楼主: Eset小粉絲
收起左侧

[病毒样本] 精睿样本测试(17.8.11)

  [复制链接]
819340
发表于 2017-8-11 10:26:28 | 显示全部楼层

试用过你签名里的云终端,发现查杀比V17高不少,但是功能又不如V17丰富,只好两个都弃用了
顺便请教一下V17和云终端的整体防御哪个更强呢
900703
发表于 2017-8-11 10:30:29 | 显示全部楼层
360





本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
dg1vg4
发表于 2017-8-11 10:34:39 | 显示全部楼层
819340 发表于 2017-8-11 10:26
试用过你签名里的云终端,发现查杀比V17高不少,但是功能又不如V17丰富,只好两个都弃用了
顺便请 ...

接下来我所说的话,可以说是剧透,也可以说是预告,瑞星安全云终端测试版,将在接下来的一个月迎来一次大更新,至于更新什么,你可以发挥一下你的想象力。
目前而言,瑞星个人版的v17杀毒软件的综合防御效果要好于瑞星安全云终端。
和泉纱雾
发表于 2017-8-11 10:54:33 | 显示全部楼层
本帖最后由 和泉纱雾 于 2017-8-13 20:28 编辑

剩余36x


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
I76700K
发表于 2017-8-11 11:01:36 | 显示全部楼层
本帖最后由 I76700K 于 2017-8-11 11:12 编辑

管家 Kill 84X


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
小飞侠.net
发表于 2017-8-11 11:07:56 | 显示全部楼层

X-Sec(32) VS 金山毒霸(16) X-Sec胜

本帖最后由 小飞侠.net 于 2017-8-11 12:01 编辑

360 Total Security扫描日志

扫描时间:2017-08-11 11:58:34
扫描用时:00:00:59
扫描项目总数:132
威胁总数:64
处理威胁数:64

扫描选项
----------------------
扫描压缩包:是
常规引擎设置:Bitdefender引擎, 小红伞引擎

扫描内容
----------------------
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\

扫描结果
======================
高风险项目
----------------------
[mw_shl_code=javascript,true]C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\003.vir        HEUR/QVM03.0.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\010.vir        Win32/Trojan.14d        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\009.vir        HEUR/QVM10.1.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\014.vir        HEUR/QVM03.0.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\011.vir        Win32/Trojan.a0f        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\008.vir        Win32/Backdoor.d55        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\017.vir        Win32/Trojan.6b9        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\020.vir        HEUR/QVM10.1.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\021.vir        HEUR/QVM05.1.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\022.vir        Win32/Trojan.535        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\026.vir        HEUR/QVM03.0.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\024.vir        HEUR/QVM03.0.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\031.vir        HEUR/QVM03.0.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\027.vir        HEUR/QVM10.1.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\023.vir        HEUR/QVM03.0.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\042.vir        HEUR/QVM03.0.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\043.vir        HEUR/QVM03.0.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\038.vir        HEUR/QVM10.1.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\039.vir        Win32/Application.Hacktool.e79        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\044.vir        HEUR/QVM20.1.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\047.vir        HEUR/QVM03.0.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\048.vir        HEUR/QVM20.1.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\049.vir        Win32/Trojan.0dc        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\051.vir        HEUR/QVM03.0.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\052.vir        HEUR/QVM05.1.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\055.vir        Backdoor.Win32.Bot.D        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\056.vir        HEUR/QVM10.1.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\057.vir        Win32/Trojan.Spy.ff0        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\058.vir        Win32/Trojan.dae        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\053.vir        Win32/Trojan.7c5        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\060.vir        HEUR/QVM11.1.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\059.vir        Win32/Trojan.Spy.503        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\054.vir        HEUR/QVM10.1.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\062.vir        Win32/Trojan.97a        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\065.vir        Win32/Trojan.6e7        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\067.vir        HEUR/QVM03.0.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\073.vir        Win32/Trojan.9eb        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\072.vir        HEUR/QVM41.2.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\069.vir        HEUR/QVM20.1.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\075.vir        HEUR/QVM10.1.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\076.vir        Win32/Trojan.da0        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\078.vir        HEUR/QVM03.0.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\080.vir        Win32/Trojan.e6b        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\083.vir        Win32/Trojan.921        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\084.vir        HEUR/QVM03.0.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\085.vir        Backdoor.Win32.Agent.BP        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\082.vir        HEUR/QVM11.1.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\081.vir        Backdoor.Win32.Bot.D        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\094.vir        HEUR/QVM30.1.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\092.vir        Win32/Trojan.7df        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\090.vir        HEUR/QVM03.0.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\101.vir        Win32/Trojan.863        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\103.vir        Win32/Trojan.Dropper.cbe        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\097.vir        Win32/Trojan.1ca        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\100.vir        HEUR/QVM42.1.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\113.vir        HEUR/QVM10.1.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\116.vir        Win32/Trojan.e15        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\119.vir        Win32/Trojan.97a        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\120.vir        Win32/Trojan.ae9        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\109.vir        HEUR/QVM10.1.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\110.vir        HEUR/QVM20.1.157A.Malware.Gen        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\007.vir        W2000M.Agent.5675013        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\104.vir        EXP.CVE-2010-3333        已处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘11\艾22\61647309\8501克星4225\孙33\Windows Defender\AVTestZipX\2017.8.11\045.vir        DR.Delphi.Gen        已处理[/mw_shl_code]



火绒安全---(Windows 10 Creators Update(Redstone 2)....):

病毒库:2017/08/09 16:12
开始时间:2017/08/11 11:52
总计用时:00:01:20
扫描对象:1581个
扫描文件:120个
发现风险:28个
已处理风险:28个
发现系统修复项:0个
处理系统修复项:0个

病毒详情

[mw_shl_code=javascript,true]风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\003.vir, 病毒名:Backdoor/Konus.a, 病毒ID:[e59b61492efcf895], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\009.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\020.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\042.vir, 病毒名:Trojan/Generic!6756DD932CBD74FF, 病毒ID:[6756dd932cbd74ff], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\044.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!B, 病毒ID:[2d18551aef762f90], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\038.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\052.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\054.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\055.vir, 病毒名:Backdoor/Fynloski.a, 病毒ID:[853f2ad2e234ab95], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\058.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\057.vir, 病毒名:HEUR:Trojan/HVM03.a, 病毒ID:[e9d1c45f73767900], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\057.vir, 病毒名:HEUR:Trojan/HVM03.a, 病毒ID:[e9d1c45f73767900], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\063.vir, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\069.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!B, 病毒ID:[2d18551aef762f90], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\075.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\065.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!C, 病毒ID:[9f7c74f7afee22c], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\076.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\081.vir, 病毒名:Backdoor/Fynloski.a, 病毒ID:[853f2ad2e234ab95], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\083.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!C, 病毒ID:[9f7c74f7afee22c], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\085.vir, 病毒名:TrojanDownloader/Agent.at, 病毒ID:[b9b51f1be2de3086], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\094.vir, 病毒名:Trojan/Sefnit.a, 病毒ID:[925661d75da85db4], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\092.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!C, 病毒ID:[9f7c74f7afee22c], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\101.vir, 病毒名:Backdoor/Konus.a, 病毒ID:[e59b61492efcf895], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\100.vir >> ?\nsDialogs.dll, 病毒名:Adware/MyWebSearch.g, 病毒ID:[4054dc26706832f6], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\110.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!B, 病毒ID:[2d18551aef762f90], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\108.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\113.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\120.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!C, 病毒ID:[9f7c74f7afee22c], 处理结果:已处理[/mw_shl_code]



Emsisoft Emergency Kit - 版本 2017.6上次更新: 2017/8/11 11:47:05
用户帐号: TECLAST\Admin
Computer name: TECLAST
OS version: Windows 10x64

扫描设置:

扫描方式: 自定义扫描
对象: C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\

检测流氓软件(PUPs): On
扫描压缩包: On
扫描邮件存档: On
ADS数据流: On
文件扩展名过滤: Off
直接磁盘访问: On

扫描开始于:        2017/8/11 11:48:56
[mw_shl_code=javascript,true]C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\036.vir -> word/vbaProject.bin         发现病毒: W97m.Downloader.GBZ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\079.vir -> word/vbaProject.bin         发现病毒: W97m.Downloader.GBZ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\082.vir -> (NSIS o) -> rqkuelvsgprchkr/wnqgdpelalm.class         发现病毒: Java.Trojan.GenericGB.2976 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\107.vir -> word/vbaProject.bin         发现病毒: W97m.Downloader.GBZ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\117.vir -> word/vbaProject.bin         发现病毒: W97m.Downloader.GBZ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\089.vir -> egixwpt/zgixwse/Main$fgpggsa.class         发现病毒: Java.Trojan.GenericGB.15433 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\089.vir -> egixwpt/zgixwse/Main.class         发现病毒: Java.Trojan.GenericGB.Q (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\004.vir         发现病毒: Trojan.Html.Agent.NS (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\003.vir         发现病毒: Trojan.GenericKD.5784276 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\006.vir         发现病毒: VB:Trojan.VBA.Downloader.GC (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\007.vir         发现病毒: VB:Trojan.Valyria.741 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\008.vir         发现病毒: Trojan.GenericKD.12119809 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\009.vir         发现病毒: Trojan.GenericKD.5785049 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\011.vir         发现病毒: Trojan.GenericKD.5788294 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\013.vir         发现病毒: Trojan.GenericKD.12120010 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\017.vir         发现病毒: Trojan.GenericKD.12072882 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\015.vir         发现病毒: Trojan.GenericKD.5685814 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\018.vir         发现病毒: Trojan.PDF.Phishing.PX (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\014.vir         发现病毒: Trojan.GenericKD.5788092 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\020.vir         发现病毒: Trojan.GenericKD.12114225 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\022.vir         发现病毒: Trojan.GenericKD.12118783 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\023.vir         发现病毒: Trojan.Agent (A) [289586]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\025.vir         发现病毒: Trojan.PDF.Phishing.PX (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\026.vir         发现病毒: Trojan.Injector (A) [289601]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\024.vir         发现病毒: Trojan.GenericKD.5782688 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\028.vir         发现病毒: W97m.Downloader.GCA (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\010.vir         发现病毒: Gen:Variant.Graftor.398234 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\021.vir         发现病毒: Gen:Variant.Zusy.235103 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\029.vir         发现病毒: Trojan.GenericKD.5787897 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\032.vir         发现病毒: W97m.Downloader.GCA (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\031.vir         发现病毒: Gen:Variant.MSILPerseus.117926 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\035.vir         发现病毒: Trojan.GenericKD.5794170 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\038.vir         发现病毒: Trojan.GenericKD.12086179 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\039.vir         发现病毒: Gen:Variant.Application.HackTool.CobaltStrike.1 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\040.vir         发现病毒: Trojan.PDF.Phishing.PX (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\041.vir         发现病毒: Trojan.PDF.Phishing.PX (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\044.vir         发现病毒: Trojan.GenericKD.12119233 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\043.vir         发现病毒: Trojan.GenericKD.12119869 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\042.vir         发现病毒: Trojan.GenericKD.12118764 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\047.vir         发现病毒: Trojan.GenericKD.5785520 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\048.vir         发现病毒: Trojan-Ransom.GlobeImposter (A) [289468]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\051.vir         发现病毒: Trojan-MSIL.Crypted.Gen.E (A) [288957]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\050.vir         发现病毒: X97m.Downloader.DE (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\049.vir         发现病毒: Trojan.GenericKD.5788228 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\053.vir         发现病毒: Trojan.GenericKD.5788412 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\054.vir         发现病毒: Trojan.GenericKDZ.40076 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\056.vir         发现病毒: Trojan-Downloader.Wauchos (A) [289596]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\055.vir         发现病毒: Trojan.Inject.AUZ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\058.vir         发现病毒: Trojan.GenericKD.12086140 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\027.vir         发现病毒: Gen:Variant.Midie.39803 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\060.vir         发现病毒: Trojan.GenericKD.5787065 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\059.vir         发现病毒: Trojan.MSIL.Crypt.AO (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\057.vir         发现病毒: Gen:Variant.Zusy.216004 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\065.vir         发现病毒: Trojan.GenericKD.5788265 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\063.vir         发现病毒: VB:Trojan.Valyria.755 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\067.vir         发现病毒: Trojan.GenericKD.5787216 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\069.vir         发现病毒: Trojan.Agent (A) [289590]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\073.vir         发现病毒: Trojan.GenericKD.12118566 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\074.vir         发现病毒: VB:Trojan.Valyria.750 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\075.vir         发现病毒: Trojan-Ransom.GlobeImposter (A) [289598]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\076.vir         发现病毒: Trojan-Ransom.GlobeImposter (A) [289468]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\078.vir         发现病毒: Gen:Variant.Graftor.398772 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\077.vir         发现病毒: VB:Trojan.Valyria.679 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\081.vir         发现病毒: Trojan.Inject.AUZ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\084.vir         发现病毒: Trojan.Agent (A) [289447]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\083.vir         发现病毒: Trojan.Agent.CJTZ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\087.vir         发现病毒: Trojan.PDF.Phishing.PX (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\090.vir         发现病毒: Trojan.GenericKD.12119863 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\092.vir         发现病毒: Trojan.GenericKD.12119204 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\093.vir         发现病毒: Trojan.GenericKD.12119220 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\094.vir         发现病毒: Gen:Variant.Zusy.234851 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\100.vir         发现病毒: Application.WebToolbar (A) [283280]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\085.vir         发现病毒: Win32.Virtob.Gen.12 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\101.vir         发现病毒: Gen:Variant.Mikey.63401 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\102.vir         发现病毒: Trojan.GenericKD.12110620 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\104.vir         发现病毒: Exploit.CVE-2010-3333.Gen (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\105.vir         发现病毒: X97m.Downloader.DE (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\103.vir         发现病毒: Gen:Variant.Zusy.222700 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\108.vir         发现病毒: Adware.Agent.TRQ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\109.vir         发现病毒: Trojan.GenericKD.5788426 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\110.vir         发现病毒: Trojan.GenericKD.5788885 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\052.vir         发现病毒: Gen:Win32.ProcessHijack.rGZ@a0yULKni (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\113.vir         发现病毒: Trojan.GenericKDZ.40076 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\114.vir         发现病毒: Trojan.Agent.CKTB (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\116.vir         发现病毒: Trojan.GenericKD.12119901 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\120.vir         发现病毒: Trojan.GenericKD.5788658 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\119.vir         发现病毒: Trojan.GenericKD.5796783 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\097.vir         发现病毒: Gen:Trojan.Heur.Nu5@!lkek9aj (B) [krnl.xmd][/mw_shl_code]

已扫描        120
发现        88

扫描完成后:        2017/8/11 11:49:12
扫描时间:        0:00:16



瑞星反恶软引擎命令行扫描器(社区交流版)               


编译于:Aug 10 2016   14:44:33

提示:
  - 本工具供社区交流使用,请勿用于其他用途
  - 本工具没有恶意软件删除、清除、隔离功能
  - 本工具包含开发中的新特性,结果仅供参考

* 获取恶软签名库最新版本 ...
* 下载恶软签名库配置文件 ...
* 创建恶软签名库升级组件 ...
* 计算并下载增量文件 ...
* 升级恶软签名库 ...
* 恶软签名库升级成功
* 命令行中的选项开关:-output-json -log=C:\瑞星新引擎\ScanLog_170811113822.log
* 初始化云引擎组件 ...
* 加载恶软签名库: C:\瑞星新引擎/malware.rmd
* 恶软签名库加载成功,发布序号为 2612
* 读取恶软签名库配置 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 扫描目标 : (1) C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811

扫描开始: Fri Aug 11 11:38:52 2017

[mw_shl_code=javascript,true]{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\004.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\001.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\006.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\003.vir","infect":{"engine":"thunder","threat":"Malware.Generic!SvfvipGrv9H@d"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\005.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\007.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\008.vir","infect":{"engine":"cloud","threat":"Trojan.Injector!8.C4-ch0UwcPrMeI"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\011.vir","infect":{"engine":"cloud","threat":"Downloader.Wauchos!8.D9-YfPTBd5ntfR"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\009.vir","infect":{"engine":"classic","threat":"Trojan.Ransom.GlobeImposter!1.AC9F"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\010.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\014.vir","infect":{"engine":"cloud","threat":"Trojan.VBKrypt!8.5C0-XfAG3WIBQwH"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\002.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\012.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\017.vir","infect":{"engine":"thunder","threat":"Malware.Generic!BD7laAzK2kQ@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\016.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\018.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-ibFmJpRR0oD"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\015.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\020.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\021.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\022.vir","infect":{"engine":"cloud","threat":"Trojan.Injector!8.C4-IKtH2ZZJBYR"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\019.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\024.vir","infect":{"engine":"cloud","threat":"Trojan.Generic!8.C3-U2yd5NTXRrT"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\023.vir","infect":{"engine":"cloud","threat":"Trojan.VBKrypt!8.5C0-L6LBFqurbIG"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\026.vir","infect":{"engine":"cloud","threat":"Trojan.VBKrypt!8.5C0-DSHRmWcA88J"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\028.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\027.vir","infect":{"engine":"classic","threat":"Malware.Obscure/Heur!1.A89E"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\029.vir","infect":{"engine":"classic","threat":"Malware.Obscure!1.A3BB"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\025.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-cjYYCfQ5R9H"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\032.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\031.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\033.vir","infect":{"engine":"cloud","threat":"Trojan.Phish!8.4A40-CmvedS56QNJ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\013.vir","infect":{"engine":"thunder","threat":"Malware.Generic!m4r8j4AcfvR@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\035.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\034.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\036.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\038.vir","infect":{"engine":"classic","threat":"Trojan.Kryptik!1.ABE8"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\037.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\041.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-4SiXdR1B6iO"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\040.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\042.vir","infect":{"engine":"cloud","threat":"Trojan.Dematali!8.EB10-O2VQenJzoKF"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\039.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\043.vir","infect":{"engine":"cloud","threat":"Trojan.VBKrypt!8.5C0-LLJI0DQ41gT"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\044.vir","infect":{"engine":"thunder","threat":"Malware.Generic!QRZVdRvNd7E@1"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\047.vir","infect":{"engine":"cloud","threat":"Ransom.Vashicrypt!8.EB74-BmHs6ZSDmoL"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\048.vir","infect":{"engine":"cloud","threat":"Trojan.Filecoder!8.68-tUPqNIrK4GR"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\049.vir","infect":{"engine":"cloud","threat":"Trojan.Generic!8.C3-mX6WxAcbI6D"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\050.vir","infect":{"engine":"classic","threat":"Downloader.VBA/Agent!1.AC5A"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\030.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\046.vir","infect":{"engine":"cloud","threat":"Dropper.Agent!8.2F-ZIXYVHzQu4T"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\051.vir","infect":{"engine":"cloud","threat":"Backdoor.Rescoms!8.B8A4-60cljX8P5SR"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\053.vir","infect":{"engine":"cloud","threat":"Backdoor.Bladabindi!8.B1F-JG3kOo9EYgG"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\052.vir","infect":{"engine":"thunder","threat":"Malware.Generic!b2nzNxF4ThB@4"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\056.vir","infect":{"engine":"cloud","threat":"Ransom.Foreign!8.292-UYKdcLFvevG"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\054.vir","infect":{"engine":"classic","threat":"Trojan.Ransom.GlobeImposter!1.AC9F"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\057.vir","infect":{"engine":"thunder","threat":"Malware.Generic!cJPqTkToIEQ@4"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\058.vir","infect":{"engine":"classic","threat":"Trojan.Kryptik!1.ABE8"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\059.vir","infect":{"engine":"cloud","threat":"Backdoor.Generic!8.CE-AAQ5iVpHfkH"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\060.vir","infect":{"engine":"cloud","threat":"Backdoor.DarkKomet!8.13E-z7UMOp6HE7I"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\061.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-4KoE5XBE2YT"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\063.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\045.vir","infect":{"engine":"classic","threat":"Malware.FakePDF@CV!1.9C3A"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\064.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-4fw0p9b0p3Q"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\065.vir","infect":{"engine":"classic","threat":"Trojan.Ransom.GlobeImposter!1.AC9F"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\067.vir","infect":{"engine":"cloud","threat":"Trojan.Generic!8.C3-12JfhzTHsVS"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\068.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-ihd0YOKyZCG"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\066.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-s5YREaDfKEC"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\069.vir","infect":{"engine":"thunder","threat":"Malware.Generic!QRZVdRvNd7E@1"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\070.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\071.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\062.vir","infect":{"engine":"classic","threat":"Trojan.Injector!1.9DEE"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\073.vir","infect":{"engine":"cloud","threat":"Downloader.Banload!8.15B-aQrcsenVYzG"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\074.vir","infect":{"engine":"classic","threat":"Downloader.VBA/Agent!1.AC81"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\076.vir","infect":{"engine":"thunder","threat":"Malware.Generic!JfCR7EYByiL@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\075.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\072.vir","infect":{"engine":"cloud","threat":"Trojan.Agent!8.B1E-5VajfQ9xBjE"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\077.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\078.vir","infect":{"engine":"cloud","threat":"Trojan.Generic!8.C3-MkYv7ukuxTF"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\079.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\080.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\083.vir","infect":{"engine":"classic","threat":"Malware.Obscure!1.9C59"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\084.vir","infect":{"engine":"cloud","threat":"Spyware.Generic!8.DC0E-1DOUiW0v4yN"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\085.vir","infect":{"engine":"classic","threat":"Virus.Virut!1.A08B"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\086.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\087.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-UjB7TNo6RZP"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\055.vir","infect":{"engine":"classic","threat":"Backdoor.Pontoeb!1.6637"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\088.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-WPlWfkeP2YD"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\082.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\090.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\091.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-r5jETwVm6wB"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\092.vir","infect":{"engine":"thunder","threat":"Malware.Generic!aZGiiQdSgTH@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\093.vir","infect":{"engine":"cloud","threat":"Malware.Heuristic!ET#99%-7WwFGsmAhfH"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\094.vir","infect":{"engine":"thunder","threat":"Malware.Generic!T0qTLmGS0mV@6"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\095.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\089.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\096.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\097.vir","infect":{"engine":"thunder","threat":"Malware.Generic!R5bnIunIsOF@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\098.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-CdeifsrLV7V"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\101.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\102.vir","infect":{"engine":"cloud","threat":"Trojan.Generic!8.C3-usVZ2FcAD5E"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\103.vir","infect":{"engine":"cloud","threat":"Trojan.Generic!8.C3-NNeR8WPpFiJ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\104.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\105.vir","infect":{"engine":"classic","threat":"Downloader.VBA/Agent!1.AC5A"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\099.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\106.vir","infect":{"engine":"cloud","threat":"Downloader.Agent!8.B23-sVcB7SRAvpO"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\107.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\081.vir","infect":{"engine":"classic","threat":"Backdoor.Pontoeb!1.6637"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\100.vir","infect":{"engine":"cloud","threat":"PUA.MyWebSearch!8.EC-Garr4Pxawu"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\108.vir","infect":{"engine":"thunder","threat":"Malware.Generic!hC00dQYHf0L@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\111.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-2YGcAI4X4WP"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\109.vir","infect":{"engine":"thunder","threat":"Malware.Generic!8ImcpfRWeRD@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\110.vir","infect":{"engine":"thunder","threat":"Malware.Generic!QRZVdRvNd7E@1"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\114.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\115.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\113.vir","infect":{"engine":"classic","threat":"Trojan.Ransom.GlobeImposter!1.AC9F"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\112.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-F3ds7oMXXpP"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\117.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\119.vir","infect":{"engine":"cloud","threat":"Dropper.Generic!8.35E-mlHEkf2ark"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\118.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\120.vir","infect":{"engine":"classic","threat":"Trojan.Ransom.GlobeImposter!1.AC9F"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\e82a1ff1Up0811\\2017.8.11\\116.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}[/mw_shl_code]

扫描结束: Fri Aug 11 11:39:15 2017

总共耗时: 0:22:873(m:s:ms)
总扫描文件: 120
总恶意文件: 83
有效检出率: 69.17%



金山毒霸--(Windows XP SP3)

病毒查杀日志 如下:
扫描时间:[2017-08-11 11:27:57]
扫描用时:[00:00:23]
扫描类型:自定义查杀
扫描文件总数:444
扫描速度:18文件/秒
发现威胁:16个
清除威胁:16个
[mw_shl_code=javascript,true]
=============================================

[2017-08-11 11:28:31]

威胁:c:\documents and settings\administrator\桌面\e82a1ff1up0811\2017.8.11\002.vir/<a:nsis>/002/<a:nsis>/殌\dialer.dll

类型:win32.troj.undef.(kcloud)

处理方式:删除



[2017-08-11 11:28:31]

威胁:c:\documents and settings\administrator\桌面\e82a1ff1up0811\2017.8.11\057.vir

类型:win32.heur.kvm007.a

处理方式:删除



[2017-08-11 11:28:31]

威胁:c:\documents and settings\administrator\桌面\e82a1ff1up0811\2017.8.11\009.vir

类型:win32.troj.generic_a.a.(kcloud)

处理方式:删除



[2017-08-11 11:28:31]

威胁:c:\documents and settings\administrator\桌面\e82a1ff1up0811\2017.8.11\033.vir

类型:win32.scriptc.undef.a.(kcloud)

处理方式:删除



[2017-08-11 11:28:31]

威胁:c:\documents and settings\administrator\桌面\e82a1ff1up0811\2017.8.11\039.vir

类型:win32.troj.undef.(kcloud)

处理方式:删除



[2017-08-11 11:28:31]

威胁:c:\documents and settings\administrator\桌面\e82a1ff1up0811\2017.8.11\042.vir

类型:win32.troj.generic_a.a.(kcloud)

处理方式:删除



[2017-08-11 11:28:31]

威胁:c:\documents and settings\administrator\桌面\e82a1ff1up0811\2017.8.11\045.vir

类型:win32.heur.kvm007.a.(kcloud)

处理方式:删除



[2017-08-11 11:28:31]

威胁:c:\documents and settings\administrator\桌面\e82a1ff1up0811\2017.8.11\047.vir

类型:win32.troj.generic_a.a.(kcloud)

处理方式:删除



[2017-08-11 11:28:31]

威胁:c:\documents and settings\administrator\桌面\e82a1ff1up0811\2017.8.11\049.vir

类型:win32.troj.undef.(kcloud)

处理方式:删除



[2017-08-11 11:28:31]

威胁:c:\documents and settings\administrator\桌面\e82a1ff1up0811\2017.8.11\052.vir

类型:win32.heur.kvm007.a

处理方式:删除



[2017-08-11 11:28:31]

威胁:c:\documents and settings\administrator\桌面\e82a1ff1up0811\2017.8.11\055.vir

类型:heur.ssc.25573.1216.(kcloud)

处理方式:删除



[2017-08-11 11:28:31]

威胁:c:\documents and settings\administrator\桌面\e82a1ff1up0811\2017.8.11\081.vir

类型:win32.heur.kvm010.a.(kcloud)

处理方式:删除



[2017-08-11 11:28:31]

威胁:c:\documents and settings\administrator\桌面\e82a1ff1up0811\2017.8.11\084.vir

类型:win32.troj.undef.(kcloud)

处理方式:删除



[2017-08-11 11:28:31]

威胁:c:\documents and settings\administrator\桌面\e82a1ff1up0811\2017.8.11\085.vir

类型:win32.infected.virut.sr.(kcloud)

处理方式:修复



[2017-08-11 11:28:31]

威胁:c:\documents and settings\administrator\桌面\e82a1ff1up0811\2017.8.11\096.vir

类型:win32.scriptc.undef.a.(kcloud)

处理方式:删除



[2017-08-11 11:28:31]

威胁:c:\documents and settings\administrator\桌面\e82a1ff1up0811\2017.8.11\097.vir

类型:win32.troj.undef.(kcloud)

处理方式:删除
[/mw_shl_code]



=============================================

文件名称: C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\8501克0811星4225\孙3\Windows Defender\AVTestZipX\2017.8.11.7z
文件大小: 15.4 MB (16,169,353 字节)
修改时间: 2017年08月11日,11:12:26
MD5: 2427d75bc1da921de76a0529101e624d
SHA1: f2c188ce1e3a30f2672f036a03dabfee72ce5cda
SHA256: 9586b9fb70fb93a1fdc35f8378eeb037d793fc998cd6381a46875553efbdc6ee
CRC32: e82a1ff1
计算时间: 1.25s (12.96 MB/s)





X-Sec Antivirus ---(Windows 10 Creators Update(Redstone 2)....):

Start Time: Fri Aug 11 11:19:47 2017
Scan Type: Custom Scan
Scan Target: C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811
Heuristic Engine: Enabled
Cloud Engine: Enabled
Resolve Threats: Scan only
Database Version: 2017.08.09.01
[mw_shl_code=javascript,true]C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\003.vir -> Heur:Trojan.Dropper.Gen.5
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\009.vir -> Suspicious.Win32.Crypted.Ai!GEN
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\018.vir -> Heur:Trojan.PDF.Phishing.Generic
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\019.vir -> Heur:Trojan.PDF.Phishing.Generic
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\020.vir -> Suspicious.Win32.Crypted.Ai!GEN
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\023.vir -> Malware.Win32.RiskSign.DL!BS
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\030.vir -> Heur:Trojan.PDF.Phishing.Generic
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\031.vir -> Hacktool.Win32.Confuser.Aa
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\038.vir -> Suspicious.Win32.Crypted.Ae!GEN
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\039.vir -> Heur:Trojan.Injector.Gen.8
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\048.vir -> Malware.Win32.RiskSign.EC!BS
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\054.vir -> Suspicious.Win32.Crypted.Ai!GEN
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\055.vir -> Backdoor.Win32.DarkComet.Ac
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\058.vir -> Suspicious.Win32.Crypted.Ae!GEN
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\065.vir -> Suspicious.Win32.Crypted.Af!GEN
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\067.vir -> Hacktool.Win32.Confuser.Aa
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\072.vir -> Heur:Trojan.Win32.Gen.4
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\075.vir -> Suspicious.Win32.Crypted.Ai!GEN
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\076.vir -> Malware.Win32.RiskSign.EC!BS
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\081.vir -> Backdoor.Win32.DarkComet.Ac
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\083.vir -> Malware.Win32.Generic!MS
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\085.vir -> Trojan.Win32.FakeMS.Ab
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\086.vir -> Heur:Trojan.PDF.Phishing.Generic
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\088.vir -> Heur:Trojan.PDF.Phishing.Generic
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\092.vir -> Suspicious.Win32.Crypted.Af!GEN
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\097.vir -> Trojan.Win32.CoinMiner.A
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\098.vir -> Heur:Trojan.PDF.Phishing.Generic
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\101.vir -> Heur:Trojan.Dropper.Gen.5
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\103.vir -> Hacktool.Win32.Confuser.A
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\108.vir -> Suspicious.Win32.Crypted.Ai!GEN
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\113.vir -> Suspicious.Win32.Crypted.Ai!GEN
C:\Users\Admin\Desktop\AVtest100\e82a1ff1Up0811\2017.8.11\120.vir -> Suspicious.Win32.Crypted.Af!GEN[/mw_shl_code]
Elapsed Time: 00:01:43
Total File: 120
Skipped File: 2
Infected File: 32



819340
发表于 2017-8-11 11:15:39 | 显示全部楼层

为什么你的管家总是比我的多出几十个,为这事我还把样本拿去给官方的人测,结果官方的也比你少几十个
我都怀疑我用的是假的电脑管家了
和泉纱雾
发表于 2017-8-11 11:21:52 | 显示全部楼层
剩余66x

新引擎补杀

最终剩余37x



本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
I76700K
发表于 2017-8-11 11:27:59 | 显示全部楼层
819340 发表于 2017-8-11 11:15
为什么你的管家总是比我的多出几十个,为这事我还把样本拿去给官方的人测,结果官方的也比你少几十个[:32 ...

可能是我之前用国际版,然后感觉有点卡就直接覆盖安装了国内版,不知道是不是这个原因
Jerry.Lin
发表于 2017-8-11 11:38:59 | 显示全部楼层
360TSE OEM全开
kill 75

[mw_shl_code=css,true]360 Total Security扫描日志

扫描时间:2017-08-11 11:34:26
扫描用时:00:00:13
扫描项目总数:234
威胁总数:75
处理威胁数:0

扫描选项
----------------------
扫描压缩包:否
常规引擎设置:Bitdefender引擎, 小红伞引擎

扫描内容
----------------------
C:\Users\LH\Desktop\2017.8.11\

扫描结果
======================
高风险项目
----------------------
C:\Users\LH\Desktop\2017.8.11\006.vir.DOC        virus.office.qexvmc.1085        未处理
C:\Users\LH\Desktop\2017.8.11\007.vir.XLS        virus.office.qexvmc.1080        未处理
C:\Users\LH\Desktop\2017.8.11\015.vir.DOCM        Trojan.GenericKD.5685814        未处理
C:\Users\LH\Desktop\2017.8.11\028.vir.XLS        virus.office.qexvmc.1070        未处理
C:\Users\LH\Desktop\2017.8.11\032.vir.XLS        virus.office.qexvmc.1070        未处理
C:\Users\LH\Desktop\2017.8.11\050.vir.XLS        virus.office.qexvmc.1065        未处理
C:\Users\LH\Desktop\2017.8.11\063.vir.DOC        virus.office.qexvmc.1075        未处理
C:\Users\LH\Desktop\2017.8.11\074.vir.XLS        virus.office.qexvmc.1065        未处理
C:\Users\LH\Desktop\2017.8.11\077.vir.XLS        virus.office.qexvmc.1090        未处理
C:\Users\LH\Desktop\2017.8.11\079.vir.DOCM        virus.office.qexvmc.1065        未处理
C:\Users\LH\Desktop\2017.8.11\104.vir.rtf        Exploit.CVE-2010-3333.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\102.vir.html        virus.js.qexvmc.1        未处理
C:\Users\LH\Desktop\2017.8.11\003.vir.exe        HEUR/QVM03.0.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\008.vir.exe        Win32/Backdoor.d55        未处理
C:\Users\LH\Desktop\2017.8.11\011.vir.exe        Win32/Trojan.a0f        未处理
C:\Users\LH\Desktop\2017.8.11\010.vir.exe        Win32/Trojan.14d        未处理
C:\Users\LH\Desktop\2017.8.11\017.vir.exe        Win32/Trojan.6b9        未处理
C:\Users\LH\Desktop\2017.8.11\014.vir.exe        HEUR/QVM03.0.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\021.vir.exe        HEUR/QVM05.1.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\022.vir.exe        Win32/Trojan.535        未处理
C:\Users\LH\Desktop\2017.8.11\009.vir.exe        HEUR/QVM10.1.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\020.vir.exe        HEUR/QVM10.1.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\026.vir.exe        HEUR/QVM03.0.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\027.vir.exe        HEUR/QVM10.1.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\023.vir.exe        HEUR/QVM03.0.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\038.vir.exe        HEUR/QVM10.1.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\039.vir.dll        Win32/Application.Hacktool.e79        未处理
C:\Users\LH\Desktop\2017.8.11\024.vir.exe        HEUR/QVM03.0.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\043.vir.exe        HEUR/QVM03.0.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\044.vir.exe        HEUR/QVM20.1.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\031.vir.exe        HEUR/QVM03.0.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\048.vir.exe        HEUR/QVM20.1.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\013.vir.exe        HIDDENEXT.Crypted        未处理
C:\Users\LH\Desktop\2017.8.11\049.vir.exe        Win32/Trojan.0dc        未处理
C:\Users\LH\Desktop\2017.8.11\051.vir.exe        HEUR/QVM03.0.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\042.vir.exe        HEUR/QVM03.0.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\053.vir.exe        Win32/Trojan.7c5        未处理
C:\Users\LH\Desktop\2017.8.11\054.vir.exe        HEUR/QVM10.1.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\055.vir.exe        Backdoor.Win32.Bot.D        未处理
C:\Users\LH\Desktop\2017.8.11\056.vir.exe        HEUR/QVM10.1.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\057.vir.exe        Win32/Trojan.Spy.ff0        未处理
C:\Users\LH\Desktop\2017.8.11\052.vir.exe        HEUR/QVM05.1.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\047.vir.exe        HEUR/QVM03.0.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\060.vir.exe        HEUR/QVM11.1.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\062.vir.exe        Win32/Trojan.97a        未处理
C:\Users\LH\Desktop\2017.8.11\065.vir.exe        Win32/Trojan.6e7        未处理
C:\Users\LH\Desktop\2017.8.11\067.vir.exe        HEUR/QVM03.0.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\069.vir.exe        HEUR/QVM20.1.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\059.vir.exe        Win32/Trojan.Spy.503        未处理
C:\Users\LH\Desktop\2017.8.11\073.vir.exe        Win32/Trojan.9eb        未处理
C:\Users\LH\Desktop\2017.8.11\075.vir.exe        HEUR/QVM10.1.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\076.vir.exe        Win32/Trojan.da0        未处理
C:\Users\LH\Desktop\2017.8.11\078.vir.exe        HEUR/QVM03.0.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\080.vir.exe        Win32/Trojan.e6b        未处理
C:\Users\LH\Desktop\2017.8.11\072.vir.exe        HEUR/QVM41.2.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\082.vir.exe        HEUR/QVM11.1.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\083.vir.exe        Win32/Trojan.921        未处理
C:\Users\LH\Desktop\2017.8.11\084.vir.exe        HEUR/QVM03.0.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\085.vir.exe        Backdoor.Win32.Agent.BP        未处理
C:\Users\LH\Desktop\2017.8.11\058.vir.exe        Win32/Trojan.dae        未处理
C:\Users\LH\Desktop\2017.8.11\092.vir.exe        Win32/Trojan.7df        未处理
C:\Users\LH\Desktop\2017.8.11\090.vir.exe        HEUR/QVM03.0.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\081.vir.exe        Backdoor.Win32.Bot.D        未处理
C:\Users\LH\Desktop\2017.8.11\100.vir.exe        HEUR/QVM42.1.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\101.vir.exe        Win32/Trojan.863        未处理
C:\Users\LH\Desktop\2017.8.11\094.vir.dll        HEUR/QVM30.1.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\103.vir.exe        Win32/Trojan.Dropper.cbe        未处理
C:\Users\LH\Desktop\2017.8.11\097.vir.dll        Win32/Trojan.1ca        未处理
C:\Users\LH\Desktop\2017.8.11\109.vir.exe        HEUR/QVM10.1.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\116.vir.exe        Win32/Trojan.e15        未处理
C:\Users\LH\Desktop\2017.8.11\119.vir.exe        Win32/Trojan.97a        未处理
C:\Users\LH\Desktop\2017.8.11\120.vir.exe        Win32/Trojan.ae9        未处理
C:\Users\LH\Desktop\2017.8.11\045.vir.exe        DR.Delphi.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\110.vir.exe        HEUR/QVM20.1.157A.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.11\113.vir.exe        HEUR/QVM10.1.157A.Malware.Gen        未处理

[/mw_shl_code]

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-3-28 22:13 , Processed in 0.099979 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表