楼主: Eset小粉絲
收起左侧

[病毒样本] 精睿样本测试(17.7.7)

  [复制链接]
ziyerain2015
发表于 2017-7-7 18:49:11 | 显示全部楼层

剩下29!

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
dg1vg4
发表于 2017-7-7 19:31:47 | 显示全部楼层
本帖最后由 dg1vg4 于 2017-7-7 19:32 编辑

瑞星v17联盟版,发现威胁72个

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
小飞侠.net
发表于 2017-7-7 19:34:43 | 显示全部楼层

瑞星:85个---火绒安全---170个

本帖最后由 小飞侠.net 于 2017-7-7 20:08 编辑

瑞星---(Windows 10 Creators Update(Redstone 2)....):云引擎(开)ROM+(开)
20:01 2017/7/7

                瑞星反恶软引擎命令行扫描器(社区交流版)               


编译于:Aug 10 2016   14:44:33

提示:
  - 本工具供社区交流使用,请勿用于其他用途
  - 本工具没有恶意软件删除、清除、隔离功能
  - 本工具包含开发中的新特性,结果仅供参考

* 获取恶软签名库最新版本 ...
* 下载恶软签名库配置文件 ...
* 创建恶软签名库升级组件 ...
* 计算并下载增量文件 ...
* 升级恶软签名库 ...
* 恶软签名库升级成功
* 命令行中的选项开关:-output-json -log=C:\瑞星新引擎\ScanLog_170707195754.log
* 初始化云引擎组件 ...
* 加载恶软签名库: C:\瑞星新引擎/malware.rmd
* 恶软签名库加载成功,发布序号为 2403
* 读取恶软签名库配置 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 扫描目标 : (1) C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707

扫描开始: Fri Jul 07 19:58:02 2017
[mw_shl_code=javascript,true]
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\003.vir","infect":{"engine":"cloud","threat":"Trojan.Agent!8.B1E-GIJHdM2vXf"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\002.vir","infect":{"engine":"cloud","threat":"Trojan.Injector!8.C4-MGvTWMN9UeI"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\001.vir","infect":{"engine":"cloud","threat":"Backdoor.Rescoms!8.B8A4-PRHjZz8pV8B"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\004.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\005.vir","infect":{"engine":"classic","threat":"Backdoor.MSIL.Bladabindi!1.9E49"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\006.vir","infect":{"engine":"classic","threat":"Trojan.Kryptik!1.AACA"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\009.vir","infect":{"engine":"cloud","threat":"Trojan.Injector!8.C4-nQBiRR7qDJN"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\007.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\011.vir","infect":{"engine":"cloud","threat":"Malware.Undefined!8.C-Zcxb41dwkSJ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\012.vir","infect":{"engine":"cloud","threat":"Backdoor.NetWiredRC!8.2AF-Vr53q0tgHlP"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\010.vir","infect":{"engine":"cloud","threat":"Ransom.Cerber!8.3058-ajnXRjeDZRD"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\014.vir","infect":{"engine":"cloud","threat":"Trojan.Agent!8.B1E-SUdht99p28S"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\015.vir","infect":{"engine":"cloud","threat":"Trojan.Kovter!8.152-NCMYyu33cnH"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\013.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\016.vir","infect":{"engine":"cloud","threat":"Trojan.Agent!1.A1C8-V3ABnH3Vy1D"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\019.vir","infect":{"engine":"cloud","threat":"Backdoor.Noancooe!8.176-VfLyv4hgnVM"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\017.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\020.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\018.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\023.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\024.vir","infect":{"engine":"cloud","threat":"Backdoor.Noancooe!8.176-GPuW7VMyizK"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\021.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\025.vir","infect":{"engine":"cloud","threat":"Stealer.Fareit!8.170-coHQpdTkGHP"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\022.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\028.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\026.vir","infect":{"engine":"cloud","threat":"Trojan.Totbrick!8.E0F0-XENSUSPZH4G"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\029.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\031.vir","infect":{"engine":"cloud","threat":"Trojan.Generic!8.C3-EVJkgHQwubJ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\032.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\027.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\033.vir","infect":{"engine":"cloud","threat":"Trojan.Injector!8.C4-VbykVHXwVPF"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\035.vir","infect":{"engine":"cloud","threat":"Trojan.Emotet!8.B95-Q1FKxf3zmiO"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\036.vir","infect":{"engine":"classic","threat":"Trojan.Kryptik!1.AACA"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\030.vir","infect":{"engine":"cloud","threat":"Spyware.Zbot!8.16B-5VZyQhupcw"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\037.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\039.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\038.vir","infect":{"engine":"cloud","threat":"Trojan.Sensode!8.1A6B-UehqTubmwuU"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\040.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\041.vir","infect":{"engine":"cloud","threat":"Trojan.Certor!8.AFEB-Spj1NIHh5LU"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\043.vir","infect":{"engine":"cloud","threat":"Trojan.Kryptik!8.8-spK7PC6yMdM"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\042.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\044.vir","infect":{"engine":"cloud","threat":"Trojan.Kryptik!8.8-2g7TtYy4W6P"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\045.vir","infect":{"engine":"cloud","threat":"Trojan.Generic!8.C3-a07tYU79UyP"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\047.vir","infect":{"engine":"cloud","threat":"Backdoor.Damatak!8.E456-sCZF5PUEfqR"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\046.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\049.vir","infect":{"engine":"cloud","threat":"Trojan.Kovter!8.152-uFnuKCAxGXT"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\008.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\048.vir","infect":{"engine":"classic","threat":"Backdoor.Pontoeb!1.6637"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\050.vir","infect":{"engine":"cloud","threat":"Ransom.Betisrypt!8.E6B2-0RQBSwSO2"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\052.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\053.vir","infect":{"engine":"cloud","threat":"Backdoor.Rescoms!8.B8A4-4KUqVQ0JGXE"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\054.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-zsRD0DTN0PV"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\056.vir","infect":{"engine":"cloud","threat":"Trojan.Injector!8.C4-FrDgRuILbUO"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\055.vir","infect":{"engine":"cloud","threat":"Stealer.Fareit!8.170-T9VjF7BayCG"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\051.vir","infect":{"engine":"cloud","threat":"Trojan.Generic-Ts0X0mwKKwD"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\058.vir","infect":{"engine":"cloud","threat":"Backdoor.Drixed!8.B0A-Sd2q2uXurST"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\059.vir","infect":{"engine":"cloud","threat":"Trojan.GenKryptik!8.AA55-E4Wo4PzpyxR"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\060.vir","infect":{"engine":"cloud","threat":"Dropper.Generic!8.35E-BICP15TyytJ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\061.vir","infect":{"engine":"cloud","threat":"Stealer.Fareit!8.170-xHWfzMSssdG"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\062.vir","infect":{"engine":"cloud","threat":"Trojan.Kryptik!8.8-hR36td0XeOS"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\063.vir","infect":{"engine":"cloud","threat":"Trojan.Generic!8.C3-GRTA0mUZ3zB"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\064.vir","infect":{"engine":"cloud","threat":"Trojan.Win32.FileCryptor.ab-rP8oZ93QKJI"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\065.vir","infect":{"engine":"cloud","threat":"Trojan.Injector!8.C4-vDlMS1U21mV"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\066.vir","infect":{"engine":"cloud","threat":"Trojan.Kryptik!8.8-qNzLPLwZPMP"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\068.vir","infect":{"engine":"cloud","threat":"Trojan.Injector!8.C4-9fJGoa2k44M"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\067.vir","infect":{"engine":"cloud","threat":"Malware.Undefined!8.C-r4iTJ0J6AlS"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\057.vir","infect":{"engine":"cloud","threat":"Malware.Undefined!8.C-i7YS1f6328G"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\069.vir","infect":{"engine":"cloud","threat":"Trojan.Swrort!8.296-DsMRyQEqL9L"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\072.vir","infect":{"engine":"cloud","threat":"Trojan.TrickBot!8.E313-A6u1dzW6FoO"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\071.vir","infect":{"engine":"cloud","threat":"Downloader.Ransomware!8.625A-mNB0LfC8PJT"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\074.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\070.vir","infect":{"engine":"thunder","threat":"Malware.Generic!g4qHXp8mc4C@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\076.vir","infect":{"engine":"cloud","threat":"Trojan.Totbrick!8.E0F0-8E35uiWRnYE"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\034.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\073.vir","infect":{"engine":"thunder","threat":"Malware.Generic!w6AaELM6E6C@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\077.vir","infect":{"engine":"cloud","threat":"Downloader.Autoit!8.1B9-0WcF5uzKFXD"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\079.vir","infect":{"engine":"cloud","threat":"Dropper.Generic!8.35E-D7hmJGPmALG"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\075.vir","infect":{"engine":"cloud","threat":"Trojan.Miner!8.EA1-pHfUFBcdPe"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\080.vir","infect":{"engine":"cloud","threat":"Spyware.Bebloh!8.790-n8ziPURrUN"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\078.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\083.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\085.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\082.vir","infect":{"engine":"cloud","threat":"Trojan.Agent!8.B1E-jE7cU9yqbbQ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\087.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\084.vir","infect":{"engine":"cloud","threat":"Malware.Undefined!8.C-gYRS7QrOfkQ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\081.vir","infect":{"engine":"classic","threat":"Trojan.DL.Nemucod!1.A7A7"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\088.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\086.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-zaSnsjFdqXN"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\090.vir","infect":{"engine":"cloud","threat":"Malware.Undefined!8.C-DYYmBeSMrJB"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\093.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\091.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-fL93oCNRXJG"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\089.vir","infect":{"engine":"cloud","threat":"Malware.Undefined!8.C-55VAsfDHNq"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\096.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\092.vir","infect":{"engine":"classic","threat":"Trojan.Kryptik!1.AACA"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\094.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\095.vir","infect":{"engine":"cloud","threat":"Spyware.Zbot!8.16B-M8wC6Gw9M8I"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\099.vir","infect":{"engine":"cloud","threat":"Trojan.Emotet!8.B95-z8jwXegrOZV"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\100.vir","infect":{"engine":"cloud","threat":"Trojan.Wraut!8.5430-zlM6t46utKQ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\102.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\101.vir","infect":{"engine":"cloud","threat":"Trojan.Generic!8.C3-YokHZvIbkyC"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\098.vir","infect":{"engine":"classic","threat":"Trojan.Kryptik!1.AB5A"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\097.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-YIVK9RRkdzB"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\106.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\105.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\103.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\109.vir","infect":{"engine":"cloud","threat":"Trojan.Emotet!8.B95-y2JFB1n74hI"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\107.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\108.vir","infect":{"engine":"cloud","threat":"Trojan.Kryptik!8.8-YPDYPHC7VnJ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\110.vir","infect":{"engine":"cloud","threat":"Malware.SoftwareBundler!8.394-JT43i2CsfyS"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\112.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\104.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\115.vir","infect":{"engine":"cloud","threat":"Trojan.Injector!8.C4-HEfS6Ll1KrN"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\111.vir","infect":{"engine":"classic","threat":"Trojan.Kryptik!1.AB50"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\116.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\113.vir","infect":{"engine":"thunder","threat":"Malware.Generic!RNlpJQN0fuD@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\114.vir","infect":{"engine":"classic","threat":"Backdoor.MSIL.Bladabindi!1.9E49"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\118.vir","infect":{"engine":"cloud","threat":"Downloader.Cryptonight!8.E929-6ny9T6jVf3G"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\119.vir","infect":{"engine":"cloud","threat":"Malware.Undefined!8.C-UAPdcrQhxWF"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\117.vir","infect":{"engine":"thunder","threat":"Malware.Generic!XWm87it6o0L@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\55e5fac3up0707\\2017.7.7\\120.vir","infect":{"engine":"cloud","threat":"Trojan.Phish!8.4A40-lRqYyGd1pV"},"type":"scan"}[/mw_shl_code]

扫描结束: Fri Jul 07 19:58:12 2017

总共耗时: 0:10:367(m:s:ms)
总扫描文件: 120
总恶意文件: 85
有效检出率: 70.83%



360杀毒扫描日志

病毒库版本:2017-07-06 19:54
扫描时间:2017-07-07 19:42:06
扫描用时:00:00:21
扫描类型:右键扫描
扫描文件总数:120
项目总数:83
清除项目数:0

扫描选项
----------------------
扫描所有文件:是
扫描压缩包:是
发现病毒处理方式:由用户选择处理
扫描磁盘引导区:是
扫描 Rootkit:是
使用云查杀引擎:是
使用QVM人工智能引擎:是
扫描建议修复项:是
常规引擎设置:Avira(小红伞)

扫描内容
----------------------
文件名称: C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7.7z
文件大小: 18.7 MB (19,609,497 字节)
修改时间: 2017年07月07日,19:39:29
MD5: 937f01ccada20e964650bee2c7c3baa4
SHA1: 69570109f09cc8be0e91c88320d475a324949e9b
SHA256: d19bfcd8aca417689c8b9305b7e0d206df3b5f3a7d0bb8bfddd5e4d0b7ef43fc
CRC32: 55e5fac3
计算时间: 1.19s (16.55 MB/s)



扫描结果
======================
高危风险项
----------------------
[mw_shl_code=javascript,true]C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\016.vir        virus.vbs.sysautorun.a        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\001.vir        HEUR/QVM03.0.50D0.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\002.vir        感染型病毒(Win32/Trojan.Dropper.8d7)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\003.vir        感染型病毒(Win32/Trojan.ddf)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\004.vir        HEUR/QVM20.1.508F.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\005.vir        感染型病毒(Win32/Trojan.253)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\010.vir        HEUR/QVM19.1.C402.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\009.vir        HEUR/QVM03.0.50D0.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\006.vir        感染型病毒(Win32/Trojan.5ec)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\012.vir        HEUR/QVM03.0.50D0.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\013.vir        木马程序(Trojan.Win32.Downloader.M)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\015.vir        HEUR/QVM20.1.50D0.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\025.vir        HEUR/QVM03.0.508F.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\024.vir        感染型病毒(Win32/Trojan.Dropper.5be)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\019.vir        感染型病毒(Win32/Trojan.7df)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\026.vir        HEUR/QVM20.1.5021.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\027.vir        感染型病毒(Win32/Trojan.97a)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\030.vir        感染型病毒(Win32/Trojan.c5f)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\031.vir        感染型病毒(Win32/Trojan.Dropper.2be)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\033.vir        感染型病毒(Win32/Trojan.f19)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\035.vir        HEUR/QVM10.1.508F.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\036.vir        HEUR/QVM20.1.5111.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\038.vir        感染型病毒(Win32/Trojan.c8c)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\040.vir        HEUR/QVM42.1.508F.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\041.vir        感染型病毒(Win32/Trojan.3b5)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\043.vir        HEUR/QVM10.1.508F.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\044.vir        HEUR/QVM03.0.508F.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\045.vir        HEUR/QVM03.0.50D0.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\047.vir        HEUR/QVM20.1.5111.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\048.vir        感染型病毒(Win32/Backdoor.7b7)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\049.vir        HEUR/QVM20.1.508F.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\050.vir        感染型病毒(Win32/Trojan.Ransom.609)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\051.vir        HEUR/QVM03.0.508F.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\058.vir        感染型病毒(Win32/Trojan.c93)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\056.vir        HEUR/QVM03.0.508F.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\053.vir        HEUR/QVM07.1.508F.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\059.vir        感染型病毒(Win32/Trojan.a41)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\060.vir        HEUR/QVM03.0.50D0.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\061.vir        感染型病毒(Win32/Trojan.Dropper.0ab)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\062.vir        HEUR/QVM10.1.5111.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\063.vir        感染型病毒(Win32/Trojan.Dropper.482)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\064.vir        感染型病毒(Win32/Trojan.426)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\065.vir        HEUR/QVM03.0.5111.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\066.vir        感染型病毒(Win32/Trojan.053)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\068.vir        HEUR/QVM05.1.50D0.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\069.vir        感染型病毒(Win32/Trojan.489)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\070.vir        HEUR/QVM07.1.50D0.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\072.vir        感染型病毒(Win32/Trojan.6f2)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\073.vir        HEUR/QVM10.1.508F.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\075.vir        感染型病毒(Win32/Trojan.02a)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\076.vir        感染型病毒(Win32/Trojan.5a9)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\079.vir        HEUR/QVM20.1.C402.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\080.vir        感染型病毒(Win32/Trojan.0f0)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\082.vir        HEUR/QVM10.1.5111.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\092.vir        感染型病毒(Win32/Trojan.98a)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\095.vir        感染型病毒(Win32/Trojan.329)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\098.vir        HEUR/QVM20.1.508F.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\101.vir        HEUR/QVM03.0.50D0.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\100.vir        HEUR/QVM20.1.50D0.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\099.vir        感染型病毒(Win32/Trojan.36d)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\103.vir        HEUR/QVM10.1.508F.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\105.vir        感染型病毒(Win32/Trojan.08a)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\109.vir        感染型病毒(Win32/Trojan.0f6)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\110.vir        感染型病毒(Win32/Virus.Adware.d55)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\111.vir        HEUR/QVM19.1.5111.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\113.vir        感染型病毒(Win32/Trojan.d4c)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\114.vir        HEUR/QVM41.2.508F.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\115.vir        HEUR/QVM03.0.5111.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\117.vir        感染型病毒(Win32/Trojan.PSW.c13)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\028.vir        virus.office.qexvmc.1065        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\118.vir        HEUR/QVM03.0.C402.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\119.vir        感染型病毒(Win32/Virus.Adware.d08)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\039.vir        virus.office.qexvmc.1065        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\052.vir        virus.office.qexvmc.1070        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\074.vir        virus.js.qexvmc.1        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\083.vir        virus.office.qexvmc.1085        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\085.vir        virus.bat.echosysdll.a        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\087.vir        virus.office.qexvmc.1085        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\088.vir        virus.office.qexvmc.1070        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\093.vir        virus.office.qexvmc.1080        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\096.vir        virus.office.qexvmc.1085        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\102.vir        virus.office.qexvmc.1080        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\200敏\61647309\85014225\5军\Windows Defender\AVTestZipX\2017.7.7\112.vir        virus.office.qexvmc.1075        未处理[/mw_shl_code]
火绒安全---(Windows 10 Creators Update(Redstone 2)....):

病毒库:2017/07/07 15:52
开始时间:2017/07/07 20:02
总计用时:00:00:27
扫描对象:869个
扫描文件:120个
发现风险:170个
已处理风险:170个
发现系统修复项:0个
处理系统修复项:0个

病毒详情

[mw_shl_code=javascript,true]风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\001.vir, 病毒名:Trojan/Generic!E9C09B8D95F91A9E, 病毒ID:[e9c09b8d95f91a9e], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\005.vir, 病毒名:Backdoor/Bladabindi.l, 病毒ID:[7debbd141a975060], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\002.vir, 病毒名:Trojan/Generic!B3855F88B75F2782, 病毒ID:[b3855f88b75f2782], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\003.vir, 病毒名:Trojan/Generic!1D0F91E5F23FC672, 病毒ID:[1d0f91e5f23fc672], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\004.vir, 病毒名:HVM:Trojan/Swrort.gen!A, 病毒ID:[d6e29035d2489e60], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\010.vir, 病毒名:Trojan/Generic!A45F3A819E1B94C8, 病毒ID:[a45f3a819e1b94c8], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\009.vir, 病毒名:Trojan/MSIL.Injector.ef, 病毒ID:[d2410311c48dbd48], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\013.vir, 病毒名:HEUR:Backdoor/Delf.g, 病毒ID:[8bcc7b8eaf103109], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\014.vir, 病毒名:Trojan/Generic!33584A600CD1C066, 病毒ID:[33584a600cd1c066], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\012.vir, 病毒名:Trojan/MSIL.Obfuscated.aa, 病毒ID:[e9befd070708869c], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\016.vir, 病毒名:Trojan/VBS.Agent.k, 病毒ID:[ae7cadd6369a7c8c], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\019.vir, 病毒名:Trojan/Nanocore, 病毒ID:[db5d2ce995e47dcb], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\020.vir, 病毒名:Exploit/CVE-2012-0158, 病毒ID:[63d61966081554dc], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\021.vir >> i.class, 病毒名:Trojan/Java.Adwind, 病毒ID:[62c325b2344daa3a], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\023.vir >> wLRuaVSRHNQAaiCgsTsb.class, 病毒名:TrojanDownloader/Java.Banload, 病毒ID:[6d814a0d91535699], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\024.vir, 病毒名:Trojan/Generic!2ECAF6A1A0143CB6, 病毒ID:[2ecaf6a1a0143cb6], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\025.vir, 病毒名:Trojan/Generic!5E23197B3862804A, 病毒ID:[5e23197b3862804a], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\026.vir, 病毒名:Trojan/Generic!7726AD6D7F81E841, 病毒ID:[7726ad6d7f81e841], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\028.vir, 病毒名:OMacro/Downloader, 病毒ID:[576089c331fea4e0], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\029.vir >> h.class, 病毒名:TrojanDropper/Java.Agent, 病毒ID:[f4da26bedc2c13f4], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\029.vir >> B.class, 病毒名:TrojanDropper/Java.Agent, 病毒ID:[5e110ff1b85799e8], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\029.vir >> E.class, 病毒名:TrojanDropper/Java.Agent, 病毒ID:[d66c9804bd10c324], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\031.vir, 病毒名:Trojan/Generic!75ADDB0FCBBA6C3B, 病毒ID:[75addb0fcbba6c3b], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\032.vir, 病毒名:OMacro/Proverb.a, 病毒ID:[e1e906479ccce942], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\033.vir, 病毒名:Trojan/Generic!3CCDE7F7F7F8F41A, 病毒ID:[3ccde7f7f7f8f41a], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\030.vir, 病毒名:VirTool/Kovter.p, 病毒ID:[e92bbf97494898d2], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\035.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\038.vir, 病毒名:Trojan/Generic!A0C155C5821B1320, 病毒ID:[a0c155c5821b1320], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\039.vir, 病毒名:OMacro/Downloader, 病毒ID:[b97393b8ce3bc793], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\006.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!B, 病毒ID:[2d18551aef762f90], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\015.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!C, 病毒ID:[9f7c74f7afee22c], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\044.vir, 病毒名:Trojan/MSIL.Obfuscated.aa, 病毒ID:[e9befd070708869c], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\045.vir, 病毒名:Trojan/MSIL.Obfuscated.aa, 病毒ID:[e9befd070708869c], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\046.vir, 病毒名:Trojan/VBS.Agent, 病毒ID:[f6b2fa99d7f23ee8], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\047.vir, 病毒名:TrojanDownloader/Zdowbot.a, 病毒ID:[b135bf0ca7c4b51e], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\048.vir, 病毒名:Backdoor/MSIL.Reomot.a, 病毒ID:[2eb891846f4ae6c5], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\043.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\050.vir, 病毒名:Trojan/Generic!DE6325FEEE809828, 病毒ID:[de6325feee809828], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\051.vir, 病毒名:Trojan/Generic!F23333541EA58715, 病毒ID:[f23333541ea58715], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\052.vir, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\053.vir, 病毒名:Backdoor/Agent.iw, 病毒ID:[aaca54a499e9511c], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\054.vir, 病毒名:Trojan/PDF.Phishing, 病毒ID:[1a88a3fe6052631c], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\055.vir, 病毒名:Trojan/VBS.Agent, 病毒ID:[eea19ded3e3bf83f], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\056.vir, 病毒名:Trojan/Generic!F49F68BE461EAE06, 病毒ID:[f49f68be461eae06], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\057.vir, 病毒名:SVM:TrojanDownloader/JS.Nemucod.u, 病毒ID:[b1ec3b2b582d44cb], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\058.vir, 病毒名:Trojan/Generic!13CB86A7B7525680, 病毒ID:[13cb86a7b7525680], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\059.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\060.vir, 病毒名:Trojan/Generic!AB3DBFBAE152433E, 病毒ID:[ab3dbfbae152433e], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\061.vir, 病毒名:Trojan/Generic!78610763EB81E789, 病毒ID:[78610763eb81e789], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\036.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!B, 病毒ID:[2d18551aef762f90], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\063.vir, 病毒名:Trojan/Generic!FF42A0498B2C14C2, 病毒ID:[ff42a0498b2c14c2], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\065.vir, 病毒名:Trojan/Generic!482AD506E6F152F4, 病毒ID:[482ad506e6f152f4], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\062.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\067.vir, 病毒名:Trojan/PDF.Phishing, 病毒ID:[1ba2ece7215f9c4f], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\068.vir, 病毒名:Trojan/Generic!9C69153C53F5123C, 病毒ID:[9c69153c53f5123c], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\069.vir, 病毒名:HVM:Trojan/Swrort.gen!A, 病毒ID:[d6e29035d2489e60], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\070.vir, 病毒名:Trojan/Generic!B6B76D722B147DC7, 病毒ID:[b6b76d722b147dc7], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\071.vir, 病毒名:Trojan/VBS.Agent, 病毒ID:[90bc571cb67f3cdd], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\072.vir, 病毒名:Trojan/Generic!EBB676DC3D5C491A, 病毒ID:[ebb676dc3d5c491a], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\066.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\074.vir, 病毒名:TrojanDownloader/JS.Nemucod, 病毒ID:[a2636191a5d10621], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\075.vir, 病毒名:Trojan/Generic!BE718AB10E5DED56, 病毒ID:[be718ab10e5ded56], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\076.vir, 病毒名:Trojan/Generic!08ED5A33040D89A4, 病毒ID:[8ed5a33040d89a4], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\077.vir, 病毒名:Trojan/Generic!6CD4A2E849D931D0, 病毒ID:[6cd4a2e849d931d0], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\079.vir, 病毒名:HVM:VirTool/EmulEvader.gen!A, 病毒ID:[1d4e411a18af08ff], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\073.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\081.vir, 病毒名:SVM:TrojanDownloader/JS.Nemucod.k, 病毒ID:[9712d6afeb642176], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\049.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!C, 病毒ID:[9f7c74f7afee22c], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\083.vir, 病毒名:OMacro/Downloader, 病毒ID:[8248d725f0774afb], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\086.vir, 病毒名:Trojan/PDF.Phishing, 病毒ID:[1401d803508cd366], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\087.vir, 病毒名:OMacro/Downloader, 病毒ID:[9891fb75da26b1eb], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\088.vir, 病毒名:OMacro/Downloader, 病毒ID:[7306c66f5c1f0031], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\082.vir, 病毒名:VirTool/Kovter.p, 病毒ID:[e92bbf97494898d2], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\091.vir, 病毒名:Trojan/PDF.Phishing, 病毒ID:[e07dafceb7a683f4], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\093.vir, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\080.vir, 病毒名:HVM:Trojan/Injector.b, 病毒ID:[da0db25a754c9d96], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\096.vir, 病毒名:OMacro/Downloader, 病毒ID:[46b235c2984b8bf0], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\097.vir, 病毒名:Trojan/PDF.Phishing, 病毒ID:[97d853e0e17ec613], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\098.vir, 病毒名:Trojan/Generic!32E3BAF00F4F5DBA, 病毒ID:[32e3baf00f4f5dba], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\099.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\100.vir, 病毒名:Trojan/Generic!71F8D2C8594EEAE5, 病毒ID:[71f8d2c8594eeae5], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\101.vir, 病毒名:Trojan/Generic!6268DC93097A1EE0, 病毒ID:[6268dc93097a1ee0], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\102.vir, 病毒名:OMacro/Downloader, 病毒ID:[bb5442b62ba27c90], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\103.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N355_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[68305be09f894990], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N566_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[2375f5cd32146ff3], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1334_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[5cc1050b4c9d6b45], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1453_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[d10ed3b860e54e9d], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1174_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[846a5911b98ed2ea], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1557_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[d278e0e21a8d4083], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1416_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[c13615a935484160], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1541_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[e630bad6ce59b6ab], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N276_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[df3bf41f68d4b025], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N552_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[3bbbb2f26fcfadbd], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N751_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[4ae9f8dee0823b4], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N505_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[7b73398f17075aa6], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N704_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[c77a27d514689ccf], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N171_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[41918bffdd50b5d], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N736_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[588ec968d96a44df], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N411_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[154b73da0acb2d00], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N617_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[3cd7225e4f17d6f3], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N312_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[b56ef61d47cd85aa], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N717_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[7659a8b15c07a8ab], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N517_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[fa48ecf10e5888cb], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1644_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[63f7bcd40001c044], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N103_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[623c5cd0ddff99a9], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1525_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[d4efdb0e160b8e76], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1717_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[8cb31f5e85a0b2e0], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1036_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[63c9f60ca36d5205], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N131_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[2d71122671bd521a], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N226_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[ed88557a0dc0ec51], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1435_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[814a37df18bd2b03], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1747_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[e1fa683d0b5580fe], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1140_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[851a06c4ffd8553e], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1612_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[fea540bbded7def9], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N535_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[118b265101bb2da3], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1123_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[58b96d60a6851cc5], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1322_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[5bca431f321ebc37], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N443_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[32f4805813e3997], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N373_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[245408f4e3efe739], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1304_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[b9fac5f0281755e4], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N244_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[d4a1b7ca8472ed1b], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1702_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[3f326d4a5836b20d], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1021_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[c0cc926350cd46e2], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1073_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[78f4a6013fbdb03c], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1155_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[b03c56a84fa9f231], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N341_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[e46875a1f164830d], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N472_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[31f8779ae2f8f6e2], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1212_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[ac2969660f043dff], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N771_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[79f800674ad79d67], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1375_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[4f97c3d05d3f6f74], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N426_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[9f88a59cb3500f2], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1243_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[9747d0ec4eac68cb], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1004_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[7474073c61581d56], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1577_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[1ed773e1cf6033ba], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1054_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[6a9a7e8e4cb396af], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1627_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[e8fe12c74f790733], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1257_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[e85f54ab2b7e0008], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N646_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[6ce9dd8e18965ccb], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1734_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[b35786f22cbb88ce], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1354_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[e6ca14f700c1304b], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1106_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[c9e770ee111b258c], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N632_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[4e4abe776fe2e590], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N261_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[7d9d3bb53058ed6a], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1511_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[172fb08456a1dfa2], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N325_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[35dd2b4cbb49313e], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1272_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[824967f2cabaaf2a], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1226_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[f80c9af9340c3859], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N457_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[f5110ba2f814edf2], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N116_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[64f5b3bd785197b8], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N603_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[80243c712f5f03b1], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1662_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[d16c2816e3e6ffb8], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main$N1471_.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[f84a77c41ca4cb82], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\104.vir >> com\total\Main.class, 病毒名:Trojan/Java.Obfuscated, 病毒ID:[8f322e6909378946], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\105.vir, 病毒名:HVM:Trojan/Swrort.gen!A, 病毒ID:[d6e29035d2489e60], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\108.vir >> word\embeddings\oleObject1.bin, 病毒名:HEUR:DOC/MalBehav.a, 病毒ID:[fd00b422f329a96b], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\109.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\110.vir, 病毒名:Adware/FileTour.j, 病毒ID:[882266addd85062f], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\111.vir, 病毒名:Trojan/Generic!6B4793B5A15E01CF, 病毒ID:[6b4793b5a15e01cf], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\112.vir, 病毒名:OMacro/Downloader, 病毒ID:[8b464a9af2b2f4d1], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\113.vir, 病毒名:Trojan/Generic!3647F18D7DA0A53D, 病毒ID:[3647f18d7da0a53d], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\114.vir, 病毒名:Backdoor/Bladabindi.l, 病毒ID:[7debbd141a975060], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\115.vir, 病毒名:Trojan/Generic!B703110E0A34E733, 病毒ID:[b703110e0a34e733], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\116.vir, 病毒名:OMacro/Downloader, 病毒ID:[79d13210e43bfaeb], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\117.vir, 病毒名:TrojanSpy/Fareit, 病毒ID:[bd34f6179b074a8d], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\118.vir, 病毒名:Trojan/Generic!A8A3833181B35526, 病毒ID:[a8a3833181b35526], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\119.vir, 病毒名:Trojan/Generic!B51665C3F55EB980, 病毒ID:[b51665c3f55eb980], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\120.vir, 病毒名:Trojan/PDF.Phishing, 病毒ID:[11dd994534598a4b], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\092.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!B, 病毒ID:[2d18551aef762f90], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\55e5fac3up0707\2017.7.7\095.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!B, 病毒ID:[2d18551aef762f90], 处理结果:已处理[/mw_shl_code]



本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
小飞侠.net
发表于 2017-7-7 20:16:22 | 显示全部楼层
dg1vg4 发表于 2017-7-7 19:31
瑞星v17联盟版,发现威胁72个

好快,又多杀13个,瑞星。
1928530784
头像被屏蔽
发表于 2017-7-7 22:08:27 | 显示全部楼层
费尔: 剩下 98
360杀毒: 剩下 48
安天智甲: 剩下 64
397987544
发表于 2017-7-7 22:33:26 | 显示全部楼层
NORTON 74x
I76700K
发表于 2017-7-7 23:24:49 | 显示全部楼层
电脑管家国内版 Kill 49
开启BD引擎后 Kill 54
ytysh
发表于 2017-7-8 12:43:54 | 显示全部楼层
F-Secure 余29x

Results

Items scanned: 163
Harmful items found: 9
Details

Exploit.RTF-ObfsStrm.Gen
C:\Users\ytyab\Desktop\2017.7.7\020.vir: Deleted
Trojan.GenericKD.5559555
C:\Users\ytyab\Desktop\2017.7.7\055.vir: Deleted
Trojan.VBS.Agent.AKY
C:\Users\ytyab\Desktop\2017.7.7\071.vir: Deleted
Trojan.Agent.CIZW
C:\Users\ytyab\Desktop\2017.7.7\011.vir: Deleted
Generic.JS.NemucodA.841C6248
C:\Users\ytyab\Desktop\2017.7.7\074.vir: Deleted
VB:Trojan.Valyria.643
C:\Users\ytyab\Desktop\2017.7.7\016.vir: Deleted
JS:Trojan.Gnaeus.H
C:\Users\ytyab\Desktop\2017.7.7\081.vir: Deleted
Trojan.GenericKD.5561263
C:\Users\ytyab\Desktop\2017.7.7\116.vir: Deleted
Trojan.PDF.Phishing.NE
C:\Users\ytyab\Desktop\2017.7.7\097.vir: Deleted
jx_zxd
发表于 2017-7-8 15:36:53 | 显示全部楼层
G DATA 互联网安全套装查杀100个,剩下20个!

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
piouu
发表于 2017-7-8 22:22:59 | 显示全部楼层
WinRAR:!   D:\Firefox-Plus-V52.2\2017.7.7.rar: 无法打开 D:\Firefox-Plus-V52.2\2017.7.7.rar
把.7z改为.rar依旧木有用
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-28 16:01 , Processed in 0.097504 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表