楼主: www-tekeze
收起左侧

[病毒样本] 样本集奉上_42

  [复制链接]
stupid1man
发表于 2018-8-12 20:37:50 | 显示全部楼层
本帖最后由 stupid1man 于 2018-8-12 21:07 编辑

紅傘 占位
實時防護:19
右鍵掃描:60

S: 44/50 + M:35/35 = Total: 79/85 (92.9%)
剩餘檔案:(4),(9),(20),(40),(45),(50)


——————掃描部份——————
Start of the scan: 2018-08-12 20:38:23
08/12/2018,20-38-28        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(1)M.vir'
08/12/2018,20-38-28        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(1)M.vir' was scanned with the Protection Cloud. SHA256 = 9ADCBAA54879539B4F0C053DADEF1E993ECAEBDC9D0461DE3FA275D8FA6995A1
08/12/2018,20-38-28        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(1)M.vir
08/12/2018,20-38-28        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.9adcba'
08/12/2018,20-38-28        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(10)M.vir'
08/12/2018,20-38-28        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(10)M.vir
08/12/2018,20-38-28        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1015430'
08/12/2018,20-38-28        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(11)M.vir'
08/12/2018,20-38-28        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(11)M.vir
08/12/2018,20-38-28        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1022265'
08/12/2018,20-38-29        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(12)M.vir'
08/12/2018,20-38-29        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(12)M.vir' was scanned with the Protection Cloud. SHA256 = 72B72CEACD9A719C13BF29750EDA81F2A3D93ADAD08D50629CEDF6ED0A375DA1
08/12/2018,20-38-29        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(12)M.vir
08/12/2018,20-38-29        [INFO]        [DETECTION] file contains 'TR/Crypt.Agent.72b72c'
08/12/2018,20-38-29        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(13)M.vir'
08/12/2018,20-38-29        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(13)M.vir' was scanned with the Protection Cloud. SHA256 = 66551CE598525F07AD87A153E98851A72469E645BEFAA7718084662DC31EB122
08/12/2018,20-38-29        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(13)M.vir
08/12/2018,20-38-29        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.66551c'
08/12/2018,20-38-30        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(14)M.vir'
08/12/2018,20-38-30        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(14)M.vir
08/12/2018,20-38-30        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1016128'
08/12/2018,20-38-30        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(15)M.vir'
08/12/2018,20-38-30        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(15)M.vir
08/12/2018,20-38-30        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen'
08/12/2018,20-38-30        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(16)M.vir'
08/12/2018,20-38-30        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(16)M.vir
08/12/2018,20-38-30        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1016432'
08/12/2018,20-38-31        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(17)M.vir'
08/12/2018,20-38-31        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(17)M.vir
08/12/2018,20-38-31        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1008697'
08/12/2018,20-38-31        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(18)M.vir'
08/12/2018,20-38-31        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(18)M.vir' was scanned with the Protection Cloud. SHA256 = BE6484BEC3DFD501FA49319FEDD79A68C6BF92AFC0420815148913030CE7A7C7
08/12/2018,20-38-31        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(18)M.vir
08/12/2018,20-38-31        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.be6484'
08/12/2018,20-38-32        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(19)M.vir'
08/12/2018,20-38-32        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(19)M.vir' was scanned with the Protection Cloud. SHA256 = 60B269B801883392344BEF9B5117E9EAC91D45C5F1F5C5CD62D4CEEFDB595BFF
08/12/2018,20-38-32        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(19)M.vir
08/12/2018,20-38-32        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.60b269'
08/12/2018,20-38-32        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(2)M.vir'
08/12/2018,20-38-32        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(2)M.vir' was scanned with the Protection Cloud. SHA256 = 65BAD382A70F5D1157E8BDB392CE26C97A76FA6C5F8572A3760123B635BCABB4
08/12/2018,20-38-32        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(2)M.vir
08/12/2018,20-38-32        [INFO]        [DETECTION] file contains 'TR/AD.Qbot.Y'
08/12/2018,20-38-33        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(20)M.vir'
08/12/2018,20-38-33        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(20)M.vir
08/12/2018,20-38-33        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1016372'
08/12/2018,20-38-33        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(21)M.vir'
08/12/2018,20-38-33        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(21)M.vir
08/12/2018,20-38-33        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1029140'
08/12/2018,20-38-33        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(22)M.vir'
08/12/2018,20-38-33        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(22)M.vir' was scanned with the Protection Cloud. SHA256 = D48C0456A3C4C122C3FDE3E0980565763B47CC1D79CACE89865DD2A969E3FD43
08/12/2018,20-38-33        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(22)M.vir
08/12/2018,20-38-33        [INFO]        [DETECTION] file contains 'TR/Crypt.Agent.d48c04'
08/12/2018,20-38-34        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(23)M.vir'
08/12/2018,20-38-34        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(23)M.vir' was scanned with the Protection Cloud. SHA256 = F073F21ADA6F95FD75888C9122B0976B11A98FBE5EEEE335E9EC278A08400FEA
08/12/2018,20-38-34        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(23)M.vir
08/12/2018,20-38-34        [INFO]        [DETECTION] file contains 'TR/Dropper.VB.f073f2'
08/12/2018,20-38-34        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(24)M.vir'
08/12/2018,20-38-34        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(24)M.vir
08/12/2018,20-38-34        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1016439'
08/12/2018,20-38-35        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(25)M.vir'
08/12/2018,20-38-35        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(25)M.vir' was scanned with the Protection Cloud. SHA256 = 0B17C6BD6542AED708A4F94D6BC3DCC15C7F1ECC6339E2AB38B49CAF537A115B
08/12/2018,20-38-35        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(25)M.vir
08/12/2018,20-38-35        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.0b17c6'
08/12/2018,20-38-35        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(26)M.vir'
08/12/2018,20-38-35        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(26)M.vir
08/12/2018,20-38-35        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1020138'
08/12/2018,20-38-36        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(27)M.vir'
08/12/2018,20-38-36        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(27)M.vir' was scanned with the Protection Cloud. SHA256 = 6CC535309515F95FED502EAF69BCB71EBE1B1440EC86A2332367A56F7106972A
08/12/2018,20-38-36        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(27)M.vir
08/12/2018,20-38-36        [INFO]        [DETECTION] file contains 'TR/Crypt.Agent.6cc535'
08/12/2018,20-38-36        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(29)M.vir'
08/12/2018,20-38-36        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(29)M.vir
08/12/2018,20-38-36        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1007491'
08/12/2018,20-38-36        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(3)M.vir'
08/12/2018,20-38-36        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(3)M.vir' was scanned with the Protection Cloud. SHA256 = 7DE4A002D2A5C7E736296DB30F89B3E5B1C4BA45886BBEC4191AA8A321F60D3A
08/12/2018,20-38-36        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(3)M.vir
08/12/2018,20-38-36        [INFO]        [DETECTION] file contains 'JS/Dldr.Agent.7de4a0'
08/12/2018,20-38-37        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(30)M.vir'
08/12/2018,20-38-37        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(30)M.vir
08/12/2018,20-38-37        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1014476'
08/12/2018,20-38-37        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(31)M.vir'
08/12/2018,20-38-37        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(31)M.vir
08/12/2018,20-38-37        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1000135'
08/12/2018,20-38-37        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(32)M.vir'
08/12/2018,20-38-37        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(32)M.vir
08/12/2018,20-38-37        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1013209'
08/12/2018,20-38-38        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(34)M.vir'
08/12/2018,20-38-38        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(34)M.vir
08/12/2018,20-38-38        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1021106'
08/12/2018,20-38-38        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(4)M.vir'
08/12/2018,20-38-38        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(4)M.vir
08/12/2018,20-38-38        [INFO]        [DETECTION] file contains 'TR/Crypt.EPACK.Gen2'
08/12/2018,20-38-38        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(5)M.vir'
08/12/2018,20-38-38        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(5)M.vir
08/12/2018,20-38-38        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1011143'
08/12/2018,20-38-38        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(6)M.vir'
08/12/2018,20-38-38        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(6)M.vir
08/12/2018,20-38-38        [INFO]        [DETECTION] file contains 'TR/ATRAPS.Gen'
08/12/2018,20-38-39        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(7)M.vir'
08/12/2018,20-38-39        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(7)M.vir
08/12/2018,20-38-39        [INFO]        [DETECTION] file contains 'TR/Crypt.ULPM.Gen'
08/12/2018,20-38-39        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(8)M.vir'
08/12/2018,20-38-39        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(8)M.vir
08/12/2018,20-38-39        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1012504'
08/12/2018,20-38-39        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(9)M.vir'
08/12/2018,20-38-39        [INFO]        c:\users\shane siu\desktop\virussamples_42\virussamples_42m\Samp(9)M.vir
08/12/2018,20-38-39        [INFO]        [DETECTION] file contains 'TR/Crypt.EPACK.Gen2'
08/12/2018,20-38-40        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(11).vir'
08/12/2018,20-38-40        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(11).vir
08/12/2018,20-38-40        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1000135'
08/12/2018,20-38-40        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(12).vir'
08/12/2018,20-38-40        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_42\Samp(12).vir' was scanned with the Protection Cloud. SHA256 = 330D0FB7BA18AF5E19C6184178F0B6395A86C973CAAEF64FD30048B6D5C5CEED
08/12/2018,20-38-40        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(12).vir
08/12/2018,20-38-40        [INFO]        [DETECTION] file contains 'TR/Dropper.VB.330d0f'
08/12/2018,20-38-41        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(13).vir'
08/12/2018,20-38-41        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(13).vir
08/12/2018,20-38-41        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1008050'
08/12/2018,20-38-41        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(15).vir'
08/12/2018,20-38-41        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(15).vir
08/12/2018,20-38-41        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1020155'
08/12/2018,20-38-41        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(17).vir'
08/12/2018,20-38-41        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(17).vir
08/12/2018,20-38-41        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1013665'
08/12/2018,20-38-41        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(18).vir'
08/12/2018,20-38-41        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(18).vir
08/12/2018,20-38-41        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1017422'
08/12/2018,20-38-42        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(19).vir'
08/12/2018,20-38-42        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(19).vir
08/12/2018,20-38-42        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1011452'
08/12/2018,20-38-42        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(2).vir'
08/12/2018,20-38-42        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(2).vir
08/12/2018,20-38-42        [INFO]        [DETECTION] file contains 'TR/Dropper.MSIL.Gen2'
08/12/2018,20-38-42        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(21).vir'
08/12/2018,20-38-42        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(21).vir
08/12/2018,20-38-42        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1013666'
08/12/2018,20-38-43        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(22).vir'
08/12/2018,20-38-43        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(22).vir
08/12/2018,20-38-43        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1011143'
08/12/2018,20-38-43        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(23).vir'
08/12/2018,20-38-43        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(23).vir
08/12/2018,20-38-43        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.Gen7'
08/12/2018,20-38-43        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(24).vir'
08/12/2018,20-38-43        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(24).vir
08/12/2018,20-38-43        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1011397'
08/12/2018,20-38-43        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(26).vir'
08/12/2018,20-38-43        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(26).vir
08/12/2018,20-38-43        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1012504'
08/12/2018,20-38-44        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(27).vir'
08/12/2018,20-38-44        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(27).vir
08/12/2018,20-38-44        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1013209'
08/12/2018,20-38-44        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(28).vir'
08/12/2018,20-38-44        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(28).vir
08/12/2018,20-38-44        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1025193'
08/12/2018,20-38-44        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(3).vir'
08/12/2018,20-38-44        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(3).vir
08/12/2018,20-38-44        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1016372'
08/12/2018,20-38-45        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(30).vir'
08/12/2018,20-38-45        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(30).vir
08/12/2018,20-38-45        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1000917'
08/12/2018,20-38-45        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(31).vir'
08/12/2018,20-38-45        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(31).vir
08/12/2018,20-38-45        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1009335'
08/12/2018,20-38-45        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(32).vir'
08/12/2018,20-38-45        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(32).vir
08/12/2018,20-38-45        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1019921'
08/12/2018,20-38-45        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(33).vir'
08/12/2018,20-38-45        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(33).vir
08/12/2018,20-38-45        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen7'
08/12/2018,20-38-46        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(34).vir'
08/12/2018,20-38-46        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(34).vir
08/12/2018,20-38-46        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1016128'
08/12/2018,20-38-46        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(38).vir'
08/12/2018,20-38-46        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(38).vir
08/12/2018,20-38-46        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1021134'
08/12/2018,20-38-46        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(41).vir'
08/12/2018,20-38-46        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(41).vir
08/12/2018,20-38-46        [INFO]        [DETECTION] file contains 'TR/Dropper.MSIL.Gen2'
08/12/2018,20-38-47        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(44).vir'
08/12/2018,20-38-47        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(44).vir
08/12/2018,20-38-47        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1008304'
08/12/2018,20-38-47        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(46).vir'
08/12/2018,20-38-47        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(46).vir
08/12/2018,20-38-47        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1021106'
08/12/2018,20-38-47        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(5).vir'
08/12/2018,20-38-47        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(5).vir
08/12/2018,20-38-47        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1007491'
08/12/2018,20-38-48        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(6).vir'
08/12/2018,20-38-48        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(6).vir
08/12/2018,20-38-48        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1029140'
08/12/2018,20-38-48        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_42\Samp(7).vir'
08/12/2018,20-38-48        [INFO]        c:\users\shane siu\desktop\virussamples_42\Samp(7).vir
08/12/2018,20-38-48        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1014476'


静影沉璧
发表于 2018-8-12 20:39:56 | 显示全部楼层
本帖最后由 静影沉璧 于 2018-8-12 20:40 编辑

Emsisoft Emergency Kit - 版本 2018.6
上次更新: 2018年8月12日 星期日 下午 01:47:59
用户帐号: SXCSXC-AJKJJUBR\Administrator
电脑名称: SXCSXC-AJKJJUBR
操作系统版本: Windows 10x64

扫描设置:

扫描方式: 自定义扫描
对象: C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\, C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\

检测流氓软件(PUPs): On
扫描压缩包: On
扫描邮件存档: Off
ADS数据流: On
文件扩展名过滤: Off
直接磁盘访问: Off

扫描开始于:        2018年8月12日 星期日 下午 08:36:44
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(17)M.vir -> (NSIS o) -> lzma_solid_nsis0004         发现风险: Trojan.AgentWDCR.JTY (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(17)M.vir -> (heurC)         发现风险: Zum.Ransom.NSIS.Cerber.1 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(3)M.vir -> (ZIP Sfx o) -> (ZIP comment)         发现风险: Trojan.ScriptKD.6871 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(3)M.vir -> (ZIP Sfx o) -> js.js         发现风险: Trojan.JS.Agent.SAI (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(16)M.vir -> (NSIS o) -> lzma_nsis0000         发现风险: Trojan.NSIS.Androm.11 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(16)M.vir -> (NSIS o) -> lzma_nsis0008         发现风险: Trojan.Generic.19184388 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(16)M.vir -> (heurC)         发现风险: Zum.Ransom.NSIS.Cerber.1 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(11)M.vir -> (NSIS o) -> lzma_solid_nsis0000         发现风险: Trojan.NSIS.Androm.7 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(11)M.vir -> (NSIS o) -> lzma_solid_nsis0001         发现风险: Trojan.Agent.BOPM (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(11)M.vir -> (NSIS o) -> lzma_solid_nsis0002         发现风险: Trojan.Agent.BOPN (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(11)M.vir -> (NSIS o) -> lzma_solid_nsis0003         发现风险: Trojan.Generic.15298456 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(24)M.vir -> (heurC)         发现风险: Zum.Ransom.NSIS.Cerber.1 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(14)M.vir         发现风险: Trojan.Agent.CBWW (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(20)M.vir         发现风险: Gen:Heur.BrResMon.1 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(12)M.vir         发现风险: Gen:Variant.Ransom.HydraCrypt.19 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(30)M.vir         发现风险: Trojan-Ransom.Win32.Locky (A) [283268]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(26)M.vir         发现风险: Gen:Trojan.Heur.wmKfzq@VoRei (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(27)M.vir         发现风险: Gen:Variant.Ursu.9987 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(28)M.vir         发现风险: Trojan.AgentWDCR.DKO (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(31)M.vir         发现风险: Gen:Heur.Zboter.5 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(32)M.vir         发现风险: Trojan.GenericKD.30653167 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(29)M.vir         发现风险: Trojan.Injector.BLQ (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(13)M.vir         发现风险: Gen:Trojan.Heur.JP.hmGfaCtelEci (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(34)M.vir         发现风险: Gen:Variant.Razy.127930 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(33)M.vir         发现风险: Trojan.GenericKD.2460447 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(35)M.vir         发现风险: Trojan.GenericKD.3523264 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(8)M.vir         发现风险: Trojan.Agent.BWRM (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(18)M.vir         发现风险: Gen:Trojan.Heur2.LPThmGfauE67In (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(9)M.vir         发现风险: Gen:Variant.Ursu.206313 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(7)M.vir         发现风险: Trojan.Agent.COKY (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(4)M.vir         发现风险: Trojan.Ransom.Spora.Gen.1 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(29).vir -> 134324.docm -> word/vbaProject.bin         发现风险: W97m.Downloader.FRP (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(35).vir -> (INFECTED_JS)         发现风险: PDF:Exploit.PDF-JS.AHA (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(39).vir -> Document(128).jse         发现风险: Trojan.Script.Agent.JX (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(41).vir -> vsdw33fdwe.dll         发现风险: Gen:Variant.MSILPerseus.6518 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(8).vir -> Receipt(564).jse         发现风险: Trojan.Script.Agent.JX (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(31).vir -> (NSIS o) -> lzma_solid_nsis0000         发现风险: Trojan.NSIS.Androm.7 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(31).vir -> (NSIS o) -> lzma_solid_nsis0001         发现风险: Trojan.Agent.BOPM (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(31).vir -> (NSIS o) -> lzma_solid_nsis0002         发现风险: Trojan.Agent.BOPN (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(31).vir -> (NSIS o) -> lzma_solid_nsis0003         发现风险: Trojan.Generic.15298456 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(20).vir         发现风险: Trojan-Ransom.Cerber (A) [284260]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(2).vir         发现风险: Exploit.Agent.KF (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(19).vir         发现风险: Trojan.GenericKD.12691248 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(22).vir         发现风险: Gen:Variant.Zusy.271267 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(11).vir         发现风险: Gen:Heur.Zboter.5 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(1).vir         发现风险: Trojan.AgentWDCR.DKO (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(21).vir         发现风险: Trojan.GenericKD.3881966 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(15).vir         发现风险: Gen:Variant.Razy.188331 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(18).vir         发现风险: Gen:Variant.Razy.12550 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(13).vir         发现风险: Trojan.NSIS.Androm.CM (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(24).vir         发现风险: Trojan.Generic.22515258 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(25).vir         发现风险: Trojan.GenericKD.5288128 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(28).vir         发现风险: Gen:Variant.Barys.54892 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(26).vir         发现风险: Trojan.Agent.BWRM (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(27).vir         发现风险: Trojan.GenericKD.30653167 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(36).vir         发现风险: Trojan-Downloader.Agent (A) [284001]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(14).vir         发现风险: Gen:Variant.Razy.138713 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(10).vir         发现风险: Gen:Variant.Zusy.146130 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(30).vir         发现风险: Gen:Variant.Graftor.269501 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(34).vir         发现风险: Trojan.Agent.CBWW (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(37).vir         发现风险: VB:Trojan.VBS.Agent.AQN (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(40).vir         发现风险: Java.Exploit.CVE-2013-2460.A (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(45).vir         发现风险: Trojan-Ransom.Cerber (A) [284260]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(33).vir         发现风险: Trojan.GenericKD.30698889 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(42).vir         发现风险: Trojan.GenericKD.2460447 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(43).vir         发现风险: Trojan.RanSerKD.3575445 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(38).vir         发现风险: Trojan.Bedep.Gen.1 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(50).vir         发现风险: Trojan-Ransom.Cerber (A) [284260]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(46).vir         发现风险: Gen:Variant.Razy.127930 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(7).vir         发现风险: Trojan-Ransom.Win32.Locky (A) [283268]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(44).vir         发现风险: Trojan.Ransom.Cerber.JD (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(16).vir         发现风险: Gen:Variant.Razy.156486 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(47).vir         发现风险: Trojan.GenericKD.5692456 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(6).vir         发现风险: Gen:Variant.Zusy.163299 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(3).vir         发现风险: Trojan.BRMon.Gen.3 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(17).vir         发现风险: Gen:Variant.Razy.22806 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(5).vir         发现风险: Trojan.Injector.BLQ (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(49).vir         发现风险: Trojan.GenericKD.3523264 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(48).vir         发现风险: Trojan.GenericKD.3745776 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(23).vir         发现风险: Gen:Variant.Symmi.44322 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(32).vir         发现风险: Gen:Variant.Ransom.HydraCrypt.8 (B) [krnl.xmd]

已扫描        85
发现        81
实际删除71:S:47+M:24
Total:71/85=83.5%
Jerry.Lin
发表于 2018-8-12 20:40:21 | 显示全部楼层
本帖最后由 191196846 于 2018-8-12 20:57 编辑

WD
CloudBlockLevel = 6;

42/50 + 35/35 = 77/85
www-tekeze
 楼主| 发表于 2018-8-12 20:41:24 | 显示全部楼层
dreams521 发表于 2018-8-12 20:26
刚才计算错了,已修改

这还差不多,不过Total也才63,和火绒刚好相同。。
bbs2811125
发表于 2018-8-12 20:46:12 | 显示全部楼层
ESET和Avira这股风不知道能坚持多久,卡巴和SEP刮了至少半年,微软两个月
dreams521
发表于 2018-8-12 20:51:29 | 显示全部楼层
www-tekeze 发表于 2018-8-12 20:41
这还差不多,不过Total也才63,和火绒刚好相同。。

没双击,对卡巴还是有底的
www-tekeze
 楼主| 发表于 2018-8-12 20:57:28 | 显示全部楼层
dreams521 发表于 2018-8-12 20:51
没双击,对卡巴还是有底的

也到是,双击PDM就发威了。。
www-tekeze
 楼主| 发表于 2018-8-12 21:00:33 | 显示全部楼层
bbs2811125 发表于 2018-8-12 20:46
ESET和Avira这股风不知道能坚持多久,卡巴和SEP刮了至少半年,微软两个月

哈哈,只要midified这股风不停,ESET和红伞就一直会亮眼。。
静影沉璧
发表于 2018-8-12 21:10:02 | 显示全部楼层
avast高级版 21:06:
S:删除36+处理2=38/50
M:26/35
Total:64/85=75.3%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
Pluto爱卡戎
发表于 2018-8-12 21:23:50 | 显示全部楼层
CIS 10   42/50  M:16/35
CCAV    41/50  M:8/35

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 感谢支持,欢迎常来: )

查看全部评分

您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-26 18:40 , Processed in 0.096124 second(s), 15 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表