楼主: 心醉咖啡
收起左侧

[病毒样本] 精睿样本测试(17.6.23)

  [复制链接]
浅暮、浅离
发表于 2017-6-23 21:55:34 | 显示全部楼层
小红伞没人爱啦现在???
ziyerain2015
发表于 2017-6-23 22:22:07 | 显示全部楼层
文件夹还有46个!开了BD

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
kepuzhishi
发表于 2017-6-23 23:39:03 | 显示全部楼层
cjlm 发表于 2017-6-23 20:10
360木马云查杀  杀了56个
360杀毒  杀了78个
火绒  杀了105个

卫士会过滤后缀名,非PE文件不过QEX引擎,导致少检出。
欧阳宣
头像被屏蔽
发表于 2017-6-24 03:38:04 | 显示全部楼层
kepuzhishi 发表于 2017-6-23 23:39
卫士会过滤后缀名,非PE文件不过QEX引擎,导致少检出。

我没记错的话QEX只能杀脚本
小飞侠.net
发表于 2017-6-24 09:24:17 | 显示全部楼层

火绒安全---104个----瑞星:40%

本帖最后由 小飞侠.net 于 2017-6-24 20:22 编辑

火绒安全---(Windows 10 Creators Update(Redstone 2)....):

病毒库:2017/06/23 16:09
开始时间:2017/06/24 09:48
总计用时:00:00:24
扫描对象:1651个
扫描文件:120个
发现威胁:104个
已处理威胁:104个
发现系统修复项:0个
处理系统修复项:0个

病毒详情

[mw_shl_code=javascript,true]威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\001.vir, 病毒名:Trojan/Generic!7F8ACF0E28BC6C05, 病毒ID:[7f8acf0e28bc6c05], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\004.vir, 病毒名:Trojan/PDF.Phishing, 病毒ID:[4197179f78054a65], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\005.vir, 病毒名:HEUR:Trojan/VBS.Crypt.c, 病毒ID:[81605d2941576c1d], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\003.vir, 病毒名:Backdoor/Bladabindi.l, 病毒ID:[7debbd141a975060], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\002.vir, 病毒名:Trojan/PDF.Phishing, 病毒ID:[a68ba0e70922cbe4], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\008.vir, 病毒名:TrojanDropper/JS.Agent, 病毒ID:[da96f492c5741c11], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\010.vir, 病毒名:Trojan/PDF.Phishing, 病毒ID:[1e265a72f6be4246], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\009.vir, 病毒名:Trojan/Generic!8EBFEC9F837786DD, 病毒ID:[8ebfec9f837786dd], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\012.vir, 病毒名:Trojan/Generic!77785210DAB186CC, 病毒ID:[77785210dab186cc], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\013.vir, 病毒名:OMacro/Downloader, 病毒ID:[b3b5a1e1a3ba3247], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\014.vir, 病毒名:Trojan/Generic!2F1245986A668969, 病毒ID:[2f1245986a668969], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\015.vir, 病毒名:Trojan/PDF.Phishing, 病毒ID:[e9fff8e4fa8cab93], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\007.vir, 病毒名:SVM:TrojanDownloader/JS.MalBehav.gen.f, 病毒ID:[b5fbd50e0e10a051], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\016.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\011.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!C, 病毒ID:[9f7c74f7afee22c], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\018.vir >> word\embeddings\oleObject1.bin, 病毒名:TrojanDownloader/VBS.Agent, 病毒ID:[e0e12c0e63c3337d], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\020.vir, 病毒名:Trojan/PDF.Phishing, 病毒ID:[7cc6eae76af4aa55], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\023.vir, 病毒名:Trojan/Generic!205CA4613C73701C, 病毒ID:[205ca4613c73701c], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\024.vir, 病毒名:Trojan/PDF.Phishing, 病毒ID:[f57a63a4dc9dfb89], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\021.vir, 病毒名:OMacro/Downloader, 病毒ID:[b11bc83b808b5207], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\026.vir, 病毒名:VirTool/MSIL.Obfuscator.a, 病毒ID:[33ff1fafe684a61c], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\027.vir, 病毒名:OMacro/Downloader, 病毒ID:[d2e389fc991028d0], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\028.vir, 病毒名:Trojan/Generic!AD6F2BD55A33213D, 病毒ID:[ad6f2bd55a33213d], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\029.vir, 病毒名:Trojan/Generic!29348BDEEE741843, 病毒ID:[29348bdeee741843], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\030.vir, 病毒名:Trojan/Generic!93E6105A520A214A, 病毒ID:[93e6105a520a214a], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\031.vir, 病毒名:OMacro/Downloader, 病毒ID:[c7e60ad2a2bc1c46], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\022.vir >> word\embeddings\902158176.bin, 病毒名:SVM:TrojanDownloader/JS.MalBehav.gen.f, 病毒ID:[b5fbd50e0e10a051], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\032.vir, 病毒名:OMacro/Laroux.i, 病毒ID:[cb700dd98112d394], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\034.vir, 病毒名:Trojan/PDF.Phishing, 病毒ID:[344c981acd4f0288], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\037.vir, 病毒名:Trojan/Generic!86EE040108651FC3, 病毒ID:[86ee040108651fc3], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\038.vir, 病毒名:Trojan/Generic!D258B84EE7039767, 病毒ID:[d258b84ee7039767], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\039.vir, 病毒名:Backdoor/Bladabindi.l, 病毒ID:[7debbd141a975060], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\033.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\035.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!C, 病毒ID:[9f7c74f7afee22c], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\042.vir, 病毒名:Trojan/Generic!030A093868A91A03, 病毒ID:[30a093868a91a03], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\041.vir, 病毒名:Trojan/Generic!5B2E8057B221B207, 病毒ID:[5b2e8057b221b207], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\044.vir, 病毒名:Trojan/Generic!817E6E59EEF69019, 病毒ID:[817e6e59eef69019], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\043.vir, 病毒名:Trojan/Generic!8786AA96392C29D9, 病毒ID:[8786aa96392c29d9], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\046.vir, 病毒名:Trojan/Generic!959B3041C4B78202, 病毒ID:[959b3041c4b78202], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\040.vir >> word\embeddings\433780132.bin, 病毒名:SVM:TrojanDownloader/JS.MalBehav.gen.f, 病毒ID:[b5fbd50e0e10a051], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\047.vir >> word\embeddings\850214138.bin, 病毒名:SVM:TrojanDownloader/JS.MalBehav.gen.f, 病毒ID:[b5fbd50e0e10a051], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\045.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\048.vir, 病毒名:Trojan/PDF.Phishing, 病毒ID:[ad5b21ddc86d9160], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\049.vir, 病毒名:Trojan/PDF.Phishing, 病毒ID:[163b1f82491c0de2], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\050.vir, 病毒名:Trojan/Generic!5838A0CCDA2B47C1, 病毒ID:[5838a0ccda2b47c1], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\054.vir, 病毒名:Trojan/PDF.Phishing, 病毒ID:[62823980efdf613c], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\055.vir, 病毒名:OMacro/Downloader, 病毒ID:[ca7969c131a90e73], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\057.vir, 病毒名:OMacro/Downloader, 病毒ID:[18d91b80898f4df8], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\056.vir >> word\embeddings\oleObject1.bin, 病毒名:TrojanDownloader/LNK.Agent, 病毒ID:[f315a681b33a8a86], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\053.vir, 病毒名:Ransom/ShinoLocker.a, 病毒ID:[625d35b5288cced3], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\059.vir, 病毒名:Trojan/Generic!C24A46A215201BE6, 病毒ID:[c24a46a215201be6], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\060.vir, 病毒名:OMacro/Downloader, 病毒ID:[767620331cfed0ea], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\062.vir, 病毒名:Trojan/Generic!066E864BE0E73225, 病毒ID:[66e864be0e73225], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\063.vir, 病毒名:Worm/VBS.Agent, 病毒ID:[7a678f94dcb2fe89], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\061.vir, 病毒名:SVM:TrojanDownloader/JS.MalBehav.gen.f, 病毒ID:[b5fbd50e0e10a051], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\058.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\066.vir, 病毒名:Trojan/Generic!C4F2F54406E1DA7F, 病毒ID:[c4f2f54406e1da7f], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\067.vir, 病毒名:Trojan/MSIL.Mogoogwi.a, 病毒ID:[f120f5d3fc56fdb7], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\068.vir, 病毒名:OMacro/Downloader, 病毒ID:[3236a27728f917ea], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\065.vir, 病毒名:Trojan/Generic!5E8C7ADEF2853F70, 病毒ID:[5e8c7adef2853f70], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\069.vir, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\070.vir, 病毒名:OMacro/Downloader.eu, 病毒ID:[876eeec0991b6338], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\071.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\074.vir, 病毒名:Trojan/PDF.Phishing, 病毒ID:[ddc4ebf79dc4b98d], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\076.vir, 病毒名:Worm/VBS.Jenxcus, 病毒ID:[a145fcde0fd3ae8f], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\077.vir, 病毒名:Trojan/Generic!8DBE55DF9F86A8CD, 病毒ID:[8dbe55df9f86a8cd], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\078.vir, 病毒名:HEUR:Trojan/MSIL.Injector.c, 病毒ID:[84623aa13f22497], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\079.vir, 病毒名:Trojan/Generic!DF55EA1F2F9191CD, 病毒ID:[df55ea1f2f9191cd], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\080.vir, 病毒名:OMacro/Downloader, 病毒ID:[6907495d67e01536], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\081.vir, 病毒名:OMacro/Downloader, 病毒ID:[4ca1011ea3313686], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\082.vir, 病毒名:Trojan/Generic!1B6891D66A80D93F, 病毒ID:[1b6891d66a80d93f], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\083.vir, 病毒名:Trojan/Generic!45F8F50713E857BF, 病毒ID:[45f8f50713e857bf], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\084.vir, 病毒名:OMacro/Downloader, 病毒ID:[4a6f9df36dbe6407], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\085.vir >> main.js, 病毒名:Trojan/JS.ExtenBro, 病毒ID:[4f9f079a1e0fe745], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\025.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\087.vir, 病毒名:Ransom/MSIL.Ryzerlo.a, 病毒ID:[528073a8acd73290], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\073.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\089.vir, 病毒名:Trojan/Generic!BD746BAD9D28EF63, 病毒ID:[bd746bad9d28ef63], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\090.vir, 病毒名:HVM:Adware/InstallCore.b, 病毒ID:[ba2754318fc16a3f], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\091.vir, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\092.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\093.vir, 病毒名:Trojan/Generic!6A9543346B0E45D7, 病毒ID:[6a9543346b0e45d7], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\094.vir >> 梹\855b5508c084861a8f3dcf757c4c7124, 病毒名:SVM:TrojanDownloader/JS.Nemucod.u, 病毒ID:[b1ec3b2b582d44cb], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\097.vir, 病毒名:Trojan/Generic!8BA42DB69764218F, 病毒ID:[8ba42db69764218f], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\098.vir, 病毒名:Backdoor/Bladabindi.l, 病毒ID:[7debbd141a975060], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\099.vir, 病毒名:Trojan/Generic!E6A37C22C2D7A5C0, 病毒ID:[e6a37c22c2d7a5c0], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\100.vir, 病毒名:HVM:Trojan/MalBehav.gen!C, 病毒ID:[ff7d5bea1499d14f], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\101.vir, 病毒名:Trojan/Generic!5150A82E89957900, 病毒ID:[5150a82e89957900], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\102.vir, 病毒名:TrojanDropper/JS.Agent, 病毒ID:[61d7dd72c7ca2aa2], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\103.vir >> xl\vbaProject.bin, 病毒名:OMacro/Dropper.w, 病毒ID:[c9c71437f2fd7ecb], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\104.vir, 病毒名:Trojan/Generic!9B10E8D8F099C585, 病毒ID:[9b10e8d8f099c585], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\105.vir, 病毒名:OMacro/Downloader, 病毒ID:[7dbd48543b4907b5], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\106.vir, 病毒名:VirTool/Kovter.p, 病毒ID:[e92bbf97494898d2], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\109.vir, 病毒名:OMacro/Downloader, 病毒ID:[84b7ad7ed0811ad3], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\110.vir, 病毒名:Trojan/PDF.Phishing, 病毒ID:[a55dbbcd5cfed475], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\111.vir, 病毒名:Trojan/Generic!0C8334C58881041A, 病毒ID:[c8334c58881041a], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\113.vir, 病毒名:Trojan/Generic!3D56028237177C74, 病毒ID:[3d56028237177c74], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\114.vir, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\115.vir, 病毒名:OMacro/Downloader, 病毒ID:[183f61a5325099ed], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\116.vir >> word\embeddings\41925251.bin, 病毒名:SVM:TrojanDownloader/JS.MalBehav.gen.f, 病毒ID:[b5fbd50e0e10a051], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\117.vir, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\119.vir, 病毒名:Trojan/Generic!0ED08B1F976C4DAA, 病毒ID:[ed08b1f976c4daa], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\120.vir, 病毒名:OMacro/Downloader, 病毒ID:[b337884d4d22391], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623\2017.6.23\118.vir, 病毒名:HVM:Trojan/MalBehav.gen!C, 病毒ID:[ff7d5bea1499d14f], 处理结果:已处理[/mw_shl_code]




                瑞星反恶软引擎命令行扫描器(社区交流版)               


编译于:Aug 10 2016   14:44:33

提示:
  - 本工具供社区交流使用,请勿用于其他用途
  - 本工具没有恶意软件删除、清除、隔离功能
  - 本工具包含开发中的新特性,结果仅供参考

* 获取恶软签名库最新版本 ...
* 下载恶软签名库配置文件 ...
* 创建恶软签名库升级组件 ...
* 计算并下载增量文件 ...
* 升级恶软签名库 ...
* 恶软签名库升级成功
* 命令行中的选项开关:-output-json -log=C:\瑞星新引擎\ScanLog_170624093243.log
* 初始化云引擎组件 ...
* 加载恶软签名库: C:\瑞星新引擎/malware.rmd
* 恶软签名库加载成功,发布序号为 2326
* 读取恶软签名库配置 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 扫描目标 : (1) C:\Users\Admin\Desktop\卡巴斯基\738B669AUp0623

扫描开始: Sat Jun 24 09:36:09 2017

[mw_shl_code=javascript,true]{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\002.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-5fcGIk6TCzG"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\004.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-9kM5NRJxgeJ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\005.vir","infect":{"engine":"cloud","threat":"Worm.Agent!8.25-pXy53n2K8qG"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\003.vir","infect":{"engine":"classic","threat":"Backdoor.MSIL.Bladabindi!1.9E49"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\007.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\008.vir","infect":{"engine":"cloud","threat":"Trojan.Cometer!8.E150-GQ53FnOLnJK"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\009.vir","infect":{"engine":"cloud","threat":"Ransom.Blocker!8.12A-3JdaOaTolkH"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\011.vir","infect":{"engine":"cloud","threat":"Worm.Gamarue!8.13B-lgfMxAF8d1H"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\010.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\013.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\012.vir","infect":{"engine":"cloud","threat":"Backdoor.Bladabindi!8.B1F-sFa1elozvQD"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\014.vir","infect":{"engine":"thunder","threat":"Malware.Generic!RD1VRXq5hN@2"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\015.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-GNXCFewGVzL"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\017.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\016.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\018.vir","infect":{"engine":"cloud","threat":"Trojan.Agent!8.B1E-QEm2kByEjcL"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\020.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-LGyARm7EORP"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\021.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\001.vir","infect":{"engine":"classic","threat":"Adware.DealPly!1.AA42"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\022.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\019.vir","infect":{"engine":"classic","threat":"Downloader.Nemucod!1.A929"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\023.vir","infect":{"engine":"thunder","threat":"Malware.Generic!qJTMRZXgq7C@2"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\006.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\024.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\027.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\028.vir","infect":{"engine":"cloud","threat":"Spyware.Agent!8.C6-e4vTrilfcvV"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\025.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\026.vir","infect":{"engine":"classic","threat":"Adware.PullUpdate!1.A191"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\031.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\030.vir","infect":{"engine":"cloud","threat":"Trojan.Injector!8.C4-kZ0dr1ETJQK"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\032.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\029.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\036.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\034.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-pFpuV2RbPLQ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\035.vir","infect":{"engine":"thunder","threat":"Malware.Generic!DM6gjzetzGN@1"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\038.vir","infect":{"engine":"cloud","threat":"Backdoor.Androm!8.113-VPRYixpWZEI"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\040.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\039.vir","infect":{"engine":"classic","threat":"Backdoor.MSIL.Bladabindi!1.9E49"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\033.vir","infect":{"engine":"cloud","threat":"Trojan.Injector!8.C4-0QF02cfxxtT"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\041.vir","infect":{"engine":"cloud","threat":"Trojan.Injector!8.C4-iiFoKiEJt9L"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\044.vir","infect":{"engine":"cloud","threat":"Downloader.Upatre!8.B5-89Y2PH07rLP"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\042.vir","infect":{"engine":"thunder","threat":"Malware.Generic!gBf0NkBqwpT@2"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\045.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\047.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\048.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\046.vir","infect":{"engine":"thunder","threat":"Malware.Generic!UgcBVFV5DLP@3"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\049.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-S56viNNijwD"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\043.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\052.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\037.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\050.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\055.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\051.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\057.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\056.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\054.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-5rCmFIcYqGQ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\060.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\061.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\062.vir","infect":{"engine":"cloud","threat":"Trojan.Kryptik!8.8-DTnVd3hqABB"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\053.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\058.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\064.vir","infect":{"engine":"cloud","threat":"Downloader.Sysdrop!8.5A20-5WmRE2FGOIV"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\063.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\067.vir","infect":{"engine":"classic","threat":"Trojan.Mogoogwi!1.A1A3"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\068.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\066.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\069.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\070.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\072.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\065.vir","infect":{"engine":"cloud","threat":"Trojan.Injector!8.C4-xl8cspzqceC"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\059.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\071.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\075.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\076.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\073.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\074.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\077.vir","infect":{"engine":"cloud","threat":"Spyware.Ursnif!8.1DEF-ONFf1AW7XqK"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\080.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\079.vir","infect":{"engine":"cloud","threat":"Downloader.Nymaim!8.781-1FTm2wd1K8K"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\078.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\081.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\084.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\082.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\083.vir","infect":{"engine":"thunder","threat":"Malware.Generic!MuXa1oIWZ9K@1"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\087.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\089.vir","infect":{"engine":"cloud","threat":"Ransom.Genasom!8.293-Qao6no3KbEI"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\090.vir","infect":{"engine":"cloud","threat":"PUA.InstallCore!8.8B-PuQBjkweJpV"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\091.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\092.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\085.vir","infect":{"engine":"cloud","threat":"Trojan.ExtenBro!8.51-ILPqLlSzVtD"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\093.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\094.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\096.vir","infect":{"engine":"cloud","threat":"Malware.BrowserModifier!8.282-6Z5TjZZhPpK"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\097.vir","infect":{"engine":"thunder","threat":"Malware.Generic!hA7Y67AZ6NB@4"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\098.vir","infect":{"engine":"classic","threat":"Backdoor.MSIL.Bladabindi!1.9E49"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\099.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\088.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\086.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\102.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\101.vir","infect":{"engine":"thunder","threat":"Malware.Generic!j0FUGXwP3IP@1"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\103.vir","infect":{"engine":"cloud","threat":"Downloader.Generic!8.141-uA0183epiNI"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\105.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\095.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\107.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\108.vir","infect":{"engine":"thunder","threat":"Malware.Generic!xwWD2k03CaF@4"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\109.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\106.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\100.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\111.vir","infect":{"engine":"cloud","threat":"Backdoor.SpyGate!8.E154-kk1W2eXQs1J"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\110.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-DCJT5rLjj1K"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\114.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\112.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\115.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\104.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\117.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\116.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\120.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\113.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\118.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\738B669AUp0623\\2017.6.23\\119.vir","infect":{"engine":"cloud","threat":"Trojan.Kryptik!8.8-PGhiCmFfnCC"},"type":"scan"}[/mw_shl_code]

扫描结束: Sat Jun 24 09:36:28 2017

总共耗时: 0:18:929(m:s:ms)
总扫描文件: 120
总恶意文件: 48
有效检出率: 40.00%



360杀毒扫描日志

病毒库版本:2017-06-23 20:58
扫描时间:2017-06-24 09:20:46
扫描用时:00:00:14
扫描类型:右键扫描
扫描文件总数:120
项目总数:79
清除项目数:0

扫描选项
----------------------
扫描所有文件:是
扫描压缩包:是
发现病毒处理方式:由用户选择处理
扫描磁盘引导区:是
扫描 Rootkit:是
使用云查杀引擎:是
使用QVM人工智能引擎:是
扫描建议修复项:是
常规引擎设置:Avira(小红伞)

扫描内容
----------------------
文件名称: C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23.7z
文件大小: 14.7 MB (15,429,193 字节)
修改时间: 2017年06月24日,09:20:11
MD5: 6749726F0C7217FE66B81BCB787B76CD
SHA1: DFF2CBE7BF4FCACB5D0165A01888D3E5DE664215
SHA256: 0AE43C41F395F21FCFD6269D641AFE20BA70054A40382F5B60F3E5013B46132A
CRC32: 738B669A
计算时间: 0.80s




扫描结果
======================
高危风险项
----------------------
[mw_shl_code=javascript,true]C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\005.vir        virus.vbs.crypt.c        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\007.vir        virus.js.qexvmc.1080        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\001.vir        感染型病毒(Win32/Application.fff)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\003.vir        感染型病毒(Win32/Trojan.Dropper.fae)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\009.vir        感染型病毒(Win32/Trojan.662)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\012.vir        感染型病毒(Win32/Trojan.IM.4e1)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\011.vir        HEUR/QVM10.1.0253.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\014.vir        感染型病毒(Win32/Backdoor.bc1)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\016.vir        感染型病毒(Win32/Trojan.f3d)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\023.vir        感染型病毒(Win32/Trojan.eac)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\025.vir        感染型病毒(Win32/Trojan.c9e)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\026.vir        感染型病毒(Win32/Virus.Adware.1d6)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\028.vir        感染型病毒(Win32/Trojan.5d5)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\029.vir        感染型病毒(Win32/Trojan.783)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\035.vir        感染型病毒(Win32/Trojan.c49)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\033.vir        HEUR/QVM42.1.0253.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\030.vir        感染型病毒(Win32/Trojan.796)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\037.vir        感染型病毒(Win32/Trojan.b3b)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\038.vir        感染型病毒(Win32/Trojan.287)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\039.vir        感染型病毒(Win32/Trojan.253)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\041.vir        感染型病毒(Win32/Trojan.e27)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\042.vir        感染型病毒(Win32/Trojan.Ransom.eae)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\043.vir        感染型病毒(Win32/Trojan.97a)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\044.vir        感染型病毒(Win32/Trojan.287)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\045.vir        感染型病毒(Win32/Trojan.Dropper.088)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\046.vir        感染型病毒(Win32/Trojan.Dropper.ace)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\050.vir        感染型病毒(Win32/Trojan.Dropper.248)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\053.vir        感染型病毒(Win32/Trojan.Ransom.4f8)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\058.vir        感染型病毒(Win32/Trojan.66c)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\059.vir        感染型病毒(Win32/Trojan.Dropper.35f)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\065.vir        感染型病毒(Win32/Trojan.c86)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\066.vir        HEUR/QVM03.0.0253.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\067.vir        HEUR/QVM03.0.0253.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\071.vir        感染型病毒(Win32/Trojan.Dropper.b5d)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\073.vir        感染型病毒(Win32/Trojan.e84)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\077.vir        感染型病毒(Win32/Trojan.2c1)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\079.vir        感染型病毒(Win32/Trojan.9b8)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\082.vir        感染型病毒(Win32/Trojan.855)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\083.vir        感染型病毒(Win32/Trojan.5b3)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\087.vir        感染型病毒(Win32/Trojan.504)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\089.vir        感染型病毒(Win32/Trojan.9e3)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\092.vir        感染型病毒(Win32/Trojan.Dropper.690)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\093.vir        感染型病毒(Win32/Trojan.Dropper.148)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\094.vir        HEUR/QVM20.1.0253.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\097.vir        感染型病毒(Win32/Trojan.Dropper.33d)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\098.vir        感染型病毒(Win32/Trojan.253)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\099.vir        感染型病毒(Win32/Trojan.9e4)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\100.vir        感染型病毒(Win32/Trojan.917)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\101.vir        感染型病毒(Win32/Trojan.065)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\104.vir        HEUR/QVM11.1.0253.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\106.vir        HEUR/QVM10.1.01CE.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\108.vir        感染型病毒(Win32/Trojan.378)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\111.vir        感染型病毒(Win32/Trojan.Downloader.e5d)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\113.vir        感染型病毒(Win32/Trojan.263)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\118.vir        感染型病毒(Win32/Trojan.917)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\013.vir        virus.office.qexvmc.1070        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\119.vir        感染型病毒(Win32/Trojan.c19)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\062.vir        感染型病毒(Win32/Trojan.Dropper.a9c)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\078.vir        感染型病毒(Win32/Trojan.e3c)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\017.vir        virus.office.qexvmc.1095        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\018.vir        virus.vbs.qexvmc.1        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\021.vir        virus.office.obfuscated.1        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\027.vir        virus.office.qexvmc.1075        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\031.vir        virus.office.qexvmc.1080        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\032.vir        macro.excel.vir.2p        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\040.vir        virus.js.qexvmc.1080        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\047.vir        virus.js.qexvmc.1075        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\055.vir        virus.office.obfuscated.1        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\060.vir        virus.office.obfuscated.1        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\061.vir        virus.js.qexvmc.1        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\068.vir        virus.office.qexvmc.1090        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\069.vir        virus.office.qexvmc.1085        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\070.vir        virus.office.qexvmc.1075        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\076.vir        virus.vbs.crypt.c        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\084.vir        virus.office.qexvmc.1075        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\085.vir        virus.js.qexvmc.1        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\103.vir        virus.office.obfuscated.1        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\109.vir        virus.office.qexvmc.1075        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.6.23\116.vir        virus.js.qexvmc.1070        未处理[/mw_shl_code]

maikeYang
发表于 2017-6-24 10:02:06 | 显示全部楼层
6666,学习了

评分

参与人数 1经验 -2 收起 理由
扬帆起航 -2 抱歉,这个帖子按规定属于恶意灌水

查看全部评分

Jirehlov1234
发表于 2017-6-24 12:27:13 | 显示全部楼层
BDTS UP TO DATE
[mw_shl_code=xml,true]BitDefender Log File


Product : Bitdefender Total Security 2017
Scanning task : Contextual Scan
Log date : 2017年6月24日 星期六 12:24:14
Log path : C:\Users\Administrator\AppData\Roaming\Bitdefender\Desktop\Profiles\Logs\2ab858ed-450b-4bb6-b67c-8e3c45ec13ac\1498278228_1_02.xml


Scan Paths:
Path : E:\TEST\2017.6.23


[-]Scan Results

[-]Resolved issues:
Object Path Threat Name Final Status

E:\TEST\2017.6.23\120.vir VB:Trojan.Valyria.597 Deleted
E:\TEST\2017.6.23\025.vir Trojan.GenericKD.5402162 Deleted
E:\TEST\2017.6.23\106.vir Trojan.GenericKD.5411439 Deleted
E:\TEST\2017.6.23\022.vir Trojan.GenericKD.5405986 Deleted
E:\TEST\2017.6.23\013.vir Trojan.AgentWDCR.KBN Deleted
E:\TEST\2017.6.23\117.vir VB:Trojan.Valyria.599 Deleted
E:\TEST\2017.6.23\103.vir=>0000360209093.xlsm=>xl/vbaProject.bin VB:Trojan.Valyria.579 Moved to Quarantine
E:\TEST\2017.6.23\060.vir Trojan.GenericKD.5416912 Deleted
E:\TEST\2017.6.23\105.vir VB:Trojan.Valyria.597 Deleted
E:\TEST\2017.6.23\032.vir X97M.Laroux.IZ Deleted
E:\TEST\2017.6.23\113.vir Trojan.GenericKD.5352517 Deleted
E:\TEST\2017.6.23\119.vir=>(CAB Sfx r)=>1.xyz Trojan.GenericKD.5242740 Moved to Quarantine
E:\TEST\2017.6.23\023.vir Trojan.GenericKD.5402050 Deleted
E:\TEST\2017.6.23\104.vir Gen:Trojan.Heur.amHfX11t5te Deleted
E:\TEST\2017.6.23\092.vir Trojan.GenericKD.5403831 Deleted
E:\TEST\2017.6.23\038.vir Gen:Variant.Barys.281 Deleted
E:\TEST\2017.6.23\089.vir Gen:Variant.MSILPerseus.84936 Deleted
E:\TEST\2017.6.23\061.vir=>(INFECTED_JS) JS:Trojan.Cryxos.884 Deleted
E:\TEST\2017.6.23\063.vir Trojan.GenericKD.4362007 Deleted
E:\TEST\2017.6.23\027.vir VB:Trojan.VBS.Downloader.ACY Deleted
E:\TEST\2017.6.23\108.vir Trojan.GenericKD.5394796 Deleted
E:\TEST\2017.6.23\100.vir Gen:Variant.Graftor.346401 Deleted
E:\TEST\2017.6.23\001.vir Gen:Variant.Application.Symmi.73436 Deleted
E:\TEST\2017.6.23\064.vir Trojan.GenericKD.5394606 Deleted
E:\TEST\2017.6.23\109.vir VB:Trojan.VBS.Downloader.ACY Deleted
E:\TEST\2017.6.23\028.vir Trojan.GenericKD.5401176 Deleted
E:\TEST\2017.6.23\072.vir=>(objdata) Exploit.RTF-ObfsStrm.Gen Deleted
E:\TEST\2017.6.23\082.vir Trojan.GenericKD.5396858 Deleted
E:\TEST\2017.6.23\115.vir VB:Trojan.Valyria.597 Deleted
E:\TEST\2017.6.23\033.vir Trojan.GenericKD.5417954 Deleted
E:\TEST\2017.6.23\114.vir Trojan.GenericKD.5431841 Deleted
E:\TEST\2017.6.23\079.vir Trojan.GenericKD.5395482 Deleted
E:\TEST\2017.6.23\097.vir Trojan.GenericKD.5394786 Deleted
E:\TEST\2017.6.23\098.vir Generic.MSIL.Bladabindi.79CFB6F1 Deleted
E:\TEST\2017.6.23\088.vir Trojan.GenericKD.5402030 Deleted
E:\TEST\2017.6.23\119.vir=>(IExpress 0)=>1.xyz Trojan.GenericKD.5242740 Moved to Quarantine
E:\TEST\2017.6.23\055.vir VB:Trojan.Valyria.595 Deleted
E:\TEST\2017.6.23\037.vir Trojan.GenericKD.5349978 Deleted
E:\TEST\2017.6.23\118.vir Gen:Variant.Graftor.346401 Deleted
E:\TEST\2017.6.23\073.vir Trojan.GenericKD.5401177 Deleted
E:\TEST\2017.6.23\091.vir VB:Trojan.Valyria.599 Deleted
E:\TEST\2017.6.23\085.vir=>main.js Backdoor.JS.Agent.B Deleted
E:\TEST\2017.6.23\067.vir Gen:Variant.Barys.51606 Deleted
E:\TEST\2017.6.23\094.vir=>(NSIS o)=>zlib_nsis0000 Trojan.Dropper.ZCE Moved to Quarantine
E:\TEST\2017.6.23\057.vir VB:Trojan.VBS.Downloader.ACY Deleted
E:\TEST\2017.6.23\075.vir Trojan.GenericKD.5421237 Deleted
E:\TEST\2017.6.23\093.vir Gen:Variant.Zusy.242060 Deleted
E:\TEST\2017.6.23\101.vir Trojan.GenericKD.5404251 Deleted
E:\TEST\2017.6.23\069.vir Trojan.DOC.Downloader.ACL Deleted
E:\TEST\2017.6.23\087.vir Trojan.Ransom.HiddenTear.H Deleted
E:\TEST\2017.6.23\065.vir=>(NSIS o)=>zlib_nsis0007 Trojan.GenericKD.5430548 Moved to Quarantine
E:\TEST\2017.6.23\099.vir Gen:Variant.Injector.104 Deleted
E:\TEST\2017.6.23\058.vir Trojan.GenericKD.5399228 Deleted
E:\TEST\2017.6.23\083.vir Trojan.GenericKD.5401778 Deleted
E:\TEST\2017.6.23\080.vir Trojan.GenericKD.5406431 Deleted
E:\TEST\2017.6.23\081.vir=>(BASE64) Trojan.GenericKD.5400886 Deleted
E:\TEST\2017.6.23\078.vir Gen:Variant.Zusy.154335 Deleted
E:\TEST\2017.6.23\116.vir=>word/embeddings/41925251.bin Trojan.DOC.Downloader.ACK Deleted
E:\TEST\2017.6.23\071.vir Trojan.GenericKD.5407062 Deleted
E:\TEST\2017.6.23\035.vir Trojan.GenericKD.5399747 Deleted
E:\TEST\2017.6.23\059.vir Trojan.GenericKDZ.39458 Deleted
E:\TEST\2017.6.23\077.vir Trojan.GenericKD.5405767 Deleted
E:\TEST\2017.6.23\066.vir Trojan.GenericKD.5401791 Deleted
E:\TEST\2017.6.23\084.vir VB:Trojan.VBS.Downloader.ACZ Deleted
E:\TEST\2017.6.23\068.vir VB:Trojan.VBS.Downloader.ACY Deleted
E:\TEST\2017.6.23\054.vir Trojan.PDF.Phishing.LC Deleted
E:\TEST\2017.6.23\045.vir Trojan.GenericKD.5405399 Deleted
E:\TEST\2017.6.23\046.vir Trojan.GenericKD.5350063 Deleted
E:\TEST\2017.6.23\053.vir Gen:Variant.Ransom.Shinolock.5 Deleted
E:\TEST\2017.6.23\070.vir=>(application)=>(Active Mime) VB:Trojan.Valyria.288 Deleted
E:\TEST\2017.6.23\044.vir Gen:Variant.Barys.281 Deleted
E:\TEST\2017.6.23\050.vir Trojan.GenericKD.5399980 Deleted
E:\TEST\2017.6.23\043.vir Trojan.GenericKD.5400798 Deleted
E:\TEST\2017.6.23\047.vir Trojan.GenericKD.5425144 Deleted
E:\TEST\2017.6.23\040.vir=>word/embeddings/433780132.bin Trojan.DOC.Downloader.ACK Deleted
E:\TEST\2017.6.23\042.vir Trojan.Ransom.Cerber.WY Deleted
E:\TEST\2017.6.23\039.vir Generic.MSIL.Bladabindi.0960D604 Deleted
E:\TEST\2017.6.23\041.vir Trojan.GenericKD.5386722 Deleted
E:\TEST\2017.6.23\094.vir=>(NSIS o)=>zlib_nsis0001=>(INFECTED_JS) JS:Trojan.Cryxos.896 Moved to Quarantine
E:\TEST\2017.6.23\031.vir X97M.Downloader.CS Deleted
E:\TEST\2017.6.23\062.vir Trojan.GenericKD.5395176 Deleted
E:\TEST\2017.6.23\026.vir Gen:Variant.Adware.PullUpdate.13 Deleted
E:\TEST\2017.6.23\021.vir=>(application)=>(Active Mime) W97M.Downloader.ZY Deleted
E:\TEST\2017.6.23\011.vir Trojan.GenericKD.5405737 Deleted
E:\TEST\2017.6.23\007.vir Trojan.DOC.Downloader.ACK Deleted
E:\TEST\2017.6.23\009.vir Gen:Heur.MSIL.Krypt.4 Deleted
E:\TEST\2017.6.23\018.vir=>word=>embeddings=>oleObject1.bin=>invoiceorder4386792923274892.vbs Trojan.VBS.Agent.AKN Deleted
E:\TEST\2017.6.23\014.vir Trojan.GenericKD.5401918 Deleted
E:\TEST\2017.6.23\003.vir Generic.MSIL.Bladabindi.399367C6 Deleted
E:\TEST\2017.6.23\016.vir Trojan.GenericKD.5399225 Deleted


[-]Detailed Scan Summary

[-]Basic
Scanned items : 1371
Infected items : 90
Suspicious items : 0 (no suspected items have been detected)
Resolved items : 90
Unresolved items : 0 (no issues remained unresolved)

[-]Advanced
Scan time : 0: 0: 13
Files per second : 105
Skipped items : 0
Password-protected items : 0
Overcompressed items : 0
Scanned archives : 6
Input-output errors : 0
Scanned boot sectors : 0
Scanned processes : 0
Infected processes : 0
Scanned registry keys : 0
Infected registry keys : 0
Scanned cookies : 0
Infected cookies : 0


[-]Scan Options

[-]Target Threat Types:
Scan for viruses : Yes
Scan for adware : Yes
Scan for spyware : Yes
Scan for applications : Yes
Scan for dialers : Yes
Scan for rootkits : No
Scan for keyloggers : Yes

[-]Target Selection Options:
Scan registry keys : No
Scan cookies : No
Scan boot sectors : No
Scan memory processes : No
Scan archives : Yes
Scan runtime packers : Yes
Scan emails : Yes
Scan all files : Yes
Heuristic Scan : Yes
Scanned extensions : none configured
Excluded extensions : none configured

[-]Target Processing:
Default primary action for infected objects : None
Default secondary action for infected objects : None
Default primary action for suspicious objects : None
Default secondary action for suspicious objects : None
Default action for hidden objects : None
Default action for password-protected objects : Prompt for password

[-]Scan engines summary
Number of virus signatures : 9058131
[/mw_shl_code]
B100D1E55
发表于 2017-6-24 12:53:30 | 显示全部楼层
欧阳宣 发表于 2017-6-23 13:04
不会真没人测eset吧……我来占个位
检测80,修复0个

快告诉我哪几个漏检了我要测三月的AMS
骑着蜗牛的小猫
发表于 2017-6-24 12:56:45 | 显示全部楼层
cjlm 发表于 2017-6-23 20:10
360木马云查杀  杀了56个
360杀毒  杀了78个
火绒  杀了105个

我也想知道为什么????为什么??
欧阳宣
头像被屏蔽
发表于 2017-6-24 13:09:03 | 显示全部楼层
B100D1E55 发表于 2017-6-24 12:53
快告诉我哪几个漏检了我要测三月的AMS

https://drive.google.com/file/d/ ... Ws/view?usp=sharing

infected
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-24 11:30 , Processed in 0.117062 second(s), 15 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表