir'
08/11/2018,20-42-34        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(24).vir
08/11/2018,20-42-34        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1020988'
08/11/2018,20-42-35        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(28).vir'
08/11/2018,20-42-35        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(28).vir
08/11/2018,20-42-35        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1009301'
08/11/2018,20-42-35        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(30).vir'
08/11/2018,20-42-35        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(30).vir
08/11/2018,20-42-35        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1028421'
08/11/2018,20-42-35        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(31).vir'
08/11/2018,20-42-35        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(31).vir
08/11/2018,20-42-35        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1000852'
08/11/2018,20-42-36        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(33).vir'
08/11/2018,20-42-36        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(33).vir
08/11/2018,20-42-36        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1007676'
08/11/2018,20-42-36        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(34).vir'
08/11/2018,20-42-36        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(34).vir
08/11/2018,20-42-36        [INFO]        [DETECTION] file contains 'TR/ATRAPS.Gen2'
08/11/2018,20-42-36        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(35).vir'
08/11/2018,20-42-36        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(35).vir
08/11/2018,20-42-36        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1029591'
08/11/2018,20-42-36        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(36).vir'
08/11/2018,20-42-36        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(36).vir
08/11/2018,20-42-36        [INFO]        [DETECTION] file contains 'TR/Dropper.Gen'
08/11/2018,20-42-37        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(39).vir'
08/11/2018,20-42-37        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(39).vir
08/11/2018,20-42-37        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1022260'
08/11/2018,20-42-37        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(4).vir'
08/11/2018,20-42-37        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(4).vir
08/11/2018,20-42-37        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024239'
08/11/2018,20-42-37        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(41).vir'
08/11/2018,20-42-37        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(41).vir
08/11/2018,20-42-37        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1017542'
08/11/2018,20-42-38        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(42).vir'
08/11/2018,20-42-38        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(42).vir
08/11/2018,20-42-38        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1002512'
08/11/2018,20-42-38        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(43).vir'
08/11/2018,20-42-38        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(43).vir
08/11/2018,20-42-38        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1022809'
08/11/2018,20-42-38        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(47).vir'
08/11/2018,20-42-38        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(47).vir
08/11/2018,20-42-38        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1000914'
08/11/2018,20-42-38        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(49).vir'
08/11/2018,20-42-38        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(49).vir
08/11/2018,20-42-38        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1020429'
08/11/2018,20-42-39        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(5).vir'
08/11/2018,20-42-39        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(5).vir
08/11/2018,20-42-39        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1018722'
08/11/2018,20-42-39        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(50).vir'
08/11/2018,20-42-39        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(50).vir
08/11/2018,20-42-39        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1015546'
08/11/2018,20-42-39        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(6).vir'
08/11/2018,20-42-39        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(6).vir
08/11/2018,20-42-39        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1018981'
08/11/2018,20-42-40        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_41\Samp(9).vir'
08/11/2018,20-42-40        [INFO]        c:\users\shane siu\desktop\virussamples_41\Samp(9).vir
08/11/2018,20-42-40        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1008774'

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 感谢支持,欢迎常来: )

查看全部评分

猥琐大叔
发表于 2018-8-11 20:43:18 | 显示全部楼层
小红伞剩下4个
www-tekeze
 楼主| 发表于 2018-8-11 20:51:14 | 显示全部楼层
安天智甲,S: 35/50,M: 1/32,Total: 36/82,43.9%, 对M毫无抵御力。。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
www-tekeze
 楼主| 发表于 2018-8-11 20:56:13 | 显示全部楼层
chenQK 发表于 2018-8-11 20:21
360ts S: 45/50,M: 32/32,Total:77/82
60 Total Security扫描日志


加了红伞引擎,对M的检出非常给力,点个赞!
www-tekeze
 楼主| 发表于 2018-8-11 21:00:26 | 显示全部楼层
vm001 发表于 2018-8-11 20:22
s的一扫35/50

二扫


看13楼,改回后缀比你这个强多了,数字家特有的。。
detecttt
发表于 2018-8-11 21:08:06 | 显示全部楼层
360安全卫士,开伞开QVM,右键扫描
M:30/32
S:36/50



本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-3-29 23:32 , Processed in 0.106253 second(s), 15 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表