查看: 3518|回复: 45
收起左侧

[病毒样本] 样本集奉上_43

[复制链接]
www-tekeze
发表于 2018-8-13 20:24:39 | 显示全部楼层 |阅读模式
86枚样本送上,已检查过没有重复文件,快来快来,扫描? 双击? 一概欢迎!  

PS:1. 原始样本50枚,另有加UPX壳或修改MD5的36枚。查杀结果格式:  S: xx/50,M: xx/36,Total: xx/86
       2. 智量对脚本、文本类的不报,这是目前官方的策略,因此检出率可能会偏低。


蓝奏云盘,下载挺快。。。https://www.lanzous.com/i1n4lyd    密码:infected
静影沉璧
发表于 2018-8-13 20:24:59 | 显示全部楼层
本帖最后由 静影沉璧 于 2018-8-13 21:37 编辑

BD2019
---------------------扫描部分--------------------
M:实际26/36
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(32)M.vir Trojan.GenericKD.3185807 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(34)M.vir Gen:Variant.MSILPerseus.35217 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(1)M.vir Trojan.Agent.CIBE Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(13)M.vir Gen:Variant.Symmi.34860 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(31)M.vir Trojan.VB.Agent.QJ Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(8)M.vir Gen:Suspicious.Cloud.8.cmGfai!IwUn Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(5)M.vir=>(NSIS o)=>lzma_nsis0003 Gen:Variant.Razy.152706 Moved to Quarantine
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(2)M.vir Gen:Trojan.Heur.RP.gmGfaiI49Rpi Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(15)M.vir DeepScan:Generic.EmotetN.0DFE5E7D Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(33)M.vir Gen:Trojan.Zboter.3 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(17)M.vir Gen:Trojan.Heur2.LPTunGfaaqBoYjQ Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(35)M.vir Gen:Trojan.Zboter.3 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(3)M.vir=>(NSIS o)=>lzma_nsis0000 Trojan.NSIS.Androm.11 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(12)M.vir Gen:Variant.Barys.2592 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(30)M.vir Gen:Variant.Zegost.19 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(27)M.vir Trojan.Ransom.AYL Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(36)M.vir Trojan.GenericKD.5555939 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(18)M.vir Gen:Variant.Razy.376002 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(22)M.vir Gen:Variant.Ursu.8914 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(20)M.vir=>(NSIS o)=>lzma_nsis0007 Trojan.Generic.20173580 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(14)M.vir=>(NSIS o)=>zlib_solid_nsis0002 Gen:Variant.Zbot.166 Moved to Quarantine
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(10)M.vir Trojan.PWS.OnlineGames.KEKO Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(29)M.vir Gen:Variant.Ursu.152163 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(20)M.vir=>(heurC) Zum.Ransom.NSIS.Cerber.1 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(3)M.vir=>(NSIS o)=>lzma_nsis0003 Trojan.GenericKD.3639972 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(24)M.vir Trojan.GenericKDZ.39972 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(4)M.vir=>(NSIS o)=>zlib_nsis0027 Generic.Application.Net.BA7072AA Moved to Quarantine
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(11)M.vir Gen:Variant.Ursu.193313 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(3)M.vir=>(heurC) Zum.Ransom.NSIS.Cerber.1 Deleted
S:实际46/50
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(8).vir Trojan.GenericKD.3185807 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(5).vir Gen:Variant.Zegost.19 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(14).vir Trojan.GenericKD.30731265 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(32).vir Trojan.PWS.OnlineGames.KEKO Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(50).vir Java.Exploit.CVE-2013-2460.G Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(31).vir Trojan.Autoruns.GenericKDS.30691225 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(13).vir Trojan.Bedep.Gen.1 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(42).vir=>(NSIS o)=>lzma_nsis0003 Trojan.GenericKD.3639972 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(48).vir Trojan.GenericKD.6206914 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(20).vir Trojan.Agent.CJAY Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(46).vir Java.Exploit.CVE-2012-1723.AW Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(9).vir Trojan.Ransom.AYL Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(1).vir Trojan.GenericKD.30490477 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(6).vir=>(INFECTED_JS) JS:Trojan.Downloader.JTQX Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(7).vir Trojan.VB.Agent.QJ Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(29).vir Trojan.GenericKD.6300175 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(47).vir Trojan.Agent.CIBE Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(17).vir Trojan.Ransom.Cerber.1 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(35).vir Gen:Variant.Razy.175254 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(26).vir Gen:Variant.MSILPerseus.35217 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(44).vir Trojan.GenericKD.1843209 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(4).vir VB:Trojan.VBS.Agent.AQN Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(23).vir Gen:Variant.Symmi.79528 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(41).vir Java.Exploit.CVE-2013-2465.G Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(25).vir Trojan.VB.Agent.TF Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(43).vir Trojan.JS.Downloader.Nemucod.BL Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(22).vir Gen:Variant.Kazy.787337 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(40).vir Trojan.Ransom.CerberKD.12024993 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(42).vir=>(heurC) Zum.Ransom.NSIS.Cerber.1 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(27).vir Trojan.Agent.CUAJ Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(45).vir Trojan.GenericKD.5555939 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(39).vir Trojan.GenericKD.12237123 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(16).vir Trojan.GenericKD.6114401 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(34).vir Trojan.Generic.20996616 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(12).vir Gen:Heur.PonyStealer.3 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(30).vir Trojan.GenericKD.30650498 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(3).vir Trojan.GenericKD.2894035 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(38).vir=>(NSIS o)=>lzma_nsis0003 Gen:Variant.Razy.152706 Moved to Quarantine
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(36).vir Trojan.Lethic.Gen.1 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(42).vir=>(NSIS o)=>lzma_nsis0000 Trojan.NSIS.Androm.11 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(28).vir=>(NSIS o)=>zlib_solid_nsis0002 Gen:Variant.Zbot.166 Moved to Quarantine
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(33).vir Trojan.Bedep.Gen.1 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(15).vir Gen:Variant.Barys.54892 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(19).vir Trojan.NSIS.Androm.CM Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(37).vir Gen:Trojan.Zboter.3 Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(10).vir VB:Trojan.VBS.Agent.AQN Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(11).vir Exploit.Agent.JN Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(21).vir Gen:Trojan.Zboter.3 Deleted
---------------------双击部分--------------------
成功防御:
The file c:\users\administrator\desktop\m_0813\samp(6)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator\desktop\m_0813\samp(7)m.exe is infected with Gen:Suspicious.Cloud.8.zmGfaOli7ok and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator\desktop\m_0813\samp(16)m.exe is infected with Gen:Suspicious.Cloud.8.hmKfa8bIgani and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator\desktop\m_0813\samp(19)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file C:\Users\Administrator\Desktop\M_0813\Samp(21)M.exe has been detected as infected. Bitdefender could not clean this item. A reboot is required to complete the cleaning process. Threat name: Gen:Suspicious.Cloud.8.imKfaW!3!Rii
Restart Now
The file c:\users\administrator\desktop\m_0813\samp(28)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file C:\Users\Administrator\Desktop\M_0813\Samp(26)M.exe has been detected as infected. Bitdefender could not clean this item. A reboot is required to complete the cleaning process. Threat name: Gen:Suspicious.Cloud.8.emKfaumUpsli

剩余样本双击结果:
samp2,18,24,49弹出CMD后自退
samp 9M,23M,25M无法运行
Total:79/86=91.9%






静影沉璧
发表于 2018-8-13 20:25:24 | 显示全部楼层
本帖最后由 静影沉璧 于 2018-8-13 20:55 编辑

avast高级版 扫描:S:删除40+处理2=42/50
M:26/36
Total:68/86=79.1%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
dreams521
发表于 2018-8-13 20:25:53 | 显示全部楼层
本帖最后由 dreams521 于 2018-8-13 20:30 编辑

卡巴  20:28S: 42/50,M: 24/36,Total: 66/86





13.08.2018 20.27.30;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(5)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(5)M.vir;UDS:DangerousObject.Multi.Generic;08/13/2018 20:27:30
13.08.2018 20.27.28;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(14)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(14)M.vir;Trojan.Win32.Agent.iffp;木马程序;08/13/2018 20:27:28
13.08.2018 20.27.28;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(43).vir;C:\Users\Administrator\Desktop\123\Samp(43).vir;HEUR:Trojan-Downloader.Script.Generic;木马程序;08/13/2018 20:27:28
13.08.2018 20.27.19;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(26)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(26)M.vir;HEUR:Trojan.Win32.Generic;木马程序;08/13/2018 20:27:19
13.08.2018 20.27.18;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(2)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(2)M.vir;HEUR:Trojan.Win32.Generic;木马程序;08/13/2018 20:27:18
13.08.2018 20.27.17;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(20)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(20)M.vir;HEUR:Trojan.NSIS.Agent.gen;木马程序;08/13/2018 20:27:17
13.08.2018 20.27.17;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(21)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(21)M.vir;HEUR:Packed.Win32.Mentiger.gen;木马程序;08/13/2018 20:27:17
13.08.2018 20.27.17;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(23)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(23)M.vir;HEUR:Trojan.Win32.Generic;木马程序;08/13/2018 20:27:17
13.08.2018 20.27.17;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(24)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(24)M.vir;Trojan.Win32.Crypt.ews;木马程序;08/13/2018 20:27:17
13.08.2018 20.27.17;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(25)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(25)M.vir;Trojan-Ransom.Win32.Crypren.acmj;木马程序;08/13/2018 20:27:17
13.08.2018 20.27.16;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(27)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(27)M.vir;HEUR:Trojan.Win32.Generic;木马程序;08/13/2018 20:27:16
13.08.2018 20.27.16;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(3)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(3)M.vir;HEUR:Trojan-Ransom.NSIS.Zerber.gen;木马程序;08/13/2018 20:27:16
13.08.2018 20.27.16;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(30)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(30)M.vir;Trojan-GameThief.Win32.Magania.uaet;木马程序;08/13/2018 20:27:16
13.08.2018 20.27.16;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(31)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(31)M.vir;Trojan.Win32.Inject.mwyy;木马程序;08/13/2018 20:27:16
13.08.2018 20.27.15;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(32)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(32)M.vir;HEUR:Trojan.Win32.Generic;木马程序;08/13/2018 20:27:15
13.08.2018 20.27.15;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(35)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(35)M.vir;HEUR:Trojan.Win32.Generic;木马程序;08/13/2018 20:27:15
13.08.2018 20.27.15;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(33)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(33)M.vir;Trojan-Downloader.Win32.Agent.hesx;木马程序;08/13/2018 20:27:15
13.08.2018 20.27.13;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(36)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(36)M.vir;HEUR:Trojan.Win32.Generic;木马程序;08/13/2018 20:27:13
13.08.2018 20.27.12;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(4)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(4)M.vir;Trojan-Downloader.NSIS.FraudLoad.hd;木马程序;08/13/2018 20:27:12
13.08.2018 20.27.12;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(6)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(6)M.vir;HEUR:Trojan.Win32.Generic;木马程序;08/13/2018 20:27:12
13.08.2018 20.27.12;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(3).vir;C:\Users\Administrator\Desktop\123\Samp(3).vir;Trojan-PSW.Win32.Fareit.bium;木马程序;08/13/2018 20:27:12
13.08.2018 20.27.12;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(4).vir;C:\Users\Administrator\Desktop\123\Samp(4).vir;HEUR:Trojan.Script.Agent.gen;木马程序;08/13/2018 20:27:12
13.08.2018 20.27.11;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(5).vir;C:\Users\Administrator\Desktop\123\Samp(5).vir;Trojan-GameThief.Win32.Magania.uaet;木马程序;08/13/2018 20:27:11
13.08.2018 20.27.11;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(6).vir;C:\Users\Administrator\Desktop\123\Samp(6).vir;Trojan.JS.Agent.silepw;木马程序;08/13/2018 20:27:11
13.08.2018 20.27.11;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(7).vir;C:\Users\Administrator\Desktop\123\Samp(7).vir;Trojan.Win32.Inject.mwyy;木马程序;08/13/2018 20:27:11
13.08.2018 20.27.11;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(8).vir;C:\Users\Administrator\Desktop\123\Samp(8).vir;HEUR:Trojan.Win32.Generic;木马程序;08/13/2018 20:27:11
13.08.2018 20.27.11;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(9).vir;C:\Users\Administrator\Desktop\123\Samp(9).vir;HEUR:Trojan.Win32.Generic;木马程序;08/13/2018 20:27:11
13.08.2018 20.27.11;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(1).vir;C:\Users\Administrator\Desktop\123\Samp(1).vir;UDS:DangerousObject.Multi.Generic;08/13/2018 20:27:11
13.08.2018 20.27.11;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(10).vir;C:\Users\Administrator\Desktop\123\Samp(10).vir;HEUR:Trojan.Script.Agent.gen;木马程序;08/13/2018 20:27:11
13.08.2018 20.27.11;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(14).vir;C:\Users\Administrator\Desktop\123\Samp(14).vir;Trojan.Win32.Crypt.ews;木马程序;08/13/2018 20:27:11
13.08.2018 20.27.11;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(12).vir;C:\Users\Administrator\Desktop\123\Samp(12).vir;Trojan.Win32.VBKryjetor.s;木马程序;08/13/2018 20:27:11
13.08.2018 20.27.11;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(13).vir;C:\Users\Administrator\Desktop\123\Samp(13).vir;Trojan-Ransom.Win32.Crypren.acmj;木马程序;08/13/2018 20:27:11
13.08.2018 20.27.11;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(15).vir;C:\Users\Administrator\Desktop\123\Samp(15).vir;HEUR:Trojan.Win32.Generic;木马程序;08/13/2018 20:27:11
13.08.2018 20.27.11;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(16).vir;C:\Users\Administrator\Desktop\123\Samp(16).vir;Trojan.Win32.Agentb.ivpn;木马程序;08/13/2018 20:27:11
13.08.2018 20.27.11;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(23).vir;C:\Users\Administrator\Desktop\123\Samp(23).vir;HEUR:Trojan-Downloader.Win32.Banload.gen;木马程序;08/13/2018 20:27:11
13.08.2018 20.27.10;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(11).vir;C:\Users\Administrator\Desktop\123\Samp(11).vir;UDS:DangerousObject.Multi.Generic;08/13/2018 20:27:10
13.08.2018 20.27.10;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(17).vir;C:\Users\Administrator\Desktop\123\Samp(17).vir;HEUR:Trojan.Win32.Generic;木马程序;08/13/2018 20:27:10
13.08.2018 20.27.10;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(19).vir;C:\Users\Administrator\Desktop\123\Samp(19).vir;HEUR:Trojan.Win32.Generic;木马程序;08/13/2018 20:27:10
13.08.2018 20.27.10;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(20).vir;C:\Users\Administrator\Desktop\123\Samp(20).vir;Backdoor.Win32.Tofsee.aai;木马程序;08/13/2018 20:27:10
13.08.2018 20.27.09;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(21).vir;C:\Users\Administrator\Desktop\123\Samp(21).vir;Trojan-Downloader.Win32.Agent.hesx;木马程序;08/13/2018 20:27:09
13.08.2018 20.27.09;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(25).vir;C:\Users\Administrator\Desktop\123\Samp(25).vir;Worm.Win32.WBNA.nsj;病毒;08/13/2018 20:27:09
13.08.2018 20.27.09;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(30).vir;C:\Users\Administrator\Desktop\123\Samp(30).vir;HEUR:Trojan.Win32.Generic;木马程序;08/13/2018 20:27:09
13.08.2018 20.27.09;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(28).vir;C:\Users\Administrator\Desktop\123\Samp(28).vir;HEUR:Trojan.Win32.Generic;木马程序;08/13/2018 20:27:09
13.08.2018 20.27.09;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(31).vir;C:\Users\Administrator\Desktop\123\Samp(31).vir;Trojan.Win32.Pakes.axfw;木马程序;08/13/2018 20:27:09
13.08.2018 20.27.09;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(19)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(19)M.vir;HEUR:Trojan.Win32.Generic;木马程序;08/13/2018 20:27:09
13.08.2018 20.27.06;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(26).vir;C:\Users\Administrator\Desktop\123\Samp(26).vir;UDS:DangerousObject.Multi.Generic;08/13/2018 20:27:06
13.08.2018 20.27.06;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(27).vir;C:\Users\Administrator\Desktop\123\Samp(27).vir;UDS:DangerousObject.Multi.Generic;08/13/2018 20:27:06
13.08.2018 20.27.06;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(29).vir;C:\Users\Administrator\Desktop\123\Samp(29).vir;UDS:Trojan-Dropper.Win32.Injector.sb;木马程序;08/13/2018 20:27:06
13.08.2018 20.27.03;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(32).vir;C:\Users\Administrator\Desktop\123\Samp(32).vir;HEUR:Trojan.Win32.Generic;木马程序;08/13/2018 20:27:03
13.08.2018 20.27.02;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(33).vir;C:\Users\Administrator\Desktop\123\Samp(33).vir;HEUR:Trojan.Win32.Generic;木马程序;08/13/2018 20:27:02
13.08.2018 20.27.02;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(34).vir;C:\Users\Administrator\Desktop\123\Samp(34).vir;HEUR:Trojan.Win32.Generic;木马程序;08/13/2018 20:27:02
13.08.2018 20.27.02;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(35).vir;C:\Users\Administrator\Desktop\123\Samp(35).vir;HEUR:Trojan.Win32.Generic;木马程序;08/13/2018 20:27:02
13.08.2018 20.27.02;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(17)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(17)M.vir;HEUR:Trojan-Downloader.Win32.Banload.gen;木马程序;08/13/2018 20:27:02
13.08.2018 20.26.54;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(36).vir;C:\Users\Administrator\Desktop\123\Samp(36).vir;HEUR:Trojan.Win32.Generic;木马程序;08/13/2018 20:26:54
13.08.2018 20.26.54;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(37).vir;C:\Users\Administrator\Desktop\123\Samp(37).vir;HEUR:Trojan.Win32.Generic;木马程序;08/13/2018 20:26:54
13.08.2018 20.26.54;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(16)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(16)M.vir;Worm.Win32.WBNA.nsj;病毒;08/13/2018 20:26:54
13.08.2018 20.26.54;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(11)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(11)M.vir;Trojan.Win32.Pakes.axfw;木马程序;08/13/2018 20:26:54
13.08.2018 20.26.54;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(39).vir;C:\Users\Administrator\Desktop\123\Samp(39).vir;UDS:Trojan.Win32.Generic;木马程序;08/13/2018 20:26:54
13.08.2018 20.26.54;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(41).vir;C:\Users\Administrator\Desktop\123\Samp(41).vir;HEUR:Exploit.Java.Generic;木马程序;08/13/2018 20:26:54
13.08.2018 20.26.54;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(42).vir;C:\Users\Administrator\Desktop\123\Samp(42).vir;HEUR:Trojan-Ransom.NSIS.Zerber.gen;木马程序;08/13/2018 20:26:54
13.08.2018 20.26.54;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(44).vir;C:\Users\Administrator\Desktop\123\Samp(44).vir;Trojan.Win32.Agent.idiu;木马程序;08/13/2018 20:26:54
13.08.2018 20.26.54;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(45).vir;C:\Users\Administrator\Desktop\123\Samp(45).vir;Trojan-Spy.Win32.Zbot.ygul;木马程序;08/13/2018 20:26:54
13.08.2018 20.26.54;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(47).vir;C:\Users\Administrator\Desktop\123\Samp(47).vir;Backdoor.Win32.Androm.nmpb;木马程序;08/13/2018 20:26:54
13.08.2018 20.26.54;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(38).vir;C:\Users\Administrator\Desktop\123\Samp(38).vir;UDS:Trojan-Dropper.Win32.Agent.sblv;木马程序;08/13/2018 20:26:54
13.08.2018 20.26.54;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\Samp(22).vir;C:\Users\Administrator\Desktop\123\Samp(22).vir;HEUR:Trojan.Win32.Generic;木马程序;08/13/2018 20:26:54
13.08.2018 20.26.53;检测到的对象 ( 文件 ) 已删除;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(1)M.vir;C:\Users\Administrator\Desktop\123\VirusSamples_43M\Samp(1)M.vir;Backdoor.Win32.Androm.nmpb;木马程序;08/13/2018 20:26:53


剩余样本


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
dongwenqi + 1 版区有你更精彩: )

查看全部评分

静影沉璧
发表于 2018-8-13 20:25:57 | 显示全部楼层
本帖最后由 静影沉璧 于 2018-8-13 20:47 编辑

EMSISOFT:S:46/50
M:26/36
Total:72/86=83.7%
日志:
Emsisoft Emergency Kit - 版本 2018.6
上次更新: 2018年8月13日 星期一 下午 08:38:47
用户帐号: SXCSXC-AJKJJUBR\Administrator
电脑名称: SXCSXC-AJKJJUBR
操作系统版本: Windows 10x64

扫描设置:

扫描方式: 自定义扫描
对象: C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\, C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\

检测流氓软件(PUPs): On
扫描压缩包: On
扫描邮件存档: Off
ADS数据流: On
文件扩展名过滤: Off
直接磁盘访问: Off

扫描开始于:        2018年8月13日 星期一 下午 08:43:46
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(20)M.vir -> (NSIS o) -> lzma_nsis0007         发现风险: Trojan.Generic.20173580 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(20)M.vir -> (heurC)         发现风险: Zum.Ransom.NSIS.Cerber.1 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(3)M.vir -> (NSIS o) -> lzma_nsis0000         发现风险: Trojan.NSIS.Androm.11 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(3)M.vir -> (NSIS o) -> lzma_nsis0003         发现风险: Trojan.GenericKD.3639972 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(3)M.vir -> (heurC)         发现风险: Zum.Ransom.NSIS.Cerber.1 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(5)M.vir -> (NSIS o) -> lzma_nsis0003         发现风险: Gen:Variant.Razy.152706 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(4)M.vir -> (NSIS o) -> zlib_nsis0027         发现风险: Generic.Application.Net.BA7072AA (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(14)M.vir -> (NSIS o) -> zlib_solid_nsis0002         发现风险: Gen:Variant.Zbot.166 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(10)M.vir         发现风险: Trojan.PWS.OnlineGames.KEKO (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(1)M.vir         发现风险: Trojan.Agent.CIBE (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(12)M.vir         发现风险: Gen:Variant.Barys.2592 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(2)M.vir         发现风险: Gen:Trojan.Heur.RP.gmGfaiI49Rpi (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(11)M.vir         发现风险: Gen:Variant.Ursu.193313 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(15)M.vir         发现风险: DeepScan:Generic.EmotetN.0DFE5E7D (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(24)M.vir         发现风险: Trojan.GenericKDZ.39972 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(27)M.vir         发现风险: Trojan.Ransom.AYL (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(22)M.vir         发现风险: Gen:Variant.Ursu.8914 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(18)M.vir         发现风险: Gen:Variant.Razy.376002 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(31)M.vir         发现风险: Trojan.VB.Agent.QJ (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(29)M.vir         发现风险: Gen:Variant.Ursu.152163 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(32)M.vir         发现风险: Trojan.GenericKD.3185807 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(30)M.vir         发现风险: Gen:Variant.Zegost.19 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(34)M.vir         发现风险: Gen:Variant.MSILPerseus.35217 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(36)M.vir         发现风险: Trojan.GenericKD.5555939 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(13)M.vir         发现风险: Gen:Variant.Symmi.34860 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(33)M.vir         发现风险: Gen:Trojan.Zboter.3 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(17)M.vir         发现风险: Gen:Trojan.Heur2.LPTunGfaaqBoYjQ (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(35)M.vir         发现风险: Gen:Trojan.Zboter.3 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(8)M.vir         发现风险: Gen:Suspicious.Cloud.8.cmGfai!IwUn (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(6).vir -> (INFECTED_JS)         发现风险: JS:Trojan.Downloader.JTQX (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(28).vir -> (NSIS o) -> zlib_solid_nsis0002         发现风险: Gen:Variant.Zbot.166 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(42).vir -> (NSIS o) -> lzma_nsis0000         发现风险: Trojan.NSIS.Androm.11 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(42).vir -> (NSIS o) -> lzma_nsis0003         发现风险: Trojan.GenericKD.3639972 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(42).vir -> (heurC)         发现风险: Zum.Ransom.NSIS.Cerber.1 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(10).vir         发现风险: VB:Trojan.VBS.Agent.AQN (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(11).vir         发现风险: Exploit.Agent.JN (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(15).vir         发现风险: Gen:Variant.Barys.54892 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(13).vir         发现风险: Trojan.Bedep.Gen.1 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(1).vir         发现风险: Trojan.GenericKD.30490477 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(16).vir         发现风险: Trojan.GenericKD.6114401 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(20).vir         发现风险: Trojan.Agent.CJAY (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(12).vir         发现风险: Gen:Heur.PonyStealer.3 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(14).vir         发现风险: Trojan.GenericKD.30731265 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(21).vir         发现风险: Gen:Trojan.Zboter.3 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(22).vir         发现风险: Gen:Variant.Kazy.787337 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(25).vir         发现风险: Trojan.VB.Agent.TF (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(26).vir         发现风险: Gen:Variant.MSILPerseus.35217 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(19).vir         发现风险: Trojan.NSIS.Androm.CM (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(27).vir         发现风险: Trojan.Agent.CUAJ (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(29).vir         发现风险: Trojan.GenericKD.6300175 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(38).vir         发现风险: Trojan-Downloader.Dagozill (A) [286680]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(30).vir         发现风险: Trojan.GenericKD.30650498 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(3).vir         发现风险: Trojan.GenericKD.2894035 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(31).vir         发现风险: Trojan.Autoruns.GenericKDS.30691225 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(32).vir         发现风险: Trojan.PWS.OnlineGames.KEKO (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(4).vir         发现风险: VB:Trojan.VBS.Agent.AQN (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(34).vir         发现风险: Trojan.Generic.20996616 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(41).vir         发现风险: Java.Exploit.CVE-2013-2465.G (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(40).vir         发现风险: Trojan.Ransom.CerberKD.12024993 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(33).vir         发现风险: Trojan.Bedep.Gen.1 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(43).vir         发现风险: Trojan.JS.Downloader.Nemucod.BL (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(39).vir         发现风险: Trojan.GenericKD.12237123 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(17).vir         发现风险: Trojan.Ransom.Cerber.1 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(35).vir         发现风险: Gen:Variant.Razy.175254 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(45).vir         发现风险: Trojan.GenericKD.5555939 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(48).vir         发现风险: Trojan.GenericKD.6206914 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(46).vir         发现风险: Java.Exploit.CVE-2012-1723.AW (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(47).vir         发现风险: Trojan.Agent.CIBE (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(44).vir         发现风险: Trojan.GenericKD.1843209 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(5).vir         发现风险: Gen:Variant.Zegost.19 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(50).vir         发现风险: Java.Exploit.CVE-2013-2460.G (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(37).vir         发现风险: Gen:Trojan.Zboter.3 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(7).vir         发现风险: Trojan.VB.Agent.QJ (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(8).vir         发现风险: Trojan.GenericKD.3185807 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(9).vir         发现风险: Trojan.Ransom.AYL (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(36).vir         发现风险: Trojan.Lethic.Gen.1 (B) [krnl.xmd]
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(23).vir         发现风险: Gen:Variant.Symmi.79528 (B) [krnl.xmd]

已扫描        86
发现        77

扫描完成:        2018年8月13日 星期一 下午 08:44:14
扫描时间:        0:00:28

C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(23).vir         Gen:Variant.Symmi.79528 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(36).vir         Trojan.Lethic.Gen.1 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(9).vir         Trojan.Ransom.AYL (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(8).vir         Trojan.GenericKD.3185807 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(7).vir         Trojan.VB.Agent.QJ (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(37).vir         Gen:Trojan.Zboter.3 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(50).vir         Java.Exploit.CVE-2013-2460.G (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(5).vir         Gen:Variant.Zegost.19 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(44).vir         Trojan.GenericKD.1843209 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(47).vir         Trojan.Agent.CIBE (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(46).vir         Java.Exploit.CVE-2012-1723.AW (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(48).vir         Trojan.GenericKD.6206914 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(45).vir         Trojan.GenericKD.5555939 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(35).vir         Gen:Variant.Razy.175254 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(17).vir         Trojan.Ransom.Cerber.1 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(39).vir         Trojan.GenericKD.12237123 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(43).vir         Trojan.JS.Downloader.Nemucod.BL (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(33).vir         Trojan.Bedep.Gen.1 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(40).vir         Trojan.Ransom.CerberKD.12024993 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(41).vir         Java.Exploit.CVE-2013-2465.G (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(34).vir         Trojan.Generic.20996616 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(4).vir         VB:Trojan.VBS.Agent.AQN (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(32).vir         Trojan.PWS.OnlineGames.KEKO (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(31).vir         Trojan.Autoruns.GenericKDS.30691225 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(3).vir         Trojan.GenericKD.2894035 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(30).vir         Trojan.GenericKD.30650498 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(38).vir         Trojan-Downloader.Dagozill (A)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(29).vir         Trojan.GenericKD.6300175 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(27).vir         Trojan.Agent.CUAJ (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(19).vir         Trojan.NSIS.Androm.CM (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(26).vir         Gen:Variant.MSILPerseus.35217 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(25).vir         Trojan.VB.Agent.TF (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(22).vir         Gen:Variant.Kazy.787337 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(21).vir         Gen:Trojan.Zboter.3 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(14).vir         Trojan.GenericKD.30731265 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(12).vir         Gen:Heur.PonyStealer.3 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(20).vir         Trojan.Agent.CJAY (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(16).vir         Trojan.GenericKD.6114401 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(1).vir         Trojan.GenericKD.30490477 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(13).vir         Trojan.Bedep.Gen.1 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(15).vir         Gen:Variant.Barys.54892 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(11).vir         Exploit.Agent.JN (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(10).vir         VB:Trojan.VBS.Agent.AQN (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(42).vir         Zum.Ransom.NSIS.Cerber.1 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(28).vir         Gen:Variant.Zbot.166 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(6).vir         JS:Trojan.Downloader.JTQX (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(8)M.vir         Gen:Suspicious.Cloud.8.cmGfai!IwUn (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(35)M.vir         Gen:Trojan.Zboter.3 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(17)M.vir         Gen:Trojan.Heur2.LPTunGfaaqBoYjQ (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(33)M.vir         Gen:Trojan.Zboter.3 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(13)M.vir         Gen:Variant.Symmi.34860 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(36)M.vir         Trojan.GenericKD.5555939 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(34)M.vir         Gen:Variant.MSILPerseus.35217 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(30)M.vir         Gen:Variant.Zegost.19 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(20)M.vir         Zum.Ransom.NSIS.Cerber.1 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(29)M.vir         Gen:Variant.Ursu.152163 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(31)M.vir         Trojan.VB.Agent.QJ (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(18)M.vir         Gen:Variant.Razy.376002 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(22)M.vir         Gen:Variant.Ursu.8914 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(27)M.vir         Trojan.Ransom.AYL (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(24)M.vir         Trojan.GenericKDZ.39972 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(15)M.vir         DeepScan:Generic.EmotetN.0DFE5E7D (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(11)M.vir         Gen:Variant.Ursu.193313 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(2)M.vir         Gen:Trojan.Heur.RP.gmGfaiI49Rpi (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(12)M.vir         Gen:Variant.Barys.2592 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(1)M.vir         Trojan.Agent.CIBE (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(10)M.vir         Trojan.PWS.OnlineGames.KEKO (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(14)M.vir         Gen:Variant.Zbot.166 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(4)M.vir         Generic.Application.Net.BA7072AA (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(5)M.vir         Gen:Variant.Razy.152706 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(3)M.vir         Zum.Ransom.NSIS.Cerber.1 (B)
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(32)M.vir         Trojan.GenericKD.3185807 (B)

删除        72


温馨小屋
头像被屏蔽
发表于 2018-8-13 20:28:02 | 显示全部楼层
本帖最后由 温馨小屋 于 2018-8-13 20:29 编辑

ESET

S: 46/50,M: 33/36,Total: 79/86
stupid1man
发表于 2018-8-13 20:28:39 | 显示全部楼层
本帖最后由 stupid1man 于 2018-8-13 21:22 编辑

紅傘 20:31

實時防護:27
右鍵掃描:54
S: 45/50 + M: 35/36 = Total: 80/86 (93.0%)

剩餘檔案:(27)M ; 2,18,24,46,50

再掃(21:20): APC 殺(27)M = Total: 81/86 (94.1%)
——————掃描部份——————

Start of the scan: 2018-08-13 20:30:14
08/13/2018,20-30-15        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(1)M.vir'
08/13/2018,20-30-15        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(1)M.vir
08/13/2018,20-30-15        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1007458'
08/13/2018,20-30-15        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(10)M.vir'
08/13/2018,20-30-15        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(10)M.vir
08/13/2018,20-30-15        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1021134'
08/13/2018,20-30-17        [INFO]        [CLOUD] File 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(11)M.vir' needs to be uploaded to cloud. User confirmation is needed.
08/13/2018,20-30-17        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(11)M.vir' was scanned with the Protection Cloud. SHA256 = 970E23FCE3A3328B59C326C3960246611CA73167C4144B6E0F2797F1327C6E7F
08/13/2018,20-30-18        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(12)M.vir'
08/13/2018,20-30-18        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(12)M.vir
08/13/2018,20-30-18        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1000730'
08/13/2018,20-30-18        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(13)M.vir'
08/13/2018,20-30-18        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(13)M.vir
08/13/2018,20-30-18        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1016186'
08/13/2018,20-30-19        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(14)M.vir'
08/13/2018,20-30-19        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(14)M.vir
08/13/2018,20-30-19        [INFO]        [DETECTION] file contains 'TR/Kryptik.qgmpq'
08/13/2018,20-30-19        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(15)M.vir'
08/13/2018,20-30-19        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(15)M.vir
08/13/2018,20-30-19        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1011665'
08/13/2018,20-30-19        [INFO]        [CLOUD] File 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(16)M.vir' needs to be uploaded to cloud. User confirmation is needed.
08/13/2018,20-30-19        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(16)M.vir' was scanned with the Protection Cloud. SHA256 = 1DBB290153C4400A2004757AF2D0936CEB4EF34D5A402830B770B3B2DDB81083
08/13/2018,20-30-20        [INFO]        [CLOUD] File 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(17)M.vir' needs to be uploaded to cloud. User confirmation is needed.
08/13/2018,20-30-20        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(17)M.vir' was scanned with the Protection Cloud. SHA256 = 1DC36290EF12B1AFED1F4596F15D09452CE95479432DE03CA35A1A0657105893
08/13/2018,20-30-20        [INFO]        [CLOUD] File 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(18)M.vir' needs to be uploaded to cloud. User confirmation is needed.
08/13/2018,20-30-20        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(18)M.vir' was scanned with the Protection Cloud. SHA256 = C702714DFDA9F3B2E267D620D5588212F8577A69429EA669EEBC3AF11B91C05A
08/13/2018,20-30-20        [INFO]        [CLOUD] File 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(19)M.vir' needs to be uploaded to cloud. User confirmation is needed.
08/13/2018,20-30-20        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(19)M.vir' was scanned with the Protection Cloud. SHA256 = 235FBDB63664539FA784E24D2F00DECA1D77D84B9AF226D0E8E2EF364D3BDF48
08/13/2018,20-30-20        [INFO]        [CLOUD] File 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(2)M.vir' needs to be uploaded to cloud. User confirmation is needed.
08/13/2018,20-30-20        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(2)M.vir' was scanned with the Protection Cloud. SHA256 = FD2DAFC9ABDB6BF65A3B6C12663B8CFD132C44FABA58E506E45E3E200DBF940E
08/13/2018,20-30-21        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(20)M.vir'
08/13/2018,20-30-21        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(20)M.vir
08/13/2018,20-30-21        [INFO]        [DETECTION] file contains 'TR/Inject.AM'
08/13/2018,20-30-21        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(21)M.vir'
08/13/2018,20-30-21        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(21)M.vir
08/13/2018,20-30-21        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.Gen7'
08/13/2018,20-30-21        [INFO]        [CLOUD] File 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(22)M.vir' needs to be uploaded to cloud. User confirmation is needed.
08/13/2018,20-30-21        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(22)M.vir' was scanned with the Protection Cloud. SHA256 = 8FCB5F7BD1345F364E81C8D9FD832A8F87C03C0B15FEBAFF1842A2B6F709433F
08/13/2018,20-30-22        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(23)M.vir'
08/13/2018,20-30-22        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(23)M.vir
08/13/2018,20-30-22        [INFO]        [DETECTION] file contains 'TR/Crypt.EPACK.Gen2'
08/13/2018,20-30-22        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(24)M.vir'
08/13/2018,20-30-22        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(24)M.vir
08/13/2018,20-30-22        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1016123'
08/13/2018,20-30-22        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(26)M.vir'
08/13/2018,20-30-22        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(26)M.vir
08/13/2018,20-30-22        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1022806'
08/13/2018,20-30-23        [INFO]        [CLOUD] File 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(28)M.vir' needs to be uploaded to cloud. User confirmation is needed.
08/13/2018,20-30-23        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(28)M.vir' was scanned with the Protection Cloud. SHA256 = B0133342A6200DD811B10A75BE95E70A01180B87ABB8974D10135BB1F2F5F344
08/13/2018,20-30-23        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(29)M.vir'
08/13/2018,20-30-23        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(29)M.vir
08/13/2018,20-30-23        [INFO]        [DETECTION] file contains 'TR/Crypt.ULPM.Gen'
08/13/2018,20-30-23        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(3)M.vir'
08/13/2018,20-30-23        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(3)M.vir
08/13/2018,20-30-23        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1016432'
08/13/2018,20-30-23        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(32)M.vir'
08/13/2018,20-30-23        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(32)M.vir
08/13/2018,20-30-23        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1013725'
08/13/2018,20-30-24        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(33)M.vir'
08/13/2018,20-30-24        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(33)M.vir
08/13/2018,20-30-24        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen'
08/13/2018,20-30-24        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(34)M.vir'
08/13/2018,20-30-24        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(34)M.vir
08/13/2018,20-30-24        [INFO]        [DETECTION] file contains 'EXP/Silverlight.Gen2'
08/13/2018,20-30-25        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(4)M.vir'
08/13/2018,20-30-25        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(4)M.vir
08/13/2018,20-30-25        [INFO]        [DETECTION] file contains 'BDS/NetSup.A'
08/13/2018,20-30-25        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(5)M.vir'
08/13/2018,20-30-25        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(5)M.vir
08/13/2018,20-30-25        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1025241'
08/13/2018,20-30-25        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(6)M.vir'
08/13/2018,20-30-25        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(6)M.vir
08/13/2018,20-30-25        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1027858'
08/13/2018,20-30-26        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(7)M.vir'
08/13/2018,20-30-26        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(7)M.vir
08/13/2018,20-30-26        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen'
08/13/2018,20-30-26        [INFO]        [CLOUD] File 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(8)M.vir' needs to be uploaded to cloud. User confirmation is needed.
08/13/2018,20-30-26        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(8)M.vir' was scanned with the Protection Cloud. SHA256 = D24E06DA7F5BD3584714C9BD064B70B4434FE372F8130810A1080C338F338AA1
08/13/2018,20-30-26        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(9)M.vir'
08/13/2018,20-30-26        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(9)M.vir
08/13/2018,20-30-26        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1007588'
08/13/2018,20-30-26        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(1).vir'
08/13/2018,20-30-26        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(1).vir
08/13/2018,20-30-26        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1000631'
08/13/2018,20-30-27        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(11).vir'
08/13/2018,20-30-27        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(11).vir
08/13/2018,20-30-27        [INFO]        [DETECTION] file contains 'TR/Dropper.MSIL.Gen2'
08/13/2018,20-30-27        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(12).vir'
08/13/2018,20-30-27        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(12).vir
08/13/2018,20-30-27        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1022806'
08/13/2018,20-30-27        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(14).vir'
08/13/2018,20-30-27        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(14).vir
08/13/2018,20-30-27        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1016123'
08/13/2018,20-30-27        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(15).vir'
08/13/2018,20-30-27        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(15).vir
08/13/2018,20-30-27        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1025193'
08/13/2018,20-30-28        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(17).vir'
08/13/2018,20-30-28        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(17).vir
08/13/2018,20-30-28        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.Gen7'
08/13/2018,20-30-28        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(19).vir'
08/13/2018,20-30-28        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(19).vir
08/13/2018,20-30-28        [INFO]        [DETECTION] file contains 'TR/Inject.AM'
08/13/2018,20-30-28        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(20).vir'
08/13/2018,20-30-28        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(20).vir
08/13/2018,20-30-28        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1028401'
08/13/2018,20-30-29        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(21).vir'
08/13/2018,20-30-29        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(21).vir
08/13/2018,20-30-29        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.Gen4'
08/13/2018,20-30-29        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(22).vir'
08/13/2018,20-30-29        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(22).vir
08/13/2018,20-30-29        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1017397'
08/13/2018,20-30-29        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(25).vir'
08/13/2018,20-30-29        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(25).vir
08/13/2018,20-30-29        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1022796'
08/13/2018,20-30-29        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(26).vir'
08/13/2018,20-30-29        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(26).vir
08/13/2018,20-30-29        [INFO]        [DETECTION] file contains 'EXP/Silverlight.Gen2'
08/13/2018,20-30-30        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(27).vir'
08/13/2018,20-30-30        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(27).vir
08/13/2018,20-30-30        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1011665'
08/13/2018,20-30-30        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(28).vir'
08/13/2018,20-30-30        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(28).vir
08/13/2018,20-30-30        [INFO]        [DETECTION] file contains 'TR/Kryptik.qgmpq'
08/13/2018,20-30-30        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(32).vir'
08/13/2018,20-30-30        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(32).vir
08/13/2018,20-30-30        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1021134'
08/13/2018,20-30-30        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(33).vir'
08/13/2018,20-30-30        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(33).vir
08/13/2018,20-30-30        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.Gen4'
08/13/2018,20-30-31        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(34).vir'
08/13/2018,20-30-31        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(34).vir
08/13/2018,20-30-31        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1019318'
08/13/2018,20-30-31        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(35).vir'
08/13/2018,20-30-31        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(35).vir
08/13/2018,20-30-31        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1006581'
08/13/2018,20-30-31        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(36).vir'
08/13/2018,20-30-31        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(36).vir
08/13/2018,20-30-31        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1027858'
08/13/2018,20-30-32        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(38).vir'
08/13/2018,20-30-32        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(38).vir
08/13/2018,20-30-32        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1025241'
08/13/2018,20-30-32        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(42).vir'
08/13/2018,20-30-32        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(42).vir
08/13/2018,20-30-32        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1018521'
08/13/2018,20-30-32        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(47).vir'
08/13/2018,20-30-32        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(47).vir
08/13/2018,20-30-32        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1007478'
08/13/2018,20-30-33        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(8).vir'
08/13/2018,20-30-33        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(8).vir
08/13/2018,20-30-33        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1013725'
08/13/2018,20-30-33        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\Samp(9).vir'
08/13/2018,20-30-33        [INFO]        c:\users\shane siu\desktop\virussamples_43\Samp(9).vir
08/13/2018,20-30-33        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1025193'
08/13/2018,20-30-55        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(11)M.vir'
08/13/2018,20-30-55        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(11)M.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 970E23FCE3A3328B59C326C3960246611CA73167C4144B6E0F2797F1327C6E7F
08/13/2018,20-30-55        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(11)M.vir
08/13/2018,20-30-55        [INFO]        [DETECTION] file contains 'TR/Dropper.VB.970e23'
08/13/2018,20-31-08        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(16)M.vir'
08/13/2018,20-31-08        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(16)M.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 1DBB290153C4400A2004757AF2D0936CEB4EF34D5A402830B770B3B2DDB81083
08/13/2018,20-31-08        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(16)M.vir
08/13/2018,20-31-08        [INFO]        [DETECTION] file contains 'TR/Dropper.VB.Gen'
08/13/2018,20-31-29        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(17)M.vir'
08/13/2018,20-31-29        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(17)M.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 1DC36290EF12B1AFED1F4596F15D09452CE95479432DE03CA35A1A0657105893
08/13/2018,20-31-29        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(17)M.vir
08/13/2018,20-31-29        [INFO]        [DETECTION] file contains 'TR/Dldr.Banload.Gen7'
08/13/2018,20-31-49        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(18)M.vir'
08/13/2018,20-31-49        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(18)M.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = C702714DFDA9F3B2E267D620D5588212F8577A69429EA669EEBC3AF11B91C05A
08/13/2018,20-31-49        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(18)M.vir
08/13/2018,20-31-49        [INFO]        [DETECTION] file contains 'TR/Crypt.Agent.c70271'
08/13/2018,20-32-02        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(19)M.vir'
08/13/2018,20-32-02        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(19)M.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 235FBDB63664539FA784E24D2F00DECA1D77D84B9AF226D0E8E2EF364D3BDF48
08/13/2018,20-32-02        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(19)M.vir
08/13/2018,20-32-02        [INFO]        [DETECTION] file contains 'TR/Dropper.VB.Gen8'
08/13/2018,20-32-16        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(2)M.vir'
08/13/2018,20-32-16        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(2)M.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = FD2DAFC9ABDB6BF65A3B6C12663B8CFD132C44FABA58E506E45E3E200DBF940E
08/13/2018,20-32-16        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(2)M.vir
08/13/2018,20-32-16        [INFO]        [DETECTION] file contains 'TR/Dldr.Zortob.fd2daf'
08/13/2018,20-32-38        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(22)M.vir'
08/13/2018,20-32-38        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(22)M.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 8FCB5F7BD1345F364E81C8D9FD832A8F87C03C0B15FEBAFF1842A2B6F709433F
08/13/2018,20-32-38        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(22)M.vir
08/13/2018,20-32-38        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.8fcb5f'
08/13/2018,20-32-51        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(28)M.vir'
08/13/2018,20-32-51        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(28)M.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = B0133342A6200DD811B10A75BE95E70A01180B87ABB8974D10135BB1F2F5F344
08/13/2018,20-32-51        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(28)M.vir
08/13/2018,20-32-51        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen9'
08/13/2018,20-33-04        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(8)M.vir'
08/13/2018,20-33-04        [INFO]        The file 'c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(8)M.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = D24E06DA7F5BD3584714C9BD064B70B4434FE372F8130810A1080C338F338AA1
08/13/2018,20-33-04        [INFO]        c:\users\shane siu\desktop\virussamples_43\virussamples_43m\Samp(8)M.vir
08/13/2018,20-33-04        [INFO]        [DETECTION] file contains 'TR/FileCoder.d24e06'


大明湖畔的乾隆
发表于 2018-8-13 20:28:54 | 显示全部楼层
360杀毒扫描日志

病毒库版本:2018-08-13 10:48
扫描时间:2018-08-13 20:27:04
扫描用时:00:00:03
扫描类型:右键扫描
扫描文件总数:86
项目总数:75
清除项目数:75

扫描选项
----------------------
扫描所有文件:否
扫描压缩包:否
发现病毒处理方式:由用户选择处理
扫描磁盘引导区:是
扫描 Rootkit:否
使用云查杀引擎:是
使用QVM人工智能引擎:是
扫描建议修复项:是
常规引擎设置:Avira(小红伞)

扫描内容
----------------------
D:\下载\新建文件夹\VirusSamples_43


白名单设置
----------------------


扫描结果
======================
高危风险项
----------------------
D:\下载\新建文件夹\VirusSamples_43\Samp(10).vir        VBS.Dldr.Agent.ipwvf        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(24).vir        virus.exp.20121723.1        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(2).vir        JAVA.Lamar.zdz.2        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(40).vir        JS.FileCoder.aif        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(43).vir        virus.js.qexvmc.1        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(1).vir        感染型病毒(Win32/Trojan.ca2)        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(12).vir        感染型病毒(Win32/Trojan.fdb)        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(13).vir        HEUR/QVM40.1.Malware.Gen        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(14).vir        感染型病毒(Win32/Trojan.3f8)        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(15).vir        感染型病毒(Win32/Trojan.f3c)        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(19).vir        HEUR/QVM42.2.8ABB.Malware.Gen        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(17).vir        感染型病毒(Win32/Trojan.580)        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(16).vir        感染型病毒(Win32/Trojan.e6d)        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(20).vir        HEUR/QVM03.0.Malware.Gen        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(21).vir        HEUR/Malware.QVM19.Gen        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(22).vir        感染型病毒(Win32/Trojan.723)        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(23).vir        TR.Dldr.Banload.cucmw        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(25).vir        感染型病毒(Win32/Worm.4bf)        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(26).vir        EXP.Silverlight.Gen2        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(30).vir        HEUR/QVM20.1.B8C1.Malware.Gen        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(3).vir        HEUR/QVM10.1.Malware.Gen        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(27).vir        HEUR/QVM20.1.6721.Malware.Gen        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(31).vir        TR.AD.Inject.fjimk        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(32).vir        HEUR/QVM40.1.Malware.Gen        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(28).vir        感染型病毒(Win32/Trojan.BO.ff3)        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(34).vir        感染型病毒(Win32/Trojan.Ransom.5b5)        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(33).vir        HEUR/QVM40.1.Malware.Gen        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(29).vir        感染型病毒(Win32/Backdoor.8d5)        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(35).vir        感染型病毒(Win32/Backdoor.IM.384)        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(36).vir        木马程序(Trojan.Win32.CryptoWall.B)        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(37).vir        HEUR/Malware.QVM19.Gen        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(38).vir        感染型病毒(Win32/Trojan.Dropper.670)        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(39).vir        HEUR/QVM42.2.61AF.Malware.Gen        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(42).vir        感染型病毒(Win32/Trojan.85a)        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(44).vir        感染型病毒(Win32/Trojan.e6d)        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(45).vir        感染型病毒(Win32/Sorter.AVE.70KUKUSUS.A)        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(47).vir        感染型病毒(Win32/Sorter.AVE.CryptLocker.BS)        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(8).vir        HEUR/QVM20.1.Malware.Gen        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(9).vir        HEUR/QVM40.1.7CED.Malware.Gen        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(7).vir        感染型病毒(Win32/Trojan.017)        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(16)M.vir        HEUR/QVM11.1.283C.Malware.Gen        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(18)M.vir        HEUR/QVM11.1.283C.Malware.Gen        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(22)M.vir        HEUR/QVM11.1.283C.Malware.Gen        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(28)M.vir        HEUR/QVM11.1.283C.Malware.Gen        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(8)M.vir        HEUR/QVM11.1.283C.Malware.Gen        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(5).vir        后门程序(Backdoor.Win32.Gh0st.GC)        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(1)M.vir        HEUR.AGEN.1007458        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(12)M.vir        HEUR.AGEN.1000730        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(10)M.vir        HEUR.AGEN.1021134        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(13)M.vir        HEUR.AGEN.1016186        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(14)M.vir        TR.Kryptik.qgmpq        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(15)M.vir        HEUR.AGEN.1011665        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(20)M.vir        TR.Inject.AM        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(21)M.vir        TR.Crypt.ZPACK.Gen7        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(25)M.vir        TR.Taranis.3976        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(26)M.vir        HEUR.AGEN.1022806        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(23)M.vir        TR.Crypt.EPACK.Gen2        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(24)M.vir        HEUR.AGEN.1016123        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(29)M.vir        TR.Crypt.ULPM.Gen        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(30)M.vir        后门程序(Backdoor.Win32.Gh0st.GC)        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(31)M.vir        TR.Injector.mvyys        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(34)M.vir        EXP.Silverlight.Gen2        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(33)M.vir        TR.Crypt.XPACK.Gen        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(32)M.vir        TR.Crypt.ZPACK.lkjg        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(35)M.vir        TR.Buzus.KK.907        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(36)M.vir        TR.Crypt.ZPACK.fbebj        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(4)M.vir        BDS.NetSup.A        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(5)M.vir        DR.Zlob.Gen        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(9)M.vir        HEUR.AGEN.1007588        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(7)M.vir        TR.Crypt.XPACK.Gen        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(6)M.vir        HEUR.AGEN.1027858        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(49).vir        JAVA.Buffy.rfas.21        已删除
D:\下载\新建文件夹\VirusSamples_43\VirusSamples_43M\Samp(3)M.vir        HEUR.AGEN.1016432        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(48).vir        JS.FileCoder.poiv        已删除
D:\下载\新建文件夹\VirusSamples_43\Samp(6).vir        virus.js.qexvmc.1        已删除



可疑文件上传结果
----------------------
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(1)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(10)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(12)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(13)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(14)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(15)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(16)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(18)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(20)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(21)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(22)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(23)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(24)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(25)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(26)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(28)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(29)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(3)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(31)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(32)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(33)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(34)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(35)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(36)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(4)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(5)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(6)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(7)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(8)m.vir        上传成功
d:\下载\新建文件夹\virussamples_43\virussamples_43m\samp(9)m.vir        上传成功
command360
发表于 2018-8-13 20:34:37 | 显示全部楼层
本帖最后由 command360 于 2018-8-13 20:49 编辑

火绒 20:36

S(42/50)+M(15/36)=Total(57/86) 66.3%
chenQK
发表于 2018-8-13 20:43:01 | 显示全部楼层
江民
S: 32/50,M: 29/36,Total: 61/86
腾讯管家国际
S: 35/50,M: 7/36,Total: 42/86 不开ditdefender
S: 44/50,M: 24/36,Total: 68/86开了
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-26 16:49 , Processed in 0.142889 second(s), 18 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表