查看: 7774|回复: 103
收起左侧

[病毒样本] 样本集奉上_65 (09.08)

  [复制链接]
www-tekeze
发表于 2018-9-8 20:28:47 | 显示全部楼层 |阅读模式
本帖最后由 www-tekeze 于 2018-9-8 20:30 编辑

83枚样本送上,已检查过没有重复文件,快来快来,扫描? 双击? 一概欢迎!  

PS:1. 原始样本50枚,另有用加密ZProtect处理过的33枚。查杀结果格式: S: xx/50,M: xx/33,Total: xx/83
       2. 智量对文本文件、压缩类的不报,这是目前官方的策略,因此检出率可能会偏低。


蓝奏云盘,下载挺快。。。 https://www.lanzous.com/i1tz0lg    密码:infected

评分

参与人数 1人气 +1 收起 理由
静影沉璧 + 1 版区有你更精彩: )

查看全部评分

静影沉璧
发表于 2018-9-8 20:30:03 | 显示全部楼层
本帖最后由 静影沉璧 于 2018-9-8 20:52 编辑

BD2019

时间:20:31

----------扫描部分----------


S:46/50

C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(14).virVB:Trojan.VBA.Downloader.KNDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(32).virTrojan.Autoruns.GenericKDS.31155500Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(50).virTrojan.GenericKD.4904626Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(49).virTrojan.GenericKD.40397384Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(9).virVB:Trojan.Valyria.2129Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(20).virExploit.Agent.AMDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(28).virVB:Trojan.Valyria.2189Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(46).virTrojan.GenericKD.1981211Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(7).virTrojan.GenericKD.12656135Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(22).virVB:Trojan.Downloader.JUJUDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(40).virJava.Trojan.GenericGB.154Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(31).virGen:Variant.Strictor.169992Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(13).virScript.SWF.C242Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(24).virTrojan.GenericKD.40400061Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(42).virTrojan.GenericKD.40422914Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(27).virTrojan.GenericKD.40403258Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(45).virTrojan.GenericKD.5291673Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(5).virGen:Variant.Symmi.34303Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(48).virTrojan.GenericKD.6129358Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(6).virTrojan.GenericKD.6137423Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(43).virGen:Variant.Symmi.25654Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(4).vir=>Receipt(456).jseTrojan.Script.Agent.JXDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(38).virTrojan.GenericKD.12583340Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(19).virTrojan.GenericKD.31191881Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(33).vir=>cupnan.classJava.Exploit.CVE-2013-1493.HDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(37).virJava.Trojan.GenericGB.102Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(16).virGeneric.Application.CoinMiner.1.B24AEA6DDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(34).virTrojan.GenericKD.40408473Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(23).virExploit.SWF.CNDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(41).virGen:Variant.Strictor.658Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(29).virGen:Variant.Graftor.287506Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(47).virTrojan.Bedep.Gen.1Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(12).virVB:Trojan.Valyria.2129Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(30).virTrojan.GenericKD.40373356Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(3).virTrojan.GenericKD.40417006Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(39).virGen:Variant.Razy.381193Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(2).virTrojan.Generic.11775489Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(44).virTrojan.Bedep.Gen.1Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(26).virTrojan.Agent.DCQMDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(18).virTrojan.Inject.VB.DADeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(36).virTrojan.Autoruns.GenericKDS.31178305Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(17).virBackdoor.Generic.955874Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(35).virGen:Variant.Razy.162127Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(21).virScript.SWF.C262Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(33).vir=>sup.classJava.Trojan.GenericGB.328Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(10).virTrojan.GenericKD.5957330Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65\Samp(11).virScript.SWF.C259Deleted
M:19/33

C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65M\Samp(13)M.virTrojan.GenericKD.12656135Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65M\Samp(20)M.virTrojan.GenericKD.40403258Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65M\Samp(14)M.virDeepScan:Generic.Application.CoinMiner.1.1CF89DF2Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65M\Samp(32)M.virGen:Variant.Ransom.Locky.175Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65M\Samp(5)M.virGen:Variant.Ursu.21017Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65M\Samp(18)M.virGen:Variant.Graftor.148206Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65M\Samp(9)M.virGen:Variant.Jaiko.2061Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65M\Samp(30)M.virGen:Variant.Razy.162127Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65M\Samp(12)M.virTrojan.Generic.11775489Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65M\Samp(8)M.virGen:Trojan.Heur.VB.ru2@eWwGSMkiDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65M\Samp(28)M.virGen:Trojan.Heur.LP.sC8@amVYTRiiDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65M\Samp(15)M.virGen:Variant.Symmi.42636Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65M\Samp(33)M.virDeepScan:Generic.EmotetN.BE33F13ADeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65M\Samp(6)M.virMemScan:Trojan.Emotet.HTDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65M\Samp(22)M.virGen:Variant.Ursu.268647Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65M\Samp(23)M.virGen:Variant.Ser.Ursu.623Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65M\Samp(25)M.virGen:Trojan.Heur.lCX@ImVPHdgiDeleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65M\Samp(26)M.virGen:Variant.Kazy.312175Deleted
C:\Users\Administrator.SXCSXC-AJKJJUBR\Desktop\VirusSamples_65M\Samp(10)M.virGen:Suspicious.Cloud.8.uy0@aOsfwhcGDeleted
-----------双击部分----------

Samp(8):ATD击杀(Malicious behavior blocked),文件名:超级文件粉碎机。。。。

Samp(3)M:ATD击杀(Malicious behavior blocked)

Samp(11)M:ATD击杀(Potentially malicious application blocked)

Samp(16)M:ATD击杀(Malicious behavior blocked)

Samp(17)M:ATD击杀(Malicious behavior blocked)
Samp(19)M:ATD击杀(Malicious behavior blocked)
Samp(21)M:ATD击杀(Potentially malicious application blocked)
Samp(24)M:ATD击杀(Malicious behavior blocked)
Samp(27)M:ATD击杀(Potentially malicious application blocked)
Total:74/83 89.2%

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 版区有你更精彩: )

查看全部评分

病毒探索者
发表于 2018-9-8 20:30:28 | 显示全部楼层
本帖最后由 病毒探索者 于 2018-9-8 20:53 编辑

迈克菲  50/83  60.2%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
静影沉璧
发表于 2018-9-8 20:42:34 | 显示全部楼层
本帖最后由 静影沉璧 于 2018-9-8 21:15 编辑

Avira Antivirus Pro(联网测试)

时间:20:45

----------扫描---------

S:43/50

M:25/33

  1. 09/08/2018,20-45-47        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(1)M.vir' 的“无误报”状态
  2. 09/08/2018,20-45-47        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(1)M.vir
  3. 09/08/2018,20-45-47        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1005303'
  4. 09/08/2018,20-45-47        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(10)M.vir' 的“无误报”状态
  5. 09/08/2018,20-45-47        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(10)M.vir
  6. 09/08/2018,20-45-47        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen'
  7. 09/08/2018,20-45-48        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(12)M.vir' 的“无误报”状态
  8. 09/08/2018,20-45-48        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(12)M.vir
  9. 09/08/2018,20-45-48        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.Gen2'
  10. 09/08/2018,20-45-48        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(13)M.vir' 的“无误报”状态
  11. 09/08/2018,20-45-48        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(13)M.vir
  12. 09/08/2018,20-45-48        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen'
  13. 09/08/2018,20-46-08        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(14)M.vir' 的“无误报”状态
  14. 09/08/2018,20-46-08        [INFO]        Cloud SDK 初始化和许可证检查成功.
  15. 09/08/2018,20-46-08        [INFO]        文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(14)M.vir' 已上传至 Protection Cloud 并已进行分析。 SHA256 = A81C56B21B222BBDD325D551877D945631D0D563AF34F13A567E23A4D8BF0B14
  16. 09/08/2018,20-46-08        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(14)M.vir
  17. 09/08/2018,20-46-08        [INFO]        [DETECTION] file contains 'PUA/CoinMiner'
  18. 09/08/2018,20-46-33        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(16)M.vir' 的“无误报”状态
  19. 09/08/2018,20-46-33        [INFO]        文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(16)M.vir' 已上传至 Protection Cloud 并已进行分析。 SHA256 = 8D718B42A0FD2F0D1ECBCA63FBA86703C1E157E72AB9B206E87E4E263664A51D
  20. 09/08/2018,20-46-33        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(16)M.vir
  21. 09/08/2018,20-46-33        [INFO]        [DETECTION] file contains 'HEUR/APC'
  22. 09/08/2018,20-46-34        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(17)M.vir' 的“无误报”状态
  23. 09/08/2018,20-46-34        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(17)M.vir
  24. 09/08/2018,20-46-34        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.Gen7'
  25. 09/08/2018,20-46-34        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(19)M.vir' 的“无误报”状态
  26. 09/08/2018,20-46-34        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(19)M.vir
  27. 09/08/2018,20-46-34        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.Gen2'
  28. 09/08/2018,20-46-34        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(20)M.vir' 的“无误报”状态
  29. 09/08/2018,20-46-34        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(20)M.vir
  30. 09/08/2018,20-46-34        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1031992'
  31. 09/08/2018,20-46-34        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(21)M.vir' 的“无误报”状态
  32. 09/08/2018,20-46-34        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(21)M.vir
  33. 09/08/2018,20-46-34        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen'
  34. 09/08/2018,20-47-01        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(22)M.vir' 的“无误报”状态
  35. 09/08/2018,20-47-01        [INFO]        文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(22)M.vir' 已上传至 Protection Cloud 并已进行分析。 SHA256 = 417B1A20DF59B1EC06DCBBA8EA871BC95F05CAA522C9DD908BA8BB7C34D8B2C0
  36. 09/08/2018,20-47-01        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(22)M.vir
  37. 09/08/2018,20-47-01        [INFO]        [DETECTION] file contains 'HEUR/APC'
  38. 09/08/2018,20-47-01        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(23)M.vir' 的“无误报”状态
  39. 09/08/2018,20-47-01        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(23)M.vir
  40. 09/08/2018,20-47-01        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen'
  41. 09/08/2018,20-47-16        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(24)M.vir' 的“无误报”状态
  42. 09/08/2018,20-47-16        [INFO]        文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(24)M.vir' 已上传至 Protection Cloud 并已进行分析。 SHA256 = 82F00548FD96094EFE76A4ABC1D84201F722D53883883F525FA9C336528CFFF0
  43. 09/08/2018,20-47-16        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(24)M.vir
  44. 09/08/2018,20-47-16        [INFO]        [DETECTION] file contains 'HEUR/APC'
  45. 09/08/2018,20-47-17        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(25)M.vir' 的“无误报”状态
  46. 09/08/2018,20-47-17        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(25)M.vir
  47. 09/08/2018,20-47-17        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen'
  48. 09/08/2018,20-47-18        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(28)M.vir' 的“无误报”状态
  49. 09/08/2018,20-47-18        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(28)M.vir
  50. 09/08/2018,20-47-18        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen2'
  51. 09/08/2018,20-47-18        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(29)M.vir' 的“无误报”状态
  52. 09/08/2018,20-47-18        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(29)M.vir
  53. 09/08/2018,20-47-18        [INFO]        [DETECTION] file contains 'W32/Parite.BadClean.Gen'
  54. 09/08/2018,20-47-18        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(3)M.vir' 的“无误报”状态
  55. 09/08/2018,20-47-18        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(3)M.vir
  56. 09/08/2018,20-47-18        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.Gen7'
  57. 09/08/2018,20-47-19        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(30)M.vir' 的“无误报”状态
  58. 09/08/2018,20-47-19        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(30)M.vir
  59. 09/08/2018,20-47-19        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1017521'
  60. 09/08/2018,20-47-19        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(31)M.vir' 的“无误报”状态
  61. 09/08/2018,20-47-19        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(31)M.vir
  62. 09/08/2018,20-47-19        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1005303'
  63. 09/08/2018,20-47-43        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(32)M.vir' 的“无误报”状态
  64. 09/08/2018,20-47-43        [INFO]        文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(32)M.vir' 已上传至 Protection Cloud 并已进行分析。 SHA256 = 9FF6BADD80D4538D0BBB50A2032BB108C9B78F2BCF09186280787F978B03D498
  65. 09/08/2018,20-47-43        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(32)M.vir
  66. 09/08/2018,20-47-43        [INFO]        [DETECTION] file contains 'HEUR/APC'
  67. 09/08/2018,20-48-02        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(33)M.vir' 的“无误报”状态
  68. 09/08/2018,20-48-02        [INFO]        文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(33)M.vir' 已上传至 Protection Cloud 并已进行分析。 SHA256 = 3FC21E1568B041595CF8314F8527DD795FEB216895A1CBFE919CAD1FE5382378
  69. 09/08/2018,20-48-02        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(33)M.vir
  70. 09/08/2018,20-48-02        [INFO]        [DETECTION] file contains 'HEUR/APC'
  71. 09/08/2018,20-48-02        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(4)M.vir' 的“无误报”状态
  72. 09/08/2018,20-48-02        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(4)M.vir
  73. 09/08/2018,20-48-02        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1005272'
  74. 09/08/2018,20-48-21        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(5)M.vir' 的“无误报”状态
  75. 09/08/2018,20-48-21        [INFO]        文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(5)M.vir' 已上传至 Protection Cloud 并已进行分析。 SHA256 = CBBEFBCCF191D39B3A561A000490261C15BBCBD2E6679CA51809426BE6D6F18C
  76. 09/08/2018,20-48-21        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(5)M.vir
  77. 09/08/2018,20-48-21        [INFO]        [DETECTION] file contains 'HEUR/APC'
  78. 09/08/2018,20-48-36        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(6)M.vir' 的“无误报”状态
  79. 09/08/2018,20-48-36        [INFO]        文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(6)M.vir' 已上传至 Protection Cloud 并已进行分析。 SHA256 = EFEF56DC5215947099D224DED5C5EACA1158D3ED7C039FBD7420E156238DBF07
  80. 09/08/2018,20-48-36        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(6)M.vir
  81. 09/08/2018,20-48-36        [INFO]        [DETECTION] file contains 'HEUR/APC'
  82. 09/08/2018,20-48-37        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(7)M.vir' 的“无误报”状态
  83. 09/08/2018,20-48-37        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(7)M.vir
  84. 09/08/2018,20-48-37        [INFO]        [DETECTION] file contains 'TR/Dropper.Gen'
  85. 09/08/2018,20-48-49        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(9)M.vir' 的“无误报”状态
  86. 09/08/2018,20-48-49        [INFO]        文件 'C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(9)M.vir' 已上传至 Protection Cloud 并已进行分析。 SHA256 = 36389B748530FDDC5CE8F88D86F32023A7E7279E4F3CF2D5C3C2AABD84BF2DCA
  87. 09/08/2018,20-48-49        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(9)M.vir
  88. 09/08/2018,20-48-49        [INFO]        [DETECTION] file contains 'HEUR/APC'
  89. 09/08/2018,20-48-50        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(10).vir' 的“无误报”状态
  90. 09/08/2018,20-48-50        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(10).vir
  91. 09/08/2018,20-48-50        [INFO]        [DETECTION] file contains 'TR/Dldr.Agent.xdjcl'
  92. 09/08/2018,20-48-50        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(11).vir' 的“无误报”状态
  93. 09/08/2018,20-48-50        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(11).vir
  94. 09/08/2018,20-48-50        [INFO]        [DETECTION] file contains 'EXP/FLASH.Lodabytor.M.Gen'
  95. 09/08/2018,20-48-50        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(12).vir' 的“无误报”状态
  96. 09/08/2018,20-48-50        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(12).vir
  97. 09/08/2018,20-48-50        [INFO]        [DETECTION] file contains 'VBA/Dldr.Agent.trauz'
  98. 09/08/2018,20-48-50        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(13).vir' 的“无误报”状态
  99. 09/08/2018,20-48-50        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(13).vir
  100. 09/08/2018,20-48-50        [INFO]        [DETECTION] file contains 'SWF/Exploit.8679'
  101. 09/08/2018,20-48-51        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(14).vir' 的“无误报”状态
  102. 09/08/2018,20-48-51        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(14).vir
  103. 09/08/2018,20-48-51        [INFO]        [DETECTION] file contains 'W97M/Agent.3118415'
  104. 09/08/2018,20-48-51        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(16).vir' 的“无误报”状态
  105. 09/08/2018,20-48-51        [INFO]        文件已通过 Protection Cloud扫描。 SHA256 = C:\Users\Administrator\Desktop\VirusSamples_65\Samp(16).vir
  106. 09/08/2018,20-48-51        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(16).vir
  107. 09/08/2018,20-48-51        [INFO]        [DETECTION] file contains 'PUA/CoinMiner'
  108. 09/08/2018,20-48-52        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(17).vir' 的“无误报”状态
  109. 09/08/2018,20-48-52        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(17).vir
  110. 09/08/2018,20-48-52        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1018980'
  111. 09/08/2018,20-48-52        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(18).vir' 的“无误报”状态
  112. 09/08/2018,20-48-52        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(18).vir
  113. 09/08/2018,20-48-52        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1023862'
  114. 09/08/2018,20-48-52        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(19).vir' 的“无误报”状态
  115. 09/08/2018,20-48-52        [INFO]        文件已通过 Protection Cloud扫描。 SHA256 = C:\Users\Administrator\Desktop\VirusSamples_65\Samp(19).vir
  116. 09/08/2018,20-48-52        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(19).vir
  117. 09/08/2018,20-48-52        [INFO]        [DETECTION] file contains 'TR/AD.Emotet.B'
  118. 09/08/2018,20-48-53        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(2).vir' 的“无误报”状态
  119. 09/08/2018,20-48-53        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(2).vir
  120. 09/08/2018,20-48-53        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.Gen2'
  121. 09/08/2018,20-48-53        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(20).vir' 的“无误报”状态
  122. 09/08/2018,20-48-53        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(20).vir
  123. 09/08/2018,20-48-53        [INFO]        [DETECTION] file contains 'EXP/Flash.EB.1202'
  124. 09/08/2018,20-48-53        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(21).vir' 的“无误报”状态
  125. 09/08/2018,20-48-53        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(21).vir
  126. 09/08/2018,20-48-53        [INFO]        [DETECTION] file contains 'EXP/FLASH.Lodabytor.M.Gen'
  127. 09/08/2018,20-48-54        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(22).vir' 的“无误报”状态
  128. 09/08/2018,20-48-54        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(22).vir
  129. 09/08/2018,20-48-54        [INFO]        [DETECTION] file contains 'VBA/Dldr.Agent.mfjso'
  130. 09/08/2018,20-48-54        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(23).vir' 的“无误报”状态
  131. 09/08/2018,20-48-54        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(23).vir
  132. 09/08/2018,20-48-54        [INFO]        [DETECTION] file contains 'EXP/FLASH.Lodabytor.M.Gen'
  133. 09/08/2018,20-48-54        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(24).vir' 的“无误报”状态
  134. 09/08/2018,20-48-54        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(24).vir
  135. 09/08/2018,20-48-54        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1031358'
  136. 09/08/2018,20-48-54        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(26).vir' 的“无误报”状态
  137. 09/08/2018,20-48-54        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(26).vir
  138. 09/08/2018,20-48-54        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1031992'
  139. 09/08/2018,20-48-55        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(27).vir' 的“无误报”状态
  140. 09/08/2018,20-48-55        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(27).vir
  141. 09/08/2018,20-48-55        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1031992'
  142. 09/08/2018,20-48-55        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(28).vir' 的“无误报”状态
  143. 09/08/2018,20-48-55        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(28).vir
  144. 09/08/2018,20-48-55        [INFO]        [DETECTION] file contains 'VBA/Dldr.Agent.fgovp'
  145. 09/08/2018,20-48-55        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(29).vir' 的“无误报”状态
  146. 09/08/2018,20-48-55        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(29).vir
  147. 09/08/2018,20-48-55        [INFO]        [DETECTION] file contains 'TR/Locky.ssdam.416256'
  148. 09/08/2018,20-48-55        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(30).vir' 的“无误报”状态
  149. 09/08/2018,20-48-55        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(30).vir
  150. 09/08/2018,20-48-55        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1031992'
  151. 09/08/2018,20-48-56        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(31).vir' 的“无误报”状态
  152. 09/08/2018,20-48-56        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(31).vir
  153. 09/08/2018,20-48-56        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1033905'
  154. 09/08/2018,20-48-56        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(32).vir' 的“无误报”状态
  155. 09/08/2018,20-48-56        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(32).vir
  156. 09/08/2018,20-48-56        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1033503'
  157. 09/08/2018,20-48-56        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(33).vir' 的“无误报”状态
  158. 09/08/2018,20-48-56        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(33).vir
  159. 09/08/2018,20-48-56        [INFO]        [DETECTION] file contains 'EXP/Java.Agent.kp.11'
  160. 09/08/2018,20-48-56        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(34).vir' 的“无误报”状态
  161. 09/08/2018,20-48-56        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(34).vir
  162. 09/08/2018,20-48-56        [INFO]        [DETECTION] file contains 'TR/Kryptik.bzvkb'
  163. 09/08/2018,20-48-57        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(35).vir' 的“无误报”状态
  164. 09/08/2018,20-48-57        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(35).vir
  165. 09/08/2018,20-48-57        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1017521'
  166. 09/08/2018,20-48-57        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(36).vir' 的“无误报”状态
  167. 09/08/2018,20-48-57        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(36).vir
  168. 09/08/2018,20-48-57        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1031992'
  169. 09/08/2018,20-48-57        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(37).vir' 的“无误报”状态
  170. 09/08/2018,20-48-57        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(37).vir
  171. 09/08/2018,20-48-57        [INFO]        [DETECTION] file contains 'Java/Adwind.AG'
  172. 09/08/2018,20-48-58        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(38).vir' 的“无误报”状态
  173. 09/08/2018,20-48-58        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(38).vir
  174. 09/08/2018,20-48-58        [INFO]        [DETECTION] file contains 'Java/Adwind.AR'
  175. 09/08/2018,20-48-58        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(39).vir' 的“无误报”状态
  176. 09/08/2018,20-48-58        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(39).vir
  177. 09/08/2018,20-48-58        [INFO]        [DETECTION] file contains 'TR/Kryptik.lwkoz'
  178. 09/08/2018,20-48-58        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(4).vir' 的“无误报”状态
  179. 09/08/2018,20-48-58        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(4).vir
  180. 09/08/2018,20-48-58        [INFO]        [DETECTION] file contains 'JS/Dldr.Locky.75014'
  181. 09/08/2018,20-48-58        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(40).vir' 的“无误报”状态
  182. 09/08/2018,20-48-58        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(40).vir
  183. 09/08/2018,20-48-58        [INFO]        [DETECTION] file contains 'Java/Adwind.CC'
  184. 09/08/2018,20-48-59        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(41).vir' 的“无误报”状态
  185. 09/08/2018,20-48-59        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(41).vir
  186. 09/08/2018,20-48-59        [INFO]        [DETECTION] file contains 'TR/Rootkit.Gen'
  187. 09/08/2018,20-48-59        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(42).vir' 的“无误报”状态
  188. 09/08/2018,20-48-59        [INFO]        文件已通过 Protection Cloud扫描。 SHA256 = C:\Users\Administrator\Desktop\VirusSamples_65\Samp(42).vir
  189. 09/08/2018,20-48-59        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(42).vir
  190. 09/08/2018,20-48-59        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.31af1b'
  191. 09/08/2018,20-49-00        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(44).vir' 的“无误报”状态
  192. 09/08/2018,20-49-00        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(44).vir
  193. 09/08/2018,20-49-00        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1012742'
  194. 09/08/2018,20-49-00        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(45).vir' 的“无误报”状态
  195. 09/08/2018,20-49-00        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(45).vir
  196. 09/08/2018,20-49-00        [INFO]        [DETECTION] file contains 'Java/Adwind.CU'
  197. 09/08/2018,20-49-00        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(46).vir' 的“无误报”状态
  198. 09/08/2018,20-49-00        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(46).vir
  199. 09/08/2018,20-49-00        [INFO]        [DETECTION] file contains 'TR/Dropper.VB.23645'
  200. 09/08/2018,20-49-00        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(47).vir' 的“无误报”状态
  201. 09/08/2018,20-49-00        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(47).vir
  202. 09/08/2018,20-49-00        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1018981'
  203. 09/08/2018,20-49-01        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(48).vir' 的“无误报”状态
  204. 09/08/2018,20-49-01        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(48).vir
  205. 09/08/2018,20-49-01        [INFO]        [DETECTION] file contains 'TR/AD.Locky.kykog'
  206. 09/08/2018,20-49-01        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(5).vir' 的“无误报”状态
  207. 09/08/2018,20-49-01        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(5).vir
  208. 09/08/2018,20-49-01        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1008787'
  209. 09/08/2018,20-49-01        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(50).vir' 的“无误报”状态
  210. 09/08/2018,20-49-01        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(50).vir
  211. 09/08/2018,20-49-01        [INFO]        [DETECTION] file contains 'TR/AD.Derbit.mgjui'
  212. 09/08/2018,20-49-02        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(6).vir' 的“无误报”状态
  213. 09/08/2018,20-49-02        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(6).vir
  214. 09/08/2018,20-49-02        [INFO]        [DETECTION] file contains 'TR/Spy.Weecnaw.kgzti'
  215. 09/08/2018,20-49-02        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(7).vir' 的“无误报”状态
  216. 09/08/2018,20-49-02        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(7).vir
  217. 09/08/2018,20-49-02        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen'
  218. 09/08/2018,20-49-02        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(8).vir' 的“无误报”状态
  219. 09/08/2018,20-49-02        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(8).vir
  220. 09/08/2018,20-49-02        [INFO]        [DETECTION] file contains 'W32/Parite.BadClean.Gen'
  221. 09/08/2018,20-49-02        [INFO]        FP 报告文件 'C:\Users\Administrator\Desktop\VirusSamples_65\Samp(9).vir' 的“无误报”状态
  222. 09/08/2018,20-49-02        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(9).vir
  223. 09/08/2018,20-49-02        [INFO]        [DETECTION] file contains 'VBA/Dldr.Agent.imrmv'
  224. 09/08/2018,20-49-54        [INFO]        repair.rdf loaded (version: 1.0.44.68)
  225. 09/08/2018,20-49-54        [INFO]        Repair of Generic started.
  226. 09/08/2018,20-49-54        [INFO]        Repair of Generic finished successfully.
  227. 09/08/2018,20-49-54        [INFO]        Repair of HEUR/AGEN.1005303 started.
  228. 09/08/2018,20-49-57        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  229. 09/08/2018,20-49-57        [ERROR]        Repair of HEUR/AGEN.1005303 failed.
  230. 09/08/2018,20-49-57        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(1)M.vir
  231. 09/08/2018,20-49-57        [INFO]        [ACTION] Clean
  232. 09/08/2018,20-49-57        [INFO]        Repair of TR/Crypt.XPACK.Gen started.
  233. 09/08/2018,20-49-59        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  234. 09/08/2018,20-49-59        [ERROR]        Repair of TR/Crypt.XPACK.Gen failed.
  235. 09/08/2018,20-49-59        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(10)M.vir
  236. 09/08/2018,20-49-59        [INFO]        [ACTION] Clean
  237. 09/08/2018,20-49-59        [INFO]        Repair of TR/Crypt.ZPACK.Gen2 started.
  238. 09/08/2018,20-50-02        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  239. 09/08/2018,20-50-02        [ERROR]        Repair of TR/Crypt.ZPACK.Gen2 failed.
  240. 09/08/2018,20-50-02        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(12)M.vir
  241. 09/08/2018,20-50-02        [INFO]        [ACTION] Clean
  242. 09/08/2018,20-50-02        [INFO]        Repair of TR/Crypt.XPACK.Gen started.
  243. 09/08/2018,20-50-04        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  244. 09/08/2018,20-50-04        [ERROR]        Repair of TR/Crypt.XPACK.Gen failed.
  245. 09/08/2018,20-50-04        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(13)M.vir
  246. 09/08/2018,20-50-04        [INFO]        [ACTION] Clean
  247. 09/08/2018,20-50-04        [INFO]        Repair of PUA/CoinMiner started.
  248. 09/08/2018,20-50-07        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  249. 09/08/2018,20-50-07        [ERROR]        Repair of PUA/CoinMiner failed.
  250. 09/08/2018,20-50-07        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(14)M.vir
  251. 09/08/2018,20-50-07        [INFO]        [ACTION] Clean
  252. 09/08/2018,20-50-07        [INFO]        Repair of HEUR/APC started.
  253. 09/08/2018,20-50-10        [INFO]        Repair of HEUR/APC finished successfully.
  254. 09/08/2018,20-50-10        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(16)M.vir
  255. 09/08/2018,20-50-10        [INFO]        [ACTION] Clean
  256. 09/08/2018,20-50-10        [INFO]        Repair of TR/Crypt.ZPACK.Gen7 started.
  257. 09/08/2018,20-50-13        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  258. 09/08/2018,20-50-13        [ERROR]        Repair of TR/Crypt.ZPACK.Gen7 failed.
  259. 09/08/2018,20-50-13        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(17)M.vir
  260. 09/08/2018,20-50-13        [INFO]        [ACTION] Clean
  261. 09/08/2018,20-50-13        [INFO]        Repair of TR/Crypt.ZPACK.Gen2 started.
  262. 09/08/2018,20-50-15        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  263. 09/08/2018,20-50-15        [ERROR]        Repair of TR/Crypt.ZPACK.Gen2 failed.
  264. 09/08/2018,20-50-15        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(19)M.vir
  265. 09/08/2018,20-50-15        [INFO]        [ACTION] Clean
  266. 09/08/2018,20-50-15        [INFO]        Repair of HEUR/AGEN.1031992 started.
  267. 09/08/2018,20-50-18        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  268. 09/08/2018,20-50-18        [ERROR]        Repair of HEUR/AGEN.1031992 failed.
  269. 09/08/2018,20-50-18        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(20)M.vir
  270. 09/08/2018,20-50-18        [INFO]        [ACTION] Clean
  271. 09/08/2018,20-50-18        [INFO]        Repair of TR/Crypt.XPACK.Gen started.
  272. 09/08/2018,20-50-20        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  273. 09/08/2018,20-50-20        [ERROR]        Repair of TR/Crypt.XPACK.Gen failed.
  274. 09/08/2018,20-50-20        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(21)M.vir
  275. 09/08/2018,20-50-20        [INFO]        [ACTION] Clean
  276. 09/08/2018,20-50-20        [INFO]        Repair of HEUR/APC started.
  277. 09/08/2018,20-50-23        [INFO]        Repair of HEUR/APC finished successfully.
  278. 09/08/2018,20-50-23        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(22)M.vir
  279. 09/08/2018,20-50-23        [INFO]        [ACTION] Clean
  280. 09/08/2018,20-50-23        [INFO]        Repair of TR/Crypt.XPACK.Gen started.
  281. 09/08/2018,20-50-25        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  282. 09/08/2018,20-50-25        [ERROR]        Repair of TR/Crypt.XPACK.Gen failed.
  283. 09/08/2018,20-50-25        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(23)M.vir
  284. 09/08/2018,20-50-25        [INFO]        [ACTION] Clean
  285. 09/08/2018,20-50-25        [INFO]        Repair of HEUR/APC started.
  286. 09/08/2018,20-50-27        [INFO]        Repair of HEUR/APC finished successfully.
  287. 09/08/2018,20-50-27        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(24)M.vir
  288. 09/08/2018,20-50-27        [INFO]        [ACTION] Clean
  289. 09/08/2018,20-50-27        [INFO]        Repair of TR/Crypt.XPACK.Gen started.
  290. 09/08/2018,20-50-30        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  291. 09/08/2018,20-50-30        [ERROR]        Repair of TR/Crypt.XPACK.Gen failed.
  292. 09/08/2018,20-50-30        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(25)M.vir
  293. 09/08/2018,20-50-30        [INFO]        [ACTION] Clean
  294. 09/08/2018,20-50-30        [INFO]        Repair of TR/Crypt.XPACK.Gen2 started.
  295. 09/08/2018,20-50-32        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  296. 09/08/2018,20-50-32        [ERROR]        Repair of TR/Crypt.XPACK.Gen2 failed.
  297. 09/08/2018,20-50-32        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(28)M.vir
  298. 09/08/2018,20-50-32        [INFO]        [ACTION] Clean
  299. 09/08/2018,20-50-32        [INFO]        Repair of W32/Parite.BadClean.Gen started.
  300. 09/08/2018,20-50-34        [INFO]        Repair of W32/Parite.BadClean.Gen finished successfully.
  301. 09/08/2018,20-50-34        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(29)M.vir
  302. 09/08/2018,20-50-34        [INFO]        [ACTION] Clean
  303. 09/08/2018,20-50-34        [INFO]        Repair of TR/Crypt.ZPACK.Gen7 started.
  304. 09/08/2018,20-50-36        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  305. 09/08/2018,20-50-36        [ERROR]        Repair of TR/Crypt.ZPACK.Gen7 failed.
  306. 09/08/2018,20-50-36        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(3)M.vir
  307. 09/08/2018,20-50-36        [INFO]        [ACTION] Clean
  308. 09/08/2018,20-50-36        [INFO]        Repair of HEUR/AGEN.1017521 started.
  309. 09/08/2018,20-50-39        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  310. 09/08/2018,20-50-39        [ERROR]        Repair of HEUR/AGEN.1017521 failed.
  311. 09/08/2018,20-50-39        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(30)M.vir
  312. 09/08/2018,20-50-39        [INFO]        [ACTION] Clean
  313. 09/08/2018,20-50-39        [INFO]        Repair of HEUR/AGEN.1005303 started.
  314. 09/08/2018,20-50-41        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  315. 09/08/2018,20-50-41        [ERROR]        Repair of HEUR/AGEN.1005303 failed.
  316. 09/08/2018,20-50-41        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(31)M.vir
  317. 09/08/2018,20-50-41        [INFO]        [ACTION] Clean
  318. 09/08/2018,20-50-41        [INFO]        Repair of HEUR/APC started.
  319. 09/08/2018,20-50-44        [INFO]        Repair of HEUR/APC finished successfully.
  320. 09/08/2018,20-50-44        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(32)M.vir
  321. 09/08/2018,20-50-44        [INFO]        [ACTION] Clean
  322. 09/08/2018,20-50-44        [INFO]        Repair of HEUR/APC started.
  323. 09/08/2018,20-50-46        [INFO]        Repair of HEUR/APC finished successfully.
  324. 09/08/2018,20-50-46        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(33)M.vir
  325. 09/08/2018,20-50-46        [INFO]        [ACTION] Clean
  326. 09/08/2018,20-50-46        [INFO]        Repair of HEUR/AGEN.1005272 started.
  327. 09/08/2018,20-50-49        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  328. 09/08/2018,20-50-49        [ERROR]        Repair of HEUR/AGEN.1005272 failed.
  329. 09/08/2018,20-50-49        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(4)M.vir
  330. 09/08/2018,20-50-49        [INFO]        [ACTION] Clean
  331. 09/08/2018,20-50-49        [INFO]        Repair of HEUR/APC started.
  332. 09/08/2018,20-50-51        [INFO]        Repair of HEUR/APC finished successfully.
  333. 09/08/2018,20-50-51        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(5)M.vir
  334. 09/08/2018,20-50-51        [INFO]        [ACTION] Clean
  335. 09/08/2018,20-50-51        [INFO]        Repair of HEUR/APC started.
  336. 09/08/2018,20-50-54        [INFO]        Repair of HEUR/APC finished successfully.
  337. 09/08/2018,20-50-54        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(6)M.vir
  338. 09/08/2018,20-50-54        [INFO]        [ACTION] Clean
  339. 09/08/2018,20-50-54        [INFO]        Repair of TR/Dropper.Gen started.
  340. 09/08/2018,20-50-56        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  341. 09/08/2018,20-50-56        [ERROR]        Repair of TR/Dropper.Gen failed.
  342. 09/08/2018,20-50-56        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(7)M.vir
  343. 09/08/2018,20-50-56        [INFO]        [ACTION] Clean
  344. 09/08/2018,20-50-56        [INFO]        Repair of HEUR/APC started.
  345. 09/08/2018,20-50-59        [INFO]        Repair of HEUR/APC finished successfully.
  346. 09/08/2018,20-50-59        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\VirusSamples_65M\Samp(9)M.vir
  347. 09/08/2018,20-50-59        [INFO]        [ACTION] Clean
  348. 09/08/2018,20-50-59        [INFO]        Repair of TR/Dldr.Agent.xdjcl started.
  349. 09/08/2018,20-51-01        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  350. 09/08/2018,20-51-01        [ERROR]        Repair of TR/Dldr.Agent.xdjcl failed.
  351. 09/08/2018,20-51-01        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(10).vir
  352. 09/08/2018,20-51-01        [INFO]        [ACTION] Clean
  353. 09/08/2018,20-51-01        [INFO]        Repair of EXP/FLASH.Lodabytor.M.Gen started.
  354. 09/08/2018,20-51-04        [INFO]        Repair of EXP/FLASH.Lodabytor.M.Gen finished successfully.
  355. 09/08/2018,20-51-04        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(11).vir
  356. 09/08/2018,20-51-04        [INFO]        [ACTION] Clean
  357. 09/08/2018,20-51-04        [INFO]        Repair of VBA/Dldr.Agent.trauz started.
  358. 09/08/2018,20-51-04        [INFO]        Repair of VBA/Dldr.Agent.trauz finished successfully.
  359. 09/08/2018,20-51-04        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(12).vir
  360. 09/08/2018,20-51-04        [INFO]        [ACTION] Clean
  361. 09/08/2018,20-51-04        [INFO]        Repair of SWF/Exploit.8679 started.
  362. 09/08/2018,20-51-04        [INFO]        Repair of SWF/Exploit.8679 finished successfully.
  363. 09/08/2018,20-51-04        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(13).vir
  364. 09/08/2018,20-51-04        [INFO]        [ACTION] Clean
  365. 09/08/2018,20-51-04        [INFO]        Repair of W97M/Agent.3118415 started.
  366. 09/08/2018,20-51-04        [INFO]        Repair of W97M/Agent.3118415 finished successfully.
  367. 09/08/2018,20-51-04        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(14).vir
  368. 09/08/2018,20-51-04        [INFO]        [ACTION] Clean
  369. 09/08/2018,20-51-04        [INFO]        Repair of PUA/CoinMiner started.
  370. 09/08/2018,20-51-06        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  371. 09/08/2018,20-51-06        [ERROR]        Repair of PUA/CoinMiner failed.
  372. 09/08/2018,20-51-06        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(16).vir
  373. 09/08/2018,20-51-06        [INFO]        [ACTION] Clean
  374. 09/08/2018,20-51-06        [INFO]        Repair of HEUR/AGEN.1018980 started.
  375. 09/08/2018,20-51-09        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  376. 09/08/2018,20-51-09        [ERROR]        Repair of HEUR/AGEN.1018980 failed.
  377. 09/08/2018,20-51-09        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(17).vir
  378. 09/08/2018,20-51-09        [INFO]        [ACTION] Clean
  379. 09/08/2018,20-51-09        [INFO]        Repair of HEUR/AGEN.1023862 started.
  380. 09/08/2018,20-51-11        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  381. 09/08/2018,20-51-11        [ERROR]        Repair of HEUR/AGEN.1023862 failed.
  382. 09/08/2018,20-51-11        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(18).vir
  383. 09/08/2018,20-51-11        [INFO]        [ACTION] Clean
  384. 09/08/2018,20-51-11        [INFO]        Repair of TR/AD.Emotet.B started.
  385. 09/08/2018,20-51-14        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  386. 09/08/2018,20-51-14        [ERROR]        Repair of TR/AD.Emotet.B failed.
  387. 09/08/2018,20-51-14        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(19).vir
  388. 09/08/2018,20-51-14        [INFO]        [ACTION] Clean
  389. 09/08/2018,20-51-14        [INFO]        Repair of TR/Crypt.ZPACK.Gen2 started.
  390. 09/08/2018,20-51-16        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  391. 09/08/2018,20-51-16        [ERROR]        Repair of TR/Crypt.ZPACK.Gen2 failed.
  392. 09/08/2018,20-51-16        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(2).vir
  393. 09/08/2018,20-51-16        [INFO]        [ACTION] Clean
  394. 09/08/2018,20-51-16        [INFO]        Repair of EXP/Flash.EB.1202 started.
  395. 09/08/2018,20-51-19        [INFO]        Repair of EXP/Flash.EB.1202 finished successfully.
  396. 09/08/2018,20-51-19        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(20).vir
  397. 09/08/2018,20-51-19        [INFO]        [ACTION] Clean
  398. 09/08/2018,20-51-19        [INFO]        Repair of EXP/FLASH.Lodabytor.M.Gen started.
  399. 09/08/2018,20-51-21        [INFO]        Repair of EXP/FLASH.Lodabytor.M.Gen finished successfully.
  400. 09/08/2018,20-51-21        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(21).vir
  401. 09/08/2018,20-51-21        [INFO]        [ACTION] Clean
  402. 09/08/2018,20-51-21        [INFO]        Repair of VBA/Dldr.Agent.mfjso started.
  403. 09/08/2018,20-51-21        [INFO]        Repair of VBA/Dldr.Agent.mfjso finished successfully.
  404. 09/08/2018,20-51-21        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(22).vir
  405. 09/08/2018,20-51-21        [INFO]        [ACTION] Clean
  406. 09/08/2018,20-51-21        [INFO]        Repair of EXP/FLASH.Lodabytor.M.Gen started.
  407. 09/08/2018,20-51-23        [INFO]        Repair of EXP/FLASH.Lodabytor.M.Gen finished successfully.
  408. 09/08/2018,20-51-23        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(23).vir
  409. 09/08/2018,20-51-23        [INFO]        [ACTION] Clean
  410. 09/08/2018,20-51-23        [INFO]        Repair of HEUR/AGEN.1031358 started.
  411. 09/08/2018,20-51-26        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  412. 09/08/2018,20-51-26        [ERROR]        Repair of HEUR/AGEN.1031358 failed.
  413. 09/08/2018,20-51-26        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(24).vir
  414. 09/08/2018,20-51-26        [INFO]        [ACTION] Clean
  415. 09/08/2018,20-51-26        [INFO]        Repair of HEUR/AGEN.1031992 started.
  416. 09/08/2018,20-51-28        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  417. 09/08/2018,20-51-28        [ERROR]        Repair of HEUR/AGEN.1031992 failed.
  418. 09/08/2018,20-51-28        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(26).vir
  419. 09/08/2018,20-51-28        [INFO]        [ACTION] Clean
  420. 09/08/2018,20-51-28        [INFO]        Repair of HEUR/AGEN.1031992 started.
  421. 09/08/2018,20-51-31        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  422. 09/08/2018,20-51-31        [ERROR]        Repair of HEUR/AGEN.1031992 failed.
  423. 09/08/2018,20-51-31        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(27).vir
  424. 09/08/2018,20-51-31        [INFO]        [ACTION] Clean
  425. 09/08/2018,20-51-31        [INFO]        Repair of VBA/Dldr.Agent.fgovp started.
  426. 09/08/2018,20-51-31        [INFO]        Repair of VBA/Dldr.Agent.fgovp finished successfully.
  427. 09/08/2018,20-51-31        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(28).vir
  428. 09/08/2018,20-51-31        [INFO]        [ACTION] Clean
  429. 09/08/2018,20-51-31        [INFO]        Repair of TR/Locky.ssdam.416256 started.
  430. 09/08/2018,20-51-34        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  431. 09/08/2018,20-51-34        [ERROR]        Repair of TR/Locky.ssdam.416256 failed.
  432. 09/08/2018,20-51-34        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(29).vir
  433. 09/08/2018,20-51-34        [INFO]        [ACTION] Clean
  434. 09/08/2018,20-51-34        [INFO]        Repair of HEUR/AGEN.1031992 started.
  435. 09/08/2018,20-51-36        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  436. 09/08/2018,20-51-36        [ERROR]        Repair of HEUR/AGEN.1031992 failed.
  437. 09/08/2018,20-51-36        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(30).vir
  438. 09/08/2018,20-51-36        [INFO]        [ACTION] Clean
  439. 09/08/2018,20-51-36        [INFO]        Repair of HEUR/AGEN.1033905 started.
  440. 09/08/2018,20-51-38        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  441. 09/08/2018,20-51-38        [ERROR]        Repair of HEUR/AGEN.1033905 failed.
  442. 09/08/2018,20-51-38        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(31).vir
  443. 09/08/2018,20-51-38        [INFO]        [ACTION] Clean
  444. 09/08/2018,20-51-38        [INFO]        Repair of HEUR/AGEN.1033503 started.
  445. 09/08/2018,20-51-41        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  446. 09/08/2018,20-51-41        [ERROR]        Repair of HEUR/AGEN.1033503 failed.
  447. 09/08/2018,20-51-41        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(32).vir
  448. 09/08/2018,20-51-41        [INFO]        [ACTION] Clean
  449. 09/08/2018,20-51-41        [INFO]        Repair of EXP/Java.Agent.kp.11 started.
  450. 09/08/2018,20-51-43        [INFO]        Repair of EXP/Java.Agent.kp.11 finished successfully.
  451. 09/08/2018,20-51-43        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(33).vir
  452. 09/08/2018,20-51-43        [INFO]        [ACTION] Clean
  453. 09/08/2018,20-51-43        [INFO]        Repair of TR/Kryptik.bzvkb started.
  454. 09/08/2018,20-51-46        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  455. 09/08/2018,20-51-46        [ERROR]        Repair of TR/Kryptik.bzvkb failed.
  456. 09/08/2018,20-51-46        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(34).vir
  457. 09/08/2018,20-51-46        [INFO]        [ACTION] Clean
  458. 09/08/2018,20-51-46        [INFO]        Repair of HEUR/AGEN.1017521 started.
  459. 09/08/2018,20-51-48        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  460. 09/08/2018,20-51-48        [ERROR]        Repair of HEUR/AGEN.1017521 failed.
  461. 09/08/2018,20-51-48        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(35).vir
  462. 09/08/2018,20-51-48        [INFO]        [ACTION] Clean
  463. 09/08/2018,20-51-48        [INFO]        Repair of HEUR/AGEN.1031992 started.
  464. 09/08/2018,20-51-51        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  465. 09/08/2018,20-51-51        [ERROR]        Repair of HEUR/AGEN.1031992 failed.
  466. 09/08/2018,20-51-51        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(36).vir
  467. 09/08/2018,20-51-51        [INFO]        [ACTION] Clean
  468. 09/08/2018,20-51-51        [INFO]        Repair of Java/Adwind.AG started.
  469. 09/08/2018,20-51-51        [INFO]        Repair of Java/Adwind.AG finished successfully.
  470. 09/08/2018,20-51-51        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(37).vir
  471. 09/08/2018,20-51-51        [INFO]        [ACTION] Clean
  472. 09/08/2018,20-51-51        [INFO]        Repair of Java/Adwind.AR started.
  473. 09/08/2018,20-51-51        [INFO]        Repair of Java/Adwind.AR finished successfully.
  474. 09/08/2018,20-51-51        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(38).vir
  475. 09/08/2018,20-51-51        [INFO]        [ACTION] Clean
  476. 09/08/2018,20-51-51        [INFO]        Repair of TR/Kryptik.lwkoz started.
  477. 09/08/2018,20-51-53        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  478. 09/08/2018,20-51-53        [ERROR]        Repair of TR/Kryptik.lwkoz failed.
  479. 09/08/2018,20-51-53        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(39).vir
  480. 09/08/2018,20-51-53        [INFO]        [ACTION] Clean
  481. 09/08/2018,20-51-53        [INFO]        Repair of JS/Dldr.Locky.75014 started.
  482. 09/08/2018,20-51-53        [INFO]        Repair of JS/Dldr.Locky.75014 finished successfully.
  483. 09/08/2018,20-51-53        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(4).vir
  484. 09/08/2018,20-51-53        [INFO]        [ACTION] Clean
  485. 09/08/2018,20-51-53        [INFO]        Repair of Java/Adwind.CC started.
  486. 09/08/2018,20-51-53        [INFO]        Repair of Java/Adwind.CC finished successfully.
  487. 09/08/2018,20-51-53        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(40).vir
  488. 09/08/2018,20-51-53        [INFO]        [ACTION] Clean
  489. 09/08/2018,20-51-53        [INFO]        Repair of TR/Rootkit.Gen started.
  490. 09/08/2018,20-51-56        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  491. 09/08/2018,20-51-56        [ERROR]        Repair of TR/Rootkit.Gen failed.
  492. 09/08/2018,20-51-56        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(41).vir
  493. 09/08/2018,20-51-56        [INFO]        [ACTION] Clean
  494. 09/08/2018,20-51-56        [INFO]        Repair of TR/Crypt.ZPACK.31af1b started.
  495. 09/08/2018,20-51-59        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  496. 09/08/2018,20-51-59        [ERROR]        Repair of TR/Crypt.ZPACK.31af1b failed.
  497. 09/08/2018,20-51-59        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(42).vir
  498. 09/08/2018,20-51-59        [INFO]        [ACTION] Clean
  499. 09/08/2018,20-51-59        [INFO]        Repair of HEUR/AGEN.1012742 started.
  500. 09/08/2018,20-52-01        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  501. 09/08/2018,20-52-01        [ERROR]        Repair of HEUR/AGEN.1012742 failed.
  502. 09/08/2018,20-52-01        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(44).vir
  503. 09/08/2018,20-52-01        [INFO]        [ACTION] Clean
  504. 09/08/2018,20-52-01        [INFO]        Repair of Java/Adwind.CU started.
  505. 09/08/2018,20-52-01        [INFO]        Repair of Java/Adwind.CU finished successfully.
  506. 09/08/2018,20-52-01        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(45).vir
  507. 09/08/2018,20-52-01        [INFO]        [ACTION] Clean
  508. 09/08/2018,20-52-01        [INFO]        Repair of TR/Dropper.VB.23645 started.
  509. 09/08/2018,20-52-04        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  510. 09/08/2018,20-52-04        [ERROR]        Repair of TR/Dropper.VB.23645 failed.
  511. 09/08/2018,20-52-04        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(46).vir
  512. 09/08/2018,20-52-04        [INFO]        [ACTION] Clean
  513. 09/08/2018,20-52-04        [INFO]        Repair of HEUR/AGEN.1018981 started.
  514. 09/08/2018,20-52-06        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  515. 09/08/2018,20-52-06        [ERROR]        Repair of HEUR/AGEN.1018981 failed.
  516. 09/08/2018,20-52-06        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(47).vir
  517. 09/08/2018,20-52-06        [INFO]        [ACTION] Clean
  518. 09/08/2018,20-52-06        [INFO]        Repair of TR/AD.Locky.kykog started.
  519. 09/08/2018,20-52-09        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  520. 09/08/2018,20-52-09        [ERROR]        Repair of TR/AD.Locky.kykog failed.
  521. 09/08/2018,20-52-09        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(48).vir
  522. 09/08/2018,20-52-09        [INFO]        [ACTION] Clean
  523. 09/08/2018,20-52-09        [INFO]        Repair of HEUR/AGEN.1008787 started.
  524. 09/08/2018,20-52-11        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  525. 09/08/2018,20-52-11        [ERROR]        Repair of HEUR/AGEN.1008787 failed.
  526. 09/08/2018,20-52-11        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(5).vir
  527. 09/08/2018,20-52-11        [INFO]        [ACTION] Clean
  528. 09/08/2018,20-52-11        [INFO]        Repair of TR/AD.Derbit.mgjui started.
  529. 09/08/2018,20-52-14        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  530. 09/08/2018,20-52-14        [ERROR]        Repair of TR/AD.Derbit.mgjui failed.
  531. 09/08/2018,20-52-14        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(50).vir
  532. 09/08/2018,20-52-14        [INFO]        [ACTION] Clean
  533. 09/08/2018,20-52-14        [INFO]        Repair of TR/Spy.Weecnaw.kgzti started.
  534. 09/08/2018,20-52-17        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  535. 09/08/2018,20-52-17        [ERROR]        Repair of TR/Spy.Weecnaw.kgzti failed.
  536. 09/08/2018,20-52-17        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(6).vir
  537. 09/08/2018,20-52-17        [INFO]        [ACTION] Clean
  538. 09/08/2018,20-52-17        [INFO]        Repair of TR/Crypt.XPACK.Gen started.
  539. 09/08/2018,20-52-19        [ERROR]        Error in calling script function Repair: Runtime error. Script file is invalid!
  540. 09/08/2018,20-52-19        [ERROR]        Repair of TR/Crypt.XPACK.Gen failed.
  541. 09/08/2018,20-52-19        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(7).vir
  542. 09/08/2018,20-52-19        [INFO]        [ACTION] Clean
  543. 09/08/2018,20-52-19        [INFO]        Repair of W32/Parite.BadClean.Gen started.
  544. 09/08/2018,20-52-20        [INFO]        Repair of W32/Parite.BadClean.Gen finished successfully.
  545. 09/08/2018,20-52-20        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(8).vir
  546. 09/08/2018,20-52-20        [INFO]        [ACTION] Clean
  547. 09/08/2018,20-52-20        [INFO]        Repair of VBA/Dldr.Agent.imrmv started.
  548. 09/08/2018,20-52-20        [INFO]        Repair of VBA/Dldr.Agent.imrmv finished successfully.
  549. 09/08/2018,20-52-20        [INFO]        C:\Users\Administrator\Desktop\VirusSamples_65\Samp(9).vir
  550. 09/08/2018,20-52-20        [INFO]        [ACTION] Clean
复制代码


双击:kill 10X

Total:78/83 94.0%

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
独赢缠身
发表于 2018-9-8 20:51:52 | 显示全部楼层
360占楼
EnZhSTReLniKoVa
发表于 2018-9-8 21:13:26 | 显示全部楼层



wd  76/83

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
Jerry.Lin
发表于 2018-9-8 21:23:26 | 显示全部楼层
本帖最后由 191196846 于 2018-9-8 22:02 编辑

VT Smart Scanner:
Auto_Upload = True

仅扫描PE文件
63/65


Scan Time: 2018-09-08215424
Scan Type: Custom Scan
Number of Scan Files: 65
Number of Infected Files:63
ThreatSha256Path
Ransom.Generic          f209f9309ee9a5e2385df4957c2be4cef3ed646f34ec31b0f8035fd30ef4b95aC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(47).vir
Trojan.Generic          d5ea385f6558dba888783199fc63f8b169a14c5684431daa2b4bce8611ab0904C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(2).vir
Trojan.Generic          efef56dc5215947099d224ded5c5eaca1158d3ed7c039fbd7420e156238dbf07C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(6)M.vir
Trojan.Downloader       f17547dd84f515a8585389b06ece65547bc561d59d71ed11da09b5cc585e9ea4C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(19)M.vir
Ransom.Generic          4c054127056fb400acbab7825aa2754942121e6c49b0f82ae20e65422abdee4fC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(48).vir
Trojan.Spy              5cde033fd3d5e1f4750034e262f7e913a26231dcd2d658581557387c1fa7306bC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(24).vir
Trojan.Generic          d8d753cc5eed661dc24fe28daf9b793c572d135fce11c5922a568908c93604c7C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(7)M.vir
Trojan.Banker           2dda88424c6ba84687f9a2b2b16b7c3425d49f72ad12fe9c28a7af5ffd5d325eC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(20)M.vir
Trojan.Downloader       367bfbc0060f38783bdd5f665251cd56dfbc21b34bbcc9d5fb74dc4b8850aefeC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(49).vir
Trojan.Banker           200e9a080502f795274c5dcb6eed985d13ea8cdeacc45d070432a7be9788428fC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(26).vir
Trojan.Downloader       13c56a252d4e64bb2dbbf27c13f787041785fc9fa9d64150bbb43f88fe1b5aa8C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(8)M.vir
Trojan.Generic          7969da02d2444346709fb63f563413e3519c249e7f92c8486a318a256666045aC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(21)M.vir
Trojan.Downloader       631ee85a4ea91571392568b6bfecfe77d447c10cfef160e4e6cfb03ebf33de55C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(5).vir
Trojan.Banker           280e188cb3e5e0e8b541bab6a27ddd4d22b89060dcfe03efa21ba7d2d9a1702fC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(27).vir
Trojan.Generic          36389b748530fddc5ce8f88d86f32023a7e7279e4f3cf2d5c3c2aabd84bf2dcaC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(9)M.vir
Trojan.Generic          417b1a20df59b1ec06dcbba8ea871bc95f05caa522c9dd908ba8bb7c34d8b2c0C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(22)M.vir
Trojan.Downloader       e293194d518692f3f063420eb14fe48e9836909ba4fb45bc45f632a886e0c956C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(50).vir
Trojan.Generic          4212c799021a1e15cb6947eb123ff8191289cd33f0db033633238417fb4dfe62C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(29).vir
Trojan.Generic          83bc452ef1b3cac7254f0c132e251f9fa4aff4fbae9dd310140a64ac5f716647C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(23)M.vir
Trojan.PasswordStealer  f5118f6534b0bb265f563421697bdcb29fed31267f75a71d7dd0da7a31be662aC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(6).vir
Trojan.Spy              aed8a85fcc1f376196b3ed9b72f1229631526a85e8b67f72ec0cafb8f3e69000C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(3).vir
Trojan.Generic          82f00548fd96094efe76a4abc1d84201f722d53883883f525fa9c336528cfff0C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(24)M.vir
Trojan.Generic          f5e76cb8f763f93e243f0361d4c8c736e9fb90dfe4c63bd2a33851ac0450ffb3C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(7).vir
Trojan.Banker           92bbbe3b6d0f371d60e5a509d4d879e3685043d5522777d67b3e0be6dbee1d8eC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(30).vir
Trojan.Generic          6e93e08ec950aa05ca414555126e91951b6fd301e9d0ebeb26a0817a966462eaC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(25)M.vir
Malware                 a23102867ac1b82058dd6bfb82a1fe09991146815871e659ff65a969288e14cbC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(8).vir
Trojan.Generic          997a9a38aae2be74659296df901aed09ef5adb671ee682605dd999243f9e9983C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(31).vir
Trojan.Generic          2e4edd11b0b9952db9bb8c8edf7ce56237d39b5321a21c1bd26c8eb6e1905e9fC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(26)M.vir
Trojan.Banker           be40fa90d021a68f26117a764c927e7a0ba009b523eb6556498249a9d48a5bb9C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(32).vir
Trojan.Generic          3a9c819260086d99da247ab81e3ce5fa424fac9c73f134f785b8b512084aa5e8C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(27)M.vir
Trojan.Generic          551ee3b9b5edf1b4956af3dd5be1ecf9d48e6d50f9363d40bece8eb308838ab5C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(1)M.vir
Trojan.Banker           d856b764fa5be66e9149eea203131200c9e5bd292e0afd9ba81998994d7322a6C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(34).vir
Ransom.Generic          833a15a62023be3b83ab34508c29d390ce4350eba27a15ce1bbb96f02bbeb378C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(28)M.vir
Trojan.Generic          6f9347804ac5988a282562f3db0d8c5019fd5875c7cb1b780add02d21afb805bC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(10)M.vir
Trojan.Generic          18e12c9d38e6b02668a3b3844ad3f914dd4429a7d72a538c98a3b6bb9cd127aaC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(35).vir
Trojan.Downloader       f94bb5933334a57d665646a1c0b4f3da3a2549d481d65d4c38f680992baf27ebC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(11)M.vir
Trojan.Generic          978c5a9bf06253195d5192c47f7c5df238f9cc59c8544655cf5304cb6e1f9e8dC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(29)M.vir
Trojan.Banker           ff9ee1cc5bee1277a429b114298d9ab681fec1b846205996d40ccaf7e1373cb9C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(36).vir
Trojan.Generic          32f634f981e1ae7d04e6da291ff392c939ca6538b98f3806de491b23fc2cb228C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(12)M.vir
Trojan.Banker           c121cf83e175922fb1cc2afdbe56a40e68fc518ba3bed792d0467024324e5e8aC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(3)M.vir
Trojan.Downloader       6976a258f48310f03a6318ece87edb9d0d2f34f87cf2dcdcc6d77e5b83d744d6C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(10).vir
Trojan.Downloader       f904ec5308502814a4b8c9778f32ca2ca12b89ad8bdc74fee3365a59ae99670aC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(39).vir
Backdoor.Generic        98ef336a77f55c589770e83ac620988eddca69e3a04791196aeeb42f1188a62eC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(13)M.vir
Trojan.Generic          2649ee580753344d3ac946132e73dc4c93b95d8170cf8cdaa679800cdb686a41C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(30)M.vir
Trojan.Generic          fcf3cbd8ed27614fcf24a743b41e21dbab81955e3aa243d14e01b95b375ca30cC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(41).vir
Trojan.Generic          a81c56b21b222bbdd325d551877d945631d0d563af34f13a567e23a4d8bf0b14C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(14)M.vir
Backdoor.Generic        668424802e362a2124987488fc6ce8bac4ed9b31832f6d92d40cf58b36b43a20C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(31)M.vir
Trojan.Generic          95f558abccf6e567db72910dc44e6a1879792433abf0a4a21828a7f4b1a29907C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(16).vir
Trojan.Downloader       31af1b2c498f4e71e25433465f3c12a28feccf8d5ac8deaa5479a3a55bf8c1d2C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(42).vir
Trojan.Generic          001d1fec4cbd4b76e3c0ffdf8e710f5a0698ba0ec31215d31569b608f9a137eeC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(15)M.vir
Trojan.Generic          9ff6badd80d4538d0bbb50a2032bb108c9b78f2bcf09186280787f978b03d498C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(32)M.vir
Backdoor.Generic        8309513a11a0cb77ae3d2899560a0731e3e6e2c40cb32259a579a860a6b6319dC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(17).vir
Backdoor.Generic        601aca9a81d743ff9f304737222639523c56a41a4babefd46313ff60351dd3faC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(43).vir
Trojan.Generic          8d718b42a0fd2f0d1ecbca63fba86703c1e157e72ab9b206e87e4e263664a51dC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(16)M.vir
Trojan.Generic          3fc21e1568b041595cf8314f8527dd795feb216895a1cbfe919cad1fe5382378C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(33)M.vir
Ransom.Generic          0c212918fb29d3388e3f59e7908dbc9d9eb29756423a057c7b7da6792c6be73dC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(18).vir
Ransom.Generic          6c653513d797387c22f39826e593685d7d6cc5d6a2df4cc0e10263a94748d7ddC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(44).vir
Trojan.Banker           525c534ed1922cd015a24ce0106b54e85a94f56edd6e2160c9760c3f0d833cf9C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(17)M.vir
Trojan.Generic          369648e01714631d4bc0df8320b45b0c67a490d768d160949ce5a0750c4d56d4C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(4)M.vir
Trojan.Banker           52ec5869a9f0163867f42df64883f6f557630ccd8d29ba271dc1854b942eceddC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(19).vir
Trojan.Downloader       a7f746a0dd6d4aa1a72d06102167375cc1e7da1dff042e766adb7698ef9ca50eC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\Samp(46).vir
Malware                 4d7adca87b620547ef4d5de679c8c8bf68f486eb5618e81a1efa9dbde1e44a83C:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(18)M.vir
Trojan.Downloader       cbbefbccf191d39b3a561a000490261c15bbcbd2e6679ca51809426be6d6f18cC:\Users\zhong\Downloads\Compressed\VIRUS  TEST\卡饭\VirusSamples_65\VirusSamples_65M\Samp(5)M.vir

www-tekeze
 楼主| 发表于 2018-9-8 21:30:42 | 显示全部楼层
安天智甲,S: 22/50,M: 0/33,Total: 22/83,26.5% 。。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
Wandering...
发表于 2018-9-8 21:35:05 来自手机 | 显示全部楼层
只能看看了。。。
BE_HC
发表于 2018-9-8 21:35:34 | 显示全部楼层
本帖最后由 BE_HC 于 2018-9-8 21:45 编辑

Norton
S:  43/50
M: 28/33

Total:71/83 ≈85.5%



本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 版区有你更精彩: )

查看全部评分

您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-5-5 03:27 , Processed in 0.147650 second(s), 18 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表