查看: 4386|回复: 38
收起左侧

[病毒样本] 样本集奉上_59 (08.31)

  [复制链接]
www-tekeze
发表于 2018-8-31 21:02:23 | 显示全部楼层 |阅读模式
90枚样本送上,已检查过没有重复文件,快来快来,扫描? 双击? 一概欢迎!  

PS:1. 原始样本50枚,另有加UPX或ASPack壳的40枚。查杀结果格式:  S: xx/50,M: xx/40,Total: xx/90
       2. 智量对脚本文本、压缩类的不报,这是目前官方的策略,因此检出率可能会偏低。


蓝奏云盘,下载挺快。。。 https://www.lanzous.com/i1rzdab    密码:infected
静影沉璧
发表于 2018-8-31 21:02:52 | 显示全部楼层
本帖最后由 静影沉璧 于 2018-8-31 21:47 编辑

BD2019:扫描:66/90
S:47/50
M:19/40
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\VirusSamples_59M\Samp(27)M.virTrojan.Crypt.KODeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(28).virTrojan.GenericKD.4883802Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(46).virGen:Variant.Ransom.Sage.30Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\VirusSamples_59M\Samp(9)M.virDeepScan:Generic.Nymaim.E.54CEC708Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\VirusSamples_59M\Samp(34)M.virGen:Variant.Ursu.149154Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\VirusSamples_59M\Samp(25)M.virTrojan.Agent.CWSWDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\VirusSamples_59M\Samp(30)M.virGen:Variant.Ursu.11906Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(31).virTrojan.GenericKD.40151841Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(13).virTrojan.GenericKD.2408735Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\VirusSamples_59M\Samp(24)M.virGen:Variant.Symmi.89111Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(7).virScript.SWF.C80Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(20).vir=>RLP.exeTrojan.Generic.9180810Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\VirusSamples_59M\Samp(36)M.virTrojan.Zlob.1.GenDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\VirusSamples_59M\Samp(18)M.virGen:Trojan.Heur.RP.mmGfa8qsmvmDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(6).virTrojan.TeslaCrypt.Gen.4Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\VirusSamples_59M\Samp(14)M.virGen:Variant.Ursu.22334Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\VirusSamples_59M\Samp(17)M.vir=>(NSIS o)=>lzma_solid_nsis0000Trojan.NSIS.Androm.AGMoved to Quarantine
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\VirusSamples_59M\Samp(11)M.virGen:Variant.Barys.54962Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(2).virGen:Variant.Ransom.Sage.30Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\VirusSamples_59M\Samp(10)M.virMemScan:Trojan.Agent.BYSSDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(12).virTrojan.GenericKD.3602744Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(30).virTrojan.Agent.BYSSDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(9).virTrojan.GenericKD.30653266Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\VirusSamples_59M\Samp(26)M.vir=>(NSIS o)=>bzip2_nsis0005Gen:Variant.Razy.119544Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\VirusSamples_59M\Samp(21)M.virWin32.Parite.FDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\VirusSamples_59M\Samp(26)M.vir=>(heurC)Zum.Ransom.NSIS.Cerber.1Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\VirusSamples_59M\Samp(29)M.virDeepScan:Generic.EmotetC.16F20DB3Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(5).virTrojan.GenericKD.31101554Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(32).virGen:Variant.Symmi.66981Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(34).vir=>whatsapp_Foto_safada_as_completo.exeGen:Variant.Symmi.79528Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(50).virGen:Variant.Symmi.47094Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(49).virExploit.SWF.Neclu.ADeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(48).virTrojan.GenericKD.3529180Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\VirusSamples_59M\Samp(23)M.vir=>(heurC)Zum.Ransom.NSIS.Cerber.2Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(29).virExploit.SWF.Agent.FBDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(47).virTrojan.GenericKD.6155274Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(36).virTrojan.Generic.22781146Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\VirusSamples_59M\Samp(8)M.virGeneric.Malware.SFBdldg.E72581F9Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(27).virTrojan.GenericKD.30743256Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(45).virTrojan.Generic.12160074Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\VirusSamples_59M\Samp(23)M.vir=>(NSIS o)=>lzma_nsis0004Gen:Variant.Razy.153025Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(24).virTrojan.GenericKD.4298620Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(42).virGen:Variant.Razy.89839Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(23).virDeepScan:Generic.Nymaim.E.2C8CE2B9Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(41).virTrojan.Downloader.JTCODeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(4).vir=>(INFECTED_JS)JS:Trojan.JS.Downloader.IQDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(22).virTrojan.GenericKD.30449622Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(40).virTrojan.GenericKD.3910277Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(38).virTrojan.GenericKD.30472497Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(26).virTrojan.GenericKD.30526855Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(44).virTrojan.JS.Downloader.IGEDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(3).virTrojan.Generic.21251196Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(37).vir=>DeliveryDetails/DeliveryDetails.jsTrojan.JS.Downloader.HWKDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(25).virTrojan.Crypt.KODeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(43).virGen:Variant.Zusy.265598Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(17).virTrojan.GenericKD.12530240Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(33).virGen:Variant.Bedep.5Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(15).virTrojan.GenericKD.6155082Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(21).virTrojan.GenericKD.6311031Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(10).virTrojan.GenericKD.12241562Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(19).virWin32.Parite.FDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(14).virTrojan.Ransom.Cerber.RUDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(11).virBackdoor.Hupigon.AAEXDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(1).virGen:Variant.Symmi.71475Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(16).virWin32.Parite.FDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(18).vir=>(NSIS o)=>lzma_nsis0004Gen:Variant.Razy.153025Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\Samp(18).vir=>(heurC)Zum.Ransom.NSIS.Cerber.2Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\VirusSamples_59M\Samp(38)M.virGen:Trojan.Heur.JP.jmGfaiSHOZcDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_59\VirusSamples_59M\Samp(20)M.virGen:Trojan.Heur.JP.gmGfaCGPjsnDeleted
双击:14/90
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\virussamples_59\samp(8).exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\virussamples_59\virussamples_59m\samp(1)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\virussamples_59\virussamples_59m\samp(2)m.exe is infected with Gen:Suspicious.Cloud.8.smLfaCUhC8li and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\virussamples_59\virussamples_59m\samp(3)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\virussamples_59\virussamples_59m\samp(4)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\virussamples_59\virussamples_59m\samp(5)m.exe is infected with Gen:Suspicious.Cloud.8.qmKfaOqvjppO and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
Samp 6M运行后自删本体,释放c:\windows\syswow64\mcidefrag.exe,其恶意操作全部被拦截
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\virussamples_59\virussamples_59m\samp(7)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\virussamples_59\virussamples_59m\samp(19)m.exe is infected with Gen:Suspicious.Cloud.8.smMfaKR4ximb and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\virussamples_59\virussamples_59m\samp(22)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\virussamples_59\virussamples_59m\samp(28)m.exe is infected with Gen:Suspicious.Cloud.8.gmGfaSjRrze and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\virussamples_59\virussamples_59m\samp(31)m.exe is infected with Atc4.Detection and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\virussamples_59\virussamples_59m\samp(37)m.exe is infected with Gen:Suspicious.Cloud.8.smLfaCUhC8li and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\virussamples_59\virussamples_59m\samp(39)m.exe is infected with Gen:Suspicious.Cloud.8.gmHfa472h9p and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
The file c:\users\administrator.sxcsxc-ajkjjubr\desktop\virussamples_59\virussamples_59m\samp(40)m.exe is infected with Gen:Suspicious.Cloud.8.ymLfaOUsLscO and was moved to quarantine. It is recommended that you run a System Scan to make sure your system is clean.
Total:80/90 88.9%
静影沉璧
发表于 2018-8-31 21:03:08 | 显示全部楼层
本帖最后由 静影沉璧 于 2018-8-31 21:46 编辑

Symantec Endpoint Protection:
自动防护扫描:
S:47/50
M:32/40
双击:SONAR干掉2个
Total:81/90=90%


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
静影沉璧
发表于 2018-8-31 21:03:28 | 显示全部楼层
本帖最后由 静影沉璧 于 2018-8-31 21:53 编辑

Avira Antivirus Pro:
扫描:
S:44/50
M:32/40
  1. 08/31/2018,21-11-05        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(1)M.vir' 的“无误报”状态
  2. 08/31/2018,21-11-05        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(1)M.vir
  3. 08/31/2018,21-11-05        [INFO]        [DETECTION] file contains 'TR/Crypt.ULPM.Gen'
  4. 08/31/2018,21-11-05        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(10)M.vir' 的“无误报”状态
  5. 08/31/2018,21-11-05        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(10)M.vir
  6. 08/31/2018,21-11-05        [INFO]        [DETECTION] file contains 'TR/AD.Locky.nlpjq'
  7. 08/31/2018,21-11-05        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(12)M.vir' 的“无误报”状态
  8. 08/31/2018,21-11-05        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(12)M.vir
  9. 08/31/2018,21-11-05        [INFO]        [DETECTION] file contains 'TR/AD.CryptXXX.abfvn'
  10. 08/31/2018,21-11-05        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(13)M.vir' 的“无误报”状态
  11. 08/31/2018,21-11-05        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(13)M.vir
  12. 08/31/2018,21-11-05        [INFO]        [DETECTION] file contains 'TR/Crypt.ASPM.Gen'
  13. 08/31/2018,21-11-27        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(17)M.vir' 的“无误报”状态
  14. 08/31/2018,21-11-27        [INFO]        文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(17)M.vir' 已上传至 Protection Cloud 并已进行分析。 SHA256 = 853BE064FAFC9A2BD32E7D4156FC361AA4B0219CFDA1C8718EB32DC460B970B6
  15. 08/31/2018,21-11-27        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(17)M.vir
  16. 08/31/2018,21-11-27        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.853be0'
  17. 08/31/2018,21-11-27        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(18)M.vir' 的“无误报”状态
  18. 08/31/2018,21-11-27        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(18)M.vir
  19. 08/31/2018,21-11-27        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.Gen'
  20. 08/31/2018,21-11-28        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(19)M.vir' 的“无误报”状态
  21. 08/31/2018,21-11-28        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(19)M.vir
  22. 08/31/2018,21-11-28        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1023862'
  23. 08/31/2018,21-11-28        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(2)M.vir' 的“无误报”状态
  24. 08/31/2018,21-11-28        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(2)M.vir
  25. 08/31/2018,21-11-28        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1026103'
  26. 08/31/2018,21-11-40        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(20)M.vir' 的“无误报”状态
  27. 08/31/2018,21-11-40        [INFO]        文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(20)M.vir' 已上传至 Protection Cloud 并已进行分析。 SHA256 = EAFDC93B410D1CA9B54EE8A1E7B93E21F1A5E44BDE5F5BE0E89ACBDBDA3BC86F
  28. 08/31/2018,21-11-40        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(20)M.vir
  29. 08/31/2018,21-11-40        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen4'
  30. 08/31/2018,21-11-40        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(21)M.vir' 的“无误报”状态
  31. 08/31/2018,21-11-40        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(21)M.vir
  32. 08/31/2018,21-11-40        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen'
  33. 08/31/2018,21-11-53        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(22)M.vir' 的“无误报”状态
  34. 08/31/2018,21-11-53        [INFO]        文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(22)M.vir' 已上传至 Protection Cloud 并已进行分析。 SHA256 = 644AAC284A2A1E00D9BE2DCA7E787BAC0BA3ABD850848C325CC8207AC1A521DC
  35. 08/31/2018,21-11-53        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(22)M.vir
  36. 08/31/2018,21-11-53        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen4'
  37. 08/31/2018,21-11-53        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(23)M.vir' 的“无误报”状态
  38. 08/31/2018,21-11-53        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(23)M.vir
  39. 08/31/2018,21-11-53        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1008711'
  40. 08/31/2018,21-11-53        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(24)M.vir' 的“无误报”状态
  41. 08/31/2018,21-11-53        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(24)M.vir
  42. 08/31/2018,21-11-53        [INFO]        [DETECTION] file contains 'TR/Crypt.ULPM.Gen'
  43. 08/31/2018,21-11-53        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(25)M.vir' 的“无误报”状态
  44. 08/31/2018,21-11-53        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(25)M.vir
  45. 08/31/2018,21-11-53        [INFO]        [DETECTION] file contains 'TR/Crypt.ULPM.Gen'
  46. 08/31/2018,21-11-54        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(26)M.vir' 的“无误报”状态
  47. 08/31/2018,21-11-54        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(26)M.vir
  48. 08/31/2018,21-11-54        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1033976'
  49. 08/31/2018,21-11-54        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(28)M.vir' 的“无误报”状态
  50. 08/31/2018,21-11-54        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(28)M.vir
  51. 08/31/2018,21-11-54        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1016372'
  52. 08/31/2018,21-11-55        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(29)M.vir' 的“无误报”状态
  53. 08/31/2018,21-11-55        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(29)M.vir
  54. 08/31/2018,21-11-55        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen'
  55. 08/31/2018,21-11-55        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(3)M.vir' 的“无误报”状态
  56. 08/31/2018,21-11-55        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(3)M.vir
  57. 08/31/2018,21-11-55        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1008693'
  58. 08/31/2018,21-12-05        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(30)M.vir' 的“无误报”状态
  59. 08/31/2018,21-12-05        [INFO]        文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(30)M.vir' 已上传至 Protection Cloud 并已进行分析。 SHA256 = 8691A6865CC81E03AAFF82E8462AEDCCBD9DDC2D7DC0A38DE10A2B392BF5E8AA
  60. 08/31/2018,21-12-05        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(30)M.vir
  61. 08/31/2018,21-12-05        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.8691a6'
  62. 08/31/2018,21-12-31        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(31)M.vir' 的“无误报”状态
  63. 08/31/2018,21-12-31        [INFO]        文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(31)M.vir' 已上传至 Protection Cloud 并已进行分析。 SHA256 = D56BFE0F73D3522EC9309214310F69FEB4E05D7860137D882341FB9ACD06F516
  64. 08/31/2018,21-12-31        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(31)M.vir
  65. 08/31/2018,21-12-31        [INFO]        [DETECTION] file contains 'HEUR/APC'
  66. 08/31/2018,21-12-32        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(32)M.vir' 的“无误报”状态
  67. 08/31/2018,21-12-32        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(32)M.vir
  68. 08/31/2018,21-12-32        [INFO]        [DETECTION] file contains 'TR/Patched.Ren.Gen'
  69. 08/31/2018,21-12-32        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(33)M.vir' 的“无误报”状态
  70. 08/31/2018,21-12-32        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(33)M.vir
  71. 08/31/2018,21-12-32        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1023834'
  72. 08/31/2018,21-12-32        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(34)M.vir' 的“无误报”状态
  73. 08/31/2018,21-12-32        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(34)M.vir
  74. 08/31/2018,21-12-32        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen'
  75. 08/31/2018,21-12-33        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(36)M.vir' 的“无误报”状态
  76. 08/31/2018,21-12-33        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(36)M.vir
  77. 08/31/2018,21-12-33        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1022205'
  78. 08/31/2018,21-12-33        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(37)M.vir' 的“无误报”状态
  79. 08/31/2018,21-12-33        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(37)M.vir
  80. 08/31/2018,21-12-33        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1026103'
  81. 08/31/2018,21-12-33        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(38)M.vir' 的“无误报”状态
  82. 08/31/2018,21-12-33        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(38)M.vir
  83. 08/31/2018,21-12-33        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1016156'
  84. 08/31/2018,21-12-44        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(39)M.vir' 的“无误报”状态
  85. 08/31/2018,21-12-44        [INFO]        文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(39)M.vir' 已上传至 Protection Cloud 并已进行分析。 SHA256 = C4240C52B822483C295AD575FAD90C43E7326EF3ED06A459D81A4805D2897E55
  86. 08/31/2018,21-12-44        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(39)M.vir
  87. 08/31/2018,21-12-44        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.c4240c'
  88. 08/31/2018,21-13-02        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(4)M.vir' 的“无误报”状态
  89. 08/31/2018,21-13-02        [INFO]        文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(4)M.vir' 已上传至 Protection Cloud 并已进行分析。 SHA256 = 1370E0ED88309678B713BE27A1C6C739122CF962463DC2DC24676FF7BF68E31D
  90. 08/31/2018,21-13-02        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(4)M.vir
  91. 08/31/2018,21-13-02        [INFO]        [DETECTION] file contains 'TR/TrickBot.1370e0'
  92. 08/31/2018,21-13-03        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(40)M.vir' 的“无误报”状态
  93. 08/31/2018,21-13-03        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(40)M.vir
  94. 08/31/2018,21-13-03        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1019243'
  95. 08/31/2018,21-13-04        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(6)M.vir' 的“无误报”状态
  96. 08/31/2018,21-13-04        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(6)M.vir
  97. 08/31/2018,21-13-04        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1005746'
  98. 08/31/2018,21-13-04        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(7)M.vir' 的“无误报”状态
  99. 08/31/2018,21-13-04        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(7)M.vir
  100. 08/31/2018,21-13-04        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen'
  101. 08/31/2018,21-13-04        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(8)M.vir' 的“无误报”状态
  102. 08/31/2018,21-13-04        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(8)M.vir
  103. 08/31/2018,21-13-04        [INFO]        [DETECTION] file contains 'BDS/Hupigon.Gen'
  104. 08/31/2018,21-13-04        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(1).vir' 的“无误报”状态
  105. 08/31/2018,21-13-04        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(1).vir
  106. 08/31/2018,21-13-04        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1028805'
  107. 08/31/2018,21-13-05        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(10).vir' 的“无误报”状态
  108. 08/31/2018,21-13-05        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(10).vir
  109. 08/31/2018,21-13-05        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.Gen7'
  110. 08/31/2018,21-13-05        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(11).vir' 的“无误报”状态
  111. 08/31/2018,21-13-05        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(11).vir
  112. 08/31/2018,21-13-05        [INFO]        [DETECTION] file contains 'BDS/Hupigon.GB.5'
  113. 08/31/2018,21-13-05        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(12).vir' 的“无误报”状态
  114. 08/31/2018,21-13-05        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(12).vir
  115. 08/31/2018,21-13-05        [INFO]        [DETECTION] file contains 'TR/Dropper.Gen'
  116. 08/31/2018,21-13-06        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(13).vir' 的“无误报”状态
  117. 08/31/2018,21-13-06        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(13).vir
  118. 08/31/2018,21-13-06        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.Gen'
  119. 08/31/2018,21-13-06        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(14).vir' 的“无误报”状态
  120. 08/31/2018,21-13-06        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(14).vir
  121. 08/31/2018,21-13-06        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1023862'
  122. 08/31/2018,21-13-06        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(15).vir' 的“无误报”状态
  123. 08/31/2018,21-13-06        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(15).vir
  124. 08/31/2018,21-13-06        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.hjsuv'
  125. 08/31/2018,21-13-06        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(16).vir' 的“无误报”状态
  126. 08/31/2018,21-13-06        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(16).vir
  127. 08/31/2018,21-13-06        [INFO]        [DETECTION] file contains 'W32/Parite.BadClean.Gen'
  128. 08/31/2018,21-13-07        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(17).vir' 的“无误报”状态
  129. 08/31/2018,21-13-07        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(17).vir
  130. 08/31/2018,21-13-07        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.xmblx'
  131. 08/31/2018,21-13-07        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(18).vir' 的“无误报”状态
  132. 08/31/2018,21-13-07        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(18).vir
  133. 08/31/2018,21-13-07        [INFO]        [DETECTION] file contains 'TR/Injector.paigr'
  134. 08/31/2018,21-13-07        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(19).vir' 的“无误报”状态
  135. 08/31/2018,21-13-07        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(19).vir
  136. 08/31/2018,21-13-07        [INFO]        [DETECTION] file contains 'W32/Parite.BadClean.Gen'
  137. 08/31/2018,21-13-08        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(2).vir' 的“无误报”状态
  138. 08/31/2018,21-13-08        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(2).vir
  139. 08/31/2018,21-13-08        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1026103'
  140. 08/31/2018,21-13-08        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(21).vir' 的“无误报”状态
  141. 08/31/2018,21-13-08        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(21).vir
  142. 08/31/2018,21-13-08        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.aznkl'
  143. 08/31/2018,21-13-08        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(22).vir' 的“无误报”状态
  144. 08/31/2018,21-13-08        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(22).vir
  145. 08/31/2018,21-13-08        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.dawsb'
  146. 08/31/2018,21-13-09        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(23).vir' 的“无误报”状态
  147. 08/31/2018,21-13-09        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(23).vir
  148. 08/31/2018,21-13-09        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1021120'
  149. 08/31/2018,21-13-09        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(24).vir' 的“无误报”状态
  150. 08/31/2018,21-13-09        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(24).vir
  151. 08/31/2018,21-13-09        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1010020'
  152. 08/31/2018,21-13-09        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(25).vir' 的“无误报”状态
  153. 08/31/2018,21-13-09        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(25).vir
  154. 08/31/2018,21-13-09        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.419831'
  155. 08/31/2018,21-13-09        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(26).vir' 的“无误报”状态
  156. 08/31/2018,21-13-09        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(26).vir
  157. 08/31/2018,21-13-09        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1016372'
  158. 08/31/2018,21-13-10        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(27).vir' 的“无误报”状态
  159. 08/31/2018,21-13-10        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(27).vir
  160. 08/31/2018,21-13-10        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1019343'
  161. 08/31/2018,21-13-10        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(28).vir' 的“无误报”状态
  162. 08/31/2018,21-13-10        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(28).vir
  163. 08/31/2018,21-13-10        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1018104'
  164. 08/31/2018,21-13-10        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(3).vir' 的“无误报”状态
  165. 08/31/2018,21-13-10        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(3).vir
  166. 08/31/2018,21-13-10        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1018722'
  167. 08/31/2018,21-13-11        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(30).vir' 的“无误报”状态
  168. 08/31/2018,21-13-11        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(30).vir
  169. 08/31/2018,21-13-11        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1007635'
  170. 08/31/2018,21-13-11        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(31).vir' 的“无误报”状态
  171. 08/31/2018,21-13-11        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(31).vir
  172. 08/31/2018,21-13-11        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1021719'
  173. 08/31/2018,21-13-11        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(32).vir' 的“无误报”状态
  174. 08/31/2018,21-13-11        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(32).vir
  175. 08/31/2018,21-13-11        [INFO]        [DETECTION] file contains 'TR/Kryptik.98888'
  176. 08/31/2018,21-13-11        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(33).vir' 的“无误报”状态
  177. 08/31/2018,21-13-11        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(33).vir
  178. 08/31/2018,21-13-11        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1006780'
  179. 08/31/2018,21-13-12        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(34).vir' 的“无误报”状态
  180. 08/31/2018,21-13-12        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(34).vir
  181. 08/31/2018,21-13-12        [INFO]        [DETECTION] file contains 'TR/Dldr.Banload.cucmw'
  182. 08/31/2018,21-13-12        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(35).vir' 的“无误报”状态
  183. 08/31/2018,21-13-12        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(35).vir
  184. 08/31/2018,21-13-12        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen'
  185. 08/31/2018,21-13-13        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(36).vir' 的“无误报”状态
  186. 08/31/2018,21-13-13        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(36).vir
  187. 08/31/2018,21-13-13        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1023884'
  188. 08/31/2018,21-13-13        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(37).vir' 的“无误报”状态
  189. 08/31/2018,21-13-13        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(37).vir
  190. 08/31/2018,21-13-13        [INFO]        [DETECTION] file contains 'JS/Dldr.Locky.wgk'
  191. 08/31/2018,21-13-13        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(38).vir' 的“无误报”状态
  192. 08/31/2018,21-13-13        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(38).vir
  193. 08/31/2018,21-13-13        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1017409'
  194. 08/31/2018,21-13-13        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(4).vir' 的“无误报”状态
  195. 08/31/2018,21-13-13        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(4).vir
  196. 08/31/2018,21-13-13        [INFO]        [DETECTION] file contains 'JS/Dldr.Locky.98765'
  197. 08/31/2018,21-13-14        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(40).vir' 的“无误报”状态
  198. 08/31/2018,21-13-14        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(40).vir
  199. 08/31/2018,21-13-14        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.jassz'
  200. 08/31/2018,21-13-14        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(41).vir' 的“无误报”状态
  201. 08/31/2018,21-13-14        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(41).vir
  202. 08/31/2018,21-13-14        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1013694'
  203. 08/31/2018,21-13-14        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(42).vir' 的“无误报”状态
  204. 08/31/2018,21-13-14        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(42).vir
  205. 08/31/2018,21-13-14        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1018121'
  206. 08/31/2018,21-13-15        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(43).vir' 的“无误报”状态
  207. 08/31/2018,21-13-15        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(43).vir
  208. 08/31/2018,21-13-15        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1022205'
  209. 08/31/2018,21-13-15        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(44).vir' 的“无误报”状态
  210. 08/31/2018,21-13-15        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(44).vir
  211. 08/31/2018,21-13-15        [INFO]        [DETECTION] file contains 'JS/Dldr.Agent.7100'
  212. 08/31/2018,21-13-15        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(45).vir' 的“无误报”状态
  213. 08/31/2018,21-13-15        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(45).vir
  214. 08/31/2018,21-13-15        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.Gen2'
  215. 08/31/2018,21-13-15        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(46).vir' 的“无误报”状态
  216. 08/31/2018,21-13-15        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(46).vir
  217. 08/31/2018,21-13-15        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1026103'
  218. 08/31/2018,21-13-16        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(47).vir' 的“无误报”状态
  219. 08/31/2018,21-13-16        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(47).vir
  220. 08/31/2018,21-13-16        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.dgglh'
  221. 08/31/2018,21-13-16        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(48).vir' 的“无误报”状态
  222. 08/31/2018,21-13-16        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(48).vir
  223. 08/31/2018,21-13-16        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.ruvm'
  224. 08/31/2018,21-13-16        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(5).vir' 的“无误报”状态
  225. 08/31/2018,21-13-16        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(5).vir
  226. 08/31/2018,21-13-16        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1030990'
  227. 08/31/2018,21-13-17        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(50).vir' 的“无误报”状态
  228. 08/31/2018,21-13-17        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(50).vir
  229. 08/31/2018,21-13-17        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1019248'
  230. 08/31/2018,21-13-17        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(6).vir' 的“无误报”状态
  231. 08/31/2018,21-13-17        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(6).vir
  232. 08/31/2018,21-13-17        [INFO]        [DETECTION] file contains 'TR/Fraud.Gen8'
  233. 08/31/2018,21-13-17        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(7).vir' 的“无误报”状态
  234. 08/31/2018,21-13-17        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(7).vir
  235. 08/31/2018,21-13-17        [INFO]        [DETECTION] file contains 'EXP/CVE-2014-0515.C.Gen'
  236. 08/31/2018,21-13-17        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(8).vir' 的“无误报”状态
  237. 08/31/2018,21-13-17        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(8).vir
  238. 08/31/2018,21-13-17        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1031796'
  239. 08/31/2018,21-13-18        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_59\Samp(9).vir' 的“无误报”状态
  240. 08/31/2018,21-13-18        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(9).vir
  241. 08/31/2018,21-13-18        [INFO]        [DETECTION] file contains 'TR/Crypt.Epack.gzgaj'
  242. 08/31/2018,21-14-21        [INFO]        repair.rdf loaded (version: 1.0.44.38)
  243. 08/31/2018,21-14-23        [INFO]        Repair of Generic started.
  244. 08/31/2018,21-14-25        [INFO]        Send Mixpanel event succeed
  245. 08/31/2018,21-14-40        [INFO]        Repair of Generic finished successfully.
  246. 08/31/2018,21-14-40        [INFO]        Repair of TR/Crypt.ULPM.Gen started.
  247. 08/31/2018,21-14-47        [INFO]        Send Mixpanel event succeed
  248. 08/31/2018,21-14-53        [INFO]        Send Mixpanel event succeed
  249. 08/31/2018,21-14-57        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  250. 08/31/2018,21-14-57        [ERROR]        Repair of TR/Crypt.ULPM.Gen failed.
  251. 08/31/2018,21-14-57        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(1)M.vir
  252. 08/31/2018,21-14-57        [INFO]        [ACTION] Clean
  253. 08/31/2018,21-14-57        [INFO]        Repair of TR/AD.Locky.nlpjq started.
  254. 08/31/2018,21-15-04        [INFO]        Send Mixpanel event succeed
  255. 08/31/2018,21-15-11        [INFO]        Send Mixpanel event succeed
  256. 08/31/2018,21-15-12        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  257. 08/31/2018,21-15-12        [ERROR]        Repair of TR/AD.Locky.nlpjq failed.
  258. 08/31/2018,21-15-12        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(10)M.vir
  259. 08/31/2018,21-15-12        [INFO]        [ACTION] Clean
  260. 08/31/2018,21-15-12        [INFO]        Repair of TR/AD.CryptXXX.abfvn started.
  261. 08/31/2018,21-15-19        [INFO]        Send Mixpanel event succeed
  262. 08/31/2018,21-15-25        [INFO]        Send Mixpanel event succeed
  263. 08/31/2018,21-15-27        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  264. 08/31/2018,21-15-27        [ERROR]        Repair of TR/AD.CryptXXX.abfvn failed.
  265. 08/31/2018,21-15-27        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(12)M.vir
  266. 08/31/2018,21-15-27        [INFO]        [ACTION] Clean
  267. 08/31/2018,21-15-27        [INFO]        Repair of TR/Crypt.ASPM.Gen started.
  268. 08/31/2018,21-15-34        [INFO]        Send Mixpanel event succeed
  269. 08/31/2018,21-15-40        [INFO]        Send Mixpanel event succeed
  270. 08/31/2018,21-15-42        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  271. 08/31/2018,21-15-42        [ERROR]        Repair of TR/Crypt.ASPM.Gen failed.
  272. 08/31/2018,21-15-42        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(13)M.vir
  273. 08/31/2018,21-15-42        [INFO]        [ACTION] Clean
  274. 08/31/2018,21-15-42        [INFO]        Repair of TR/Crypt.XPACK.853be0 started.
  275. 08/31/2018,21-15-48        [INFO]        Send Mixpanel event succeed
  276. 08/31/2018,21-15-55        [INFO]        Send Mixpanel event succeed
  277. 08/31/2018,21-15-56        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  278. 08/31/2018,21-15-56        [ERROR]        Repair of TR/Crypt.XPACK.853be0 failed.
  279. 08/31/2018,21-15-56        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(17)M.vir
  280. 08/31/2018,21-15-56        [INFO]        [ACTION] Clean
  281. 08/31/2018,21-15-56        [INFO]        Repair of TR/Crypt.ZPACK.Gen started.
  282. 08/31/2018,21-16-03        [INFO]        Send Mixpanel event succeed
  283. 08/31/2018,21-16-09        [INFO]        Send Mixpanel event succeed
  284. 08/31/2018,21-16-10        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  285. 08/31/2018,21-16-10        [ERROR]        Repair of TR/Crypt.ZPACK.Gen failed.
  286. 08/31/2018,21-16-10        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(18)M.vir
  287. 08/31/2018,21-16-10        [INFO]        [ACTION] Clean
  288. 08/31/2018,21-16-10        [INFO]        Repair of HEUR/AGEN.1023862 started.
  289. 08/31/2018,21-16-17        [INFO]        Send Mixpanel event succeed
  290. 08/31/2018,21-16-23        [INFO]        Send Mixpanel event succeed
  291. 08/31/2018,21-16-25        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  292. 08/31/2018,21-16-25        [ERROR]        Repair of HEUR/AGEN.1023862 failed.
  293. 08/31/2018,21-16-25        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(19)M.vir
  294. 08/31/2018,21-16-25        [INFO]        [ACTION] Clean
  295. 08/31/2018,21-16-25        [INFO]        Repair of HEUR/AGEN.1026103 started.
  296. 08/31/2018,21-16-31        [INFO]        Send Mixpanel event succeed
  297. 08/31/2018,21-16-38        [INFO]        Send Mixpanel event succeed
  298. 08/31/2018,21-16-39        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  299. 08/31/2018,21-16-39        [ERROR]        Repair of HEUR/AGEN.1026103 failed.
  300. 08/31/2018,21-16-39        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(2)M.vir
  301. 08/31/2018,21-16-39        [INFO]        [ACTION] Clean
  302. 08/31/2018,21-16-39        [INFO]        Repair of TR/Crypt.XPACK.Gen4 started.
  303. 08/31/2018,21-16-46        [INFO]        Send Mixpanel event succeed
  304. 08/31/2018,21-16-52        [INFO]        Send Mixpanel event succeed
  305. 08/31/2018,21-16-54        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  306. 08/31/2018,21-16-54        [ERROR]        Repair of TR/Crypt.XPACK.Gen4 failed.
  307. 08/31/2018,21-16-54        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(20)M.vir
  308. 08/31/2018,21-16-54        [INFO]        [ACTION] Clean
  309. 08/31/2018,21-16-54        [INFO]        Repair of TR/Crypt.XPACK.Gen started.
  310. 08/31/2018,21-17-00        [INFO]        Send Mixpanel event succeed
  311. 08/31/2018,21-17-06        [INFO]        Send Mixpanel event succeed
  312. 08/31/2018,21-17-08        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  313. 08/31/2018,21-17-08        [ERROR]        Repair of TR/Crypt.XPACK.Gen failed.
  314. 08/31/2018,21-17-08        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(21)M.vir
  315. 08/31/2018,21-17-08        [INFO]        [ACTION] Clean
  316. 08/31/2018,21-17-08        [INFO]        Repair of TR/Crypt.XPACK.Gen4 started.
  317. 08/31/2018,21-17-14        [INFO]        Send Mixpanel event succeed
  318. 08/31/2018,21-17-21        [INFO]        Send Mixpanel event succeed
  319. 08/31/2018,21-17-23        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  320. 08/31/2018,21-17-23        [ERROR]        Repair of TR/Crypt.XPACK.Gen4 failed.
  321. 08/31/2018,21-17-23        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(22)M.vir
  322. 08/31/2018,21-17-23        [INFO]        [ACTION] Clean
  323. 08/31/2018,21-17-23        [INFO]        Repair of HEUR/AGEN.1008711 started.
  324. 08/31/2018,21-17-29        [INFO]        Send Mixpanel event succeed
  325. 08/31/2018,21-17-35        [INFO]        Send Mixpanel event succeed
  326. 08/31/2018,21-17-37        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  327. 08/31/2018,21-17-37        [ERROR]        Repair of HEUR/AGEN.1008711 failed.
  328. 08/31/2018,21-17-37        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(23)M.vir
  329. 08/31/2018,21-17-37        [INFO]        [ACTION] Clean
  330. 08/31/2018,21-17-37        [INFO]        Repair of TR/Crypt.ULPM.Gen started.
  331. 08/31/2018,21-17-44        [INFO]        Send Mixpanel event succeed
  332. 08/31/2018,21-17-50        [INFO]        Send Mixpanel event succeed
  333. 08/31/2018,21-17-52        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  334. 08/31/2018,21-17-52        [ERROR]        Repair of TR/Crypt.ULPM.Gen failed.
  335. 08/31/2018,21-17-52        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(24)M.vir
  336. 08/31/2018,21-17-52        [INFO]        [ACTION] Clean
  337. 08/31/2018,21-17-52        [INFO]        Repair of TR/Crypt.ULPM.Gen started.
  338. 08/31/2018,21-17-58        [INFO]        Send Mixpanel event succeed
  339. 08/31/2018,21-18-05        [INFO]        Send Mixpanel event succeed
  340. 08/31/2018,21-18-06        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  341. 08/31/2018,21-18-06        [ERROR]        Repair of TR/Crypt.ULPM.Gen failed.
  342. 08/31/2018,21-18-06        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(25)M.vir
  343. 08/31/2018,21-18-06        [INFO]        [ACTION] Clean
  344. 08/31/2018,21-18-06        [INFO]        Repair of HEUR/AGEN.1033976 started.
  345. 08/31/2018,21-18-13        [INFO]        Send Mixpanel event succeed
  346. 08/31/2018,21-18-19        [INFO]        Send Mixpanel event succeed
  347. 08/31/2018,21-18-21        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  348. 08/31/2018,21-18-21        [ERROR]        Repair of HEUR/AGEN.1033976 failed.
  349. 08/31/2018,21-18-21        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(26)M.vir
  350. 08/31/2018,21-18-21        [INFO]        [ACTION] Clean
  351. 08/31/2018,21-18-21        [INFO]        Repair of HEUR/AGEN.1016372 started.
  352. 08/31/2018,21-18-27        [INFO]        Send Mixpanel event succeed
  353. 08/31/2018,21-18-34        [INFO]        Send Mixpanel event succeed
  354. 08/31/2018,21-18-35        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  355. 08/31/2018,21-18-35        [ERROR]        Repair of HEUR/AGEN.1016372 failed.
  356. 08/31/2018,21-18-35        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(28)M.vir
  357. 08/31/2018,21-18-35        [INFO]        [ACTION] Clean
  358. 08/31/2018,21-18-35        [INFO]        Repair of TR/Crypt.XPACK.Gen started.
  359. 08/31/2018,21-18-42        [INFO]        Send Mixpanel event succeed
  360. 08/31/2018,21-18-48        [INFO]        Send Mixpanel event succeed
  361. 08/31/2018,21-18-50        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  362. 08/31/2018,21-18-50        [ERROR]        Repair of TR/Crypt.XPACK.Gen failed.
  363. 08/31/2018,21-18-50        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(29)M.vir
  364. 08/31/2018,21-18-50        [INFO]        [ACTION] Clean
  365. 08/31/2018,21-18-50        [INFO]        Repair of HEUR/AGEN.1008693 started.
  366. 08/31/2018,21-18-56        [INFO]        Send Mixpanel event succeed
  367. 08/31/2018,21-19-02        [INFO]        Send Mixpanel event succeed
  368. 08/31/2018,21-19-04        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  369. 08/31/2018,21-19-04        [ERROR]        Repair of HEUR/AGEN.1008693 failed.
  370. 08/31/2018,21-19-04        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(3)M.vir
  371. 08/31/2018,21-19-04        [INFO]        [ACTION] Clean
  372. 08/31/2018,21-19-04        [INFO]        Repair of TR/Crypt.ZPACK.8691a6 started.
  373. 08/31/2018,21-19-10        [INFO]        Send Mixpanel event succeed
  374. 08/31/2018,21-19-17        [INFO]        Send Mixpanel event succeed
  375. 08/31/2018,21-19-18        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  376. 08/31/2018,21-19-18        [ERROR]        Repair of TR/Crypt.ZPACK.8691a6 failed.
  377. 08/31/2018,21-19-18        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(30)M.vir
  378. 08/31/2018,21-19-18        [INFO]        [ACTION] Clean
  379. 08/31/2018,21-19-18        [INFO]        Repair of HEUR/APC started.
  380. 08/31/2018,21-19-25        [INFO]        Send Mixpanel event succeed
  381. 08/31/2018,21-19-31        [INFO]        Send Mixpanel event succeed
  382. 08/31/2018,21-19-38        [INFO]        Repair of HEUR/APC finished successfully.
  383. 08/31/2018,21-19-38        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(31)M.vir
  384. 08/31/2018,21-19-38        [INFO]        [ACTION] Clean
  385. 08/31/2018,21-19-38        [INFO]        Repair of TR/Patched.Ren.Gen started.
  386. 08/31/2018,21-19-45        [INFO]        Send Mixpanel event succeed
  387. 08/31/2018,21-19-51        [INFO]        Send Mixpanel event succeed
  388. 08/31/2018,21-19-53        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  389. 08/31/2018,21-19-53        [ERROR]        Repair of TR/Patched.Ren.Gen failed.
  390. 08/31/2018,21-19-53        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(32)M.vir
  391. 08/31/2018,21-19-53        [INFO]        [ACTION] Clean
  392. 08/31/2018,21-19-53        [INFO]        Repair of HEUR/AGEN.1023834 started.
  393. 08/31/2018,21-19-59        [INFO]        Send Mixpanel event succeed
  394. 08/31/2018,21-20-06        [INFO]        Send Mixpanel event succeed
  395. 08/31/2018,21-20-07        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  396. 08/31/2018,21-20-07        [ERROR]        Repair of HEUR/AGEN.1023834 failed.
  397. 08/31/2018,21-20-07        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(33)M.vir
  398. 08/31/2018,21-20-07        [INFO]        [ACTION] Clean
  399. 08/31/2018,21-20-07        [INFO]        Repair of TR/Crypt.XPACK.Gen started.
  400. 08/31/2018,21-20-14        [INFO]        Send Mixpanel event succeed
  401. 08/31/2018,21-20-20        [INFO]        Send Mixpanel event succeed
  402. 08/31/2018,21-20-22        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  403. 08/31/2018,21-20-22        [ERROR]        Repair of TR/Crypt.XPACK.Gen failed.
  404. 08/31/2018,21-20-22        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(34)M.vir
  405. 08/31/2018,21-20-22        [INFO]        [ACTION] Clean
  406. 08/31/2018,21-20-22        [INFO]        Repair of HEUR/AGEN.1022205 started.
  407. 08/31/2018,21-20-28        [INFO]        Send Mixpanel event succeed
  408. 08/31/2018,21-20-34        [INFO]        Send Mixpanel event succeed
  409. 08/31/2018,21-20-36        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  410. 08/31/2018,21-20-36        [ERROR]        Repair of HEUR/AGEN.1022205 failed.
  411. 08/31/2018,21-20-36        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(36)M.vir
  412. 08/31/2018,21-20-36        [INFO]        [ACTION] Clean
  413. 08/31/2018,21-20-36        [INFO]        Repair of HEUR/AGEN.1026103 started.
  414. 08/31/2018,21-20-42        [INFO]        Send Mixpanel event succeed
  415. 08/31/2018,21-20-48        [INFO]        Send Mixpanel event succeed
  416. 08/31/2018,21-20-50        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  417. 08/31/2018,21-20-50        [ERROR]        Repair of HEUR/AGEN.1026103 failed.
  418. 08/31/2018,21-20-50        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(37)M.vir
  419. 08/31/2018,21-20-50        [INFO]        [ACTION] Clean
  420. 08/31/2018,21-20-50        [INFO]        Repair of HEUR/AGEN.1016156 started.
  421. 08/31/2018,21-20-56        [INFO]        Send Mixpanel event succeed
  422. 08/31/2018,21-21-02        [INFO]        Send Mixpanel event succeed
  423. 08/31/2018,21-21-04        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  424. 08/31/2018,21-21-04        [ERROR]        Repair of HEUR/AGEN.1016156 failed.
  425. 08/31/2018,21-21-04        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(38)M.vir
  426. 08/31/2018,21-21-04        [INFO]        [ACTION] Clean
  427. 08/31/2018,21-21-04        [INFO]        Repair of TR/Crypt.ZPACK.c4240c started.
  428. 08/31/2018,21-21-10        [INFO]        Send Mixpanel event succeed
  429. 08/31/2018,21-21-17        [INFO]        Send Mixpanel event succeed
  430. 08/31/2018,21-21-18        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  431. 08/31/2018,21-21-18        [ERROR]        Repair of TR/Crypt.ZPACK.c4240c failed.
  432. 08/31/2018,21-21-18        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(39)M.vir
  433. 08/31/2018,21-21-18        [INFO]        [ACTION] Clean
  434. 08/31/2018,21-21-18        [INFO]        Repair of TR/TrickBot.1370e0 started.
  435. 08/31/2018,21-21-25        [INFO]        Send Mixpanel event succeed
  436. 08/31/2018,21-21-31        [INFO]        Send Mixpanel event succeed
  437. 08/31/2018,21-21-33        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  438. 08/31/2018,21-21-33        [ERROR]        Repair of TR/TrickBot.1370e0 failed.
  439. 08/31/2018,21-21-33        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(4)M.vir
  440. 08/31/2018,21-21-33        [INFO]        [ACTION] Clean
  441. 08/31/2018,21-21-33        [INFO]        Repair of HEUR/AGEN.1019243 started.
  442. 08/31/2018,21-21-39        [INFO]        Send Mixpanel event succeed
  443. 08/31/2018,21-21-45        [INFO]        Send Mixpanel event succeed
  444. 08/31/2018,21-21-47        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  445. 08/31/2018,21-21-47        [ERROR]        Repair of HEUR/AGEN.1019243 failed.
  446. 08/31/2018,21-21-47        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(40)M.vir
  447. 08/31/2018,21-21-47        [INFO]        [ACTION] Clean
  448. 08/31/2018,21-21-47        [INFO]        Repair of HEUR/AGEN.1005746 started.
  449. 08/31/2018,21-21-53        [INFO]        Send Mixpanel event succeed
  450. 08/31/2018,21-21-59        [INFO]        Send Mixpanel event succeed
  451. 08/31/2018,21-22-01        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  452. 08/31/2018,21-22-01        [ERROR]        Repair of HEUR/AGEN.1005746 failed.
  453. 08/31/2018,21-22-01        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(6)M.vir
  454. 08/31/2018,21-22-01        [INFO]        [ACTION] Clean
  455. 08/31/2018,21-22-01        [INFO]        Repair of TR/Crypt.XPACK.Gen started.
  456. 08/31/2018,21-22-07        [INFO]        Send Mixpanel event succeed
  457. 08/31/2018,21-22-14        [INFO]        Send Mixpanel event succeed
  458. 08/31/2018,21-22-15        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  459. 08/31/2018,21-22-15        [ERROR]        Repair of TR/Crypt.XPACK.Gen failed.
  460. 08/31/2018,21-22-15        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(7)M.vir
  461. 08/31/2018,21-22-15        [INFO]        [ACTION] Clean
  462. 08/31/2018,21-22-15        [INFO]        Repair of BDS/Hupigon.Gen started.
  463. 08/31/2018,21-22-22        [INFO]        Send Mixpanel event succeed
  464. 08/31/2018,21-22-28        [INFO]        Send Mixpanel event succeed
  465. 08/31/2018,21-22-30        [INFO]        Repair of BDS/Hupigon.Gen finished successfully.
  466. 08/31/2018,21-22-30        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\VirusSamples_59M\Samp(8)M.vir
  467. 08/31/2018,21-22-30        [INFO]        [ACTION] Clean
  468. 08/31/2018,21-22-30        [INFO]        Repair of HEUR/AGEN.1028805 started.
  469. 08/31/2018,21-22-36        [INFO]        Send Mixpanel event succeed
  470. 08/31/2018,21-22-43        [INFO]        Send Mixpanel event succeed
  471. 08/31/2018,21-22-44        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  472. 08/31/2018,21-22-44        [ERROR]        Repair of HEUR/AGEN.1028805 failed.
  473. 08/31/2018,21-22-44        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(1).vir
  474. 08/31/2018,21-22-44        [INFO]        [ACTION] Clean
  475. 08/31/2018,21-22-44        [INFO]        Repair of TR/Crypt.ZPACK.Gen7 started.
  476. 08/31/2018,21-22-51        [INFO]        Send Mixpanel event succeed
  477. 08/31/2018,21-22-57        [INFO]        Send Mixpanel event succeed
  478. 08/31/2018,21-22-59        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  479. 08/31/2018,21-22-59        [ERROR]        Repair of TR/Crypt.ZPACK.Gen7 failed.
  480. 08/31/2018,21-22-59        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(10).vir
  481. 08/31/2018,21-22-59        [INFO]        [ACTION] Clean
  482. 08/31/2018,21-22-59        [INFO]        Repair of BDS/Hupigon.GB.5 started.
  483. 08/31/2018,21-23-05        [INFO]        Send Mixpanel event succeed
  484. 08/31/2018,21-23-12        [INFO]        Send Mixpanel event succeed
  485. 08/31/2018,21-23-13        [INFO]        Repair of BDS/Hupigon.GB.5 finished successfully.
  486. 08/31/2018,21-23-13        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(11).vir
  487. 08/31/2018,21-23-13        [INFO]        [ACTION] Clean
  488. 08/31/2018,21-23-13        [INFO]        Repair of TR/Dropper.Gen started.
  489. 08/31/2018,21-23-21        [INFO]        Send Mixpanel event succeed
  490. 08/31/2018,21-23-27        [INFO]        Send Mixpanel event succeed
  491. 08/31/2018,21-23-29        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  492. 08/31/2018,21-23-29        [ERROR]        Repair of TR/Dropper.Gen failed.
  493. 08/31/2018,21-23-29        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(12).vir
  494. 08/31/2018,21-23-29        [INFO]        [ACTION] Clean
  495. 08/31/2018,21-23-29        [INFO]        Repair of TR/Crypt.ZPACK.Gen started.
  496. 08/31/2018,21-23-35        [INFO]        Send Mixpanel event succeed
  497. 08/31/2018,21-23-42        [INFO]        Send Mixpanel event succeed
  498. 08/31/2018,21-23-43        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  499. 08/31/2018,21-23-43        [ERROR]        Repair of TR/Crypt.ZPACK.Gen failed.
  500. 08/31/2018,21-23-43        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(13).vir
  501. 08/31/2018,21-23-43        [INFO]        [ACTION] Clean
  502. 08/31/2018,21-23-43        [INFO]        Repair of HEUR/AGEN.1023862 started.
  503. 08/31/2018,21-23-50        [INFO]        Send Mixpanel event succeed
  504. 08/31/2018,21-23-56        [INFO]        Send Mixpanel event succeed
  505. 08/31/2018,21-23-58        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  506. 08/31/2018,21-23-58        [ERROR]        Repair of HEUR/AGEN.1023862 failed.
  507. 08/31/2018,21-23-58        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(14).vir
  508. 08/31/2018,21-23-58        [INFO]        [ACTION] Clean
  509. 08/31/2018,21-23-58        [INFO]        Repair of TR/Crypt.ZPACK.hjsuv started.
  510. 08/31/2018,21-24-05        [INFO]        Send Mixpanel event succeed
  511. 08/31/2018,21-24-11        [INFO]        Send Mixpanel event succeed
  512. 08/31/2018,21-24-13        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  513. 08/31/2018,21-24-13        [ERROR]        Repair of TR/Crypt.ZPACK.hjsuv failed.
  514. 08/31/2018,21-24-13        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(15).vir
  515. 08/31/2018,21-24-13        [INFO]        [ACTION] Clean
  516. 08/31/2018,21-24-13        [INFO]        Repair of W32/Parite.BadClean.Gen started.
  517. 08/31/2018,21-24-19        [INFO]        Repair of W32/Parite.BadClean.Gen finished successfully.
  518. 08/31/2018,21-24-19        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(16).vir
  519. 08/31/2018,21-24-19        [INFO]        [ACTION] Clean
  520. 08/31/2018,21-24-19        [INFO]        Repair of TR/Crypt.XPACK.xmblx started.
  521. 08/31/2018,21-24-26        [INFO]        Send Mixpanel event succeed
  522. 08/31/2018,21-24-32        [INFO]        Send Mixpanel event succeed
  523. 08/31/2018,21-24-34        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  524. 08/31/2018,21-24-34        [ERROR]        Repair of TR/Crypt.XPACK.xmblx failed.
  525. 08/31/2018,21-24-34        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(17).vir
  526. 08/31/2018,21-24-34        [INFO]        [ACTION] Clean
  527. 08/31/2018,21-24-34        [INFO]        Repair of TR/Injector.paigr started.
  528. 08/31/2018,21-24-40        [INFO]        Send Mixpanel event succeed
  529. 08/31/2018,21-24-47        [INFO]        Send Mixpanel event succeed
  530. 08/31/2018,21-24-48        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  531. 08/31/2018,21-24-48        [ERROR]        Repair of TR/Injector.paigr failed.
  532. 08/31/2018,21-24-48        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(18).vir
  533. 08/31/2018,21-24-48        [INFO]        [ACTION] Clean
  534. 08/31/2018,21-24-48        [INFO]        Repair of W32/Parite.BadClean.Gen started.
  535. 08/31/2018,21-24-55        [INFO]        Repair of W32/Parite.BadClean.Gen finished successfully.
  536. 08/31/2018,21-24-55        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(19).vir
  537. 08/31/2018,21-24-55        [INFO]        [ACTION] Clean
  538. 08/31/2018,21-24-55        [INFO]        Repair of HEUR/AGEN.1026103 started.
  539. 08/31/2018,21-25-02        [INFO]        Send Mixpanel event succeed
  540. 08/31/2018,21-25-08        [INFO]        Send Mixpanel event succeed
  541. 08/31/2018,21-25-10        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  542. 08/31/2018,21-25-10        [ERROR]        Repair of HEUR/AGEN.1026103 failed.
  543. 08/31/2018,21-25-10        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(2).vir
  544. 08/31/2018,21-25-10        [INFO]        [ACTION] Clean
  545. 08/31/2018,21-25-10        [INFO]        Repair of TR/Crypt.XPACK.aznkl started.
  546. 08/31/2018,21-25-16        [INFO]        Send Mixpanel event succeed
  547. 08/31/2018,21-25-23        [INFO]        Send Mixpanel event succeed
  548. 08/31/2018,21-25-25        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  549. 08/31/2018,21-25-25        [ERROR]        Repair of TR/Crypt.XPACK.aznkl failed.
  550. 08/31/2018,21-25-25        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(21).vir
  551. 08/31/2018,21-25-25        [INFO]        [ACTION] Clean
  552. 08/31/2018,21-25-25        [INFO]        Repair of TR/Crypt.ZPACK.dawsb started.
  553. 08/31/2018,21-25-31        [INFO]        Send Mixpanel event succeed
  554. 08/31/2018,21-25-37        [INFO]        Send Mixpanel event succeed
  555. 08/31/2018,21-25-39        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  556. 08/31/2018,21-25-39        [ERROR]        Repair of TR/Crypt.ZPACK.dawsb failed.
  557. 08/31/2018,21-25-39        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(22).vir
  558. 08/31/2018,21-25-39        [INFO]        [ACTION] Clean
  559. 08/31/2018,21-25-39        [INFO]        Repair of HEUR/AGEN.1021120 started.
  560. 08/31/2018,21-25-46        [INFO]        Send Mixpanel event succeed
  561. 08/31/2018,21-25-52        [INFO]        Send Mixpanel event succeed
  562. 08/31/2018,21-25-54        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  563. 08/31/2018,21-25-54        [ERROR]        Repair of HEUR/AGEN.1021120 failed.
  564. 08/31/2018,21-25-54        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(23).vir
  565. 08/31/2018,21-25-54        [INFO]        [ACTION] Clean
  566. 08/31/2018,21-25-54        [INFO]        Repair of HEUR/AGEN.1010020 started.
  567. 08/31/2018,21-26-00        [INFO]        Send Mixpanel event succeed
  568. 08/31/2018,21-26-07        [INFO]        Send Mixpanel event succeed
  569. 08/31/2018,21-26-09        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  570. 08/31/2018,21-26-09        [ERROR]        Repair of HEUR/AGEN.1010020 failed.
  571. 08/31/2018,21-26-09        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(24).vir
  572. 08/31/2018,21-26-09        [INFO]        [ACTION] Clean
  573. 08/31/2018,21-26-09        [INFO]        Repair of TR/Crypt.XPACK.419831 started.
  574. 08/31/2018,21-26-16        [INFO]        Send Mixpanel event succeed
  575. 08/31/2018,21-26-22        [INFO]        Send Mixpanel event succeed
  576. 08/31/2018,21-26-24        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  577. 08/31/2018,21-26-24        [ERROR]        Repair of TR/Crypt.XPACK.419831 failed.
  578. 08/31/2018,21-26-24        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(25).vir
  579. 08/31/2018,21-26-24        [INFO]        [ACTION] Clean
  580. 08/31/2018,21-26-24        [INFO]        Repair of HEUR/AGEN.1016372 started.
  581. 08/31/2018,21-26-30        [INFO]        Send Mixpanel event succeed
  582. 08/31/2018,21-26-37        [INFO]        Send Mixpanel event succeed
  583. 08/31/2018,21-26-38        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  584. 08/31/2018,21-26-38        [ERROR]        Repair of HEUR/AGEN.1016372 failed.
  585. 08/31/2018,21-26-38        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(26).vir
  586. 08/31/2018,21-26-38        [INFO]        [ACTION] Clean
  587. 08/31/2018,21-26-38        [INFO]        Repair of HEUR/AGEN.1019343 started.
  588. 08/31/2018,21-26-45        [INFO]        Send Mixpanel event succeed
  589. 08/31/2018,21-26-51        [INFO]        Send Mixpanel event succeed
  590. 08/31/2018,21-26-53        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  591. 08/31/2018,21-26-53        [ERROR]        Repair of HEUR/AGEN.1019343 failed.
  592. 08/31/2018,21-26-53        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(27).vir
  593. 08/31/2018,21-26-53        [INFO]        [ACTION] Clean
  594. 08/31/2018,21-26-53        [INFO]        Repair of HEUR/AGEN.1018104 started.
  595. 08/31/2018,21-26-59        [INFO]        Send Mixpanel event succeed
  596. 08/31/2018,21-27-06        [INFO]        Send Mixpanel event succeed
  597. 08/31/2018,21-27-07        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  598. 08/31/2018,21-27-07        [ERROR]        Repair of HEUR/AGEN.1018104 failed.
  599. 08/31/2018,21-27-07        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(28).vir
  600. 08/31/2018,21-27-07        [INFO]        [ACTION] Clean
  601. 08/31/2018,21-27-07        [INFO]        Repair of HEUR/AGEN.1018722 started.
  602. 08/31/2018,21-27-14        [INFO]        Send Mixpanel event succeed
  603. 08/31/2018,21-27-20        [INFO]        Send Mixpanel event succeed
  604. 08/31/2018,21-27-22        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  605. 08/31/2018,21-27-22        [ERROR]        Repair of HEUR/AGEN.1018722 failed.
  606. 08/31/2018,21-27-22        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(3).vir
  607. 08/31/2018,21-27-22        [INFO]        [ACTION] Clean
  608. 08/31/2018,21-27-22        [INFO]        Repair of HEUR/AGEN.1007635 started.
  609. 08/31/2018,21-27-29        [INFO]        Send Mixpanel event succeed
  610. 08/31/2018,21-27-35        [INFO]        Send Mixpanel event succeed
  611. 08/31/2018,21-27-37        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  612. 08/31/2018,21-27-37        [ERROR]        Repair of HEUR/AGEN.1007635 failed.
  613. 08/31/2018,21-27-37        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(30).vir
  614. 08/31/2018,21-27-37        [INFO]        [ACTION] Clean
  615. 08/31/2018,21-27-37        [INFO]        Repair of HEUR/AGEN.1021719 started.
  616. 08/31/2018,21-27-43        [INFO]        Send Mixpanel event succeed
  617. 08/31/2018,21-27-50        [INFO]        Send Mixpanel event succeed
  618. 08/31/2018,21-27-52        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  619. 08/31/2018,21-27-52        [ERROR]        Repair of HEUR/AGEN.1021719 failed.
  620. 08/31/2018,21-27-52        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(31).vir
  621. 08/31/2018,21-27-52        [INFO]        [ACTION] Clean
  622. 08/31/2018,21-27-52        [INFO]        Repair of TR/Kryptik.98888 started.
  623. 08/31/2018,21-28-05        [INFO]        Send Mixpanel event succeed
  624. 08/31/2018,21-28-11        [INFO]        Send Mixpanel event succeed
  625. 08/31/2018,21-28-13        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  626. 08/31/2018,21-28-13        [ERROR]        Repair of TR/Kryptik.98888 failed.
  627. 08/31/2018,21-28-13        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(32).vir
  628. 08/31/2018,21-28-13        [INFO]        [ACTION] Clean
  629. 08/31/2018,21-28-13        [INFO]        Repair of HEUR/AGEN.1006780 started.
  630. 08/31/2018,21-28-19        [INFO]        Send Mixpanel event succeed
  631. 08/31/2018,21-28-26        [INFO]        Send Mixpanel event succeed
  632. 08/31/2018,21-28-27        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  633. 08/31/2018,21-28-27        [ERROR]        Repair of HEUR/AGEN.1006780 failed.
  634. 08/31/2018,21-28-27        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(33).vir
  635. 08/31/2018,21-28-27        [INFO]        [ACTION] Clean
  636. 08/31/2018,21-28-28        [INFO]        Repair of TR/Dldr.Banload.cucmw started.
  637. 08/31/2018,21-28-34        [INFO]        Send Mixpanel event succeed
  638. 08/31/2018,21-28-41        [INFO]        Send Mixpanel event succeed
  639. 08/31/2018,21-28-51        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  640. 08/31/2018,21-28-51        [ERROR]        Repair of TR/Dldr.Banload.cucmw failed.
  641. 08/31/2018,21-28-51        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(34).vir
  642. 08/31/2018,21-28-51        [INFO]        [ACTION] Clean
  643. 08/31/2018,21-28-51        [INFO]        Repair of TR/Crypt.XPACK.Gen started.
  644. 08/31/2018,21-28-58        [INFO]        Send Mixpanel event succeed
  645. 08/31/2018,21-29-04        [INFO]        Send Mixpanel event succeed
  646. 08/31/2018,21-29-06        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  647. 08/31/2018,21-29-06        [ERROR]        Repair of TR/Crypt.XPACK.Gen failed.
  648. 08/31/2018,21-29-06        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(35).vir
  649. 08/31/2018,21-29-06        [INFO]        [ACTION] Clean
  650. 08/31/2018,21-29-06        [INFO]        Repair of HEUR/AGEN.1023884 started.
  651. 08/31/2018,21-29-13        [INFO]        Send Mixpanel event succeed
  652. 08/31/2018,21-29-19        [INFO]        Send Mixpanel event succeed
  653. 08/31/2018,21-29-30        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  654. 08/31/2018,21-29-30        [ERROR]        Repair of HEUR/AGEN.1023884 failed.
  655. 08/31/2018,21-29-30        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(36).vir
  656. 08/31/2018,21-29-30        [INFO]        [ACTION] Clean
  657. 08/31/2018,21-29-30        [INFO]        Repair of JS/Dldr.Locky.wgk started.
  658. 08/31/2018,21-29-32        [INFO]        Repair of JS/Dldr.Locky.wgk finished successfully.
  659. 08/31/2018,21-29-32        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(37).vir
  660. 08/31/2018,21-29-32        [INFO]        [ACTION] Clean
  661. 08/31/2018,21-29-32        [INFO]        Repair of HEUR/AGEN.1017409 started.
  662. 08/31/2018,21-29-39        [INFO]        Send Mixpanel event succeed
  663. 08/31/2018,21-29-45        [INFO]        Send Mixpanel event succeed
  664. 08/31/2018,21-29-47        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  665. 08/31/2018,21-29-47        [ERROR]        Repair of HEUR/AGEN.1017409 failed.
  666. 08/31/2018,21-29-47        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(38).vir
  667. 08/31/2018,21-29-47        [INFO]        [ACTION] Clean
  668. 08/31/2018,21-29-47        [INFO]        Repair of JS/Dldr.Locky.98765 started.
  669. 08/31/2018,21-29-48        [INFO]        Repair of JS/Dldr.Locky.98765 finished successfully.
  670. 08/31/2018,21-29-48        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(4).vir
  671. 08/31/2018,21-29-48        [INFO]        [ACTION] Clean
  672. 08/31/2018,21-29-48        [INFO]        Repair of TR/Crypt.ZPACK.jassz started.
  673. 08/31/2018,21-30-03        [INFO]        Send Mixpanel event succeed
  674. 08/31/2018,21-30-10        [INFO]        Send Mixpanel event succeed
  675. 08/31/2018,21-30-13        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  676. 08/31/2018,21-30-13        [ERROR]        Repair of TR/Crypt.ZPACK.jassz failed.
  677. 08/31/2018,21-30-13        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(40).vir
  678. 08/31/2018,21-30-13        [INFO]        [ACTION] Clean
  679. 08/31/2018,21-30-13        [INFO]        Repair of HEUR/AGEN.1013694 started.
  680. 08/31/2018,21-30-20        [INFO]        Send Mixpanel event succeed
  681. 08/31/2018,21-30-26        [INFO]        Send Mixpanel event succeed
  682. 08/31/2018,21-30-29        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  683. 08/31/2018,21-30-29        [ERROR]        Repair of HEUR/AGEN.1013694 failed.
  684. 08/31/2018,21-30-35        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(41).vir
  685. 08/31/2018,21-30-35        [INFO]        [ACTION] Clean
  686. 08/31/2018,21-30-35        [INFO]        Repair of HEUR/AGEN.1018121 started.
  687. 08/31/2018,21-30-46        [INFO]        Send Mixpanel event succeed
  688. 08/31/2018,21-30-52        [INFO]        Send Mixpanel event succeed
  689. 08/31/2018,21-30-54        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  690. 08/31/2018,21-30-54        [ERROR]        Repair of HEUR/AGEN.1018121 failed.
  691. 08/31/2018,21-30-54        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(42).vir
  692. 08/31/2018,21-30-54        [INFO]        [ACTION] Clean
  693. 08/31/2018,21-30-54        [INFO]        Repair of HEUR/AGEN.1022205 started.
  694. 08/31/2018,21-31-00        [INFO]        Send Mixpanel event succeed
  695. 08/31/2018,21-31-07        [INFO]        Send Mixpanel event succeed
  696. 08/31/2018,21-31-08        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  697. 08/31/2018,21-31-08        [ERROR]        Repair of HEUR/AGEN.1022205 failed.
  698. 08/31/2018,21-31-08        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(43).vir
  699. 08/31/2018,21-31-08        [INFO]        [ACTION] Clean
  700. 08/31/2018,21-31-08        [INFO]        Repair of JS/Dldr.Agent.7100 started.
  701. 08/31/2018,21-31-14        [INFO]        Repair of JS/Dldr.Agent.7100 finished successfully.
  702. 08/31/2018,21-31-14        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(44).vir
  703. 08/31/2018,21-31-14        [INFO]        [ACTION] Clean
  704. 08/31/2018,21-31-15        [INFO]        Repair of TR/Crypt.ZPACK.Gen2 started.
  705. 08/31/2018,21-31-21        [INFO]        Send Mixpanel event succeed
  706. 08/31/2018,21-31-27        [INFO]        Send Mixpanel event succeed
  707. 08/31/2018,21-31-29        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  708. 08/31/2018,21-31-29        [ERROR]        Repair of TR/Crypt.ZPACK.Gen2 failed.
  709. 08/31/2018,21-31-29        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(45).vir
  710. 08/31/2018,21-31-29        [INFO]        [ACTION] Clean
  711. 08/31/2018,21-31-29        [INFO]        Repair of HEUR/AGEN.1026103 started.
  712. 08/31/2018,21-31-35        [INFO]        Send Mixpanel event succeed
  713. 08/31/2018,21-31-42        [INFO]        Send Mixpanel event succeed
  714. 08/31/2018,21-31-43        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  715. 08/31/2018,21-31-43        [ERROR]        Repair of HEUR/AGEN.1026103 failed.
  716. 08/31/2018,21-31-43        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(46).vir
  717. 08/31/2018,21-31-43        [INFO]        [ACTION] Clean
  718. 08/31/2018,21-31-43        [INFO]        Repair of TR/Crypt.ZPACK.dgglh started.
  719. 08/31/2018,21-31-50        [INFO]        Send Mixpanel event succeed
  720. 08/31/2018,21-31-56        [INFO]        Send Mixpanel event succeed
  721. 08/31/2018,21-31-58        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  722. 08/31/2018,21-31-58        [ERROR]        Repair of TR/Crypt.ZPACK.dgglh failed.
  723. 08/31/2018,21-31-58        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(47).vir
  724. 08/31/2018,21-31-58        [INFO]        [ACTION] Clean
  725. 08/31/2018,21-31-58        [INFO]        Repair of TR/Crypt.ZPACK.ruvm started.
  726. 08/31/2018,21-32-05        [INFO]        Send Mixpanel event succeed
  727. 08/31/2018,21-32-11        [INFO]        Send Mixpanel event succeed
  728. 08/31/2018,21-32-13        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  729. 08/31/2018,21-32-13        [ERROR]        Repair of TR/Crypt.ZPACK.ruvm failed.
  730. 08/31/2018,21-32-13        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(48).vir
  731. 08/31/2018,21-32-13        [INFO]        [ACTION] Clean
  732. 08/31/2018,21-32-13        [INFO]        Repair of HEUR/AGEN.1030990 started.
  733. 08/31/2018,21-32-20        [INFO]        Send Mixpanel event succeed
  734. 08/31/2018,21-32-26        [INFO]        Send Mixpanel event succeed
  735. 08/31/2018,21-32-28        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  736. 08/31/2018,21-32-28        [ERROR]        Repair of HEUR/AGEN.1030990 failed.
  737. 08/31/2018,21-32-28        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(5).vir
  738. 08/31/2018,21-32-28        [INFO]        [ACTION] Clean
  739. 08/31/2018,21-32-28        [INFO]        Repair of HEUR/AGEN.1019248 started.
  740. 08/31/2018,21-32-34        [INFO]        Send Mixpanel event succeed
  741. 08/31/2018,21-32-41        [INFO]        Send Mixpanel event succeed
  742. 08/31/2018,21-32-43        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  743. 08/31/2018,21-32-43        [ERROR]        Repair of HEUR/AGEN.1019248 failed.
  744. 08/31/2018,21-32-43        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(50).vir
  745. 08/31/2018,21-32-43        [INFO]        [ACTION] Clean
  746. 08/31/2018,21-32-43        [INFO]        Repair of TR/Fraud.Gen8 started.
  747. 08/31/2018,21-32-49        [INFO]        Send Mixpanel event succeed
  748. 08/31/2018,21-32-55        [INFO]        Send Mixpanel event succeed
  749. 08/31/2018,21-32-57        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  750. 08/31/2018,21-32-57        [ERROR]        Repair of TR/Fraud.Gen8 failed.
  751. 08/31/2018,21-32-57        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(6).vir
  752. 08/31/2018,21-32-57        [INFO]        [ACTION] Clean
  753. 08/31/2018,21-32-57        [INFO]        Repair of EXP/CVE-2014-0515.C.Gen started.
  754. 08/31/2018,21-33-11        [INFO]        Repair of EXP/CVE-2014-0515.C.Gen finished successfully.
  755. 08/31/2018,21-33-11        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(7).vir
  756. 08/31/2018,21-33-11        [INFO]        [ACTION] Clean
  757. 08/31/2018,21-33-11        [INFO]        Repair of HEUR/AGEN.1031796 started.
  758. 08/31/2018,21-33-17        [INFO]        Send Mixpanel event succeed
  759. 08/31/2018,21-33-24        [INFO]        Send Mixpanel event succeed
  760. 08/31/2018,21-33-26        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  761. 08/31/2018,21-33-26        [ERROR]        Repair of HEUR/AGEN.1031796 failed.
  762. 08/31/2018,21-33-26        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(8).vir
  763. 08/31/2018,21-33-26        [INFO]        [ACTION] Clean
  764. 08/31/2018,21-33-26        [INFO]        Repair of TR/Crypt.Epack.gzgaj started.
  765. 08/31/2018,21-33-32        [INFO]        Send Mixpanel event succeed
  766. 08/31/2018,21-33-38        [INFO]        Send Mixpanel event succeed
  767. 08/31/2018,21-33-40        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  768. 08/31/2018,21-33-40        [ERROR]        Repair of TR/Crypt.Epack.gzgaj failed.
  769. 08/31/2018,21-33-40        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_59\Samp(9).vir
  770. 08/31/2018,21-33-40        [INFO]        [ACTION] Clean
复制代码
双击后干掉2个
Total:78/90 86.7%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
command360
发表于 2018-8-31 21:04:46 | 显示全部楼层
本帖最后由 command360 于 2018-8-31 21:10 编辑

火绒(军训回来黑了一大圈)
S:隔离(37/50)+修复(3/50)=40/50
M:隔离(23/40)+修复(1/40)=24/40

Total:64/90   71.1%

评分

参与人数 2人气 +2 收起 理由
大明湖畔的乾隆 + 1 赞一个!
www-tekeze + 1 军训辛苦,吃颗糖。。。

查看全部评分

nick20010117
发表于 2018-8-31 21:06:53 | 显示全部楼层
本帖最后由 nick20010117 于 2018-8-31 21:34 编辑

AVG
S: 43/50,M: 26/40,Total: 69/90

双击kill5
一共74/90
39号勒索样本运行了以后现在好像清除不掉
有点难受
AVG最近不知道为啥扫描不杀 双击还会FileRep杀
然后看到图二的anti-exploit有点小惊喜 这是啥时候有的?



本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 感谢支持,欢迎常来: )

查看全部评分

独赢缠身
发表于 2018-8-31 21:13:54 | 显示全部楼层
360 TS   KILL  31/40    43/50
静影沉璧
发表于 2018-8-31 21:14:05 | 显示全部楼层
本帖最后由 静影沉璧 于 2018-8-31 21:18 编辑

智量扫描:
S:40/50
M:30/40
Total:70/90 77.8%
www-tekeze
 楼主| 发表于 2018-8-31 21:22:24 | 显示全部楼层
本帖最后由 www-tekeze 于 2018-8-31 21:24 编辑
静影沉璧 发表于 2018-8-31 21:14
智量扫描:
S:40/50
M:30/40

统计错了,40+30=70,数学体育老师教的。。。
我这里是75X,S: 40/50,M: 35/40,T: 75/90,有7、8个是脚本和压缩文件,智量都不检测。。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
RUAOT
发表于 2018-8-31 21:23:48 | 显示全部楼层
norton
S:41/50
M:31/40
T:72/90  80%
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-18 11:50 , Processed in 0.156773 second(s), 18 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表