查看: 6063|回复: 52
收起左侧

[病毒样本] 精睿样本测试(17.9.15)

  [复制链接]
Eset小粉絲
发表于 2017-9-15 09:12:32 | 显示全部楼层 |阅读模式
地址:


https://pan.baidu.com/s/1cm5sIE 密码: ffyc


密码:http://bbs.vc52.cn
数量:100

评分

参与人数 1人气 +1 收起 理由
小飞侠.net + 1 360TS VS X-Sec(---X-Sec胜)

查看全部评分

小飞侠.net
发表于 2017-9-15 09:13:03 | 显示全部楼层

360TS VS X-Sec(---X-Sec胜)

本帖最后由 小飞侠.net 于 2017-9-16 20:39 编辑

X-Sec Antivirus ---(Windows 10 Creators Update(Redstone 2)....):


Start Time: Fri Sep 15 09:58:29 2017
Scan Type: Custom Scan
Scan Target: C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915
Heuristic Engine: Enabled
Cloud Engine: Enabled
Resolve Threats: Scan only
Database Version: 2017.09.12.01---三天前病毒库
[mw_shl_code=javascript,true]C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\003.vir -> Cloud:Trojan.Script.Downloader
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\005.vir -> Cloud:Trojan.Script.Downloader
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\006.vir -> Heur:Trojan.Downloader.Generic
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\010.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\011.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\012.vir -> Heur:Trojan.Downloader.Generic
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\018.vir -> Cloud:Backdoor.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\024.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\026.vir -> Malware.Win32.Generic!MS
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\027.vir -> Cloud:Exploit.MSOffice.Generic
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\028.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\040.vir -> Trojan.Win32.Generic.Ec
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\046.vir -> Malware.Win32.Generic!MS
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\047.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\055.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\056.vir -> Cloud:Trojan.MSOffice.Phishing
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\067.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\068.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\070.vir -> Malware.Win32.Generic!MS
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\071.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\073.vir -> Malware.Win32.Generic!MS
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\075.vir -> Backdoor.Win32.Agent.Aw!GEN
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\081.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\083.vir -> Hacktool.Win32.Confuser.Aa
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\090.vir -> Cloud:Trojan.Script.Downloader
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\092.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\100.vir -> Cloud:Macro.MSExcel.Downloader[/mw_shl_code]
Elapsed Time: 00:03:18
Total File: 100
Skipped File: 5
Infected File: 27
                          ,,,                               ,,,      


  瑞星---(Windows 10 Creators Update(Redstone 2)....):云引擎(开)RDM+(开)   

                瑞星反恶软引擎命令行扫描器(社区交流版)               


编译于:Aug 10 2016   14:44:33

提示:
  - 本工具供社区交流使用,请勿用于其他用途
  - 本工具没有恶意软件删除、清除、隔离功能
  - 本工具包含开发中的新特性,结果仅供参考

* 获取恶软签名库最新版本 ...
* 下载恶软签名库配置文件 ...
* 创建恶软签名库升级组件 ...
* 计算并下载增量文件 ...
* 升级恶软签名库 ...
* 恶软签名库升级成功
* 命令行中的选项开关:-output-json -log=C:\瑞星新引擎\ScanLog_170915094936.log
* 初始化云引擎组件 ...
* 加载恶软签名库: C:\瑞星新引擎/malware.rmd
* 恶软签名库加载成功,发布序号为 2797
* 读取恶软签名库配置 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 扫描目标 : (1) C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915

扫描开始: Fri Sep 15 09:50:10 2017

[mw_shl_code=javascript,true]{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\003.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\005.vir","infect":{"engine":"cloud","threat":"Trojan.Generic!8.C3-4mzjG6BBDPO"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\001.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\002.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\004.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\007.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\010.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\008.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\006.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\011.vir","infect":{"engine":"classic","threat":"Downloader.Agent/VBA!1.AD85"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\009.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\013.vir","infect":{"engine":"classic","threat":"Trojan.JAVA/Kryptik!1.AD3B"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\015.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\014.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\017.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\012.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\016.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\020.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\018.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\019.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\024.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\021.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\025.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\026.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\027.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\028.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\022.vir","infect":{"engine":"cloud","threat":"Malware.Undefined!8.C-j8q3DerIVzP"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\029.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\030.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\031.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\032.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\023.vir","infect":{"engine":"cloud","threat":"Backdoor.MSIL.Bladabindi!1.9E49-82TfvULhwGC"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\034.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\036.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\037.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\035.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\038.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\039.vir","infect":{"engine":"classic","threat":"Trojan.Kryptik!1.AD7A"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\040.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\033.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\041.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\042.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\043.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\045.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\044.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\047.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-tCA8cQWQkfB"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\046.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\048.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\049.vir","infect":{"engine":"classic","threat":"Trojan.JAVA/Kryptik!1.AD3B"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\050.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\052.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\051.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\056.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\053.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\054.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\055.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\058.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\059.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\061.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\060.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\064.vir","infect":{"engine":"classic","threat":"Trojan.JAVA/Kryptik!1.AD3B"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\063.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\057.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\067.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\065.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\068.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-tpHgskgrkDJ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\066.vir","infect":{"engine":"classic","threat":"Trojan.Kryptik!1.AD7A"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\071.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\069.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\072.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\070.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\062.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\074.vir","infect":{"engine":"cloud","threat":"Malware.Undefined!8.C-cHatCE8g6qU"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\075.vir","infect":{"engine":"thunder","threat":"Malware.Generic!RINyg41Xs7G@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\073.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\076.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\078.vir","infect":{"engine":"classic","threat":"Trojan.Kryptik!1.A918"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\080.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\079.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\081.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\084.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\083.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\077.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\086.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\082.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\085.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\090.vir","infect":{"engine":"cloud","threat":"Downloader.VBS.MaliciousEmail!1.ACE7-T5t75r2WjiQ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\088.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\089.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\092.vir","infect":{"engine":"classic","threat":"Downloader.Agent/VBA!1.AD85"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\087.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\093.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\091.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\094.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\095.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\096.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\100.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\097.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\099.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\6C855E59Up0915\\2017.9.15\\098.vir","infect":{"engine":"cloud","threat":"Malware.Heuristic!ET#80%-vVhtfMWwuiC"},"type":"scan"}[/mw_shl_code]

扫描结束: Fri Sep 15 09:50:42 2017

总共耗时: 0:32:392(m:s:ms)
总扫描文件: 100
总恶意文件: 30
有效检出率: 30.00%



Emsisoft Emergency Kit - 版本 2017.8
上次更新: 2017/9/13 21:56:06
用户帐号: TECLAST\Admin
Computer name: TECLAST
OS version: Windows 10x64

扫描设置:

扫描方式: 自定义扫描
对象: Rootkits, 内存, C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\

检测流氓软件(PUPs): On
扫描压缩包: On
扫描邮件存档: On
ADS数据流: On
文件扩展名过滤: Off
直接磁盘访问: Off

扫描开始于:        2017/9/15 9:42:03
[mw_shl_code=javascript,true]C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\017.vir -> (INFECTED_JS)         发现病毒: JS:Trojan.JS.Agent.RB (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\023.vir -> (RAR Sfx o) -> msvhost.exe         发现病毒: Generic.MSIL.Bladabindi.A9D082AB (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\013.vir -> EvinulAyixeCa/UxanelAyaxaCa/EboselUyaxeco.class         发现病毒: Java.Trojan.GenericGB.Z (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\016.vir -> AgunuLetuwiPi/EtunulitaWape/OvaqelutiwepU.class         发现病毒: Java.Trojan.GenericGB.Z (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\049.vir -> OboqucomAtofu/ImaqaCamotUfu/OcekuCometefu.class         发现病毒: Java.Trojan.GenericGB.Z (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\064.vir -> EvigiHopudApi/OzigehEpudoPa/UcuqahIpuduPo.class         发现病毒: Java.Trojan.GenericGB.Z (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\092.vir -> word/vbaProject.bin         发现病毒: W97m.Downloader.GFU (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\098.vir -> (Instyler o) -> (Instyler Module 0)         发现病毒: Gen:Variant.Razy.219416 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\072.vir -> UsudeWagopAfo/EquduWogepuFe/UhuluBegopUfo.class         发现病毒: Java.Trojan.GenericGB.Z (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\002.vir         发现病毒: Trojan.GenericKD.5977881 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\004.vir         发现病毒: Trojan.Agent.CMRK (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\007.vir         发现病毒: Trojan.GenericKD.5976137 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\001.vir         发现病毒: Gen:Variant.Deliric.3 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\010.vir         发现病毒: W97M.Marker.GB (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\008.vir         发现病毒: Trojan.GenericKD.5976975 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\014.vir         发现病毒: Gen:Variant.MSILPerseus.123037 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\018.vir         发现病毒: Trojan.GenericKD.5974663 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\015.vir         发现病毒: Gen:Variant.MSIL.BackDoor.51 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\019.vir         发现病毒: Gen:Variant.MSIL.BackDoor.51 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\021.vir         发现病毒: Trojan.GenericKD.12362673 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\025.vir         发现病毒: Trojan.GenericKD.5970198 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\026.vir         发现病毒: Trojan.GenericKD.5974703 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\030.vir         发现病毒: Gen:Variant.MSIL.BackDoor.51 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\032.vir         发现病毒: Trojan.GenericKD.12363889 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\029.vir         发现病毒: Trojan.GenericKD.5976261 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\034.vir         发现病毒: Trojan.GenericKD.5955234 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\035.vir         发现病毒: Trojan.GenericKD.5980382 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\039.vir         发现病毒: Trojan.Agent.CMQZ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\041.vir         发现病毒: Trojan.Generic.22235183 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\042.vir         发现病毒: Trojan.GenericKD.5976276 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\043.vir         发现病毒: Trojan.GenericKD.5976980 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\045.vir         发现病毒: Trojan.GenericKD.12364277 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\044.vir         发现病毒: Trojan.GenericKD.12366874 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\048.vir         发现病毒: Trojan.GenericKD.12367163 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\046.vir         发现病毒: Trojan.GenericKD.12362886 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\050.vir         发现病毒: Gen:Variant.Zusy.256083 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\052.vir         发现病毒: Trojan.GenericKD.5975842 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\054.vir         发现病毒: Trojan.Injector (A) [290303]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\053.vir         发现病毒: Trojan.GenericKD.5976069 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\058.vir         发现病毒: Trojan.GenericKD.5976401 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\059.vir         发现病毒: Gen:Variant.MSILPerseus.123037 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\061.vir         发现病毒: Trojan.GenericKD.5976360 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\060.vir         发现病毒: Trojan.GenericKD.12359311 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\063.vir         发现病毒: Trojan-MSIL.Crypted.Gen.J (A) [290001]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\066.vir         发现病毒: Trojan.Agent.CMQZ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\069.vir         发现病毒: Trojan.GenericKD.5969623 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\070.vir         发现病毒: Trojan.GenericKD.12364946 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\074.vir         发现病毒: Gen:Variant.Symmi.50408 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\076.vir         发现病毒: Trojan.GenericKD.5976157 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\078.vir         发现病毒: Application.Downloader (A) [290254]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\079.vir         发现病毒: Trojan.GenericKD.12364477 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\080.vir         发现病毒: Trojan.GenericKD.5975871 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\083.vir         发现病毒: Gen:Heur.MSIL.Krypt.4 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\075.vir         发现病毒: Gen:Variant.Graftor.323394 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\085.vir         发现病毒: Trojan.GenericKD.5975980 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\087.vir         发现病毒: Trojan.GenericKD.12245775 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\089.vir         发现病毒: Trojan.GenericKD.5976847 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\090.vir         发现病毒: Trojan.JS.RYY (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\086.vir         发现病毒: Gen:Trojan.Heur.DP.fKX@a06BH1h (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\094.vir         发现病毒: Trojan.GenericKD.5976264 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\095.vir         发现病毒: Trojan.GenericKD.12365647 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\097.vir         发现病毒: Gen:Variant.Kazy.222524 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\100.vir         发现病毒: VB:Trojan.VBS.Downloader.ADT (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\099.vir         发现病毒: Trojan.GenericKD.12362724 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\091.vir         发现病毒: Gen:Variant.Zusy.255243 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\082.vir         发现病毒: Gen:Variant.Graftor.395948 (B) [krnl.xmd][/mw_shl_code]

已扫描        2300
发现        66

扫描完成后:        2017/9/15 9:42:34
扫描时间:        0:00:31



火绒安全---(Windows 10 Creators Update(Redstone 2)....):

病毒库:2017/09/14 16:11
开始时间:2017/09/15 09:34
总计用时:00:00:42
扫描对象:3090个
扫描文件:100个
发现风险:19个
已处理风险:0个
发现系统修复项:0个
处理系统修复项:0个

病毒详情

[mw_shl_code=javascript,true]风险路径:C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\002.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\007.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\010.vir, 病毒名:OMacro/Marker.s, 病毒ID:[5d44a3fe9b688453], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\011.vir >> word\vbaProject.bin, 病毒名:HEUR:OMacro/Obfuscated.aa, 病毒ID:[e5b0ad7250dda135], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\022.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\023.vir >> msvhost.exe, 病毒名:Backdoor/Bladabindi.l, 病毒ID:[7debbd141a975060], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\009.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\026.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\032.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\038.vir, 病毒名:TrojanDownloader/MSIL.Pstinb.a, 病毒ID:[b46c6e4f2b78c3f5], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\046.vir, 病毒名:HVM:Trojan/MalBehav.gen!E, 病毒ID:[8d1593ba2838fa52], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\070.vir, 病毒名:HVM:Trojan/MalBehav.gen!E, 病毒ID:[8d1593ba2838fa52], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\074.vir, 病毒名:Worm/Delf.g, 病毒ID:[fb0b8c31b4db5699], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\075.vir, 病毒名:TrojanDropper/Randrew.a, 病毒ID:[4338fca22ce84b81], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\080.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\078.vir, 病毒名:HVM:TrojanDownloader/ICloder.a, 病毒ID:[b236298854899a38], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\086.vir, 病毒名:HEUR:Trojan/HVM36, 病毒ID:[3926f829f59d33ce], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\089.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\6C855E59Up0915\2017.9.15\092.vir >> word\vbaProject.bin, 病毒名:HEUR:OMacro/Obfuscated.aa, 病毒ID:[e5b0ad7250dda135], 处理结果:已忽略[/mw_shl_code]



360 Total Security扫描日志

扫描时间:2017-09-15 09:21:17
扫描用时:00:01:14
扫描项目总数:134
威胁总数:24
处理威胁数:0

扫描选项
----------------------
扫描压缩包:是
常规引擎设置:Bitdefender引擎, 小红伞引擎

文件名称: C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15.7z
文件大小: 17.6 MB (18,483,865 字节)
修改时间: 2017年09月15日,09:15:14
MD5: ED078325651DAF83E0F123197A7585C2
SHA1: 86237EE451464EEB1C357901539A30C7C12127E1
SHA256: B518F2327E52CA09066DFD06FD3BBD74D006F0DF2D6B620CC6CE6BD8425DB4B0
SHA512: 9A7476B8F90C91B8D74C29F9D8451E447A186D27C7D1F660F93FFCA826E1C5788294CF81B86A491AF84CC44DBC195847C3F6E35A250C68C8153EE2DDD1DFE453
CRC32: 6C855E59
计算时间: 0.48s


扫描内容
----------------------
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\

扫描结果
======================
高风险项目
----------------------
[mw_shl_code=javascript,true]C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\010.vir        W97M.Marker.GB        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\001.vir        Gen:Variant.Deliric.3        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\017.vir        JS:Trojan.JS.Agent.RB        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\090.vir        Trojan.JS.RYY        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\002.vir        Gen:Variant.Symmi.53823        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\015.vir        Gen:Variant.MSIL.BackDoor.51        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\019.vir        Gen:Variant.MSIL.BackDoor.51        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\021.vir        Gen:Trojan.Heur.VP2.Em1@amCqkuai        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\026.vir        Gen:Variant.Symmi.53823        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\030.vir        Gen:Variant.MSIL.BackDoor.51        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\034.vir        Trojan.GenericKD.5955234        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\046.vir        Gen:Variant.Symmi.53823        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\063.vir        Trojan.GenericKD.12241588        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\070.vir        Gen:Variant.Symmi.53823        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\075.vir        Gen:Variant.Graftor.323394        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\074.vir        Gen:Variant.Symmi.50408        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\078.vir        Gen:Variant.Zusy.255333        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\082.vir        Gen:Variant.Graftor.395948        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\086.vir        Gen:Trojan.Heur.DP.fKX@a06BH1h        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\087.vir        Trojan.GenericKD.12245775        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\083.vir        Gen:Heur.MSIL.Krypt.4        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\091.vir        Gen:Variant.Zusy.255243        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\097.vir        Gen:Variant.Kazy.222524        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.15\023.vir        Win32/Trojan.253        未处理
[/mw_shl_code]

浅暮、浅离
发表于 2017-9-15 09:13:21 | 显示全部楼层
本帖最后由 阿童木来了 于 2017-9-18 13:29 编辑

卡巴共检测到61个,其中修复2个,剩余39个已上报!!!
[mw_shl_code=css,true]感谢您的帮助,在您提交的样本中有新的检测,请稍后更新最新数据库试一下。
002.vir - Trojan.Win32.Refinka.bry
008.vir - Trojan.Win32.Scar.qfsl
009.vir - Trojan.Win32.Dovs.rf
020.vir - Trojan-Mailfinder.MSIL.Agent.f
022.vir - Trojan-Dropper.NSIS.Agent.fm
026.vir - Trojan.Win32.Refinka.brz
028.vir - Trojan.PDF.Phish.ve
037.vir - HEUR:Trojan.PDF.Badur.b
039.vir - Trojan-Downloader.Win32.Agent.hhns
042.vir - Trojan-Downloader.Win32.Upatre.gdwh
043.vir - Trojan.Win32.Waldek.agpx
046.vir - Trojan-Ransom.Win32.Locky.yxx
047.vir - Trojan.PDF.Phish.vf
048.vir - Trojan-Spy.Win32.Ursnif.txp
055.vir - Trojan.PDF.Phish.vf
057.vir - Trojan-Spy.Win32.Recam.agew
061.vir - Trojan.Win32.Trickster.alv
066.vir - Trojan-Downloader.Win32.Agent.hhnt
068.vir - Trojan.PDF.Phish.vg
070.vir - Trojan-Ransom.Win32.Locky.yxw
081.vir - Trojan.PDF.Phish.vh
088.vir - Trojan.MSIL.Agent.adhlw
091.vir - Trojan-PSW.Win32.Fareit.dayx
094.vir - Trojan-PSW.Win32.Fareit.dayy
095.vir - HackTool.MSIL.InjDll.vjw

098.vir - not-a-virus:AdWare.Win32.FileFinder.fia

062.vir - not-a-virus:RiskTool.Win32.SystemTweaker.of
[/mw_shl_code]

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
dongwenqi + 1 版区有你更精彩: )

查看全部评分

Jerry.Lin
发表于 2017-9-15 09:14:17 | 显示全部楼层
本帖最后由 191196846 于 2017-9-15 09:24 编辑

360TSE KILL36
Upload 72x

[mw_shl_code=css,true]360 Total Security Scan Log

Scan Time:2017-09-15 09:16:30
Time Taken:00:00:07
Object(s) Scanned:134
Threat(s) Found:36
Threat(s) Resolved:36

Scan Settings
----------------------
Compressed Files Scan:No
Scan Engine:Bitdefender Engine, Avira AntiVir Engine

Scan Scope
----------------------
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\

Scan Result
======================
High-risk Items
----------------------
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\010.vir        W97M.Marker.GB        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\017.vir        JS:Trojan.JS.Agent.RB        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\090.vir        Trojan.JS.RYY        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\001.vir        Gen:Variant.Deliric.3        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\002.vir        Gen:Variant.Symmi.53823        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\014.vir        Gen:Variant.Ursu.2989        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\019.vir        Gen:Variant.MSIL.BackDoor.51        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\021.vir        Trojan.GenericKD.12362673        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\015.vir        Gen:Variant.MSIL.BackDoor.51        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\025.vir        Trojan.GenericKD.5970198        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\026.vir        Trojan.Ransom.CerberKD.5975271        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\030.vir        Gen:Variant.MSIL.BackDoor.51        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\034.vir        Trojan.GenericKD.5955234        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\032.vir        Trojan.GenericKD.12363889        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\039.vir        Trojan.Agent.CMQZ        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\041.vir        Trojan.Generic.22235183        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\046.vir        Trojan.GenericKD.5975024        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\050.vir        Gen:Variant.Zusy.256083        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\054.vir        Trojan.GenericKD.5969532        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\059.vir        Gen:Variant.Ursu.2989        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\060.vir        Trojan.GenericKD.12359311        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\063.vir        Trojan.GenericKD.12241588        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\066.vir        Trojan.Agent.CMQZ        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\069.vir        Trojan.GenericKD.5969623        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\074.vir        Gen:Variant.Symmi.50408        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\075.vir        Gen:Variant.Graftor.323394        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\070.vir        Gen:Variant.Symmi.53823        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\082.vir        Gen:Variant.Graftor.395948        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\083.vir        Gen:Heur.MSIL.Krypt.4        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\086.vir        Gen:Trojan.Heur.DP.fKX@a06BH1h        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\087.vir        Trojan.GenericKD.12245775        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\078.vir        Gen:Variant.Zusy.255333        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\091.vir        Gen:Variant.Zusy.255243        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\097.vir        Gen:Variant.Kazy.222524        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\099.vir        Trojan.GenericKD.5975005        Resolved
D:\迅雷下载\病毒测试区\2017.9.15\2017.9.15\023.vir        Win32/Trojan.253        Resolved

[/mw_shl_code]












本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
540923555
发表于 2017-9-15 09:18:02 | 显示全部楼层
本帖最后由 540923555 于 2017-9-15 10:21 编辑

WD占位

WD干掉66个(包含修复),MISS34个,勉强及格

Jerry.Lin
发表于 2017-9-15 09:32:00 | 显示全部楼层
小飞侠.net 发表于 2017-9-15 09:13
360 Total Security扫描日志

扫描时间:2017-09-15 09:21:17

我这边360TSE 比你先扫都 36x, 你怎么24x ?
小飞侠.net
发表于 2017-9-15 09:35:56 | 显示全部楼层
191196846 发表于 2017-9-15 09:32
我这边360TSE 比你先扫都 36x, 你怎么24x ?

几天没开机呀,结果。。。。
819340
发表于 2017-9-15 09:42:50 | 显示全部楼层
本帖最后由 819340 于 2017-9-15 09:49 编辑

毒霸杀了3个   3个....5分钟后二扫,又增加9个

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
B100D1E55
发表于 2017-9-15 09:45:46 | 显示全部楼层
本帖最后由 B100D1E55 于 2017-9-15 11:33 编辑

ESET剩余29
剩余样本自动pipe,龟速运行中,仅供娱乐参考

No.类型 行为
006 exe clear cookie -_-
010doc CVE
012
016jar corrupted
017ASCII
020
022exe
024doc CVE
027doc corrupted
028pdf heapspray
031pdf downloader
037
038exe minecraft livez -_-
051exe minecraft alt gen -_-
056doc corrupted
062exe fake ccleaner
064jarcorrupted
065
067doc CVE
071
072jar corrupted
073exe certMgr -_-
077exe rawcopy -_-
083
086exe autorun
095exe patri0t injector
096exe trainer (susp)
097exe bitcoin
100xls corrupted

XZ8SM7Sx0bVkoUV
发表于 2017-9-15 09:56:24 | 显示全部楼层
本帖最后由 XZ8SM7Sx0bVkoUV 于 2017-9-15 10:16 编辑

火绒22

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-25 18:12 , Processed in 0.154052 second(s), 18 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表