楼主: Eset小粉絲
收起左侧

[病毒样本] 精睿样本测试(17.7.14)

  [复制链接]
小飞侠.net
发表于 2017-7-14 21:05:52 | 显示全部楼层

瑞星:77个,火绒安全,34个?二扫之后是301个秒杀瑞星

本帖最后由 小飞侠.net 于 2017-7-20 22:49 编辑


X-Sec Antivirus ---(Windows 10 Creators Update(Redstone 2)....):

Start Time: Thu Jul 20 22:33:26 2017
Scan Type: Custom Scan
Scan Target: C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14
Heuristic Engine: Enabled
Cloud Engine: Enabled
Resolve Threats: Scan only
Database Version: 2017.07.19.01
[mw_shl_code=javascript,true]C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\001.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\004.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\005.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\006.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\007.vir -> Backdoor.Win32.Rat.Ac!GEN
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\008.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\009.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\010.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\011.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\012.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\015.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\018.vir -> Cloud:Exploit.PDF.Generic
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\019.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\020.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\021.vir -> Trojan.Win32.Generic.Ec
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\022.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\023.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\025.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\026.vir -> Cloud:Trojan.PDF.Phish
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\027.vir -> Hacktool.Win32.Confuser.Aa
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\030.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\031.vir -> Malware.Win32.Generic!MS
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\032.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\034.vir -> Heur:Trojan.Dropper.Gen.4
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\035.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\036.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\037.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\038.vir -> Malware.Win32.Generic!MS
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\039.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\040.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\041.vir -> Cloud:Trojan.PDF.Phish
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\042.vir -> Trojan.Win32.Ransom.Bt
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\043.vir -> Cloud:Trojan.PDF.Phish
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\045.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\046.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\047.vir -> Cloud:Trojan.PDF.Phish
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\048.vir -> Cloud:Trojan.PDF.Phish
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\049.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\050.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\051.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\052.vir -> Cloud:Trojan.PDF.Phish
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\053.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\054.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\056.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\057.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\059.vir -> Cloud:Trojan.Script.Downloader
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\060.vir -> Hacktool.Win32.SmartAssembly.Aa
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\061.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\062.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\063.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\064.vir -> Backdoor.Win32.Agent.Bb!GEN
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\065.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\066.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\067.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\068.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\071.vir -> Malware.Win32.Generic!MS
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\073.vir -> Cloud:Trojan.PDF.Phish
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\074.vir -> Malware.Win32.Generic!MS
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\075.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\076.vir -> Cloud:Trojan.PDF.Phish
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\077.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\078.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\079.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\080.vir -> Cloud:Malware.MSOffice.Generic
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\082.vir -> Cloud:Malware.Script.Generic
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\083.vir -> Cloud:Trojan.Script.Downloader
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\085.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\086.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\088.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\090.vir -> Backdoor.Win32.Agent.Ee
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\093.vir -> Trojan.Win32.BrowserHijack.Am
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\095.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\096.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\097.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\099.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\101.vir -> Malware.Win32.Generic!MS
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\103.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\104.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\105.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\107.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\108.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\110.vir -> Trojan.Win32.Ransom.Ax!GEN
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\111.vir -> Malware.Win32.Generic!MS
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\114.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\116.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\118.vir -> Backdoor.Win32.Agent.Ee
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\119.vir -> Cloud:Malware.Win32.QRSGeneric
C:\Users\Admin\Desktop\RDM+\ad18f556Up0714\2017.7.14\2017.7.14\120.vir -> Cloud:Malware.Win32.QRSGeneric[/mw_shl_code]
Elapsed Time: 00:04:39
Total File: 120
Skipped File: 6
Infected File: 88



火绒安全---(Windows 10 Creators Update(Redstone 2)....):

病毒库:2017/07/13 16:14
开始时间:2017/07/14 21:26
总计用时:00:00:29
扫描对象:1417个
扫描文件:120个
发现风险:34个
已处理风险:34个
发现系统修复项:0个
处理系统修复项:0个

病毒详情

[mw_shl_code=javascript,true]风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\008.vir, 病毒名:OMacro/Npad.a, 病毒ID:[b8d45f1825ebdd71], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\010.vir, 病毒名:HEUR:DOC/MalBehav.a, 病毒ID:[fd00b422f329a96b], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\016.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\019.vir, 病毒名:Trojan/Generic!757219E73D64F4D9, 病毒ID:[757219e73d64f4d9], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\020.vir, 病毒名:Trojan/Generic!65FBFD9EBA9E1638, 病毒ID:[65fbfd9eba9e1638], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\021.vir, 病毒名:Trojan/MSIL.Obfuscated.aa, 病毒ID:[e9befd070708869c], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\023.vir, 病毒名:HEUR:Trojan/FakeOsApp, 病毒ID:[bb1c77d0a3338cc5], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\031.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\011.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\037.vir, 病毒名:HVM:Trojan/Injector.gen!B, 病毒ID:[ea2a0129cf7a113a], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\022.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\054.vir, 病毒名:Trojan/Generic!3E40C0B2D848346F, 病毒ID:[3e40c0b2d848346f], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\056.vir, 病毒名:OMacro/Marker.b, 病毒ID:[28fab9d36ece0028], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\057.vir, 病毒名:Backdoor/Fynloski.a, 病毒ID:[853f2ad2e234ab95], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\059.vir, 病毒名:SVM:TrojanDownloader/JS.Nemucod.u, 病毒ID:[b1ec3b2b582d44cb], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\062.vir >> word\embeddings\oleObject1.bin, 病毒名:HEUR:Trojan/VBS.Crypt.a, 病毒ID:[a755e9e1b0449d5f], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\064.vir, 病毒名:HEUR:Trojan/Distool.a, 病毒ID:[ce6b3c61e2c3b07c], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\063.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\074.vir, 病毒名:Trojan/Generic!8CEB0EED0B28D965, 病毒ID:[8ceb0eed0b28d965], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\083.vir, 病毒名:SVM:TrojanDownloader/JS.Nemucod.u, 病毒ID:[b1ec3b2b582d44cb], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\088.vir, 病毒名:Trojan/Generic!D3D1423798D30A26, 病毒ID:[d3d1423798d30a26], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\085.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\090.vir, 病毒名:Backdoor/Agent.iw, 病毒ID:[aaca54a499e9511c], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\089.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\103.vir, 病毒名:HVM:VirTool/EmulEvader.gen!A, 病毒ID:[1d4e411a18af08ff], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\110.vir, 病毒名:Trojan/MSIL.Jigsaw.a, 病毒ID:[e7c69958399db3b1], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\066.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!C, 病毒ID:[9f7c74f7afee22c], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\113.vir, 病毒名:Trojan/Generic!DD487315B9232282, 病毒ID:[dd487315b9232282], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\115.vir >> 115, 病毒名:HEUR:Trojan/VBS.Crypt.a, 病毒ID:[a755e9e1b0449d5f], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\117.vir >> word\embeddings\oleObject1.bin, 病毒名:HEUR:Trojan/VBS.Crypt.a, 病毒ID:[a755e9e1b0449d5f], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\118.vir, 病毒名:Backdoor/Agent.iw, 病毒ID:[aaca54a499e9511c], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\105.vir, 病毒名:HVM:VirTool/Obfuscator.gen!B, 病毒ID:[2ca1ace5009f2db6], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\120.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
风险路径:C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14\2017.7.14\119.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!C, 病毒ID:[9f7c74f7afee22c], 处理结果:已处理[/mw_shl_code]



瑞星---(Windows 10 Creators Update(Redstone 2)....):云引擎(开)RDM+(开)
21:22 2017/7/14  
                瑞星反恶软引擎命令行扫描器(社区交流版)               


编译于:Aug 10 2016   14:44:33

提示:
  - 本工具供社区交流使用,请勿用于其他用途
  - 本工具没有恶意软件删除、清除、隔离功能
  - 本工具包含开发中的新特性,结果仅供参考

* 获取恶软签名库最新版本 ...
* 下载恶软签名库配置文件 ...
* 创建恶软签名库升级组件 ...
* 计算并下载增量文件 ...
* 升级恶软签名库 ...
* 恶软签名库升级成功
* 命令行中的选项开关:-output-json -log=C:\瑞星新引擎\ScanLog_170714212002.log
* 初始化云引擎组件 ...
* 加载恶软签名库: C:\瑞星新引擎/malware.rmd
* 恶软签名库加载成功,发布序号为 2446
* 读取恶软签名库配置 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 扫描目标 : (1) C:\Users\Admin\Desktop\卡巴斯基\ad18f556Up0714\2017.7.14

扫描开始: Fri Jul 14 21:20:32 2017

[mw_shl_code=javascript,true]{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\001.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\005.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\003.vir","infect":{"engine":"cloud","threat":"Trojan.Agent!8.B1E-kc8j867AkjF"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\002.vir","infect":{"engine":"cloud","threat":"Spyware.SmForw/Android!8.3E2-oBZj28526YM"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\008.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\006.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\007.vir","infect":{"engine":"cloud","threat":"Trojan.Agent!8.B1E-2qbcqThmAN"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\009.vir","infect":{"engine":"cloud","threat":"Malware.Heuristic!ET#95%-34IHs60O03C"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\004.vir","infect":{"engine":"thunder","threat":"Malware.Generic!5WKXd1qzvJE@c"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\010.vir","infect":{"engine":"cloud","threat":"Trojan.Injector!8.C4-vfcM4Snw3BC"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\012.vir","infect":{"engine":"cloud","threat":"Trojan.Agent!8.B1E-E0DtfLvwGWD"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\015.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\011.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\014.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\018.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\019.vir","infect":{"engine":"cloud","threat":"Trojan.Kryptik!8.8-4bSvFDwmlhQ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\016.vir","infect":{"engine":"classic","threat":"Trojan.Kryptik!1.AB1C"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\021.vir","infect":{"engine":"cloud","threat":"Trojan.Kryptik!8.8-vDMmucFWB1J"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\017.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\020.vir","infect":{"engine":"thunder","threat":"Malware.Generic!w3ZAacDIA5M@1"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\024.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-XzzlbylzqKF"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\022.vir","infect":{"engine":"thunder","threat":"Malware.Generic!m4suo0de92L@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\025.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\023.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\026.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-79T1OnfUFzS"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\028.vir","infect":{"engine":"thunder","threat":"Malware.Generic!wfYQnYmMRQE@2"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\030.vir","infect":{"engine":"classic","threat":"Exploit.CVE-2017-0199!1.AA2D"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\027.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\029.vir","infect":{"engine":"thunder","threat":"Malware.Generic!v7Ueg3UgZeM@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\033.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-QLMn6YzjlbE"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\032.vir","infect":{"engine":"thunder","threat":"Malware.Generic!R3fzH1K1gtL@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\031.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\035.vir","infect":{"engine":"cloud","threat":"Trojan.Injector!8.C4-Fjfc6WF0B6G"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\013.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\036.vir","infect":{"engine":"cloud","threat":"Trojan.Miner!8.EA1-KsmKQM3OHfG"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\037.vir","infect":{"engine":"thunder","threat":"Malware.Generic!FtY4QUyeBnL@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\034.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\039.vir","infect":{"engine":"thunder","threat":"Malware.Generic!DsPK5qR9UfR@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\038.vir","infect":{"engine":"thunder","threat":"Malware.Generic!7FnZ38YkZTT@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\041.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-WZxj8i0FqlH"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\040.vir","infect":{"engine":"thunder","threat":"Malware.Generic!gBf0NkBqwpT@2"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\043.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-WKPWeWYoBMR"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\046.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\042.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\044.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\047.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\048.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-mRUn72wvmVH"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\050.vir","infect":{"engine":"cloud","threat":"Ransom.Genasom!8.293-iWeRJSE46gU"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\049.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\053.vir","infect":{"engine":"cloud","threat":"Trojan.Kryptik!8.8-x9UiWRIy2LF"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\052.vir","infect":{"engine":"cloud","threat":"Malware.Phish!8.E942-GBthmxQS7GD"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\054.vir","infect":{"engine":"cloud","threat":"Trojan.Kryptik!8.8-HKm6cYyQx7E"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\051.vir","infect":{"engine":"thunder","threat":"Malware.Generic!femQyh6ZZDS@c"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\056.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\055.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\058.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-B9njU9cAebO"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\060.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\059.vir","infect":{"engine":"cloud","threat":"Downloader.Nemucod!8.34-Hw8D3ETGIFI"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\062.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\061.vir","infect":{"engine":"thunder","threat":"Malware.Generic!XEX8L7tYqrG@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\063.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\064.vir","infect":{"engine":"classic","threat":"Backdoor.MSIL.Bladabindi!1.9E49"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\065.vir","infect":{"engine":"thunder","threat":"Malware.Generic!6nKBfUUhbdP@c"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\066.vir","infect":{"engine":"thunder","threat":"Malware.Generic!FdFF54mMNaQ@1"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\067.vir","infect":{"engine":"cloud","threat":"Trojan.GenKryptik!8.AA55-8tfpY9cUiYB"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\068.vir","infect":{"engine":"cloud","threat":"Dropper.Demp!8.134B-CGh5reNrT9K"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\069.vir","infect":{"engine":"cloud","threat":"Trojan.Kryptik!8.8-BEICvM89A7U"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\045.vir","infect":{"engine":"cloud","threat":"Trojan.Crypto!8.364-u3Pjr8XOwoQ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\070.vir","infect":{"engine":"cloud","threat":"Malware.Undefined!8.C-MJIlgIpX7tV"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\071.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\072.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\073.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\076.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\075.vir","infect":{"engine":"thunder","threat":"Malware.Generic!MmiZXb2Rrs@c"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\074.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\057.vir","infect":{"engine":"thunder","threat":"Malware.Generic!K3KJenHl8mE@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\080.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\079.vir","infect":{"engine":"cloud","threat":"Trojan.Injector!8.C4-4FcMU7pDcET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\082.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\077.vir","infect":{"engine":"thunder","threat":"Malware.Generic!mTkYFa2Z2nV@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\078.vir","infect":{"engine":"thunder","threat":"Malware.Generic!ycnx3yne6S@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\083.vir","infect":{"engine":"cloud","threat":"Downloader.Nemucod!8.34-zB8MLm1T4sL"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\081.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\084.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\085.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\087.vir","infect":{"engine":"cloud","threat":"Downloader.Ransomware!8.625A-gmQkiQPnRHD"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\086.vir","infect":{"engine":"thunder","threat":"Malware.Generic!0zKyApQCIRT@c"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\088.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\089.vir","infect":{"engine":"thunder","threat":"Malware.Generic!XNwtKLbNjuT@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\091.vir","infect":{"engine":"cloud","threat":"Malware.Undefined!8.C-5kRkjC26tkI"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\090.vir","infect":{"engine":"thunder","threat":"Malware.Generic!13FDuzEvqbD@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\095.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\092.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-XYNn2UFgGNK"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\093.vir","infect":{"engine":"thunder","threat":"Malware.Generic!HKLQVK9oOmK@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\098.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\096.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\099.vir","infect":{"engine":"cloud","threat":"Trojan.Kryptik!8.8-4lKBhGYQ84D"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\097.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\094.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\101.vir","infect":{"engine":"cloud","threat":"Trojan.GenKryptik!8.AA55-CBAWrfz9GgR"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\104.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\105.vir","infect":{"engine":"thunder","threat":"Malware.Generic!UffJOyYHOCT@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\102.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\106.vir","infect":{"engine":"cloud","threat":"Exploit.Pdfdrop!1.A358-ykkirc3tc4U"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\107.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\100.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\109.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\110.vir","infect":{"engine":"cloud","threat":"Ransom.JigsawLocker!8.52DD-mArA7QRzPRF"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\108.vir","infect":{"engine":"thunder","threat":"Malware.Generic!2o1ENuqbuaR@2"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\113.vir","infect":{"engine":"cloud","threat":"Trojan.Injector!8.C4-wGpItTIRmTI"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\112.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-70YKJps5DcG"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\115.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\111.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\116.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\117.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\114.vir","infect":{"engine":"thunder","threat":"Malware.Generic!8GLbzVGqIJH@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\118.vir","infect":{"engine":"thunder","threat":"Malware.Generic!13FDuzEvqbD@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\119.vir","infect":{"engine":"thunder","threat":"Malware.Generic!FdFF54mMNaQ@1"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\103.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\卡巴斯基\\ad18f556Up0714\\2017.7.14\\2017.7.14\\120.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
[/mw_shl_code]
扫描结束: Fri Jul 14 21:20:44 2017

总共耗时: 0:11:179(m:s:ms)
总扫描文件: 120
总恶意文件: 77
有效检出率: 64.17%



360杀毒扫描日志

病毒库版本:2017-07-14 18:01
扫描时间:2017-07-14 21:13:04
扫描用时:00:00:22
扫描类型:右键扫描
扫描文件总数:120
项目总数:80
清除项目数:0

扫描选项
----------------------
扫描所有文件:是
扫描压缩包:是
发现病毒处理方式:由用户选择处理
扫描磁盘引导区:是
扫描 Rootkit:是
使用云查杀引擎:是
使用QVM人工智能引擎:是
扫描建议修复项:是
常规引擎设置:Avira(小红伞)

扫描内容
----------------------
文件名称: C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14.7z
文件大小: 18.0 MB (18,932,889 字节)
修改时间: 2017年07月14日,21:11:22
MD5: b4411c132a38efd68ba47d8d3ff74821
SHA1: 078f4db88383bb1f9ed31a2574c477d267cd5948
SHA256: 94c243ef565ba14966a956810b9208310a0fb8ec5e35ea22ec32063ecf1d7184
CRC32: ad18f556
计算时间: 0.22s




扫描结果
======================
高危风险项
----------------------
[mw_shl_code=javascript,true]C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\003.vir        virus.vbs.crypt.c        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\004.vir        感染型病毒(Win32/Trojan.Dropper.dec)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\007.vir        感染型病毒(Win32/Trojan.961)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\009.vir        HEUR/QVM15.0.77F9.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\019.vir        感染型病毒(Win32/Trojan.Dropper.942)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\011.vir        感染型病毒(Win32/Trojan.6fd)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\020.vir        感染型病毒(Win32/Trojan.e4c)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\021.vir        感染型病毒(Win32/Trojan.163)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\022.vir        感染型病毒(Win32/Trojan.227)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\023.vir        感染型病毒(Win32/Trojan.Dropper.43b)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\027.vir        感染型病毒(Win32/Trojan.0d5)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\028.vir        感染型病毒(Win32/Trojan.31b)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\029.vir        感染型病毒(Win32/Trojan.IM.5a9)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\031.vir        HEUR/QVM10.1.77F9.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\032.vir        感染型病毒(Win32/Trojan.PSW.92b)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\035.vir        感染型病毒(Win32/Trojan.Dropper.f36)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\036.vir        感染型病毒(Win32/Trojan.Script.cbc)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\037.vir        感染型病毒(Win32/Backdoor.BO.388)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\040.vir        感染型病毒(Win32/Trojan.Ransom.10c)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\039.vir        感染型病毒(Win32/Trojan.Dropper.10c)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\038.vir        HEUR/QVM05.1.77F9.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\045.vir        HEUR/QVM20.1.77F9.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\042.vir        感染型病毒(Win32/Trojan.Ransom.e04)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\050.vir        感染型病毒(Win32/Trojan.4a2)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\051.vir        感染型病毒(Win32/Trojan.Dropper.7ca)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\053.vir        HEUR/QVM03.0.77F9.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\054.vir        感染型病毒(Win32/Trojan.Dropper.662)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\055.vir        HEUR/QVM03.0.77F9.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\057.vir        感染型病毒(Win32/Trojan.97a)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\060.vir        感染型病毒(Win32/Trojan.Dropper.2c7)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\061.vir        感染型病毒(Win32/Trojan.b82)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\063.vir        感染型病毒(Win32/Trojan.Ransom.5f7)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\064.vir        HEUR/QVM03.0.77F9.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\065.vir        HEUR/QVM03.0.77F9.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\066.vir        感染型病毒(Win32/Trojan.924)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\067.vir        感染型病毒(Win32/Trojan.460)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\069.vir        感染型病毒(Win32/Trojan.Dropper.9c4)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\068.vir        感染型病毒(Win32/Trojan.Dropper.994)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\071.vir        感染型病毒(Win32/Trojan.498)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\074.vir        感染型病毒(Win32/Trojan.Dropper.171)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\077.vir        HEUR/QVM03.0.77F9.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\078.vir        HEUR/QVM15.0.77F9.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\081.vir        感染型病毒(Win32/Trojan.8e9)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\079.vir        HEUR/QVM03.0.77F9.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\086.vir        感染型病毒(Win32/Trojan.Dropper.963)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\088.vir        感染型病毒(Win32/Trojan.Dropper.ea1)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\089.vir        HEUR/QVM10.1.77F9.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\090.vir        HEUR/QVM07.1.77F9.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\097.vir        感染型病毒(Win32/Trojan.Downloader.2e5)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\093.vir        感染型病毒(Win32/Trojan.ae7)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\099.vir        感染型病毒(Win32/Trojan.Dropper.4cf)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\101.vir        HEUR/QVM03.0.77F9.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\103.vir        HEUR/QVM20.1.77F9.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\105.vir        感染型病毒(Win32/Trojan.137)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\094.vir        HEUR/QVM10.1.77F9.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\110.vir        感染型病毒(Win32/Trojan.ac2)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\108.vir        感染型病毒(Win32/Trojan.984)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\111.vir        感染型病毒(Win32/Backdoor.1c5)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\114.vir        HEUR/QVM05.1.77F9.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\118.vir        HEUR/QVM07.1.77F9.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\113.vir        感染型病毒(Win32/Trojan.b64)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\119.vir        感染型病毒(Win32/Trojan.d39)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\120.vir        感染型病毒(Win32/Trojan.f0c)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\075.vir        感染型病毒(Win32/Trojan.e6d)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\005.vir        virus.office.qexvmc.1065        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\008.vir        WM.Npad.A        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\012.vir        virus.vbs.crypt.c        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\006.vir        WM._Colors.J        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\025.vir        virus.office.qexvmc.1080        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\030.vir        virus.exp.20170199        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\046.vir        木马程序(trojan.html.redirector.b)        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\049.vir        virus.office.qexvmc.1075        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\056.vir        macro.w97m.bablas-gen.gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\062.vir        virus.vbs.crypt.c        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\095.vir        virus.office.qexvmc.1080        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\104.vir        virus.office.qexvmc.1075        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\106.vir        pdf.exe.1.gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\107.vir        virus.office.qexvmc.1085        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\116.vir        virus.office.qexvmc.1080        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘3212\艾200\61647309\85014225\孙2017\Windows Defender\AVTestZipX\2017.7.14\2017.7.14\117.vir        virus.vbs.crypt.c        未处理[/mw_shl_code]

dg1vg4
发表于 2017-7-14 21:26:08 | 显示全部楼层

真是exciting
xu378947986
发表于 2017-7-14 21:42:36 | 显示全部楼层
ESET kill 81x
Avantor
发表于 2017-7-14 21:58:02 | 显示全部楼层
Immunet Kill 53x
小飞侠.net
发表于 2017-7-14 22:03:11 | 显示全部楼层

又比你多6个
900703
发表于 2017-7-14 22:44:58 | 显示全部楼层
本帖最后由 900703 于 2017-7-14 22:53 编辑

360 AntiVirus 5.0 Kill 78

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
xu378947986
发表于 2017-7-14 23:16:51 | 显示全部楼层
900703 发表于 2017-7-14 22:44
360 AntiVirus 5.0 Kill 78

360杀毒国际版?
540923555
发表于 2017-7-14 23:22:47 | 显示全部楼层
HHB850521 发表于 2017-7-14 19:00
Windows defender 解压剩余58,右键扫描后剩余47,修复未统计

有四个修复
900703
发表于 2017-7-14 23:26:40 | 显示全部楼层

360殺毒5.0國內版
fyleis
发表于 2017-7-15 00:45:15 | 显示全部楼层
ESET 最终MIS 38
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-19 09:13 , Processed in 0.102877 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表