本帖最后由 欧阳宣 于 2018-11-14 03:31 编辑
avira
46+M30=76 95%
- 11/13/2018,11-19-41 [INFO] FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\virussamples_90m\Samp(10)M.vir'
- 11/13/2018,11-19-41 [INFO] Successful Cloud SDK initialization and license check.
- 11/13/2018,11-19-41 [INFO] The file 'e:\samples\virussamples_90\virussamples_90m\Samp(10)M.vir' was scanned with the Protection Cloud. SHA256 = 5A5E87DF209197CF34740FD9E8F8024F53613AC42A0BC0B71E6F6FE10F3DA6B4
- 11/13/2018,11-19-41 [INFO] e:\samples\virussamples_90\virussamples_90m\Samp(10)M.vir
- 11/13/2018,11-19-41 [INFO] [DETECTION] file contains 'TR/Crypt.Agent.5a5e87'
- 11/13/2018,11-19-41 [INFO] FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\virussamples_90m\Samp(15)M.vir'
- 11/13/2018,11-19-41 [INFO] The file 'e:\samples\virussamples_90\virussamples_90m\Samp(15)M.vir' was scanned with the Protection Cloud. SHA256 = 72BBCCD03447774469A4A4459F88AC3B29A147A7DE723F25F5EC3E16DFD4594A
- 11/13/2018,11-19-41 [INFO] e:\samples\virussamples_90\virussamples_90m\Samp(15)M.vir
- 11/13/2018,11-19-41 [INFO] [DETECTION] file contains 'HEUR/APC'
- 11/13/2018,11-19-41 [INFO] FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\virussamples_90m\Samp(16)M.vir'
- 11/13/2018,11-19-41 [INFO] The file 'e:\samples\virussamples_90\virussamples_90m\Samp(16)M.vir' was scanned with the Protection Cloud. SHA256 = 639AC7D33175F33F24CDDFDEE9A437D3634779FCFC7E8B27C6F714474587D49C
- 11/13/2018,11-19-41 [INFO] e:\samples\virussamples_90\virussamples_90m\Samp(16)M.vir
- 11/13/2018,11-19-41 [INFO] [DETECTION] file contains 'TR/Spy.Ursnif.639ac7'
- 11/13/2018,11-19-41 [INFO] FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\virussamples_90m\Samp(17)M.vir'
- 11/13/2018,11-19-41 [INFO] The file 'e:\samples\virussamples_90\virussamples_90m\Samp(17)M.vir' was scanned with the Protection Cloud. SHA256 = 9EF7DD3B4ACA4631B0D690CF518C636D6B8988E075D478AC5EA92542F9A1492D
- 11/13/2018,11-19-41 [INFO] e:\samples\virussamples_90\virussamples_90m\Samp(17)M.vir
- 11/13/2018,11-19-41 [INFO] [DETECTION] file contains 'TR/Dropper.VB.9ef7dd'
- 11/13/2018,11-19-42 [INFO] FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\virussamples_90m\Samp(19)M.vir'
- 11/13/2018,11-19-42 [INFO] The file 'e:\samples\virussamples_90\virussamples_90m\Samp(19)M.vir' was scanned with the Protection Cloud. SHA256 = FA562B8651E27E71E416A1A00F6B4B9B97684D15A0E8537E959607F98AA3593F
- 11/13/2018,11-19-42 [INFO] e:\samples\virussamples_90\virussamples_90m\Samp(19)M.vir
- 11/13/2018,11-19-42 [INFO] [DETECTION] file contains 'HEUR/APC'
- 11/13/2018,11-19-42 [INFO] FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\virussamples_90m\Samp(20)M.vir'
- 11/13/2018,11-19-42 [INFO] The file 'e:\samples\virussamples_90\virussamples_90m\Samp(20)M.vir' was scanned with the Protection Cloud. SHA256 = 9161942A6D36A6A72F5BE2EF8182C58492C4143660B1C56AE3D26568A0CC0DEE
- 11/13/2018,11-19-42 [INFO] e:\samples\virussamples_90\virussamples_90m\Samp(20)M.vir
- 11/13/2018,11-19-42 [INFO] [DETECTION] file contains 'TR/Emotet.916194'
- 11/13/2018,11-19-42 [INFO] FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\virussamples_90m\Samp(25)M.vir'
- 11/13/2018,11-19-42 [INFO] The file 'e:\samples\virussamples_90\virussamples_90m\Samp(25)M.vir' was scanned with the Protection Cloud. SHA256 = E58185D68DCFB67996C8443AAFD932C9E6925F8FBFCA5E2AD535EBB75A4CA8BE
- 11/13/2018,11-19-42 [INFO] e:\samples\virussamples_90\virussamples_90m\Samp(25)M.vir
- 11/13/2018,11-19-42 [INFO] [DETECTION] file contains 'TR/Crypt.ZPACK.e58185'
- 11/13/2018,11-19-43 [INFO] FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\virussamples_90m\Samp(7)M.vir'
- 11/13/2018,11-19-43 [INFO] The file 'e:\samples\virussamples_90\virussamples_90m\Samp(7)M.vir' was scanned with the Protection Cloud. SHA256 = A472A1F39D8FBD35727645359DF473EBE8C5B99D72DEDF71FD3C4F5F4C318EB8
- 11/13/2018,11-19-43 [INFO] e:\samples\virussamples_90\virussamples_90m\Samp(7)M.vir
- 11/13/2018,11-19-43 [INFO] [DETECTION] file contains 'TR/Crypt.ZPACK.a472a1'
- 11/13/2018,11-19-43 [INFO] FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\virussamples_90m\Samp(8)M.vir'
- 11/13/2018,11-19-43 [INFO] The file 'e:\samples\virussamples_90\virussamples_90m\Samp(8)M.vir' was scanned with the Protection Cloud. SHA256 = DFBB2FE5D006D11DAB7304E132650074DE9F347E53577EB1C9B476DA87A98608
- 11/13/2018,11-19-43 [INFO] e:\samples\virussamples_90\virussamples_90m\Samp(8)M.vir
- 11/13/2018,11-19-43 [INFO] [DETECTION] file contains 'TR/Crypt.ZPACK.dfbb2f'
- 11/13/2018,11-19-43 [INFO] FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\virussamples_90m\Samp(9)M.vir'
- 11/13/2018,11-19-43 [INFO] The file 'e:\samples\virussamples_90\virussamples_90m\Samp(9)M.vir' was scanned with the Protection Cloud. SHA256 = 742BC40C515DEAE743A21552D4940774E0A53A52D9B8EC02C4C82BB875620241
- 11/13/2018,11-19-43 [INFO] e:\samples\virussamples_90\virussamples_90m\Samp(9)M.vir
- 11/13/2018,11-19-43 [INFO] [DETECTION] file contains 'TR/Crypt.Agent.742bc4'
- 11/13/2018,11-19-43 [INFO] FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\samp(8).vir'
- 11/13/2018,11-19-43 [INFO] e:\samples\virussamples_90\samp(8).vir
- 11/13/2018,11-19-43 [INFO] [DETECTION] file contains 'EXP/Java.Agent.kj.79'
- 11/13/2018,11-19-53 [INFO] The file 'e:\samples\virussamples_90\samp(24).vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 2ABEF404D3CC25454D8058E278B2A191523D84EDB1F8EA86D429CAC573C768FB
- 11/13/2018,11-19-54 [INFO] FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\samp(25).vir'
- 11/13/2018,11-19-54 [INFO] e:\samples\virussamples_90\samp(25).vir
- 11/13/2018,11-19-54 [INFO] [DETECTION] file contains 'W32/Parite.BadClean.Gen'
- 11/13/2018,11-19-54 [INFO] FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\samp(26).vir'
- 11/13/2018,11-19-54 [INFO] The file 'e:\samples\virussamples_90\samp(26).vir' was scanned with the Protection Cloud. SHA256 = 38F652B363A8D2A617CC1AA917C97FB4A885897BBE94FFE6FE2716B6339A416C
- 11/13/2018,11-19-54 [INFO] e:\samples\virussamples_90\samp(26).vir
- 11/13/2018,11-19-54 [INFO] [DETECTION] file contains 'TR/Dropper.38f652'
- 11/13/2018,11-19-54 [INFO] FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\samp(28).vir'
- 11/13/2018,11-19-54 [INFO] The file 'e:\samples\virussamples_90\samp(28).vir' was scanned with the Protection Cloud. SHA256 = A3195D54888F4D0057E5FDBC893B8ACD412C73F3EA77DA629ED120B3F63F846D
- 11/13/2018,11-19-54 [INFO] e:\samples\virussamples_90\samp(28).vir
- 11/13/2018,11-19-54 [INFO] [DETECTION] file contains 'TR/Dropper.VB.a3195d'
- 11/13/2018,11-19-54 [INFO] FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\samp(31).vir'
- 11/13/2018,11-19-54 [INFO] e:\samples\virussamples_90\samp(31).vir
- 11/13/2018,11-19-54 [INFO] [DETECTION] file contains 'W32/Parite.BadClean.Gen'
- 11/13/2018,11-19-54 [INFO] FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\samp(40).vir'
- 11/13/2018,11-19-54 [INFO] e:\samples\virussamples_90\samp(40).vir
- 11/13/2018,11-19-54 [INFO] [DETECTION] file contains 'W32/Parite'
- 11/13/2018,11-19-54 [INFO] FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\samp(41).vir'
- 11/13/2018,11-19-54 [INFO] e:\samples\virussamples_90\samp(41).vir
- 11/13/2018,11-19-54 [INFO] [DETECTION] file contains 'HTML/ExpKit.Gen2'
- 11/13/2018,11-19-54 [INFO] FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\samp(47).vir'
- 11/13/2018,11-19-54 [INFO] e:\samples\virussamples_90\samp(47).vir
- 11/13/2018,11-19-54 [INFO] [DETECTION] file contains 'W32/Induc.ienb'
- 2018/11/13,11:19:35 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(1)M.vir'
- 2018/11/13,11:19:35 [DETECTION] Contains recognition pattern of the DR/Zlob.Gen dropper!
- E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(1)M.vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:35 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(11)M.vir'
- 2018/11/13,11:19:35 [DETECTION] Is the TR/Crypt.ASPM.Gen Trojan!
- E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(11)M.vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:35 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(12)M.vir'
- 2018/11/13,11:19:35 [DETECTION] Contains suspicious code HEUR/AGEN.1000485!
- E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(12)M.vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:35 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(13)M.vir'
- 2018/11/13,11:19:35 [DETECTION] Contains suspicious code HEUR/AGEN.1036297!
- E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(13)M.vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:35 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(18)M.vir'
- 2018/11/13,11:19:35 [DETECTION] Is the TR/Crypt.XDR.Gen Trojan!
- E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(18)M.vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:36 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(2)M.vir'
- 2018/11/13,11:19:36 [DETECTION] Contains suspicious code HEUR/AGEN.1025909!
- E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(2)M.vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:36 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(21)M.vir'
- 2018/11/13,11:19:36 [DETECTION] Is the TR/Crypt.XPACK.Gen Trojan!
- E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(21)M.vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:36 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(22)M.vir'
- 2018/11/13,11:19:36 [DETECTION] Contains suspicious code HEUR/AGEN.1023868!
- E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(22)M.vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:36 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(23)M.vir'
- 2018/11/13,11:19:36 [DETECTION] Contains suspicious code HEUR/AGEN.1018532!
- E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(23)M.vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:36 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(24)M.vir'
- 2018/11/13,11:19:36 [DETECTION] Is the TR/Crypt.ZPACK.Gen2 Trojan!
- E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(24)M.vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:36 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(26)M.vir'
- 2018/11/13,11:19:36 [DETECTION] Is the TR/Crypt.ASPM.Gen Trojan!
- E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(26)M.vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:37 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(27)M.vir'
- 2018/11/13,11:19:37 [DETECTION] Contains suspicious code HEUR/AGEN.1013491!
- E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(27)M.vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:37 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(28)M.vir'
- 2018/11/13,11:19:37 [DETECTION] Is the TR/Dropper.Gen Trojan!
- E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(28)M.vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:37 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(29)M.vir'
- 2018/11/13,11:19:37 [DETECTION] Contains suspicious code HEUR/AGEN.1023833!
- E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(29)M.vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:37 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(3)M.vir'
- 2018/11/13,11:19:37 [DETECTION] Contains suspicious code HEUR/AGEN.1025942!
- E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(3)M.vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:37 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(30)M.vir'
- 2018/11/13,11:19:37 [DETECTION] Is the TR/Crypt.ASPM.Gen Trojan!
- E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(30)M.vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:37 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(4)M.vir'
- 2018/11/13,11:19:37 [DETECTION] Is the TR/Crypt.ULPM.Gen Trojan!
- E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(4)M.vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:37 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(5)M.vir'
- 2018/11/13,11:19:37 [DETECTION] Contains suspicious code HEUR/AGEN.1012583!
- E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(5)M.vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:37 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(6)M.vir'
- 2018/11/13,11:19:37 [DETECTION] Contains suspicious code HEUR/AGEN.1007092!
- E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(6)M.vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:38 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(1).vir'
- 2018/11/13,11:19:38 [DETECTION] Contains suspicious code HEUR/AGEN.1018247!
- E:\Samples\VirusSamples_90\Samp(1).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:38 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(2).vir'
- 2018/11/13,11:19:38 [DETECTION] Contains suspicious code HEUR/AGEN.1025909!
- E:\Samples\VirusSamples_90\Samp(2).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:38 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(3).vir'
- 2018/11/13,11:19:38 [DETECTION] Is the TR/Crypt.XPACK.Gen Trojan!
- E:\Samples\VirusSamples_90\Samp(3).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:38 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(5).vir'
- 2018/11/13,11:19:38 [DETECTION] Is the TR/Crypt.ZPACK.kadio Trojan!
- E:\Samples\VirusSamples_90\Samp(5).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:38 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(6).vir'
- 2018/11/13,11:19:38 [DETECTION] Contains suspicious code HEUR/AGEN.1035996!
- E:\Samples\VirusSamples_90\Samp(6).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:38 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(7).vir'
- 2018/11/13,11:19:38 [DETECTION] Contains suspicious code HEUR/AGEN.1012588!
- E:\Samples\VirusSamples_90\Samp(7).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:38 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(9).vir'
- 2018/11/13,11:19:38 [DETECTION] Contains suspicious code HEUR/AGEN.1034818!
- E:\Samples\VirusSamples_90\Samp(9).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:39 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(10).vir'
- 2018/11/13,11:19:39 [DETECTION] Contains suspicious code HEUR/AGEN.1024051!
- E:\Samples\VirusSamples_90\Samp(10).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:39 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(11).vir'
- 2018/11/13,11:19:39 [DETECTION] Contains suspicious code HEUR/AGEN.1013658!
- E:\Samples\VirusSamples_90\Samp(11).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:39 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(12).vir'
- 2018/11/13,11:19:39 [DETECTION] Is the TR/Crypt.XPACK.Gen7 Trojan!
- E:\Samples\VirusSamples_90\Samp(12).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:39 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(13).vir'
- 2018/11/13,11:19:39 [DETECTION] Contains suspicious code HEUR/AGEN.1035535!
- E:\Samples\VirusSamples_90\Samp(13).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:39 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(14).vir'
- 2018/11/13,11:19:39 [DETECTION] Is the TR/Spy.Zbot.ben Trojan!
- E:\Samples\VirusSamples_90\Samp(14).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:39 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(15).vir'
- 2018/11/13,11:19:39 [DETECTION] Is the TR/Crypt.XPACK.uodll Trojan!
- E:\Samples\VirusSamples_90\Samp(15).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:39 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(16).vir'
- 2018/11/13,11:19:39 [DETECTION] Contains suspicious code HEUR/AGEN.1017026!
- E:\Samples\VirusSamples_90\Samp(16).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:39 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(17).vir'
- 2018/11/13,11:19:39 [DETECTION] Contains recognition pattern of the JAVA/Adwind.BX Java virus!
- E:\Samples\VirusSamples_90\Samp(17).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:40 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(19).vir'
- 2018/11/13,11:19:40 [DETECTION] Contains recognition pattern of the EXP/CVE-2012-5076.A.Gen exploit!
- E:\Samples\VirusSamples_90\Samp(19).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:40 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(20).vir'
- 2018/11/13,11:19:40 [DETECTION] Is the TR/TrickBot.otgyp Trojan!
- E:\Samples\VirusSamples_90\Samp(20).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:40 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(22).vir'
- 2018/11/13,11:19:40 [DETECTION] Contains suspicious code HEUR/AGEN.1005260!
- E:\Samples\VirusSamples_90\Samp(22).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:40 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(23).vir'
- 2018/11/13,11:19:40 [DETECTION] Contains code of the VBA/Dldr.Agent.nbtsl virus!
- E:\Samples\VirusSamples_90\Samp(23).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:40 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(25).vir'
- 2018/11/13,11:19:40 [DETECTION] Contains recognition pattern of the W32/Parite.BadClean.Gen Windows virus!
- E:\Samples\VirusSamples_90\Samp(25).vir
- 2018/11/13,11:19:40 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(29).vir'
- 2018/11/13,11:19:40 [DETECTION] Is the TR/Snocry.hc Trojan!
- E:\Samples\VirusSamples_90\Samp(29).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:40 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(30).vir'
- 2018/11/13,11:19:40 [DETECTION] Is the TR/Dropper.VB.Gen7 Trojan!
- E:\Samples\VirusSamples_90\Samp(30).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:41 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(31).vir'
- 2018/11/13,11:19:41 [DETECTION] Contains recognition pattern of the W32/Parite.BadClean.Gen Windows virus!
- E:\Samples\VirusSamples_90\Samp(31).vir
- 2018/11/13,11:19:41 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(32).vir'
- 2018/11/13,11:19:41 [DETECTION] Contains code of the W97M/Agent.3118415 Word macro virus!
- E:\Samples\VirusSamples_90\Samp(32).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:41 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(33).vir'
- 2018/11/13,11:19:41 [DETECTION] Contains suspicious code HEUR/AGEN.1025962!
- E:\Samples\VirusSamples_90\Samp(33).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:41 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(34).vir'
- 2018/11/13,11:19:41 [DETECTION] Contains suspicious code HEUR/AGEN.1029123!
- E:\Samples\VirusSamples_90\Samp(34).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:41 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(35).vir'
- 2018/11/13,11:19:41 [DETECTION] Contains suspicious code HEUR/AGEN.1023868!
- E:\Samples\VirusSamples_90\Samp(35).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:41 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(37).vir'
- 2018/11/13,11:19:41 [DETECTION] Contains suspicious code HEUR/AGEN.1018532!
- E:\Samples\VirusSamples_90\Samp(37).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:41 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(38).vir'
- 2018/11/13,11:19:41 [DETECTION] Contains suspicious code HEUR/AGEN.1016398!
- E:\Samples\VirusSamples_90\Samp(38).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:41 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(39).vir'
- 2018/11/13,11:19:41 [DETECTION] Contains suspicious code HEUR/AGEN.1019318!
- E:\Samples\VirusSamples_90\Samp(39).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:42 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(40).vir'
- 2018/11/13,11:19:42 [DETECTION] Contains code of the W32/Parite Windows virus!
- E:\Samples\VirusSamples_90\Samp(40).vir
- 2018/11/13,11:19:42 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(42).vir'
- 2018/11/13,11:19:42 [DETECTION] Is the TR/FileCoder.271360.2 Trojan!
- E:\Samples\VirusSamples_90\Samp(42).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:42 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(43).vir'
- 2018/11/13,11:19:42 [DETECTION] Contains suspicious code HEUR/AGEN.1011604!
- E:\Samples\VirusSamples_90\Samp(43).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:42 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(44).vir'
- 2018/11/13,11:19:42 [DETECTION] Is the TR/Hacktool.7680 Trojan!
- E:\Samples\VirusSamples_90\Samp(44).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:42 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(45).vir'
- 2018/11/13,11:19:42 [DETECTION] Contains recognition pattern of the JS/Dldr.Locky.98765 Java script virus!
- E:\Samples\VirusSamples_90\Samp(45).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:42 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(46).vir'
- 2018/11/13,11:19:42 [DETECTION] Contains suspicious code HEUR/AGEN.1023833!
- E:\Samples\VirusSamples_90\Samp(46).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:42 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(47).vir'
- 2018/11/13,11:19:42 [DETECTION] Contains recognition pattern of the W32/Induc.ienb Windows virus!
- E:\Samples\VirusSamples_90\Samp(47).vir
- 2018/11/13,11:19:42 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(49).vir'
- 2018/11/13,11:19:42 [DETECTION] Contains recognition pattern of the EXP/Java.Agent.maywl exploit!
- E:\Samples\VirusSamples_90\Samp(49).vir
- [INFO] The file will be copied to quarantine!
- 2018/11/13,11:19:43 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(50).vir'
- 2018/11/13,11:19:43 [DETECTION] Contains suspicious code HEUR/Macro.Downloader.AMCC.Gen!
- E:\Samples\VirusSamples_90\Samp(50).vir
- [INFO] The file will be copied to quarantine!
复制代码
|