楼主: www-tekeze
收起左侧

[病毒样本] 样本集奉上_90 (11.13)

  [复制链接]
心痛的伤不起
发表于 2018-11-13 20:59:03 | 显示全部楼层
18.vir 无法运行
www-tekeze
 楼主| 发表于 2018-11-13 21:13:58 | 显示全部楼层

管家无BD,S: 30/50,M: 2/30,T: 32/80,40.0%,都一个小时了还是32X 。。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
YU2711
发表于 2018-11-13 21:34:03 | 显示全部楼层
Trend Micro
18634.005.95
S:33(清除1X)/50
M:3/30
T:36/80


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
松竹承茂
发表于 2018-11-13 21:38:29 | 显示全部楼层
本帖最后由 松竹承茂 于 2018-11-13 21:58 编辑

360杀毒扫描日志
病毒库版本:2018-11-13 10:44
扫描时间:2018-11-13 21:54:17
扫描用时:00:02:34
扫描类型:右键扫描
扫描文件总数:80
项目总数:69
清除项目数:69

扫描选项
----------------------
扫描所有文件:否
扫描压缩包:否
发现病毒处理方式:由用户选择处理
扫描磁盘引导区:是
扫描 Rootkit:否
使用云查杀引擎:是
使用QVM人工智能引擎:是
扫描建议修复项:是
常规引擎设置:Avira(小红伞)

扫描内容
----------------------
C:\新建文件夹\Samp(36).vir


白名单设置
----------------------


扫描结果
======================
高危风险项
----------------------
C:\新建文件夹\Samp(40).vir        Virus.Win32.Parite.H        已修复
C:\新建文件夹\Samp(37).vir        感染型病毒(Win32/Trojan.2ca)        已删除
C:\新建文件夹\Samp(42).vir        感染型病毒(Win32/Trojan.f46)        已删除
C:\新建文件夹\Samp(43).vir        HEUR/QVM19.1.Malware.Gen        已删除
C:\新建文件夹\Samp(44).vir        HEUR/QVM03.0.2D9D.Malware.Gen        已删除
C:\新建文件夹\Samp(46).vir        感染型病毒(Win32/Trojan.Dropper.491)        已删除
C:\新建文件夹\Samp(47).vir        感染型病毒(Win32/Trojan.0c2)        已删除
C:\新建文件夹\VirusSamples_90M\Samp(1)M.vir        感染型病毒(Win32/Trojan.Ransom.8eb)        已删除
C:\新建文件夹\VirusSamples_90M\Samp(10)M.vir        感染型病毒(Win32/Trojan.f61)        已删除
C:\新建文件夹\VirusSamples_90M\Samp(11)M.vir        HEUR/QVM13.0.2D9D.Malware.Gen        已删除
C:\新建文件夹\VirusSamples_90M\Samp(13)M.vir        感染型病毒(Win32/Trojan.ae7)        已删除
C:\新建文件夹\VirusSamples_90M\Samp(12)M.vir        HEUR/QVM11.1.2D9D.Malware.Gen        已删除
C:\新建文件夹\VirusSamples_90M\Samp(15)M.vir        感染型病毒(Win32/Virus.d2c)        已删除
C:\新建文件夹\VirusSamples_90M\Samp(16)M.vir        感染型病毒(Win32/Trojan.ac1)        已删除
C:\新建文件夹\VirusSamples_90M\Samp(18)M.vir        HEUR/QVM11.1.2D9D.Malware.Gen        已删除
C:\新建文件夹\VirusSamples_90M\Samp(19)M.vir        感染型病毒(Win32/Trojan.427)        已删除
C:\新建文件夹\VirusSamples_90M\Samp(2)M.vir        感染型病毒(Win32/Backdoor.ef8)        已删除
C:\新建文件夹\VirusSamples_90M\Samp(21)M.vir        HEUR/QVM11.1.2D9D.Malware.Gen        已删除
C:\新建文件夹\VirusSamples_90M\Samp(22)M.vir        感染型病毒(Win32/Trojan.BO.62e)        已删除
C:\新建文件夹\VirusSamples_90M\Samp(23)M.vir        感染型病毒(Win32/Trojan.2ca)        已删除
C:\新建文件夹\VirusSamples_90M\Samp(24)M.vir        Malware.Radar01.Gen        已删除
C:\新建文件夹\VirusSamples_90M\Samp(25)M.vir        HEUR/QVM11.1.2D9D.Malware.Gen        已删除
C:\新建文件夹\VirusSamples_90M\Samp(26)M.vir        感染型病毒(Win32/Trojan.427)        已删除
C:\新建文件夹\VirusSamples_90M\Samp(27)M.vir        Malware.Radar01.Gen        已删除
C:\新建文件夹\VirusSamples_90M\Samp(28)M.vir        感染型病毒(Win32/Trojan.923)        已删除
C:\新建文件夹\VirusSamples_90M\Samp(3)M.vir        感染型病毒(Win32/Trojan.BO.947)        已删除
C:\新建文件夹\VirusSamples_90M\Samp(30)M.vir        Malware.Radar03.Gen        已删除
C:\新建文件夹\VirusSamples_90M\Samp(5)M.vir        HEUR/QVM11.1.2D9D.Malware.Gen        已删除
C:\新建文件夹\VirusSamples_90M\Samp(4)M.vir        HEUR/QVM11.1.2D9D.Malware.Gen        已删除
C:\新建文件夹\VirusSamples_90M\Samp(6)M.vir        HEUR/QVM11.1.2D9D.Malware.Gen        已删除
C:\新建文件夹\VirusSamples_90M\Samp(7)M.vir        HEUR/QVM11.1.2D9D.Malware.Gen        已删除
C:\新建文件夹\VirusSamples_90M\Samp(17)M.vir        HEUR/QVM11.1.2D9D.Malware.Gen        已删除
C:\新建文件夹\VirusSamples_90M\Samp(8)M.vir        感染型病毒(Win32/Trojan.BO.9b9)        已删除
C:\新建文件夹\Samp(39).vir        感染型病毒(Win32/Trojan.ee3)        已删除
C:\新建文件夹\Samp(1).vir        感染型病毒(Win32/Trojan.Ransom.8eb)        已删除
C:\新建文件夹\VirusSamples_90M\Samp(9)M.vir        感染型病毒(Win32/Trojan.941)        已删除
C:\新建文件夹\Samp(2).vir        感染型病毒(Win32/Backdoor.ef8)        已删除
C:\新建文件夹\Samp(3).vir        感染型病毒(Win32/Trojan.03f)        已删除
C:\新建文件夹\Samp(5).vir        TR.Crypt.ZPACK.kadio        已删除
C:\新建文件夹\Samp(6).vir        HEUR/QVM20.1.FE9D.Malware.Gen        已删除
C:\新建文件夹\Samp(7).vir        HEUR/QVM03.0.2D9D.Malware.Gen        已删除
C:\新建文件夹\Samp(9).vir        HEUR/QVM20.1.3C28.Malware.Gen        已删除
C:\新建文件夹\Samp(10).vir        HEUR/QVM10.1.B505.Malware.Gen        已删除
C:\新建文件夹\Samp(12).vir        感染型病毒(Win32/Trojan.941)        已删除
C:\新建文件夹\Samp(11).vir        HEUR/QVM20.1.Malware.Gen        已删除
C:\新建文件夹\Samp(13).vir        感染型病毒(Win32/Trojan.Ransom.4cf)        已删除
C:\新建文件夹\Samp(14).vir        感染型病毒(Win32/Trojan.Spy.f45)        已删除
C:\新建文件夹\Samp(15).vir        TR.Crypt.XPACK.uodll        已删除
C:\新建文件夹\Samp(16).vir        HEUR/QVM15.0.4141.Malware.Gen        已删除
C:\新建文件夹\Samp(20).vir        感染型病毒(Win32/Trojan.eba)        已删除
C:\新建文件夹\Samp(22).vir        HEUR/QVM19.1.2D9D.Malware.Gen        已删除
C:\新建文件夹\Samp(25).vir        HEUR/QVM19.1.2D9D.Malware.Gen        已删除
C:\新建文件夹\Samp(26).vir        感染型病毒(Win32/Trojan.0a0)        已删除
C:\新建文件夹\Samp(28).vir        感染型病毒(Win32/Trojan.IM.0a7)        已删除
C:\新建文件夹\Samp(29).vir        感染型病毒(Win32/Trojan.230)        已删除
C:\新建文件夹\Samp(30).vir        感染型病毒(Win32/Trojan.Dropper.890)        已删除
C:\新建文件夹\Samp(31).vir        Malware.Radar03.Gen        已删除
C:\新建文件夹\Samp(33).vir        HEUR/QVM20.1.B043.Malware.Gen        已删除
C:\新建文件夹\Samp(41).vir        virus.js.qexvmc.1        已删除
C:\新建文件夹\Samp(34).vir        感染型病毒(Win32/Trojan.7d6)        已删除
C:\新建文件夹\Samp(35).vir        感染型病毒(Win32/Trojan.BO.62e)        已删除
C:\新建文件夹\Samp(38).vir        感染型病毒(Win32/Trojan.Ransom.5ca)        已删除
C:\新建文件夹\Samp(45).vir        js.url.downloader.l        已删除
C:\新建文件夹\Samp(49).vir        EXP.Java.Agent.maywl        已删除
C:\新建文件夹\Samp(50).vir        virus.office.obfuscated.4        已修复
C:\新建文件夹\Samp(17).vir        JAVA.Adwind.BX        已删除
C:\新建文件夹\Samp(19).vir        EXP.CVE-2012-5076.A.Gen        已删除
C:\新建文件夹\Samp(23).vir        virus.office.qexvmc.1080        已修复
C:\新建文件夹\Samp(32).vir        virus.office.qexvmc.1075        已修复

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
松竹承茂
发表于 2018-11-13 21:50:56 | 显示全部楼层
本帖最后由 松竹承茂 于 2018-11-13 21:54 编辑

编辑掉
心醉咖啡
发表于 2018-11-13 22:31:29 | 显示全部楼层
dsb2466 发表于 2018-11-13 20:25
管家怎么扫都不变,就不截图了

现在变多了
  1. 【扫描信息】

  2. 开始时间:2018-11-13 22:29:46
  3. 扫描用时:00:00:07
  4. 扫描类型:指定位置杀毒
  5. 扫描引擎:管家云查杀引擎 管家反病毒引擎 管家系统修复引擎
  6. 扫描状态:扫描完成


  7. 【扫描结果】

  8. 扫描文件数:80
  9. 发现风险数:51
  10. 已处理风险数:51


  11. ---------------------
  12. 2018-11-13 22:30:09 MD5:e85671f6ed68c072f94ccd891f67b624 F:\浏览器下载\VirusSamples_90\VirusSamples_90M\Samp(3)M.vir [Win32.Trojan.Generic.Akew]  [删除成功]
  13. 2018-11-13 22:30:09 MD5:adf1a8aa587a74ab64b4919cece8a94f F:\浏览器下载\VirusSamples_90\VirusSamples_90M\Samp(2)M.vir [Win32.Backdoor.Androm.Lsbx]  [删除成功]
  14. 2018-11-13 22:30:09 MD5:4e2b58f99ad9f13c2b09f0741739775d F:\浏览器下载\VirusSamples_90\Samp(15).vir [Win32.Trojan.Raas.Auto]  [删除成功]
  15. 2018-11-13 22:30:09 MD5:8e9cd06e5c41533ba4b3d26a5535da7f F:\浏览器下载\VirusSamples_90\Samp(34).vir [Win32.Trojan.Generic.Eehw]  [删除成功]
  16. 2018-11-13 22:30:09 MD5:f1fd0a8e9443710df0859109588eb5fa F:\浏览器下载\VirusSamples_90\Samp(5).vir [Win32.Backdoor.Dridex.Eehh]  [删除成功]
  17. 2018-11-13 22:30:10 MD5:3a3cf8c9f38601ec6cba9f0a54db0782 F:\浏览器下载\VirusSamples_90\Samp(22).vir [Win32.Trojan-qqpass.Qqrob.Ljui]  [删除成功]
  18. 2018-11-13 22:30:10 MD5:5dc0d995a4fab027296ca2206cab65cd F:\浏览器下载\VirusSamples_90\VirusSamples_90M\Samp(27)M.vir [Win32.Trojan.Raas.Auto]  [删除成功]
  19. 2018-11-13 22:30:10 MD5:4348d7980ff723228715cb95222955aa F:\浏览器下载\VirusSamples_90\Samp(26).vir [Win32.Trojan.Agent.Pals]  [删除成功]
  20. 2018-11-13 22:30:10 MD5:8dc7de1688bf9ac2e94c5819f4e30b25 F:\浏览器下载\VirusSamples_90\Samp(43).vir [Win32.Trojan.Inject.Auto]  [删除成功]
  21. 2018-11-13 22:30:10 MD5:e2d2f02ec7ff4df5c1cc159cf3f9a35f F:\浏览器下载\VirusSamples_90\VirusSamples_90M\Samp(12)M.vir [Win32.Trojan.Filecoder.Akyk]  [删除成功]
  22. 2018-11-13 22:30:11 MD5:2ffcb88b6787444c6a4acceb68a036b2 F:\浏览器下载\VirusSamples_90\Samp(12).vir [Win32.Trojan.Raas.Auto]  [删除成功]
  23. 2018-11-13 22:30:11 MD5:6846b5138562d21727c7a85a154c56f6 F:\浏览器下载\VirusSamples_90\Samp(28).vir [Win32.Trojan.Nymaim.Wogc]  [删除成功]
  24. 2018-11-13 22:30:11 MD5:765db004261f6cf2e5e42248d6831044 F:\浏览器下载\VirusSamples_90\Samp(39).vir [Win32.Trojan.Generic.Agvd]  [删除成功]
  25. 2018-11-13 22:30:11 MD5:a2703b024984b8fa65a03a558759b008 F:\浏览器下载\VirusSamples_90\VirusSamples_90M\Samp(6)M.vir [Win32.Trojan.Generic.Lkwu]  [删除成功]
  26. 2018-11-13 22:30:11 MD5:aba67590ca049c1ce785b5f648b5e1bf F:\浏览器下载\VirusSamples_90\VirusSamples_90M\Samp(22)M.vir [Win32.Trojan.Inject.Lple]  [删除成功]
  27. 2018-11-13 22:30:12 MD5:94047e750a27af0b1c7938f884491197 F:\浏览器下载\VirusSamples_90\Samp(40).vir [Virus.Win32.Dropper.c]  [清除成功]
  28. 2018-11-13 22:30:12 MD5:7cfe68b98952bd8a3d7db78ae8bd8fe6 F:\浏览器下载\VirusSamples_90\Samp(9).vir [Win32.Trojan.Dovs.Amws]  [删除成功]
  29. 2018-11-13 22:30:13 MD5:2e09c5cba924fc2bf176b4717354e59d F:\浏览器下载\VirusSamples_90\Samp(37).vir [Win32.Trojan.Generic.Hrfl]  [删除成功]
  30. 2018-11-13 22:30:16 MD5:5b1167d0f0c7560d5c79f9eb6f2f07a1 F:\浏览器下载\VirusSamples_90\Samp(31).vir [Virus.Win32.Dropper.c]  [删除成功]
  31. 2018-11-13 22:30:16 MD5:c7064bd9af397ed527d4eb4d4d8c3fdf F:\浏览器下载\VirusSamples_90\Samp(1).vir [Nsis.Trojan.Onion.Swao]  [删除成功]
  32. 2018-11-13 22:30:16 MD5:b8bd385f2f4346f45251c663272f87c3 F:\浏览器下载\VirusSamples_90\VirusSamples_90M\Samp(8)M.vir [Win32.Trojan.Ser.Phqj]  [删除成功]
  33. 2018-11-13 22:30:16 MD5:6dc770507180384232e8a35093c15307 F:\浏览器下载\VirusSamples_90\VirusSamples_90M\Samp(29)M.vir [Win32.Trojan.Inject.Wted]  [删除成功]
  34. 2018-11-13 22:30:16 MD5:39b41d6bb31510c597340d15e2886751 F:\浏览器下载\VirusSamples_90\VirusSamples_90M\Samp(18)M.vir [Win32.Trojan.Crypt.Lmky]  [删除成功]
  35. 2018-11-13 22:30:17 MD5:29df2ac3f233f886bf5fa95338b08cf9 F:\浏览器下载\VirusSamples_90\Samp(14).vir [Win32.Trojan-spy.Panda.Hugl]  [删除成功]
  36. 2018-11-13 22:30:17 MD5:30a3e4cd52d8ec2d3b9727830fffc644 F:\浏览器下载\VirusSamples_90\Samp(33).vir [Win32.Trojan.Generic.Liql]  [删除成功]
  37. 2018-11-13 22:30:17 MD5:92d098a9f2adb0e4c524edd82a81c894 F:\浏览器下载\VirusSamples_90\Samp(46).vir [Win32.Trojan.Inject.Hufg]  [删除成功]
  38. 2018-11-13 22:30:17 MD5:f6f3db778f7b4c8c875a748c0bb6f76c F:\浏览器下载\VirusSamples_90\Samp(3).vir [Win32.Trojan.Generic.Eged]  [删除成功]
  39. 2018-11-13 22:30:17 MD5:fd488262d435ada4f5cb39ae04a5a272 F:\浏览器下载\VirusSamples_90\VirusSamples_90M\Samp(25)M.vir [Win32.Trojan.Generic.Eeqy]  [删除成功]
  40. 2018-11-13 22:30:18 MD5:e28983454f3bef287c93d8bfb2114933 F:\浏览器下载\VirusSamples_90\Samp(20).vir [Win32.Trojan.Trickster.Ajbl]  [删除成功]
  41. 2018-11-13 22:30:18 MD5:2895a9faaa4a2902c8cd47803630eca6 F:\浏览器下载\VirusSamples_90\VirusSamples_90M\Samp(11)M.vir [Asp.Trojan.Crypt.Hsiv]  [删除成功]
  42. 2018-11-13 22:30:18 MD5:15f5e6695a3499825ac5a72228c9d08f F:\浏览器下载\VirusSamples_90\Samp(42).vir [Win32.Trojan.Inject.Eant]  [删除成功]
  43. 2018-11-13 22:30:18 MD5:0dc9c64582938f4f3aba580f6678be52 F:\浏览器下载\VirusSamples_90\Samp(10).vir [Win32.Trojan.Filecoder.Jmn]  [删除成功]
  44. 2018-11-13 22:30:18 MD5:84b05336a307fd2d15012e6293fe3fed F:\浏览器下载\VirusSamples_90\Samp(6).vir [Win32.Trojan-banker.Emotet.Ebgq]  [删除成功]
  45. 2018-11-13 22:30:19 MD5:7be8ddf84ae5a56ea7fdc358955c820a F:\浏览器下载\VirusSamples_90\VirusSamples_90M\Samp(4)M.vir [Win32.Trojan.Crypt.Amcu]  [删除成功]
  46. 2018-11-13 22:30:19 MD5:660e555963b635c5f49032b532dbdd1d F:\浏览器下载\VirusSamples_90\VirusSamples_90M\Samp(21)M.vir [Win32.Trojan.Crypt.Wlzi]  [删除成功]
  47. 2018-11-13 22:30:19 MD5:c3c0020a756949b567f776457ee8ed86 F:\浏览器下载\VirusSamples_90\Samp(16).vir [Win32.Trojan.Tcpscan.Szbc]  [删除成功]
  48. 2018-11-13 22:30:19 MD5:748a2b359d198d1dbd1906b1975792d4 F:\浏览器下载\VirusSamples_90\Samp(7).vir [Win32.Trojan.Dropper.Ahew]  [删除成功]
  49. 2018-11-13 22:30:19 MD5:aadc458e0991f63a5f46fdfc9de99154 F:\浏览器下载\VirusSamples_90\Samp(35).vir [Win32.Trojan.Inject.Lqfc]  [删除成功]
  50. 2018-11-13 22:30:20 MD5:c4077ff57fb9256562ffe3b8378a213a F:\浏览器下载\VirusSamples_90\Samp(11).vir [Win32.Trojan.Generic.Suxb]  [删除成功]
  51. 2018-11-13 22:30:20 MD5:7b5e87e0be439386897d1604cf6bdb06 F:\浏览器下载\VirusSamples_90\VirusSamples_90M\Samp(7)M.vir [Win32.Trojan.Filecoder.Aisk]  [删除成功]
  52. 2018-11-13 22:30:20 MD5:a99a435c15ea5e3d96cf11b1f010fd16 F:\浏览器下载\VirusSamples_90\VirusSamples_90M\Samp(28)M.vir [Win32.Trojan.Dropper.Lohu]  [删除成功]
  53. 2018-11-13 22:30:20 MD5:529a5ec067e4f6df27632a73a4b39ca6 F:\浏览器下载\VirusSamples_90\VirusSamples_90M\Samp(17)M.vir [Win32.Trojan.Nymaim.Suxu]  [删除成功]
  54. 2018-11-13 22:30:20 MD5:f80f0fcbe55d6751887db8f8ba97319b F:\浏览器下载\VirusSamples_90\Samp(44).vir [Msil.Trojan-downloader.Agent.Ebgp]  [删除成功]
  55. 2018-11-13 22:30:21 MD5:c946f3bceb69fdf0878bc725b7644f58 F:\浏览器下载\VirusSamples_90\Samp(13).vir [Win32.Trojan.Ransom.Syhq]  [删除成功]
  56. 2018-11-13 22:30:21 MD5:97b1b442826d2bea413df5f2bb0a2a33 F:\浏览器下载\VirusSamples_90\Samp(30).vir [Win32.Trojan.Generic.Hviv]  [删除成功]
  57. 2018-11-13 22:30:21 MD5:959726609fa07082f2afe4e17cf04ad5 F:\浏览器下载\VirusSamples_90\Samp(29).vir [Win32.Trojan.Inject.Auto]  [删除成功]
  58. 2018-11-13 22:30:21 MD5:2dbe093e86d1aa8a934567c81371e370 F:\浏览器下载\VirusSamples_90\VirusSamples_90M\Samp(24)M.vir [Win32.Trojan.Foreign.Hvac]  [删除成功]
  59. 2018-11-13 22:30:21 MD5:639b4642b64d14db17bb19f7ba72aee7 F:\浏览器下载\VirusSamples_90\Samp(2).vir [Win32.Backdoor.Androm.Wogh]  [删除成功]
  60. 2018-11-13 22:30:22 MD5:ed5ef12b13464626cee5aba910e9fc19 F:\浏览器下载\VirusSamples_90\VirusSamples_90M\Samp(1)M.vir [Nsis.Trojan.Onion.Amck]  [删除成功]
  61. 2018-11-13 22:30:22 MD5:cf569cac2ea9d1620925995419c87e39 F:\浏览器下载\VirusSamples_90\Samp(38).vir [Win32.Trojan.Foreign.Tayo]  [删除成功]
  62. 2018-11-13 22:30:22 MD5:fa77a03d517343391b6c82c789ce3e36 F:\浏览器下载\VirusSamples_90\VirusSamples_90M\Samp(9)M.vir [Win32.Trojan.Agent.Eeqx]  [删除成功]
  63. ---------------------
复制代码


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 感谢解答: )

查看全部评分

con16
发表于 2018-11-13 22:47:26 | 显示全部楼层
comodo  (45/80)

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 版区有你更精彩: )

查看全部评分

lastpass
发表于 2018-11-13 23:09:23 | 显示全部楼层
智量 S: 35/50,M: 29/30,T: 64/80,80%,
欧阳宣
头像被屏蔽
发表于 2018-11-14 00:18:10 | 显示全部楼层
本帖最后由 欧阳宣 于 2018-11-14 03:31 编辑

avira
46+M30=76 95%

  1. 11/13/2018,11-19-41        [INFO]        FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\virussamples_90m\Samp(10)M.vir'
  2. 11/13/2018,11-19-41        [INFO]        Successful Cloud SDK initialization and license check.
  3. 11/13/2018,11-19-41        [INFO]        The file 'e:\samples\virussamples_90\virussamples_90m\Samp(10)M.vir' was scanned with the Protection Cloud. SHA256 = 5A5E87DF209197CF34740FD9E8F8024F53613AC42A0BC0B71E6F6FE10F3DA6B4
  4. 11/13/2018,11-19-41        [INFO]        e:\samples\virussamples_90\virussamples_90m\Samp(10)M.vir
  5. 11/13/2018,11-19-41        [INFO]        [DETECTION] file contains 'TR/Crypt.Agent.5a5e87'
  6. 11/13/2018,11-19-41        [INFO]        FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\virussamples_90m\Samp(15)M.vir'
  7. 11/13/2018,11-19-41        [INFO]        The file 'e:\samples\virussamples_90\virussamples_90m\Samp(15)M.vir' was scanned with the Protection Cloud. SHA256 = 72BBCCD03447774469A4A4459F88AC3B29A147A7DE723F25F5EC3E16DFD4594A
  8. 11/13/2018,11-19-41        [INFO]        e:\samples\virussamples_90\virussamples_90m\Samp(15)M.vir
  9. 11/13/2018,11-19-41        [INFO]        [DETECTION] file contains 'HEUR/APC'
  10. 11/13/2018,11-19-41        [INFO]        FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\virussamples_90m\Samp(16)M.vir'
  11. 11/13/2018,11-19-41        [INFO]        The file 'e:\samples\virussamples_90\virussamples_90m\Samp(16)M.vir' was scanned with the Protection Cloud. SHA256 = 639AC7D33175F33F24CDDFDEE9A437D3634779FCFC7E8B27C6F714474587D49C
  12. 11/13/2018,11-19-41        [INFO]        e:\samples\virussamples_90\virussamples_90m\Samp(16)M.vir
  13. 11/13/2018,11-19-41        [INFO]        [DETECTION] file contains 'TR/Spy.Ursnif.639ac7'
  14. 11/13/2018,11-19-41        [INFO]        FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\virussamples_90m\Samp(17)M.vir'
  15. 11/13/2018,11-19-41        [INFO]        The file 'e:\samples\virussamples_90\virussamples_90m\Samp(17)M.vir' was scanned with the Protection Cloud. SHA256 = 9EF7DD3B4ACA4631B0D690CF518C636D6B8988E075D478AC5EA92542F9A1492D
  16. 11/13/2018,11-19-41        [INFO]        e:\samples\virussamples_90\virussamples_90m\Samp(17)M.vir
  17. 11/13/2018,11-19-41        [INFO]        [DETECTION] file contains 'TR/Dropper.VB.9ef7dd'
  18. 11/13/2018,11-19-42        [INFO]        FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\virussamples_90m\Samp(19)M.vir'
  19. 11/13/2018,11-19-42        [INFO]        The file 'e:\samples\virussamples_90\virussamples_90m\Samp(19)M.vir' was scanned with the Protection Cloud. SHA256 = FA562B8651E27E71E416A1A00F6B4B9B97684D15A0E8537E959607F98AA3593F
  20. 11/13/2018,11-19-42        [INFO]        e:\samples\virussamples_90\virussamples_90m\Samp(19)M.vir
  21. 11/13/2018,11-19-42        [INFO]        [DETECTION] file contains 'HEUR/APC'
  22. 11/13/2018,11-19-42        [INFO]        FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\virussamples_90m\Samp(20)M.vir'
  23. 11/13/2018,11-19-42        [INFO]        The file 'e:\samples\virussamples_90\virussamples_90m\Samp(20)M.vir' was scanned with the Protection Cloud. SHA256 = 9161942A6D36A6A72F5BE2EF8182C58492C4143660B1C56AE3D26568A0CC0DEE
  24. 11/13/2018,11-19-42        [INFO]        e:\samples\virussamples_90\virussamples_90m\Samp(20)M.vir
  25. 11/13/2018,11-19-42        [INFO]        [DETECTION] file contains 'TR/Emotet.916194'
  26. 11/13/2018,11-19-42        [INFO]        FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\virussamples_90m\Samp(25)M.vir'
  27. 11/13/2018,11-19-42        [INFO]        The file 'e:\samples\virussamples_90\virussamples_90m\Samp(25)M.vir' was scanned with the Protection Cloud. SHA256 = E58185D68DCFB67996C8443AAFD932C9E6925F8FBFCA5E2AD535EBB75A4CA8BE
  28. 11/13/2018,11-19-42        [INFO]        e:\samples\virussamples_90\virussamples_90m\Samp(25)M.vir
  29. 11/13/2018,11-19-42        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.e58185'
  30. 11/13/2018,11-19-43        [INFO]        FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\virussamples_90m\Samp(7)M.vir'
  31. 11/13/2018,11-19-43        [INFO]        The file 'e:\samples\virussamples_90\virussamples_90m\Samp(7)M.vir' was scanned with the Protection Cloud. SHA256 = A472A1F39D8FBD35727645359DF473EBE8C5B99D72DEDF71FD3C4F5F4C318EB8
  32. 11/13/2018,11-19-43        [INFO]        e:\samples\virussamples_90\virussamples_90m\Samp(7)M.vir
  33. 11/13/2018,11-19-43        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.a472a1'
  34. 11/13/2018,11-19-43        [INFO]        FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\virussamples_90m\Samp(8)M.vir'
  35. 11/13/2018,11-19-43        [INFO]        The file 'e:\samples\virussamples_90\virussamples_90m\Samp(8)M.vir' was scanned with the Protection Cloud. SHA256 = DFBB2FE5D006D11DAB7304E132650074DE9F347E53577EB1C9B476DA87A98608
  36. 11/13/2018,11-19-43        [INFO]        e:\samples\virussamples_90\virussamples_90m\Samp(8)M.vir
  37. 11/13/2018,11-19-43        [INFO]        [DETECTION] file contains 'TR/Crypt.ZPACK.dfbb2f'
  38. 11/13/2018,11-19-43        [INFO]        FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\virussamples_90m\Samp(9)M.vir'
  39. 11/13/2018,11-19-43        [INFO]        The file 'e:\samples\virussamples_90\virussamples_90m\Samp(9)M.vir' was scanned with the Protection Cloud. SHA256 = 742BC40C515DEAE743A21552D4940774E0A53A52D9B8EC02C4C82BB875620241
  40. 11/13/2018,11-19-43        [INFO]        e:\samples\virussamples_90\virussamples_90m\Samp(9)M.vir
  41. 11/13/2018,11-19-43        [INFO]        [DETECTION] file contains 'TR/Crypt.Agent.742bc4'
  42. 11/13/2018,11-19-43        [INFO]        FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\samp(8).vir'
  43. 11/13/2018,11-19-43        [INFO]        e:\samples\virussamples_90\samp(8).vir
  44. 11/13/2018,11-19-43        [INFO]        [DETECTION] file contains 'EXP/Java.Agent.kj.79'
  45. 11/13/2018,11-19-53        [INFO]        The file 'e:\samples\virussamples_90\samp(24).vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 2ABEF404D3CC25454D8058E278B2A191523D84EDB1F8EA86D429CAC573C768FB
  46. 11/13/2018,11-19-54        [INFO]        FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\samp(25).vir'
  47. 11/13/2018,11-19-54        [INFO]        e:\samples\virussamples_90\samp(25).vir
  48. 11/13/2018,11-19-54        [INFO]        [DETECTION] file contains 'W32/Parite.BadClean.Gen'
  49. 11/13/2018,11-19-54        [INFO]        FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\samp(26).vir'
  50. 11/13/2018,11-19-54        [INFO]        The file 'e:\samples\virussamples_90\samp(26).vir' was scanned with the Protection Cloud. SHA256 = 38F652B363A8D2A617CC1AA917C97FB4A885897BBE94FFE6FE2716B6339A416C
  51. 11/13/2018,11-19-54        [INFO]        e:\samples\virussamples_90\samp(26).vir
  52. 11/13/2018,11-19-54        [INFO]        [DETECTION] file contains 'TR/Dropper.38f652'
  53. 11/13/2018,11-19-54        [INFO]        FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\samp(28).vir'
  54. 11/13/2018,11-19-54        [INFO]        The file 'e:\samples\virussamples_90\samp(28).vir' was scanned with the Protection Cloud. SHA256 = A3195D54888F4D0057E5FDBC893B8ACD412C73F3EA77DA629ED120B3F63F846D
  55. 11/13/2018,11-19-54        [INFO]        e:\samples\virussamples_90\samp(28).vir
  56. 11/13/2018,11-19-54        [INFO]        [DETECTION] file contains 'TR/Dropper.VB.a3195d'
  57. 11/13/2018,11-19-54        [INFO]        FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\samp(31).vir'
  58. 11/13/2018,11-19-54        [INFO]        e:\samples\virussamples_90\samp(31).vir
  59. 11/13/2018,11-19-54        [INFO]        [DETECTION] file contains 'W32/Parite.BadClean.Gen'
  60. 11/13/2018,11-19-54        [INFO]        FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\samp(40).vir'
  61. 11/13/2018,11-19-54        [INFO]        e:\samples\virussamples_90\samp(40).vir
  62. 11/13/2018,11-19-54        [INFO]        [DETECTION] file contains 'W32/Parite'
  63. 11/13/2018,11-19-54        [INFO]        FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\samp(41).vir'
  64. 11/13/2018,11-19-54        [INFO]        e:\samples\virussamples_90\samp(41).vir
  65. 11/13/2018,11-19-54        [INFO]        [DETECTION] file contains 'HTML/ExpKit.Gen2'
  66. 11/13/2018,11-19-54        [INFO]        FP reports status 'NO False Positive' for file 'e:\samples\virussamples_90\samp(47).vir'
  67. 11/13/2018,11-19-54        [INFO]        e:\samples\virussamples_90\samp(47).vir
  68. 11/13/2018,11-19-54        [INFO]        [DETECTION] file contains 'W32/Induc.ienb'

  69. 2018/11/13,11:19:35 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(1)M.vir'
  70. 2018/11/13,11:19:35 [DETECTION] Contains recognition pattern of the DR/Zlob.Gen dropper!
  71.   E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(1)M.vir
  72.       [INFO] The file will be copied to quarantine!
  73. 2018/11/13,11:19:35 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(11)M.vir'
  74. 2018/11/13,11:19:35 [DETECTION] Is the TR/Crypt.ASPM.Gen Trojan!
  75.   E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(11)M.vir
  76.       [INFO] The file will be copied to quarantine!
  77. 2018/11/13,11:19:35 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(12)M.vir'
  78. 2018/11/13,11:19:35 [DETECTION] Contains suspicious code HEUR/AGEN.1000485!
  79.   E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(12)M.vir
  80.       [INFO] The file will be copied to quarantine!
  81. 2018/11/13,11:19:35 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(13)M.vir'
  82. 2018/11/13,11:19:35 [DETECTION] Contains suspicious code HEUR/AGEN.1036297!
  83.   E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(13)M.vir
  84.       [INFO] The file will be copied to quarantine!
  85. 2018/11/13,11:19:35 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(18)M.vir'
  86. 2018/11/13,11:19:35 [DETECTION] Is the TR/Crypt.XDR.Gen Trojan!
  87.   E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(18)M.vir
  88.       [INFO] The file will be copied to quarantine!
  89. 2018/11/13,11:19:36 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(2)M.vir'
  90. 2018/11/13,11:19:36 [DETECTION] Contains suspicious code HEUR/AGEN.1025909!
  91.   E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(2)M.vir
  92.       [INFO] The file will be copied to quarantine!
  93. 2018/11/13,11:19:36 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(21)M.vir'
  94. 2018/11/13,11:19:36 [DETECTION] Is the TR/Crypt.XPACK.Gen Trojan!
  95.   E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(21)M.vir
  96.       [INFO] The file will be copied to quarantine!
  97. 2018/11/13,11:19:36 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(22)M.vir'
  98. 2018/11/13,11:19:36 [DETECTION] Contains suspicious code HEUR/AGEN.1023868!
  99.   E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(22)M.vir
  100.       [INFO] The file will be copied to quarantine!
  101. 2018/11/13,11:19:36 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(23)M.vir'
  102. 2018/11/13,11:19:36 [DETECTION] Contains suspicious code HEUR/AGEN.1018532!
  103.   E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(23)M.vir
  104.       [INFO] The file will be copied to quarantine!
  105. 2018/11/13,11:19:36 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(24)M.vir'
  106. 2018/11/13,11:19:36 [DETECTION] Is the TR/Crypt.ZPACK.Gen2 Trojan!
  107.   E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(24)M.vir
  108.       [INFO] The file will be copied to quarantine!
  109. 2018/11/13,11:19:36 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(26)M.vir'
  110. 2018/11/13,11:19:36 [DETECTION] Is the TR/Crypt.ASPM.Gen Trojan!
  111.   E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(26)M.vir
  112.       [INFO] The file will be copied to quarantine!
  113. 2018/11/13,11:19:37 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(27)M.vir'
  114. 2018/11/13,11:19:37 [DETECTION] Contains suspicious code HEUR/AGEN.1013491!
  115.   E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(27)M.vir
  116.       [INFO] The file will be copied to quarantine!
  117. 2018/11/13,11:19:37 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(28)M.vir'
  118. 2018/11/13,11:19:37 [DETECTION] Is the TR/Dropper.Gen Trojan!
  119.   E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(28)M.vir
  120.       [INFO] The file will be copied to quarantine!
  121. 2018/11/13,11:19:37 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(29)M.vir'
  122. 2018/11/13,11:19:37 [DETECTION] Contains suspicious code HEUR/AGEN.1023833!
  123.   E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(29)M.vir
  124.       [INFO] The file will be copied to quarantine!
  125. 2018/11/13,11:19:37 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(3)M.vir'
  126. 2018/11/13,11:19:37 [DETECTION] Contains suspicious code HEUR/AGEN.1025942!
  127.   E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(3)M.vir
  128.       [INFO] The file will be copied to quarantine!
  129. 2018/11/13,11:19:37 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(30)M.vir'
  130. 2018/11/13,11:19:37 [DETECTION] Is the TR/Crypt.ASPM.Gen Trojan!
  131.   E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(30)M.vir
  132.       [INFO] The file will be copied to quarantine!
  133. 2018/11/13,11:19:37 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(4)M.vir'
  134. 2018/11/13,11:19:37 [DETECTION] Is the TR/Crypt.ULPM.Gen Trojan!
  135.   E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(4)M.vir
  136.       [INFO] The file will be copied to quarantine!
  137. 2018/11/13,11:19:37 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(5)M.vir'
  138. 2018/11/13,11:19:37 [DETECTION] Contains suspicious code HEUR/AGEN.1012583!
  139.   E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(5)M.vir
  140.       [INFO] The file will be copied to quarantine!
  141. 2018/11/13,11:19:37 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(6)M.vir'
  142. 2018/11/13,11:19:37 [DETECTION] Contains suspicious code HEUR/AGEN.1007092!
  143.   E:\Samples\VirusSamples_90\VirusSamples_90M\Samp(6)M.vir
  144.       [INFO] The file will be copied to quarantine!
  145. 2018/11/13,11:19:38 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(1).vir'
  146. 2018/11/13,11:19:38 [DETECTION] Contains suspicious code HEUR/AGEN.1018247!
  147.   E:\Samples\VirusSamples_90\Samp(1).vir
  148.       [INFO] The file will be copied to quarantine!
  149. 2018/11/13,11:19:38 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(2).vir'
  150. 2018/11/13,11:19:38 [DETECTION] Contains suspicious code HEUR/AGEN.1025909!
  151.   E:\Samples\VirusSamples_90\Samp(2).vir
  152.       [INFO] The file will be copied to quarantine!
  153. 2018/11/13,11:19:38 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(3).vir'
  154. 2018/11/13,11:19:38 [DETECTION] Is the TR/Crypt.XPACK.Gen Trojan!
  155.   E:\Samples\VirusSamples_90\Samp(3).vir
  156.       [INFO] The file will be copied to quarantine!
  157. 2018/11/13,11:19:38 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(5).vir'
  158. 2018/11/13,11:19:38 [DETECTION] Is the TR/Crypt.ZPACK.kadio Trojan!
  159.   E:\Samples\VirusSamples_90\Samp(5).vir
  160.       [INFO] The file will be copied to quarantine!
  161. 2018/11/13,11:19:38 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(6).vir'
  162. 2018/11/13,11:19:38 [DETECTION] Contains suspicious code HEUR/AGEN.1035996!
  163.   E:\Samples\VirusSamples_90\Samp(6).vir
  164.       [INFO] The file will be copied to quarantine!
  165. 2018/11/13,11:19:38 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(7).vir'
  166. 2018/11/13,11:19:38 [DETECTION] Contains suspicious code HEUR/AGEN.1012588!
  167.   E:\Samples\VirusSamples_90\Samp(7).vir
  168.       [INFO] The file will be copied to quarantine!
  169. 2018/11/13,11:19:38 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(9).vir'
  170. 2018/11/13,11:19:38 [DETECTION] Contains suspicious code HEUR/AGEN.1034818!
  171.   E:\Samples\VirusSamples_90\Samp(9).vir
  172.       [INFO] The file will be copied to quarantine!
  173. 2018/11/13,11:19:39 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(10).vir'
  174. 2018/11/13,11:19:39 [DETECTION] Contains suspicious code HEUR/AGEN.1024051!
  175.   E:\Samples\VirusSamples_90\Samp(10).vir
  176.       [INFO] The file will be copied to quarantine!
  177. 2018/11/13,11:19:39 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(11).vir'
  178. 2018/11/13,11:19:39 [DETECTION] Contains suspicious code HEUR/AGEN.1013658!
  179.   E:\Samples\VirusSamples_90\Samp(11).vir
  180.       [INFO] The file will be copied to quarantine!
  181. 2018/11/13,11:19:39 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(12).vir'
  182. 2018/11/13,11:19:39 [DETECTION] Is the TR/Crypt.XPACK.Gen7 Trojan!
  183.   E:\Samples\VirusSamples_90\Samp(12).vir
  184.       [INFO] The file will be copied to quarantine!
  185. 2018/11/13,11:19:39 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(13).vir'
  186. 2018/11/13,11:19:39 [DETECTION] Contains suspicious code HEUR/AGEN.1035535!
  187.   E:\Samples\VirusSamples_90\Samp(13).vir
  188.       [INFO] The file will be copied to quarantine!
  189. 2018/11/13,11:19:39 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(14).vir'
  190. 2018/11/13,11:19:39 [DETECTION] Is the TR/Spy.Zbot.ben Trojan!
  191.   E:\Samples\VirusSamples_90\Samp(14).vir
  192.       [INFO] The file will be copied to quarantine!
  193. 2018/11/13,11:19:39 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(15).vir'
  194. 2018/11/13,11:19:39 [DETECTION] Is the TR/Crypt.XPACK.uodll Trojan!
  195.   E:\Samples\VirusSamples_90\Samp(15).vir
  196.       [INFO] The file will be copied to quarantine!
  197. 2018/11/13,11:19:39 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(16).vir'
  198. 2018/11/13,11:19:39 [DETECTION] Contains suspicious code HEUR/AGEN.1017026!
  199.   E:\Samples\VirusSamples_90\Samp(16).vir
  200.       [INFO] The file will be copied to quarantine!
  201. 2018/11/13,11:19:39 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(17).vir'
  202. 2018/11/13,11:19:39 [DETECTION] Contains recognition pattern of the JAVA/Adwind.BX Java virus!
  203.   E:\Samples\VirusSamples_90\Samp(17).vir
  204.       [INFO] The file will be copied to quarantine!
  205. 2018/11/13,11:19:40 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(19).vir'
  206. 2018/11/13,11:19:40 [DETECTION] Contains recognition pattern of the EXP/CVE-2012-5076.A.Gen exploit!
  207.   E:\Samples\VirusSamples_90\Samp(19).vir
  208.       [INFO] The file will be copied to quarantine!
  209. 2018/11/13,11:19:40 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(20).vir'
  210. 2018/11/13,11:19:40 [DETECTION] Is the TR/TrickBot.otgyp Trojan!
  211.   E:\Samples\VirusSamples_90\Samp(20).vir
  212.       [INFO] The file will be copied to quarantine!
  213. 2018/11/13,11:19:40 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(22).vir'
  214. 2018/11/13,11:19:40 [DETECTION] Contains suspicious code HEUR/AGEN.1005260!
  215.   E:\Samples\VirusSamples_90\Samp(22).vir
  216.       [INFO] The file will be copied to quarantine!
  217. 2018/11/13,11:19:40 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(23).vir'
  218. 2018/11/13,11:19:40 [DETECTION] Contains code of the VBA/Dldr.Agent.nbtsl virus!
  219.   E:\Samples\VirusSamples_90\Samp(23).vir
  220.       [INFO] The file will be copied to quarantine!
  221. 2018/11/13,11:19:40 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(25).vir'
  222. 2018/11/13,11:19:40 [DETECTION] Contains recognition pattern of the W32/Parite.BadClean.Gen Windows virus!
  223.   E:\Samples\VirusSamples_90\Samp(25).vir
  224. 2018/11/13,11:19:40 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(29).vir'
  225. 2018/11/13,11:19:40 [DETECTION] Is the TR/Snocry.hc Trojan!
  226.   E:\Samples\VirusSamples_90\Samp(29).vir
  227.       [INFO] The file will be copied to quarantine!
  228. 2018/11/13,11:19:40 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(30).vir'
  229. 2018/11/13,11:19:40 [DETECTION] Is the TR/Dropper.VB.Gen7 Trojan!
  230.   E:\Samples\VirusSamples_90\Samp(30).vir
  231.       [INFO] The file will be copied to quarantine!
  232. 2018/11/13,11:19:41 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(31).vir'
  233. 2018/11/13,11:19:41 [DETECTION] Contains recognition pattern of the W32/Parite.BadClean.Gen Windows virus!
  234.   E:\Samples\VirusSamples_90\Samp(31).vir
  235. 2018/11/13,11:19:41 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(32).vir'
  236. 2018/11/13,11:19:41 [DETECTION] Contains code of the W97M/Agent.3118415 Word macro virus!
  237.   E:\Samples\VirusSamples_90\Samp(32).vir
  238.       [INFO] The file will be copied to quarantine!
  239. 2018/11/13,11:19:41 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(33).vir'
  240. 2018/11/13,11:19:41 [DETECTION] Contains suspicious code HEUR/AGEN.1025962!
  241.   E:\Samples\VirusSamples_90\Samp(33).vir
  242.       [INFO] The file will be copied to quarantine!
  243. 2018/11/13,11:19:41 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(34).vir'
  244. 2018/11/13,11:19:41 [DETECTION] Contains suspicious code HEUR/AGEN.1029123!
  245.   E:\Samples\VirusSamples_90\Samp(34).vir
  246.       [INFO] The file will be copied to quarantine!
  247. 2018/11/13,11:19:41 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(35).vir'
  248. 2018/11/13,11:19:41 [DETECTION] Contains suspicious code HEUR/AGEN.1023868!
  249.   E:\Samples\VirusSamples_90\Samp(35).vir
  250.       [INFO] The file will be copied to quarantine!
  251. 2018/11/13,11:19:41 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(37).vir'
  252. 2018/11/13,11:19:41 [DETECTION] Contains suspicious code HEUR/AGEN.1018532!
  253.   E:\Samples\VirusSamples_90\Samp(37).vir
  254.       [INFO] The file will be copied to quarantine!
  255. 2018/11/13,11:19:41 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(38).vir'
  256. 2018/11/13,11:19:41 [DETECTION] Contains suspicious code HEUR/AGEN.1016398!
  257.   E:\Samples\VirusSamples_90\Samp(38).vir
  258.       [INFO] The file will be copied to quarantine!
  259. 2018/11/13,11:19:41 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(39).vir'
  260. 2018/11/13,11:19:41 [DETECTION] Contains suspicious code HEUR/AGEN.1019318!
  261.   E:\Samples\VirusSamples_90\Samp(39).vir
  262.       [INFO] The file will be copied to quarantine!
  263. 2018/11/13,11:19:42 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(40).vir'
  264. 2018/11/13,11:19:42 [DETECTION] Contains code of the W32/Parite Windows virus!
  265.   E:\Samples\VirusSamples_90\Samp(40).vir
  266. 2018/11/13,11:19:42 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(42).vir'
  267. 2018/11/13,11:19:42 [DETECTION] Is the TR/FileCoder.271360.2 Trojan!
  268.   E:\Samples\VirusSamples_90\Samp(42).vir
  269.       [INFO] The file will be copied to quarantine!
  270. 2018/11/13,11:19:42 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(43).vir'
  271. 2018/11/13,11:19:42 [DETECTION] Contains suspicious code HEUR/AGEN.1011604!
  272.   E:\Samples\VirusSamples_90\Samp(43).vir
  273.       [INFO] The file will be copied to quarantine!
  274. 2018/11/13,11:19:42 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(44).vir'
  275. 2018/11/13,11:19:42 [DETECTION] Is the TR/Hacktool.7680 Trojan!
  276.   E:\Samples\VirusSamples_90\Samp(44).vir
  277.       [INFO] The file will be copied to quarantine!
  278. 2018/11/13,11:19:42 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(45).vir'
  279. 2018/11/13,11:19:42 [DETECTION] Contains recognition pattern of the JS/Dldr.Locky.98765 Java script virus!
  280.   E:\Samples\VirusSamples_90\Samp(45).vir
  281.       [INFO] The file will be copied to quarantine!
  282. 2018/11/13,11:19:42 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(46).vir'
  283. 2018/11/13,11:19:42 [DETECTION] Contains suspicious code HEUR/AGEN.1023833!
  284.   E:\Samples\VirusSamples_90\Samp(46).vir
  285.       [INFO] The file will be copied to quarantine!
  286. 2018/11/13,11:19:42 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(47).vir'
  287. 2018/11/13,11:19:42 [DETECTION] Contains recognition pattern of the W32/Induc.ienb Windows virus!
  288.   E:\Samples\VirusSamples_90\Samp(47).vir
  289. 2018/11/13,11:19:42 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(49).vir'
  290. 2018/11/13,11:19:42 [DETECTION] Contains recognition pattern of the EXP/Java.Agent.maywl exploit!
  291.   E:\Samples\VirusSamples_90\Samp(49).vir
  292.       [INFO] The file will be copied to quarantine!
  293. 2018/11/13,11:19:43 [INFO] FP reports status 'NO False Positive' for file 'E:\Samples\VirusSamples_90\Samp(50).vir'
  294. 2018/11/13,11:19:43 [DETECTION] Contains suspicious code HEUR/Macro.Downloader.AMCC.Gen!
  295.   E:\Samples\VirusSamples_90\Samp(50).vir
  296.       [INFO] The file will be copied to quarantine!
复制代码


cect258
发表于 2018-11-14 00:35:56 | 显示全部楼层
本帖最后由 cect258 于 2018-11-14 00:47 编辑

卡巴斯基 19.0.0.1088(c)
  • 数据库:2018/11/13 22:55
  • 检测:65/80(清除6个+59删除)81.25%
  • 剩余:15个样本

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-24 15:25 , Processed in 0.098292 second(s), 15 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表