楼主: 心醉咖啡
收起左侧

[病毒样本] 精睿样本测试(17.6.30)

  [复制链接]
dg1vg4
发表于 2017-6-30 19:45:59 | 显示全部楼层
本帖最后由 dg1vg4 于 2017-6-30 21:04 编辑

解压的时候出现了这种状况

最后按照ESET小粉丝的指示重新下载解决问题,瑞星RDM+社区交流版,发现威胁48项

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
saber吾王
发表于 2017-6-30 20:05:40 | 显示全部楼层
12个云引擎

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
Eset小粉絲
发表于 2017-6-30 20:05:59 | 显示全部楼层
dg1vg4 发表于 2017-6-30 19:45
解压的时候出现了这种状况

+1 但我重新下載多一次就可以了。
saber吾王
发表于 2017-6-30 20:12:29 | 显示全部楼层

剩下35个,用火绒杀掉15个
小飞侠.net
发表于 2017-6-30 20:41:30 | 显示全部楼层

瑞星---40%?---火绒安全---157个

本帖最后由 小飞侠.net 于 2017-6-30 21:07 编辑

火绒安全---(Windows 10 Creators Update(Redstone 2)....):

病毒库:2017/06/30 15:55
开始时间:2017/06/30 21:01
总计用时:00:00:29
扫描对象:964个
扫描文件:120个
发现威胁:157个
已处理威胁:157个
发现系统修复项:0个
处理系统修复项:0个

病毒详情

[mw_shl_code=javascript,true]威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\005.vir, 病毒名:TrojanDownloader/VBS.Agent, 病毒ID:[28bf71cfc07b7dd6], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\006.vir, 病毒名:OMacro/Downloader.rg, 病毒ID:[9a591e3fe0a4785d], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\002.vir, 病毒名:Ransom/Petya.b, 病毒ID:[254dfe089f494190], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\009.vir, 病毒名:TrojanDownloader/VBS.Agent, 病毒ID:[8aa85785a92b965b], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\010.vir, 病毒名:OMacro/Downloader, 病毒ID:[f828c2830727ef11], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\007.vir, 病毒名:SVM:TrojanDownloader/JS.Nemucod.u, 病毒ID:[b1ec3b2b582d44cb], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\012.vir, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\016.vir >> word\embeddings\oleObject1.bin, 病毒名:TrojanDownloader/LNK.Agent, 病毒ID:[c73146cc21db70a0], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\017.vir, 病毒名:TrojanDownloader/VBS.Agent, 病毒ID:[d895b6fbb040924d], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\018.vir, 病毒名:OMacro/Downloader, 病毒ID:[4201108f90b7169b], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\019.vir, 病毒名:OMacro/Downloader, 病毒ID:[45fc4ec67f76f333], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\021.vir, 病毒名:Trojan/Generic!CBC30A9FDA2733D5, 病毒ID:[cbc30a9fda2733d5], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\020.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\024.vir, 病毒名:TrojanSpy/Agent.ce, 病毒ID:[83d1c0bc567adca6], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\026.vir, 病毒名:OMacro/Downloader, 病毒ID:[2cbe165132eac673], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\015.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\029.vir, 病毒名:OMacro/Downloader, 病毒ID:[46622630546d6948], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\028.vir, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\031.vir, 病毒名:Trojan/PDF.Phishing, 病毒ID:[4c4096c577f8c18d], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\032.vir, 病毒名:TrojanDownloader/JS.Agent, 病毒ID:[d2524e5f739dd9ea], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\033.vir >> 05.vir, 病毒名:OMacro/Downloader.tl, 病毒ID:[791a223cf314979b], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\034.vir, 病毒名:TrojanDropper/PDF.Agent, 病毒ID:[7f3cf108409b32c], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\035.vir >> word\vbaProject.bin, 病毒名:OMacro/Downloader.rg, 病毒ID:[9a591e3fe0a4785d], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\036.vir, 病毒名:TrojanDropper/Agent.ap, 病毒ID:[3d0de6b8f888b617], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\037.vir, 病毒名:TrojanDropper/PDF.Agent, 病毒ID:[116f695b0dcc1b36], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\038.vir, 病毒名:Trojan/Generic!A3E5F6B203042222, 病毒ID:[a3e5f6b203042222], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\040.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N764_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[258e9ba06b3757ca], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1510_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[c9a6d9fe995de3d6], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N2206_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[3a9d04b72e5bc4f9], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1332_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[14761fc647dc7c0], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N647_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[712ff99241bf9e18], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1213_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[c3761d4a195dbaff], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1541_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[59bc80b5f257fead], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1346_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[42d96a709635da6d], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1136_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[611bdb37665a56db], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1623_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[ff2e43b6822b5eea], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1200_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[b8d8f24bdce8e897], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N537_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[2b2cdb65ee1e3bac], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1710_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[3087e1a4db0ea8c5], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1276_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[204a86c92a1838f6], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N2130_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[55c80f4179d43852], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N2173_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[edc63817fee40830], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N2144_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[4a35a28e9ee4d25], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1747_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[a48ae2d363c57d1e], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N2157_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[ecfc27c943da0699], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N677_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[fc9839037d82a04b], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N2076_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[7f1135361908eb33], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1263_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[59fd018f43884451], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1246_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[1830f74704be67ba], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N373_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[7d2df16ede8bd1ce], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N2005_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[b92414bf063df7ed], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1401_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[ea3387cb1e5a8223], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N633_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[c9d7f1d232e4d84b], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1655_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[f207f778a5c46e17], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N410_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[93a45fcc4e05bb63], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N2225_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[c098c58147a93f], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1474_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[62ad655adaa93d5b], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N521_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[1d61489bee86cf83], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1065_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[1a7004306585a5f5], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1316_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[f71549148d73a4a5], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1421_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[9d63d5409465acb0], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1103_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[14a210d5b95f3552], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1002_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[ac1ad6d12f200157], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1607_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[d7abde5b240d31bf], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1730_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[784585a661ad68c7], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N503_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[db984694b3c6a4f0], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1640_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[dfc765c71b5b48f8], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1554_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[a0b933055cb5dc9], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N565_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[ae956c5c9705910f], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1672_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[f02fad0e144e2029], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N616_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[6c34a40b4c72e522], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1051_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[7e3039d3b441484d], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N662_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[c430ebe7658ad592], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1364_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[e9608361d51ace61], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1033_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[11d08912205e39db], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N446_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[80a6b77bdabe2abc], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1524_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[c384ca211af11a22], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N714_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[cc49f98b00f1fbb1], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N732_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[a2dbef360846ebdc], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N2114_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[fe1ba255b2dd5cc2], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N551_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[48205fea2d1d52c3], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1766_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[157c163e08b7da31], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N2042_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[b3879370634c8706], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1437_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[ac76b51fd5fc92b], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N2025_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[f796bfcc3cb11cad], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N357_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[77839b87478ab647], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N603_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[3a513b4cff2c3a0d], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main$N1122_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[c8f530f7e9e6feda], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\041.vir >> com\total\Main.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[957beb0dddd58f31], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\042.vir, 病毒名:SVM:TrojanDownloader/JS.Nemucod.u, 病毒ID:[b1ec3b2b582d44cb], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\043.vir, 病毒名:Trojan/Generic!C6A67E97E4210717, 病毒ID:[c6a67e97e4210717], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\044.vir, 病毒名:Trojan/Generic!B085725DD8C027D7, 病毒ID:[b085725dd8c027d7], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\045.vir >> word\vbaProject.bin, 病毒名:OMacro/Downloader.rg, 病毒ID:[9a591e3fe0a4785d], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\046.vir, 病毒名:OMacro/Downloader.kf, 病毒ID:[e4ff7aceee722f4], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\047.vir, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\048.vir, 病毒名:VirTool/Kovter.p, 病毒ID:[e92bbf97494898d2], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\049.vir >> word\vbaProject.bin, 病毒名:OMacro/Downloader.rg, 病毒ID:[9a591e3fe0a4785d], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\051.vir, 病毒名:Trojan/Generic!DCEA29E2EA53047C, 病毒ID:[dcea29e2ea53047c], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\053.vir, 病毒名:OMacro/Downloader, 病毒ID:[b9c66d9c32e3ee03], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\054.vir, 病毒名:Ransom/Petya.b, 病毒ID:[254dfe089f494190], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\056.vir, 病毒名:Backdoor/Bladabindi.l, 病毒ID:[7debbd141a975060], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\057.vir, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\058.vir, 病毒名:Trojan/PDF.Phishing, 病毒ID:[24f05002c00d5374], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\059.vir, 病毒名:OMacro/Downloader.tl, 病毒ID:[791a223cf314979b], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\060.vir, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\061.vir, 病毒名:Trojan/Generic!103EB5CADBEE5B20, 病毒ID:[103eb5cadbee5b20], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\062.vir, 病毒名:Trojan/Generic!925182271F657847, 病毒ID:[925182271f657847], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\063.vir, 病毒名:Trojan/PDF.Phishing, 病毒ID:[c81b1fc70b557b32], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\064.vir, 病毒名:OMacro/Downloader, 病毒ID:[88de37b33046b83f], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\065.vir, 病毒名:Trojan/Generic!0D15916F75191F21, 病毒ID:[d15916f75191f21], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\066.vir, 病毒名:OMacro/Downloader, 病毒ID:[97ca1d58d6f9363d], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\068.vir, 病毒名:Trojan/Generic!4CDB568FFB302B40, 病毒ID:[4cdb568ffb302b40], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\069.vir, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\070.vir, 病毒名:Trojan/Generic!77AE8F2E31FC939A, 病毒ID:[77ae8f2e31fc939a], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\055.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\071.vir, 病毒名:VirTool/Kovter.p, 病毒ID:[e92bbf97494898d2], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\074.vir, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\072.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\078.vir, 病毒名:TrojanDownloader/JS.Nemucod, 病毒ID:[5a6bd7f679b4653c], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\076.vir, 病毒名:HVM:Trojan/Bayrob.d, 病毒ID:[4ecadadc63221331], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\080.vir, 病毒名:TrojanDownloader/VBS.Agent, 病毒ID:[c1eac6f2bbab35e6], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\082.vir, 病毒名:OMacro/Dropper.w, 病毒ID:[c9c71437f2fd7ecb], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\079.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!B, 病毒ID:[2d18551aef762f90], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\083.vir, 病毒名:HackTool/Vbinder, 病毒ID:[c2478fb1dc169ce1], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\086.vir, 病毒名:OMacro/Downloader, 病毒ID:[ba15bb9312ad68ab], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\087.vir, 病毒名:Trojan/Generic!035C662526E98921, 病毒ID:[35c662526e98921], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\088.vir, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\089.vir, 病毒名:OMacro/Downloader, 病毒ID:[2c9ff91a85af394f], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\090.vir, 病毒名:Trojan/Generic!96AF73805C1C1576, 病毒ID:[96af73805c1c1576], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\091.vir, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\092.vir, 病毒名:Trojan/VBS.Dolbi, 病毒ID:[b3aa5fe038768613], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\093.vir, 病毒名:Trojan/Generic!B8853A3A40DEAFEB, 病毒ID:[b8853a3a40deafeb], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\094.vir, 病毒名:Trojan/Generic!4B575E61C228F266, 病毒ID:[4b575e61c228f266], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\095.vir, 病毒名:TrojanSpy/GameSpy.lr, 病毒ID:[de638247fefb9be2], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\096.vir, 病毒名:TrojanDownloader/JS.Nemucod, 病毒ID:[65918721c30952f3], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\098.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\099.vir, 病毒名:Trojan/PDF.Phishing, 病毒ID:[c25a986e5675da82], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\100.vir, 病毒名:Exploit/CVE-2017-0199, 病毒ID:[5ac0dc33151bd94a], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\101.vir, 病毒名:Trojan/Generic!10B9C93AD36B0965, 病毒ID:[10b9c93ad36b0965], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\102.vir, 病毒名:OMacro/Downloader.kf, 病毒ID:[e4ff7aceee722f4], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\103.vir, 病毒名:HVM:TrojanDownloader/Small.gen!B, 病毒ID:[29a108613bdb6270], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\104.vir, 病毒名:Trojan/Generic!198188E0BEDA0642, 病毒ID:[198188e0beda0642], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\105.vir, 病毒名:TrojanDownloader/VBS.Agent, 病毒ID:[e5408c3a942729fd], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\106.vir, 病毒名:OMacro/Downloader, 病毒ID:[f556d21ba6ea4891], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\107.vir, 病毒名:Trojan/MSIL.Obfuscated.aa, 病毒ID:[e9befd070708869c], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\108.vir, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\067.vir, 病毒名:Virus/Parite.b, 病毒ID:[71fff1c201b6cafa], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\110.vir, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\111.vir >> word\vbaProject.bin, 病毒名:OMacro/Downloader.rg, 病毒ID:[9a591e3fe0a4785d], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\112.vir, 病毒名:Trojan/Generic!94362591EA5378D0, 病毒ID:[94362591ea5378d0], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\114.vir, 病毒名:Trojan/Generic!3210EAF618D0BD65, 病毒ID:[3210eaf618d0bd65], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\116.vir, 病毒名:TrojanDownloader/JS.Nemucod, 病毒ID:[6bd959c3a280688c], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\117.vir >> word\vbaProject.bin, 病毒名:OMacro/Downloader.rg, 病毒ID:[9a591e3fe0a4785d], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\118.vir, 病毒名:OMacro/Downloader.kf, 病毒ID:[e4ff7aceee722f4], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\119.vir, 病毒名:Exploit/CVE-2017-0199, 病毒ID:[ad08825549ba3570], 处理结果:已处理
威胁路径:C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630\2017.6.30\120.vir, 病毒名:HEUR:Trojan/VBS.Sendmail, 病毒ID:[f560c7196e0604c3], 处理结果:已处理[/mw_shl_code]



瑞星---(Windows 10 Creators Update(Redstone 2)....):云引擎(开)ROM+(开)
                                                                     
                瑞星反恶软引擎命令行扫描器(社区交流版)               
                                                                     

编译于:Aug 10 2016   14:44:33

提示:
  - 本工具供社区交流使用,请勿用于其他用途
  - 本工具没有恶意软件删除、清除、隔离功能
  - 本工具包含开发中的新特性,结果仅供参考

* 获取恶软签名库最新版本 ...
* 下载恶软签名库配置文件 ...
* 创建恶软签名库升级组件 ...
* 计算并下载增量文件 ...
* 升级恶软签名库 ...
* 恶软签名库升级成功
* 命令行中的选项开关:-output-json -log=C:\瑞星新引擎\ScanLog_170630205406.log
* 初始化云引擎组件 ...
* 加载恶软签名库: C:\瑞星新引擎/malware.rmd
* 恶软签名库加载成功,发布序号为 2365
* 读取恶软签名库配置 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 扫描目标 : (1) C:\Users\Admin\Desktop\卡巴斯基\8D109B4Eup0630

扫描开始: Fri Jun 30 20:54:23 2017

[mw_shl_code=javascript,true]{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\001.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\005.vir","infect":{"engine":"cloud","threat":"Malware.Undefined!8.C-grb5IRHGUdE"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\006.vir","infect":{"engine":"classic","threat":"Trojan.DL-Agent/Macro!1.A495"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\002.vir","infect":{"engine":"thunder","threat":"Malware.Generic!RNlpJQN0fuD@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\007.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\009.vir","infect":{"engine":"cloud","threat":"Downloader.Ransomware!8.625A-0CmGsl3M4RU"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\010.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\003.vir","infect":{"engine":"classic","threat":"Exploit.CVE-2015-1641!1.A3AF"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\011.vir","infect":{"engine":"cloud","threat":"Malware.Strealer!8.1EF-orb9arybtsB"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\012.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\008.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\014.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\016.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\015.vir","infect":{"engine":"thunder","threat":"Malware.Generic!OazVf7EFxF@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\018.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\019.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\017.vir","infect":{"engine":"cloud","threat":"Downloader.Agent/VBS!1.A544-xkjdOuSeKxM"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\021.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\020.vir","infect":{"engine":"thunder","threat":"Malware.Generic!YNiYdo1w31C@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\022.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\023.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\013.vir","infect":{"engine":"thunder","threat":"Malware.Generic!g57S6j9R2SO@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\026.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\024.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\028.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\004.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\029.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\027.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\031.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-osj3J7tkQ6V"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\032.vir","infect":{"engine":"cloud","threat":"Downloader.Agent!8.B23-IqUAkfe2hAQ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\033.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\035.vir","infect":{"engine":"classic","threat":"Trojan.DL-Agent/Macro!1.A495"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\034.vir","infect":{"engine":"cloud","threat":"Downloader.Generic!8.141-ChoPq3y6BNM"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\037.vir","infect":{"engine":"cloud","threat":"Downloader.Generic!8.141-ChoPq3y6BNM"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\030.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\025.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\036.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\038.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\041.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\040.vir","infect":{"engine":"thunder","threat":"Malware.Generic!OazVf7EFxF@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\043.vir","infect":{"engine":"thunder","threat":"Malware.Generic!ZDYhKaVcA3T@4"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\044.vir","infect":{"engine":"thunder","threat":"Malware.Generic!qJTMRZXgq7C@2"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\046.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\045.vir","infect":{"engine":"classic","threat":"Trojan.DL-Agent/Macro!1.A495"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\047.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\042.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\050.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\048.vir","infect":{"engine":"cloud","threat":"Trojan.Crypto!8.364-awyZU7KCKxK"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\049.vir","infect":{"engine":"classic","threat":"Trojan.DL-Agent/Macro!1.A495"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\052.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\053.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\051.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\054.vir","infect":{"engine":"thunder","threat":"Malware.Generic!RNlpJQN0fuD@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\057.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\055.vir","infect":{"engine":"thunder","threat":"Malware.Generic!eXPiWo7BoWU@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\056.vir","infect":{"engine":"classic","threat":"Backdoor.MSIL.Bladabindi!1.9E49"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\060.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\059.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\058.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-hwDHrgaFkIE"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\063.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-aWPg4mPzIZV"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\064.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\062.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\061.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\066.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\065.vir","infect":{"engine":"thunder","threat":"Malware.Generic!HVKzDZt4I9K@4"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\067.vir","infect":{"engine":"classic","threat":"Virus.Parite!1.9B80"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\069.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\068.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\070.vir","infect":{"engine":"thunder","threat":"Malware.Generic!R08ybTlbdJU@2"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\072.vir","infect":{"engine":"thunder","threat":"Malware.Generic!OazVf7EFxF@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\071.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\074.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\075.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\073.vir","infect":{"engine":"cloud","threat":"Trojan.Phish!8.4A40-f9bGhXtvCiK"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\077.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\039.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\078.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\079.vir","infect":{"engine":"thunder","threat":"Malware.Generic!KDcljf9VTOG@1"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\080.vir","infect":{"engine":"cloud","threat":"Downloader.Ransomware!8.625A-nnxBcRsqWUH"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\081.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\084.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\082.vir","infect":{"engine":"cloud","threat":"Trojan.DL-Generic/Macro!1.A4C9-wvX4MKVrPfV"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\076.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\086.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\088.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\083.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\089.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\087.vir","infect":{"engine":"thunder","threat":"Malware.Generic!5EtlbMfWPXO@1"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\091.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\092.vir","infect":{"engine":"classic","threat":"Trojan.Downloader!1.A3B3"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\090.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\093.vir","infect":{"engine":"thunder","threat":"Malware.Generic!ITKQSJZRGbP@1"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\094.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\096.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\095.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\099.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-dF7lG4B1EvF"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\100.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\098.vir","infect":{"engine":"thunder","threat":"Malware.Generic!KSyz0V1uO6@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\102.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\097.vir","infect":{"engine":"thunder","threat":"Malware.Generic!10giEzPNgtK@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\101.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\103.vir","infect":{"engine":"thunder","threat":"Malware.Generic!OVPSeJKKuvC@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\105.vir","infect":{"engine":"cloud","threat":"Downloader.Agent/VBS!1.A544-xkjdOuSeKxM"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\106.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\108.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\104.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\110.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\107.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\111.vir","infect":{"engine":"classic","threat":"Trojan.DL-Agent/Macro!1.A495"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\113.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\114.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\112.vir","infect":{"engine":"cloud","threat":"Trojan.Injector!8.C4-XNH3dzHLUBJ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\115.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\117.vir","infect":{"engine":"classic","threat":"Trojan.DL-Agent/Macro!1.A495"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\118.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\119.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\120.vir","infect":{"engine":"cloud","threat":"VBS.piRcH.Qomar-7m397h3iCR"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\116.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\109.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\8D109B4Eup0630\\2017.6.30\\085.vir","type":"scan"}
[/mw_shl_code]
扫描结束: Fri Jun 30 20:54:51 2017

总共耗时: 0:28:76(m:s:ms)
总扫描文件: 120
总恶意文件: 48
有效检出率: 40.00%






360杀毒
扫描日志

病毒库版本:2017-06-29 17:22
扫描时间:2017-06-30 20:39:06
扫描用时:00:00:30
扫描类型:右键扫描
扫描文件总数:120
项目总数:77
清除项目数:0

扫描选项
----------------------
扫描所有文件:是
扫描压缩包:是
发现病毒处理方式:由用户选择处理
扫描磁盘引导区:是
扫描 Rootkit:是
使用云查杀引擎:是
使用QVM人工智能引擎:是
扫描建议修复项:是
常规引擎设置:Avira(小红伞)

扫描内容
----------------------
文件名称: C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30.7z
文件大小: 11.0 MB (11,535,193 字节)
修改时间: 2017年06月30日,20:38:18
MD5: B7C3689C3FA05E184FFECD7C3F628913
SHA1: 1FA16388BB28683755B1D0DC381CFE3347543050
SHA256: 029AC1B0BDC3D0BE8877646B0BE5A74E9924BEB42A315808F8F0334BA36B29BE
CRC32: 8D109B4E
计算时间: 0.73s




扫描结果
======================
高危风险项
----------------------
[mw_shl_code=css,true]C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\004.vir        感染型病毒(Win32/Trojan.97a)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\013.vir        感染型病毒(Win32/Trojan.a3e)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\015.vir        感染型病毒(Win32/Trojan.PSW.Zbot.B)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\024.vir        感染型病毒(Win32/Trojan.IM.801)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\002.vir        HEUR/QVM22.0.2B7A.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\020.vir        HEUR/QVM10.1.2B7A.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\027.vir        HEUR/QVM08.0.292E.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\038.vir        感染型病毒(Win32/Trojan.Ransom.786)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\040.vir        感染型病毒(Win32/Trojan.PSW.Zbot.B)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\043.vir        感染型病毒(Win32/Trojan.0c2)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\044.vir        感染型病毒(Win32/Trojan.ebe)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\048.vir        感染型病毒(Win32/Trojan.a60)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\051.vir        感染型病毒(Win32/Trojan.Dropper.98c)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\055.vir        感染型病毒(Win32/Trojan.496)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\062.vir        感染型病毒(Win32/Trojan.8a6)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\061.vir        感染型病毒(Win32/Trojan.bc9)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\056.vir        感染型病毒(Win32/Trojan.253)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\065.vir        感染型病毒(Win32/Trojan.2c2)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\054.vir        HEUR/QVM22.0.2B7A.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\068.vir        感染型病毒(Win32/Trojan.b04)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\070.vir        感染型病毒(Win32/Trojan.Ransom.c2b)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\067.vir        Virus.Win32.Parite.H        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\076.vir        感染型病毒(Win32/Trojan.82f)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\083.vir        感染型病毒(Win32/Trojan.97a)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\087.vir        感染型病毒(Win32/Trojan.304)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\072.vir        HEUR/QVM10.1.2B7A.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\093.vir        感染型病毒(Win32/Trojan.28a)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\071.vir        感染型病毒(Win32/Trojan.005)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\079.vir        感染型病毒(Win32/Trojan.c31)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\095.vir        感染型病毒(Win32/Trojan.IM.801)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\098.vir        感染型病毒(Win32/Trojan.d40)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\101.vir        感染型病毒(Win32/Trojan.a01)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\103.vir        HEUR/QVM39.1.2AF5.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\104.vir        感染型病毒(Win32/Trojan.81d)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\090.vir        HEUR/QVM03.0.2B7A.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\107.vir        HEUR/QVM03.0.292E.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\097.vir        HEUR/QVM11.1.2B7A.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\003.vir        EXP.CVE-2015-1641.D        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\036.vir        TR.Dropper.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\114.vir        HEUR/QVM03.0.2B7A.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\094.vir        后门程序(Backdoor.Win32.Agent.ABE)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\005.vir        virus.vbs.qexvmc.1080        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\009.vir        virus.vbs.qexvmc.1065        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\010.vir        virus.office.qexvmc.1100        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\012.vir        virus.office.qexvmc.1095        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\017.vir        virus.vbs.qexvmc.1085        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\026.vir        virus.office.obfuscated.1        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\028.vir        virus.office.qexvmc.1095        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\029.vir        virus.office.qexvmc.1075        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\032.vir        virus.js.qexvmc.1095        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\033.vir        heur.macro.powershell.1        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\034.vir        virus.office.obfuscated.1        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\037.vir        virus.office.obfuscated.1        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\042.vir        virus.js.qexvmc.1085        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\046.vir        virus.office.qexvmc.1085        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\047.vir        virus.office.qexvmc.1085        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\053.vir        virus.office.qexvmc.1070        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\057.vir        virus.office.qexvmc.1085        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\060.vir        virus.office.qexvmc.1085        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\064.vir        virus.office.qexvmc.1095        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\066.vir        virus.office.qexvmc.1070        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\069.vir        virus.office.qexvmc.1095        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\074.vir        virus.office.qexvmc.1095        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\080.vir        virus.vbs.qexvmc.1070        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\082.vir        W97M.Agent.7510415        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\086.vir        virus.office.qexvmc.1085        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\088.vir        virus.office.qexvmc.1095        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\091.vir        virus.office.qexvmc.1095        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\092.vir        virus.vbs.dropper.d        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\100.vir        virus.exp.20170199        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\102.vir        virus.office.qexvmc.1085        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\105.vir        virus.vbs.qexvmc.1075        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\106.vir        virus.office.qexvmc.1085        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\108.vir        virus.office.qexvmc.1095        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\110.vir        virus.office.qexvmc.1095        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\118.vir        virus.office.qexvmc.1085        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘嘉欣\艾0\61647309\85014225\孙1\Windows Defender\AVTestZipX\2017.6.30\119.vir        virus.exp.20170199        未处理[/mw_shl_code]



可疑文件上传结果
----------------------
c:\users\xfxnet2000\desktop\mx player pro\刘嘉欣\艾0\61647309\85014225\孙1\windows defender\avtestzipx\2017.6.30\034.vir        上传成功
c:\users\xfxnet2000\desktop\mx player pro\刘嘉欣\艾0\61647309\85014225\孙1\windows defender\avtestzipx\2017.6.30\036.vir        上传成功
c:\users\xfxnet2000\desktop\mx player pro\刘嘉欣\艾0\61647309\85014225\孙1\windows defender\avtestzipx\2017.6.30\037.vir        上传成功
c:\users\xfxnet2000\desktop\mx player pro\刘嘉欣\艾0\61647309\85014225\孙1\windows defender\avtestzipx\2017.6.30\054.vir        上传成功
c:\users\xfxnet2000\desktop\mx player pro\刘嘉欣\艾0\61647309\85014225\孙1\windows defender\avtestzipx\2017.6.30\090.vir        上传成功
c:\users\xfxnet2000\desktop\mx player pro\刘嘉欣\艾0\61647309\85014225\孙1\windows defender\avtestzipx\2017.6.30\114.vir        上传成功

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
Anan20060615
发表于 2017-6-30 20:52:46 | 显示全部楼层
360查120杀83
ziyerain2015
发表于 2017-6-30 21:20:35 | 显示全部楼层

FSP解压还剩下53个

趋势右键扫描+解压后自动杀剩下72个

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
erui
发表于 2017-6-30 22:48:35 | 显示全部楼层
lianyeguzhou 发表于 2017-6-30 15:26
是2017,还不知从哪下2018版呢,新版比17多什么变化吗

同问,与2017版比较有什么不同呢?这个2018免费版在哪下载呢?
引领五基生活
发表于 2017-6-30 22:54:17 | 显示全部楼层
erui 发表于 2017-6-30 22:48
同问,与2017版比较有什么不同呢?这个2018免费版在哪下载呢?

http://bbs.kafan.cn/thread-2087486-1-1.html
pal家族
发表于 2017-6-30 23:05:33 | 显示全部楼层
本帖最后由 pal家族 于 2017-6-30 23:19 编辑
ELOHIM 发表于 2017-6-30 14:23
他们云拉黑快。
然而改改哈希在测试一次呢……

540923555 发表于 2017-6-30 14:21
今天卡巴、NS都败在WD手下

他们云拉黑快。
然而改改哈希在测试一次呢……


在这个语境下,你这话好奇怪唷不会是受了刺激。or,石乐志,or,膨胀过度,or???吧。。。。。。。。。。
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-26 14:07 , Processed in 0.109765 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表