查看: 3142|回复: 28
收起左侧

[病毒样本] 样本集奉上_56 (2018.08.27)

[复制链接]
www-tekeze
发表于 2018-8-27 20:23:49 | 显示全部楼层 |阅读模式
85枚样本送上,已检查过没有重复文件,快来快来,扫描? 双击? 一概欢迎!  

PS:1. 原始样本50枚,另有加UPX壳或修改MD5的35枚。查杀结果格式:  S: xx/50,M: xx/35,Total: xx/85
       2. 智量对脚本文本、压缩类的不报,这是目前官方的策略,因此检出率可能会偏低。


蓝奏云盘,下载挺快。。。 https://www.lanzous.com/i1qxm6d    密码:infected
静影沉璧
发表于 2018-8-27 20:31:50 | 显示全部楼层
本帖最后由 静影沉璧 于 2018-8-27 21:02 编辑

BD2019

----------扫描部分----------


S:42/50

C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(28).virTrojan.RanSerKD.5177243Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(46).virTrojan.Ransom.Cerber.FMDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(8).vir=>(INFECTED_JS)JS:Trojan.JS.Agent.PRWDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(20).virTrojan.GenericKD.12550460Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(5).virTrojan.GenericKD.5560940Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(6).virTrojan.JS.Downloader.HWKDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(48).virTrojan.GenericKD.4977770Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(9).virTrojan.Ransom.Genasom.ADeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(25).virTrojan.Agent.CYFADeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(43).virTrojan.Ransom.Cerber.RJDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(50).vir=>DeliveryDetails/DeliveryDetails.jsTrojan.JS.Downloader.HWKDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(14).virTrojan.GenericKD.4224435Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(32).virGen:Variant.Zusy.135586Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(31).virTrojan.Autoruns.GenericKDS.30709793Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(13).virTrojan.GenericKD.12497670Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(47).virTrojan.Agent.BHUDDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(27).virTrojan.Agent.BWJVDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(45).virTrojan.Ransom.Cerber.FMDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(22).virTrojan.GenericKD.31072523Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(40).virTrojan.Ransom.Cerber.FMDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(24).virTrojan.GenericKD.30666284Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(42).virGen:Variant.Razy.63438Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(4).virTrojan.Script.Agent.KFDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(16).virTrojan.GenericKD.5957489Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(34).virTrojan.Ransom.BAWDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(38).virTrojan.GenericKD.31037889Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(49).virTrojan.Ransom.Cerber.LSDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(15).virTrojan.GenericKD.4348006Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(33).virTrojan.GenericKD.30875441Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(23).virTrojan.GenericKD.4242292Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(41).virTrojan.Bedep.Gen.1Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(12).virDropped:Trojan.GenericKD.4597811Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(30).virTrojan.GenericKD.12694890Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(3).virTrojan.GenericKD.30660098Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(44).virGen:Variant.Symmi.71140Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(26).virTrojan.Generic.20699869Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(36).virGen:Variant.Razy.156487Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(18).virGen:Variant.Kazy.222524Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(35).virTrojan.Ransom.Cerber.QZDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(17).virTrojan.Ransom.Cerber.MKDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(19).virGen:Variant.Babar.1652Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\S\Samp(39).virTrojan.Generic.20536446Deleted


M:实际22/35
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(7)M.virGen:Variant.Babar.1652Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(34)M.virTrojan.Ransom.Cerber.RJDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(1)M.virGen:Variant.Ursu.188448Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(9)M.virTrojan.Agent.DBIEDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(11)M.vir=>(heurC)Zum.Ransom.NSIS.Cerber.1Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(14)M.virTrojan.Ransom.BWTDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(32)M.virTrojan.GenericKD.12550460Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(31)M.virGen:Variant.Zusy.135586Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(35)M.virTrojan.Ransom.BAWDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(33)M.virTrojan.GenericKD.12497670Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(2)M.virTrojan.Ransom.Genasom.ADeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(6)M.virTrojan.Ransom.Cerber.MKDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(19)M.virTrojan.Ransom.Cerber.QZDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(3)M.vir=>(NSIS o)=>lzma_nsis0005Trojan.GenericKD.4597811Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(28)M.virTrojan.Agent.BHUDDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(4)M.virDeepScan:Generic.Ransom.NSIS.Androm2.9D164498Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(21)M.virGen:Variant.Ursu.244539Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(10)M.virDeepScan:Generic.Ransom.NSIS.Androm2.86C351CEDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(3)M.vir=>(heurC)Zum.Ransom.NSIS.Cerber.1Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(30)M.virGen:Variant.Symmi.71140Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(12)M.virTrojan.Agent.BWJVDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(5)M.virGen:Suspicious.Cloud.8.KmGfaKw6MbfDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\M\Samp(22)M.virTrojan.Ransom.Spora.Gen.1Deleted
----------双击部分----------
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\m\samp(13)m.exe is infected with Gen:Suspicious.Cloud.8.jmKfayJ0cGgi and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\m\samp(15)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\m\samp(16)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\appdata\roaming\mstools\samp(17)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\m\samp(23)m.exe is infected with Gen:Suspicious.Cloud.8.omHfa8j3e!o and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\m\samp(26)m.exe is infected with Gen:Suspicious.Cloud.8.omHfa8j3e!o and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\m\samp(27)m.exe is infected with Gen:Suspicious.Cloud.8.omHfa8j3e!o and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\m\samp(29)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
剩余样本双击结果:
1,2,7,10,21,29,18M,20M,24M,25M无法运行
11 37 8M miss
Total:72/85 84.7%

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 感谢支持,欢迎常来: )

查看全部评分

静影沉璧
发表于 2018-8-27 20:32:23 | 显示全部楼层
本帖最后由 静影沉璧 于 2018-8-27 21:20 编辑

avast高级版:S:44/50
M:27/35
剩余样本双击结果:
4M:IDP杀

10M IDP杀

21M IDP杀



10,21,32,42号样本无法运行
19,37,7M,8M,15M,25M,31Mmiss
Total:74/85 87.1%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
stupid1man
发表于 2018-8-27 20:32:39 | 显示全部楼层
本帖最后由 stupid1man 于 2018-8-27 21:23 编辑

紅傘 20:33
實時防護:20
右鍵掃描:47
傳送APC並確定:13/14
剩下檔案:5,11,21,29,37 ; 15M,18M,21M

二掃 21:13
18M, 21, 29 報
Total: 80/85 (94%)

——————掃描部份——————

  1. Start of the scan: 2018-08-27 20:33:14
  2. 08/27/2018,20-33-15        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(1)M.vir'
  3. 08/27/2018,20-33-15        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(1)M.vir
  4. 08/27/2018,20-33-15        [INFO]        [DETECTION] file contains 'HEUR/Crypted'
  5. 08/27/2018,20-33-15        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(10)M.vir'
  6. 08/27/2018,20-33-15        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(10)M.vir
  7. 08/27/2018,20-33-15        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1028379'
  8. 08/27/2018,20-33-15        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(11)M.vir'
  9. 08/27/2018,20-33-15        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(11)M.vir
  10. 08/27/2018,20-33-15        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1017887'
  11. 08/27/2018,20-33-16        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(12)M.vir'
  12. 08/27/2018,20-33-16        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(12)M.vir
  13. 08/27/2018,20-33-16        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1012504'
  14. 08/27/2018,20-33-18        [INFO]        [CLOUD] File 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(13)M.vir' needs to be uploaded to cloud. User confirmation is needed.
  15. 08/27/2018,20-33-18        [INFO]        Successful Cloud SDK initialization and license check.
  16. 08/27/2018,20-33-18        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(13)M.vir' was scanned with the Protection Cloud. SHA256 = D15C8C516106FEE2F5E425532BBC9F7B7ABCAF1509F839D7C20EC2BD7808708E
  17. 08/27/2018,20-33-18        [INFO]        [CLOUD] File 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(14)M.vir' needs to be uploaded to cloud. User confirmation is needed.
  18. 08/27/2018,20-33-18        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(14)M.vir' was scanned with the Protection Cloud. SHA256 = 21C6F074A4EBDD7287A2CB2E3499FA764DF0E777AFECC894607990052AA6F02F
  19. 08/27/2018,20-33-18        [INFO]        [CLOUD] File 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(15)M.vir' needs to be uploaded to cloud. User confirmation is needed.
  20. 08/27/2018,20-33-18        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(15)M.vir' was scanned with the Protection Cloud. SHA256 = F33BCF010615E2A1176029FA837E202BEA7A56DA5D1D1EC59C5F57A0539711F9
  21. 08/27/2018,20-33-19        [INFO]        [CLOUD] File 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(16)M.vir' needs to be uploaded to cloud. User confirmation is needed.
  22. 08/27/2018,20-33-19        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(16)M.vir' was scanned with the Protection Cloud. SHA256 = 952799766F76DCA88AF364F957FAC4463E7794744735AB6CEED83B4724B6FBF5
  23. 08/27/2018,20-33-19        [INFO]        [CLOUD] File 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(17)M.vir' needs to be uploaded to cloud. User confirmation is needed.
  24. 08/27/2018,20-33-19        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(17)M.vir' was scanned with the Protection Cloud. SHA256 = C9FA27C54D26ABD72FC2758F4EE3F1E5B0B09F37B4195F632595EBD9AE6618E9
  25. 08/27/2018,20-33-19        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(18)M.vir'
  26. 08/27/2018,20-33-19        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(18)M.vir
  27. 08/27/2018,20-33-19        [INFO]        [DETECTION] file contains 'W32/Parite.BadClean.Gen'
  28. 08/27/2018,20-33-20        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(19)M.vir'
  29. 08/27/2018,20-33-20        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(19)M.vir
  30. 08/27/2018,20-33-20        [INFO]        [DETECTION] file contains 'TR/Crypt.ULPM.Gen'
  31. 08/27/2018,20-33-20        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(2)M.vir'
  32. 08/27/2018,20-33-20        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(2)M.vir
  33. 08/27/2018,20-33-20        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1026118'
  34. 08/27/2018,20-33-20        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(20)M.vir'
  35. 08/27/2018,20-33-20        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(20)M.vir
  36. 08/27/2018,20-33-20        [INFO]        [DETECTION] file contains 'TR/Crypt.NSPM.Gen'
  37. 08/27/2018,20-33-20        [INFO]        [CLOUD] File 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(22)M.vir' needs to be uploaded to cloud. User confirmation is needed.
  38. 08/27/2018,20-33-20        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(22)M.vir' was scanned with the Protection Cloud. SHA256 = DED2C067A5A7992E328965337A7380557D97B5E3D0565C24309FF111848BC5FD
  39. 08/27/2018,20-33-21        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(23)M.vir'
  40. 08/27/2018,20-33-21        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(23)M.vir
  41. 08/27/2018,20-33-21        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen8'
  42. 08/27/2018,20-33-21        [INFO]        [CLOUD] File 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(24)M.vir' needs to be uploaded to cloud. User confirmation is needed.
  43. 08/27/2018,20-33-21        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(24)M.vir' was scanned with the Protection Cloud. SHA256 = A9C31EA117581D6BF75B52197B29FDCFC4E5F3FE8C2ADBD89642B6B7C36E2868
  44. 08/27/2018,20-33-21        [INFO]        [CLOUD] File 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(25)M.vir' needs to be uploaded to cloud. User confirmation is needed.
  45. 08/27/2018,20-33-21        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(25)M.vir' was scanned with the Protection Cloud. SHA256 = B1D86DA6F08DD619CD05ECAEBC84B83C91897D036995ADF18A4F8A4EA1A65B02
  46. 08/27/2018,20-33-22        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(26)M.vir'
  47. 08/27/2018,20-33-22        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(26)M.vir
  48. 08/27/2018,20-33-22        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen8'
  49. 08/27/2018,20-33-22        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(27)M.vir'
  50. 08/27/2018,20-33-22        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(27)M.vir
  51. 08/27/2018,20-33-22        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen8'
  52. 08/27/2018,20-33-22        [INFO]        [CLOUD] File 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(28)M.vir' needs to be uploaded to cloud. User confirmation is needed.
  53. 08/27/2018,20-33-22        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(28)M.vir' was scanned with the Protection Cloud. SHA256 = 297836E231EC1D8FB5F0741FAB77780B5A42E6DE5C10792731C474AD65EB2D30
  54. 08/27/2018,20-33-23        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(29)M.vir'
  55. 08/27/2018,20-33-23        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(29)M.vir
  56. 08/27/2018,20-33-23        [INFO]        [DETECTION] file contains 'TR/Crypt.ULPM.Gen'
  57. 08/27/2018,20-33-23        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(3)M.vir'
  58. 08/27/2018,20-33-23        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(3)M.vir
  59. 08/27/2018,20-33-23        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1008049'
  60. 08/27/2018,20-33-23        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(30)M.vir'
  61. 08/27/2018,20-33-23        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(30)M.vir
  62. 08/27/2018,20-33-23        [INFO]        [DETECTION] file contains 'TR/ATRAPS.Gen'
  63. 08/27/2018,20-33-23        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(31)M.vir'
  64. 08/27/2018,20-33-23        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(31)M.vir
  65. 08/27/2018,20-33-23        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1008771'
  66. 08/27/2018,20-33-24        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(33)M.vir'
  67. 08/27/2018,20-33-24        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(33)M.vir
  68. 08/27/2018,20-33-24        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1000175'
  69. 08/27/2018,20-33-24        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(34)M.vir'
  70. 08/27/2018,20-33-24        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(34)M.vir
  71. 08/27/2018,20-33-24        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024254'
  72. 08/27/2018,20-33-24        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(35)M.vir'
  73. 08/27/2018,20-33-24        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(35)M.vir
  74. 08/27/2018,20-33-24        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1018981'
  75. 08/27/2018,20-33-25        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(4)M.vir'
  76. 08/27/2018,20-33-25        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(4)M.vir
  77. 08/27/2018,20-33-25        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1017873'
  78. 08/27/2018,20-33-25        [INFO]        [CLOUD] File 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(5)M.vir' needs to be uploaded to cloud. User confirmation is needed.
  79. 08/27/2018,20-33-25        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(5)M.vir' was scanned with the Protection Cloud. SHA256 = 693782C14A82B622499E5748A10DCABE637407F5C5B53EA90F7C345A0E4DDA90
  80. 08/27/2018,20-33-25        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(6)M.vir'
  81. 08/27/2018,20-33-25        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(6)M.vir
  82. 08/27/2018,20-33-25        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.Gen7'
  83. 08/27/2018,20-33-25        [INFO]        [CLOUD] File 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(7)M.vir' needs to be uploaded to cloud. User confirmation is needed.
  84. 08/27/2018,20-33-25        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(7)M.vir' was scanned with the Protection Cloud. SHA256 = 25939B51F60E2FA3719DE117FEAE2DC5A1A1025057A707A216505E326C5F2F9A
  85. 08/27/2018,20-33-26        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(8)M.vir'
  86. 08/27/2018,20-33-26        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(8)M.vir
  87. 08/27/2018,20-33-26        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen'
  88. 08/27/2018,20-33-26        [INFO]        [CLOUD] File 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(9)M.vir' needs to be uploaded to cloud. User confirmation is needed.
  89. 08/27/2018,20-33-26        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(9)M.vir' was scanned with the Protection Cloud. SHA256 = F10A253C802EB422D507825BEADD787845F715BF1C46F0A01839A75064827FCA
  90. 08/27/2018,20-33-26        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(11).vir'
  91. 08/27/2018,20-33-26        [INFO]        c:\users\desktop\virussamples_56\Samp(11).vir
  92. 08/27/2018,20-33-26        [INFO]        [DETECTION] file contains 'W32/Patched.Ren.Gen'
  93. 08/27/2018,20-33-27        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(12).vir'
  94. 08/27/2018,20-33-27        [INFO]        c:\users\desktop\virussamples_56\Samp(12).vir
  95. 08/27/2018,20-33-27        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1008049'
  96. 08/27/2018,20-33-27        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(13).vir'
  97. 08/27/2018,20-33-27        [INFO]        c:\users\desktop\virussamples_56\Samp(13).vir
  98. 08/27/2018,20-33-27        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1000175'
  99. 08/27/2018,20-33-27        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(14).vir'
  100. 08/27/2018,20-33-27        [INFO]        c:\users\desktop\virussamples_56\Samp(14).vir
  101. 08/27/2018,20-33-27        [INFO]        [DETECTION] file contains 'TR/Dropper.Gen'
  102. 08/27/2018,20-33-28        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(17).vir'
  103. 08/27/2018,20-33-28        [INFO]        c:\users\desktop\virussamples_56\Samp(17).vir
  104. 08/27/2018,20-33-28        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.Gen7'
  105. 08/27/2018,20-33-28        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(18).vir'
  106. 08/27/2018,20-33-28        [INFO]        c:\users\desktop\virussamples_56\Samp(18).vir
  107. 08/27/2018,20-33-28        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1022981'
  108. 08/27/2018,20-33-28        [INFO]        [CLOUD] File 'c:\users\desktop\virussamples_56\Samp(19).vir' needs to be uploaded to cloud. User confirmation is needed.
  109. 08/27/2018,20-33-28        [INFO]        The file 'c:\users\desktop\virussamples_56\Samp(19).vir' was scanned with the Protection Cloud. SHA256 = 81579BD70E20A3D2DDD5F3D79401BDC29938867B19E8EB8897F2702E009ADC50
  110. 08/27/2018,20-33-29        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(22).vir'
  111. 08/27/2018,20-33-29        [INFO]        The file 'c:\users\desktop\virussamples_56\Samp(22).vir' was scanned with the Protection Cloud. SHA256 = F0138F78C1FD8B47BE240BB779B32DDA0BE2E681145B50765F5BB5715BE9D5EB
  112. 08/27/2018,20-33-29        [INFO]        c:\users\desktop\virussamples_56\Samp(22).vir
  113. 08/27/2018,20-33-29        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.f0138f'
  114. 08/27/2018,20-33-29        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(23).vir'
  115. 08/27/2018,20-33-29        [INFO]        c:\users\desktop\virussamples_56\Samp(23).vir
  116. 08/27/2018,20-33-29        [INFO]        [DETECTION] file contains 'TR/Dropper.Gen'
  117. 08/27/2018,20-33-29        [INFO]        [CLOUD] File 'c:\users\desktop\virussamples_56\Samp(25).vir' needs to be uploaded to cloud. User confirmation is needed.
  118. 08/27/2018,20-33-29        [INFO]        The file 'c:\users\desktop\virussamples_56\Samp(25).vir' was scanned with the Protection Cloud. SHA256 = 06F4AD0C180515F7DD4CC82A90D432607825D459E5AC7FAA26755CBDF01FDEF9
  119. 08/27/2018,20-33-30        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(26).vir'
  120. 08/27/2018,20-33-30        [INFO]        c:\users\desktop\virussamples_56\Samp(26).vir
  121. 08/27/2018,20-33-30        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1017887'
  122. 08/27/2018,20-33-30        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(27).vir'
  123. 08/27/2018,20-33-30        [INFO]        c:\users\desktop\virussamples_56\Samp(27).vir
  124. 08/27/2018,20-33-30        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1012504'
  125. 08/27/2018,20-33-30        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(29).vir'
  126. 08/27/2018,20-33-30        [INFO]        c:\users\desktop\virussamples_56\Samp(29).vir
  127. 08/27/2018,20-33-30        [INFO]        [DETECTION] file contains 'W32/Parite.BadClean.Gen'
  128. 08/27/2018,20-33-31        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(3).vir'
  129. 08/27/2018,20-33-31        [INFO]        c:\users\desktop\virussamples_56\Samp(3).vir
  130. 08/27/2018,20-33-31        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1025962'
  131. 08/27/2018,20-33-31        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(30).vir'
  132. 08/27/2018,20-33-31        [INFO]        c:\users\desktop\virussamples_56\Samp(30).vir
  133. 08/27/2018,20-33-31        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1004965'
  134. 08/27/2018,20-33-31        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(32).vir'
  135. 08/27/2018,20-33-31        [INFO]        c:\users\desktop\virussamples_56\Samp(32).vir
  136. 08/27/2018,20-33-31        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1008771'
  137. 08/27/2018,20-33-31        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(34).vir'
  138. 08/27/2018,20-33-31        [INFO]        c:\users\desktop\virussamples_56\Samp(34).vir
  139. 08/27/2018,20-33-31        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1018981'
  140. 08/27/2018,20-33-32        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(35).vir'
  141. 08/27/2018,20-33-32        [INFO]        c:\users\desktop\virussamples_56\Samp(35).vir
  142. 08/27/2018,20-33-32        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen2'
  143. 08/27/2018,20-33-32        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(36).vir'
  144. 08/27/2018,20-33-32        [INFO]        c:\users\desktop\virussamples_56\Samp(36).vir
  145. 08/27/2018,20-33-32        [INFO]        [DETECTION] file contains 'TR/ATRAPS.Gen4'
  146. 08/27/2018,20-33-32        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(39).vir'
  147. 08/27/2018,20-33-32        [INFO]        c:\users\desktop\virussamples_56\Samp(39).vir
  148. 08/27/2018,20-33-32        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1019318'
  149. 08/27/2018,20-33-32        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(41).vir'
  150. 08/27/2018,20-33-32        [INFO]        c:\users\desktop\virussamples_56\Samp(41).vir
  151. 08/27/2018,20-33-32        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1012742'
  152. 08/27/2018,20-33-33        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(42).vir'
  153. 08/27/2018,20-33-33        [INFO]        c:\users\desktop\virussamples_56\Samp(42).vir
  154. 08/27/2018,20-33-33        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1030392'
  155. 08/27/2018,20-33-33        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(43).vir'
  156. 08/27/2018,20-33-33        [INFO]        c:\users\desktop\virussamples_56\Samp(43).vir
  157. 08/27/2018,20-33-33        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024254'
  158. 08/27/2018,20-33-33        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(44).vir'
  159. 08/27/2018,20-33-33        [INFO]        c:\users\desktop\virussamples_56\Samp(44).vir
  160. 08/27/2018,20-33-33        [INFO]        [DETECTION] file contains 'TR/ATRAPS.Gen'
  161. 08/27/2018,20-33-34        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(47).vir'
  162. 08/27/2018,20-33-34        [INFO]        c:\users\desktop\virussamples_56\Samp(47).vir
  163. 08/27/2018,20-33-34        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen7'
  164. 08/27/2018,20-33-34        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(49).vir'
  165. 08/27/2018,20-33-34        [INFO]        c:\users\desktop\virussamples_56\Samp(49).vir
  166. 08/27/2018,20-33-34        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1001871'
  167. 08/27/2018,20-33-34        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(50).vir'
  168. 08/27/2018,20-33-34        [INFO]        c:\users\desktop\virussamples_56\Samp(50).vir
  169. 08/27/2018,20-33-34        [INFO]        [DETECTION] file contains 'JS/Dldr.Locky.wgk'
  170. 08/27/2018,20-33-34        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(9).vir'
  171. 08/27/2018,20-33-34        [INFO]        c:\users\desktop\virussamples_56\Samp(9).vir
  172. 08/27/2018,20-33-34        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1026118'
  173. 08/27/2018,20-35-33        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(13)M.vir'
  174. 08/27/2018,20-35-33        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(13)M.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = D15C8C516106FEE2F5E425532BBC9F7B7ABCAF1509F839D7C20EC2BD7808708E
  175. 08/27/2018,20-35-33        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(13)M.vir
  176. 08/27/2018,20-35-33        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.d15c8c'
  177. 08/27/2018,20-35-43        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(14)M.vir'
  178. 08/27/2018,20-35-43        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(14)M.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 21C6F074A4EBDD7287A2CB2E3499FA764DF0E777AFECC894607990052AA6F02F
  179. 08/27/2018,20-35-43        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(14)M.vir
  180. 08/27/2018,20-35-43        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen7'
  181. 08/27/2018,20-36-01        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(15)M.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = F33BCF010615E2A1176029FA837E202BEA7A56DA5D1D1EC59C5F57A0539711F9
  182. 08/27/2018,20-36-16        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(16)M.vir'
  183. 08/27/2018,20-36-16        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(16)M.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 952799766F76DCA88AF364F957FAC4463E7794744735AB6CEED83B4724B6FBF5
  184. 08/27/2018,20-36-16        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(16)M.vir
  185. 08/27/2018,20-36-16        [INFO]        [DETECTION] file contains 'TR/Injector.952799'
  186. 08/27/2018,20-36-29        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(17)M.vir'
  187. 08/27/2018,20-36-29        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(17)M.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = C9FA27C54D26ABD72FC2758F4EE3F1E5B0B09F37B4195F632595EBD9AE6618E9
  188. 08/27/2018,20-36-29        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(17)M.vir
  189. 08/27/2018,20-36-29        [INFO]        [DETECTION] file contains 'TR/Dropper.VB.Gen8'
  190. 08/27/2018,20-36-42        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(22)M.vir'
  191. 08/27/2018,20-36-42        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(22)M.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = DED2C067A5A7992E328965337A7380557D97B5E3D0565C24309FF111848BC5FD
  192. 08/27/2018,20-36-42        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(22)M.vir
  193. 08/27/2018,20-36-42        [INFO]        [DETECTION] file contains 'TR/Crypt.Agent.ded2c0'
  194. 08/27/2018,20-36-56        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(24)M.vir'
  195. 08/27/2018,20-36-56        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(24)M.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = A9C31EA117581D6BF75B52197B29FDCFC4E5F3FE8C2ADBD89642B6B7C36E2868
  196. 08/27/2018,20-36-56        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(24)M.vir
  197. 08/27/2018,20-36-56        [INFO]        [DETECTION] file contains 'HEUR/APC'
  198. 08/27/2018,20-37-09        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(25)M.vir'
  199. 08/27/2018,20-37-09        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(25)M.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = B1D86DA6F08DD619CD05ECAEBC84B83C91897D036995ADF18A4F8A4EA1A65B02
  200. 08/27/2018,20-37-09        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(25)M.vir
  201. 08/27/2018,20-37-09        [INFO]        [DETECTION] file contains 'HEUR/APC'
  202. 08/27/2018,20-37-22        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(28)M.vir'
  203. 08/27/2018,20-37-22        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(28)M.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 297836E231EC1D8FB5F0741FAB77780B5A42E6DE5C10792731C474AD65EB2D30
  204. 08/27/2018,20-37-22        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(28)M.vir
  205. 08/27/2018,20-37-22        [INFO]        [DETECTION] file contains 'HEUR/APC'
  206. 08/27/2018,20-37-42        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(5)M.vir'
  207. 08/27/2018,20-37-42        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(5)M.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 693782C14A82B622499E5748A10DCABE637407F5C5B53EA90F7C345A0E4DDA90
  208. 08/27/2018,20-37-42        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(5)M.vir
  209. 08/27/2018,20-37-42        [INFO]        [DETECTION] file contains 'HEUR/APC'
  210. 08/27/2018,20-37-57        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(7)M.vir'
  211. 08/27/2018,20-37-57        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(7)M.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 25939B51F60E2FA3719DE117FEAE2DC5A1A1025057A707A216505E326C5F2F9A
  212. 08/27/2018,20-37-57        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(7)M.vir
  213. 08/27/2018,20-37-57        [INFO]        [DETECTION] file contains 'TR/Dropper.VB.25939b'
  214. 08/27/2018,20-38-12        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(9)M.vir'
  215. 08/27/2018,20-38-12        [INFO]        The file 'c:\users\desktop\virussamples_56\virussamples_56m\Samp(9)M.vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = F10A253C802EB422D507825BEADD787845F715BF1C46F0A01839A75064827FCA
  216. 08/27/2018,20-38-12        [INFO]        c:\users\desktop\virussamples_56\virussamples_56m\Samp(9)M.vir
  217. 08/27/2018,20-38-12        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.f10a25'
  218. 08/27/2018,20-38-13        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(19).vir'
  219. 08/27/2018,20-38-13        [INFO]        The file 'c:\users\desktop\virussamples_56\Samp(19).vir' was scanned with the Protection Cloud. SHA256 = 81579BD70E20A3D2DDD5F3D79401BDC29938867B19E8EB8897F2702E009ADC50
  220. 08/27/2018,20-38-13        [INFO]        c:\users\desktop\virussamples_56\Samp(19).vir
  221. 08/27/2018,20-38-13        [INFO]        [DETECTION] file contains 'TR/Dropper.VB.81579b'
  222. 08/27/2018,20-38-13        [INFO]        FP reports status 'NO False Positive' for file 'c:\users\desktop\virussamples_56\Samp(25).vir'
  223. 08/27/2018,20-38-13        [INFO]        The file 'c:\users\desktop\virussamples_56\Samp(25).vir' was scanned with the Protection Cloud. SHA256 = 06F4AD0C180515F7DD4CC82A90D432607825D459E5AC7FAA26755CBDF01FDEF9
  224. 08/27/2018,20-38-13        [INFO]        c:\users\desktop\virussamples_56\Samp(25).vir
  225. 08/27/2018,20-38-13        [INFO]        [DETECTION] file contains 'TR/Spy.Zbot.06f4ad'
复制代码



评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 感谢支持,欢迎常来: )

查看全部评分

chenQK
发表于 2018-8-27 20:34:51 | 显示全部楼层
S: 25/50,M: 21/35,Total: 46/85
江民 46个都是解压时候 的

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 感谢支持,欢迎常来: )

查看全部评分

www-tekeze
 楼主| 发表于 2018-8-27 20:52:12 | 显示全部楼层
安天智甲,S: 27/50,M: 0/35,Total: 27/85,31.8%。。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
dongwenqi
发表于 2018-8-27 21:23:24 | 显示全部楼层
27.08.2018 21.21.53        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(50).vir//DeliveryDetails/DeliveryDetails.js        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(50).vir//DeliveryDetails/DeliveryDetails.js        对象名称: HEUR:Trojan.Script.Agent.gen        对象类型: 木马程序        时间: 2018/8/27 星期一 21:21
27.08.2018 21.21.53        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(50).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(50).vir        时间: 2018/8/27 星期一 21:21
27.08.2018 21.21.12        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(3)M.vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(3)M.vir        对象名称: Trojan-Downloader.Win32.Agent.hhin        对象类型: 木马程序        时间: 2018/8/27 星期一 21:21
27.08.2018 21.21.03        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(8).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(8).vir        对象名称: HEUR:Trojan.Script.Agent.gen        对象类型: 木马程序        时间: 2018/8/27 星期一 21:21
27.08.2018 21.21.03        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(7).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(7).vir        对象名称: Trojan.VBS.Agent.anz        对象类型: 木马程序        时间: 2018/8/27 星期一 21:21
27.08.2018 21.21.02        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(6).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(6).vir        对象名称: HEUR:Trojan.Script.Agent.gen        对象类型: 木马程序        时间: 2018/8/27 星期一 21:21
27.08.2018 21.21.02        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(4).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(4).vir        对象名称: Trojan-Downloader.JS.Cryptoload.avo        对象类型: 木马程序        时间: 2018/8/27 星期一 21:21
27.08.2018 21.21.02        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(1).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(1).vir        对象名称: HEUR:Trojan.Script.Agent.gen        对象类型: 木马程序        时间: 2018/8/27 星期一 21:21
27.08.2018 21.21.02        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(2).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(2).vir        对象名称: Trojan.VBS.Agent.anz        对象类型: 木马程序        时间: 2018/8/27 星期一 21:21
27.08.2018 21.21.02        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(10).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(10).vir        对象名称: HEUR:Trojan.Script.Agent.gen        对象类型: 木马程序        时间: 2018/8/27 星期一 21:21
27.08.2018 21.20.56        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(47).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(47).vir        对象名称: not-a-virus:VHO:WebToolbar.Win32.MutiBar.gen        对象类型: 可被入侵者利用以破坏您的计算机或个人数据的合法软件        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.40        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(10)M.vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(10)M.vir        对象名称: HEUR:Trojan-Ransom.Win32.Agent.gen        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.40        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(11)M.vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(11)M.vir        对象名称: HEUR:Trojan-Ransom.Win32.Agent.gen        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.39        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(12)M.vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(12)M.vir        对象名称: Trojan-Ransom.Win32.Locky.aul        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.39        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(16)M.vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(16)M.vir        对象名称: Trojan.Win32.Mansabo.bfq        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.39        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(17)M.vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(17)M.vir        对象名称: Trojan.Win32.Mansabo.bgb        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.39        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(20)M.vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(20)M.vir        对象名称: HEUR:Trojan.Win32.Generic        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.39        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(21)M.vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(21)M.vir        对象名称: Trojan-Dropper.Win32.VB.dsmp        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.39        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(23)M.vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(23)M.vir        对象名称: Trojan.Win32.Prek.kh        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.38        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(25)M.vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(25)M.vir        对象名称: HEUR:Trojan.Win32.Generic        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.38        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(26)M.vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(26)M.vir        对象名称: Trojan.Win32.Prek.kh        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.38        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(27)M.vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(27)M.vir        对象名称: Trojan.Win32.Prek.kh        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.38        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(29)M.vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(29)M.vir        对象名称: HEUR:Trojan.Win32.Invader        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.37        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(2)M.vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(2)M.vir        对象名称: VHO:Trojan-Ransom.Win32.Blocker.leip        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.34        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(30)M.vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(30)M.vir        对象名称: HEUR:Trojan.Win32.Generic        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.30        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(31)M.vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(31)M.vir        对象名称: HEUR:Trojan.Win32.Generic        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.30        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(32)M.vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(32)M.vir        对象名称: HEUR:Trojan.Win32.Generic        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.30        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(33)M.vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(33)M.vir        对象名称: VHO:Trojan-Spy.Win32.SpyEyes.bbpe        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.30        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(34)M.vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(34)M.vir        对象名称: HEUR:Trojan.Win32.Generic        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.29        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(4)M.vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(4)M.vir        对象名称: HEUR:Trojan.Win32.Generic        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.27        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(6)M.vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(6)M.vir        对象名称: Trojan-Ransom.Win32.Zerber.dkzv        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.27        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(7)M.vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(7)M.vir        对象名称: Backdoor.Win32.Androm.qdwo        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.27        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(8)M.vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\VirusSamples_56M\Samp(8)M.vir        对象名称: Trojan-Dropper.Win32.VB.dqxc        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.27        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(3).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(3).vir        对象名称: HEUR:Trojan.Win32.Generic        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.27        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(12).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(12).vir        对象名称: UDS:Trojan.Win32.Generic        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.27        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(14).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(14).vir        对象名称: HEUR:Trojan.Win32.Generic        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.26        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(16).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(16).vir        对象名称: Trojan-Ransom.Win32.Locky.yon        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.26        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(17).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(17).vir        对象名称: Trojan-Ransom.Win32.Zerber.dkzv        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.26        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(18).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(18).vir        对象名称: Trojan-Dropper.Win32.VB.dqxc        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.26        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(19).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(19).vir        对象名称: Backdoor.Win32.Androm.qdwo        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.26        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(20).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(20).vir        对象名称: HEUR:Trojan.Win32.Generic        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.25        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(22).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(22).vir        对象名称: HEUR:Trojan.Win32.Generic        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.25        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(23).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(23).vir        对象名称: HEUR:Trojan-Ransom.Win32.Agent.gen        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.24        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(26).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(26).vir        对象名称: HEUR:Trojan-Ransom.Win32.Agent.gen        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.24        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(27).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(27).vir        对象名称: Trojan-Ransom.Win32.Locky.aul        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.24        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(28).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(28).vir        对象名称: Trojan-Ransom.Win32.Jaff.l        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.24        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(30).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(30).vir        对象名称: HEUR:Trojan.Win32.Generic        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.24        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(31).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(31).vir        对象名称: Trojan.Win32.Mansabo.bfq        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.24        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(32).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(32).vir        对象名称: HEUR:Trojan.Win32.Generic        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.23        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(33).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(33).vir        对象名称: Trojan.Win32.Mansabo.bgb        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.23        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(35).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(35).vir        对象名称: HEUR:Trojan.Win32.Generic        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.23        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(36).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(36).vir        对象名称: HEUR:Trojan.Win32.Generic        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.23        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(38).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(38).vir        对象名称: Trojan-Dropper.Win32.VB.dsmp        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.23        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(39).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(39).vir        对象名称: HEUR:Trojan.Win32.Generic        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.23        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(40).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(40).vir        对象名称: Trojan.Win32.Prek.kh        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.23        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(41).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(41).vir        对象名称: HEUR:Trojan.Win32.Generic        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.22        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(42).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(42).vir        对象名称: Trojan-Ransom.Win32.CryptXXX.bev        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.22        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(43).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(43).vir        对象名称: HEUR:Trojan.Win32.Generic        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.22        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(44).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(44).vir        对象名称: UDS:DangerousObject.Multi.Generic        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.20        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(9).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(9).vir        对象名称: VHO:Trojan-Ransom.Win32.Snocry.dmu        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.19        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(13).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(13).vir        对象名称: UDS:DangerousObject.Multi.Generic        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.19        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(24).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(24).vir        对象名称: UDS:Trojan-Ransom.Win32.Locky.sb        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.19        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(45).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(45).vir        对象名称: Trojan.Win32.Prek.kh        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.19        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(46).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(46).vir        对象名称: Trojan.Win32.Prek.kh        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.18        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(25).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(25).vir        对象名称: VHO:Trojan-Spy.Win32.Panda.gen        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.18        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(48).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(48).vir        对象名称: Trojan.Win32.Sennoma.aay        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.18        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(34).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(34).vir        对象名称: VHO:Trojan-Ransom.Win32.Agent.itj        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
27.08.2018 21.20.18        检测到的对象 ( 文件 ) 已删除        C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(49).vir        文件: C:\Users\dongwenqi\Desktop\VirusSamples_56\Samp(49).vir        对象名称: UDS:Trojan-Ransom.Win32.Zerber.a        对象类型: 木马程序        时间: 2018/8/27 星期一 21:20
www-tekeze
 楼主| 发表于 2018-8-27 21:57:05 | 显示全部楼层
dongwenqi 发表于 2018-8-27 21:23
27.08.2018 21.21.53        检测到的对象 ( 文件 ) 已删除        C:%users\dongwenqi\Desktop\VirusSamples_56\Samp(50) ...

眼睛都看花了,结果是多少?
独赢缠身
发表于 2018-8-27 22:32:15 | 显示全部楼层
360ts  31/35   41/50
欧阳宣
头像被屏蔽
发表于 2018-8-27 22:35:03 | 显示全部楼层
sentinelOne

31/50+M20/35 = 51/85
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-26 01:40 , Processed in 0.172249 second(s), 18 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表