查看: 7587|回复: 47
收起左侧

[病毒样本] 精睿样本测试(17.8.25)

  [复制链接]
Eset小粉絲
发表于 2017-8-25 09:18:09 | 显示全部楼层 |阅读模式
地址:


https://pan.baidu.com/s/1qYTvaZq 密码: 6r53


密码:http://bbs.vc52.cn
数量:120

评分

参与人数 1人气 +1 收起 理由
小飞侠.net + 1 火绒安全 Vs X-Sec(火绒安全 胜)

查看全部评分

Jerry.Lin
发表于 2017-8-25 09:22:31 | 显示全部楼层
本帖最后由 191196846 于 2017-8-25 09:29 编辑

360TSE kill 80

[mw_shl_code=css,true]360 Total Security扫描日志

扫描时间:2017-08-25 09:25:24
扫描用时:00:01:04
扫描项目总数:120
威胁总数:80
处理威胁数:0

扫描选项
----------------------
扫描压缩包:否
常规引擎设置:Bitdefender引擎, 小红伞引擎

扫描内容
----------------------
C:\Users\LH\Desktop\2017.8.25\

扫描结果
======================
高风险项目
----------------------
C:\Users\LH\Desktop\2017.8.25\004.vir.DOC        virus.office.obfuscated.1        未处理
C:\Users\LH\Desktop\2017.8.25\011.vir.DOC        virus.office.obfuscated.1        未处理
C:\Users\LH\Desktop\2017.8.25\020.vir.DOC        virus.office.obfuscated.1        未处理
C:\Users\LH\Desktop\2017.8.25\046.vir.DOC        virus.office.qexvmc.1085        未处理
C:\Users\LH\Desktop\2017.8.25\002.vir.exe        HIDDENEXT.Crypted        未处理
C:\Users\LH\Desktop\2017.8.25\013.vir.exe        TR.Dropper.VB.Gen7        未处理
C:\Users\LH\Desktop\2017.8.25\018.vir.exe        TR.Crypt.ZPACK.jxqab        未处理
C:\Users\LH\Desktop\2017.8.25\021.vir.exe        TR.Crypt.ZPACK.amoxj        未处理
C:\Users\LH\Desktop\2017.8.25\027.vir.exe        TR.Dropper.Gen2        未处理
C:\Users\LH\Desktop\2017.8.25\032.vir.exe        TR.Crypt.Xpack.sjvei        未处理
C:\Users\LH\Desktop\2017.8.25\031.vir.exe        TR.Spy.ZBot.xbbeomq        未处理
C:\Users\LH\Desktop\2017.8.25\035.vir.exe        TR.AD.Malex.ajknh        未处理
C:\Users\LH\Desktop\2017.8.25\045.vir.exe        TR.Dropper.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\003.vir.exe        TR.Dropper.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\056.vir.exe        BDS.Androm.ahmw        未处理
C:\Users\LH\Desktop\2017.8.25\064.vir.exe        TR.Crypt.XPACK.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\065.vir.exe        TR.Crypt.ZPACK.dhtlf        未处理
C:\Users\LH\Desktop\2017.8.25\075.vir.exe        TR.Golroted.kpelg        未处理
C:\Users\LH\Desktop\2017.8.25\079.vir.exe        TR.Dropper.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\085.vir.exe        TR.Dropper.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\091.vir.exe        TR.Inject.fusuc        未处理
C:\Users\LH\Desktop\2017.8.25\100.vir.exe        BDS.Backdoor.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\101.vir.exe        TR.Crypt.XPACK.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\104.vir.exe        TR.Hijacker.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\108.vir.exe        TR.Dropper.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\109.vir.exe        TR.Dropper.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\119.vir.exe        TR.Crypt.Xpack.ubmmq        未处理
C:\Users\LH\Desktop\2017.8.25\120.vir.exe        TR.Dropper.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\070.vir.DOCM        virus.office.qexvmc.1065        未处理
C:\Users\LH\Desktop\2017.8.25\049.vir.dll        TR.Tinukebot.iatae        未处理
C:\Users\LH\Desktop\2017.8.25\083.vir.DOC        virus.office.qexvmc.1075        未处理
C:\Users\LH\Desktop\2017.8.25\093.vir.DOC        virus.office.obfuscated.1        未处理
C:\Users\LH\Desktop\2017.8.25\112.vir.DOC        virus.office.obfuscated.1        未处理
C:\Users\LH\Desktop\2017.8.25\116.vir.DOC        virus.office.obfuscated.1        未处理
C:\Users\LH\Desktop\2017.8.25\036.vir        Trojan.GenericKD.4384390        未处理
C:\Users\LH\Desktop\2017.8.25\026.vir.exe        Gen:Variant.Razy.37493        未处理
C:\Users\LH\Desktop\2017.8.25\097.vir.exe        Gen:Win32.Malware.DGX@au5YEvic        未处理
C:\Users\LH\Desktop\2017.8.25\001.vir.exe        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\008.vir.exe        HEUR/QVM41.2.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\012.vir.exe        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\014.vir.exe        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\016.vir.exe        HEUR/QVM41.2.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\022.vir.exe        HEUR/QVM10.1.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\024.vir.exe        HEUR/QVM41.2.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\023.vir.exe        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\028.vir.exe        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\034.vir.exe        HEUR/QVM10.1.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\040.vir.exe        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\039.vir.exe        HEUR/QVM10.1.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\041.vir.exe        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\042.vir.exe        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\043.vir.exe        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\047.vir.exe        HEUR/QVM10.1.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\007.vir.exe        HEUR/QVM05.1.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\051.vir.exe        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\053.vir.exe        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\054.vir.exe        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\058.vir.exe        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\055.vir.exe        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\060.vir.exe        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\061.vir.exe        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\062.vir.exe        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\044.vir.exe        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\071.vir.exe        HEUR/QVM19.1.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\072.vir.exe        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\074.vir.exe        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\067.vir.exe        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\084.vir.exe        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\086.vir.exe        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\092.vir.exe        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\094.vir.exe        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\096.vir.exe        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\098.vir.exe        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\103.vir.exe        HEUR/QVM10.1.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\105.vir.exe        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\107.vir.exe        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\111.vir.exe        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\113.vir.exe        HEUR/QVM41.2.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\080.vir.exe        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\LH\Desktop\2017.8.25\006.vir.exe        HEUR/QVM10.1.63C2.Malware.Gen        未处理

[/mw_shl_code]

上报84
大部分已置黑




本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
Eset小粉絲
 楼主| 发表于 2017-8-25 09:24:19 | 显示全部楼层
本帖最后由 Eset小粉絲 于 2017-8-28 13:07 编辑

卡巴 剩餘51x


已上報



072.vir - Backdoor.Win32.Dridex.ni
023.vir - Trojan.Win32.Emotet.ar
006.vir - Trojan.Win32.Yakes.ucdo
002.vir - Exploit.Win32.BypassUAC.dnh
052.vir - Trojan.PDF.Agent.k
040.vir - Trojan.Win32.Agentb.bwly
050.vir - Trojan-Downloader.PDF.Agent.fi
044.vir - Trojan.Win32.Refinka.px
074.vir - Trojan.Win32.Crypt.ewh
069.vir - Trojan.PDF.Phish.ul
110.vir - Trojan-Ransom.Win32.Agent.abhe
028.vir - Trojan.Win32.Refinka.pu
088.vir - Trojan-Banker.Win32.Chthonic.il
091.vir - Trojan.MSIL.Inject.eqge
097.vir - Hoax.Win32.BadJoke.aaahs
038.vir - Trojan.BAT.Starter.io
047.vir - Trojan.Win32.Scarsi.ajti
042.vir - Trojan.Win32.Refinka.pt
059.vir - Trojan.PDF.Phish.uk
103.vir - not-a-virus:HEUR:AdWare.Win32.Generic
071.vir - Trojan-Ransom.Win32.Cryptor.uw
078.vir - Trojan.Win32.Emotet.aq
079.vir - Trojan.Win32.Inject.aghlh
015.vir - Trojan.PDF.Phish.uo
087.vir - Trojan.PDF.Phish.um
017.vir - Trojan.MSWord.Fraud.k
104.vir - not-a-virus:RiskTool.Win32.Gamehack.zu
058.vir - Trojan.Win32.Crypt.ewh
045.vir - Trojan-Spy.MSIL.Downeks.alz
035.vir - Trojan.Win32.Starter.anmm
029.vir - HEUR:Trojan-Downloader.Script.Generic
057.vir - Trojan.PDF.Phish.uj
086.vir - Trojan-Spy.Win32.Noon.akj
075.vir - Trojan.Win32.Agentb.bwmc
115.vir - Trojan.PDF.Phish.un
111.vir - Trojan.Win32.Refinka.pw
037.vir - Trojan.PDF.Phish.ui
067.vir - Trojan.Win32.Crypt.ewh
064.vir - Trojan.Win32.Shelma.snf
077.vir - not-a-virus:Downloader.Win32.Snojan.cgpi
118.vir - Trojan.Win32.Refinka.pv
066.vir - Trojan.MSIL.Qhost.axk
085.vir - Trojan-Dropper.Win32.Demp.ateo




本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
dongwenqi + 1 版区有你更精彩: )

查看全部评分

和泉纱雾
发表于 2017-8-25 09:33:01 | 显示全部楼层
本帖最后由 和泉纱雾 于 2017-8-26 14:00 编辑

Norton
设置

剩余32x



本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
dg1vg4
发表于 2017-8-25 09:52:34 | 显示全部楼层
本帖最后由 dg1vg4 于 2017-8-25 15:18 编辑

瑞星RDM+社区交流版发现威胁 62个

瑞星杀毒软件v17正式版 发现威胁 26个


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
XZ8SM7Sx0bVkoUV
发表于 2017-8-25 10:00:30 | 显示全部楼层
火绒

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
819340
发表于 2017-8-25 10:12:33 | 显示全部楼层
本帖最后由 819340 于 2017-8-25 11:10 编辑

管家KILL 63    半小时后二扫,又发现7个

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
Sailer.X 该用户已被删除
发表于 2017-8-25 10:21:48 | 显示全部楼层
avast: 73X


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
Dolby123
发表于 2017-8-25 10:41:51 | 显示全部楼层
EAM kill 96x , 剩余24x
[mw_shl_code=css,true]检测流氓软件(PUPs): 开
扫描存档: 开
扫描邮件档案: 关
ADS数据流扫描: 开
文件扩展名过滤: 关
直接磁盘访问: 关

扫描开始:        2017/8/25 10:39:54
C:\Users\Administrator\Desktop\2017.8.25\008.vir -> (RAR Sfx o) -> BooHackCF.exe          Trojan.Delf.Agent.AH (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\009.vir -> word/vbaProject.bin          W97M.Downloader.GDZ (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\010.vir -> word/vbaProject.bin          W97M.Downloader.GDZ (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\029.vir -> (application) -> (Active Mime)          VB:Trojan.Valyria.616 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\066.vir -> (Instyler o) -> (Instyler Module 2)          Trojan.GenericKD.5873938 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\076.vir -> (INFECTED_JS)          JS:Trojan.JS.Downloader.IBV (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\082.vir -> word/media/image1.eps          Trojan.GenericKD.5854455 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\002.vir          Trojan.Agent.CLVO (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\001.vir          Trojan.GenericKD.12188070 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\003.vir          Trojan.GenericKD.12190103 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\004.vir          W97M.Downloader.GEB (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\006.vir          Trojan-Downloader.Zurgop (A) [289950]
C:\Users\Administrator\Desktop\2017.8.25\011.vir          W97M.Downloader.GEB (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\012.vir          Gen:Variant.VBKrypt.69 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\014.vir          Gen:Variant.Symmi.75713 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\016.vir          Trojan.GenericKD.12189890 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\013.vir          Trojan.VB.Agent.ACJ (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\018.vir          Trojan.GenericKD.5855771 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\019.vir          Trojan-Downloader.Agent (A) [289948]
C:\Users\Administrator\Desktop\2017.8.25\020.vir          W97M.Downloader.GEB (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\021.vir          Trojan.GenericKD.12165395 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\022.vir          Trojan.GenericKD.12183378 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\023.vir          Trojan.GenericKD.5873504 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\024.vir          Trojan.GenericKD.5875072 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\026.vir          Gen:Variant.Razy.37493 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\027.vir          Gen:Variant.Symmi.75713 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\028.vir          Trojan.Crypt (A) [289938]
C:\Users\Administrator\Desktop\2017.8.25\030.vir          Application.WebToolbar (A) [283280]
C:\Users\Administrator\Desktop\2017.8.25\031.vir          Gen:Variant.Razy.17212 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\032.vir          Trojan.GenericKDZ.40157 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\033.vir          Trojan.JS.Agent.QWO (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\034.vir          Trojan.GenericKD.12185129 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\035.vir          Trojan.GenericKD.5873937 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\036.vir          Trojan.GenericKD.4384390 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\039.vir          Trojan.GenericKD.12185823 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\041.vir          Trojan.GenericKD.12186712 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\042.vir          Trojan.GenericKD.12190845 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\043.vir          Trojan.GenericKD.5874816 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\045.vir          Trojan.GenericKD.12186973 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\044.vir          Trojan.GenericKD.5872810 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\046.vir          W97M.Downloader.GDJ (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\047.vir          Trojan.GenericKD.12187589 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\048.vir          Trojan.JS.RYY (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\049.vir          DeepScan:Generic.Malware.SFYd.806BBEC8 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\051.vir          Trojan.GenericKD.12189517 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\053.vir          Trojan.GenericKD.5873711 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\054.vir          Gen:Variant.VBKryptik.3 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\055.vir          Trojan.Agent (A) [289936]
C:\Users\Administrator\Desktop\2017.8.25\058.vir          Trojan.GenericKD.5874080 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\061.vir          Trojan.Generic.22193968 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\062.vir          Gen:Variant.Graftor.404950 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\063.vir          Trojan.JS.RYY (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\060.vir          Trojan.GenericKD.12186267 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\064.vir          Gen:Trojan.Heur.JP.bmX@a0CB8xe (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\065.vir          Trojan.GenericKD.5852055 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\067.vir          Trojan.GenericKD.5873448 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\056.vir          Gen:Variant.Razy.199082 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\072.vir          Trojan.GenericKD.12185278 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\071.vir          Trojan.GenericKD.5872856 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\073.vir          Trojan.PDF.Phishing.QG (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\074.vir          Trojan.GenericKD.12190549 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\077.vir          Application.Generic (A) [289301]
C:\Users\Administrator\Desktop\2017.8.25\078.vir          Trojan.Agent (A) [289936]
C:\Users\Administrator\Desktop\2017.8.25\079.vir          Trojan.GenericKD.12190556 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\075.vir          Gen:Variant.Symmi.8368 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\081.vir          Trojan.GenericKD.12175026 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\084.vir          Trojan.GenericKD.12189549 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\086.vir          Trojan.GenericKD.5877798 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\087.vir          Trojan.PDF.Phishing.QG (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\085.vir          Trojan.GenericKD.5877885 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\088.vir          Gen:Variant.Zusy.252696 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\091.vir          Gen:Variant.MSILPerseus.107476 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\092.vir          Trojan.GenericKD.12187827 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\093.vir          W97M.Downloader.GEB (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\094.vir          Trojan.Ransom.CerberKD.12186069 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\096.vir          Trojan.GenericKD.12185878 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\098.vir          Trojan.GenericKD.5874117 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\099.vir          Trojan.VBA.Agent.KX (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\100.vir          Trojan.GenericKD.5873297 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\103.vir          Adware.Agent.TSL (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\101.vir          Trojan.GenericKD.5875575 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\105.vir          Trojan.GenericKD.12188263 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\106.vir          W97M.Downloader.GDV (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\108.vir          Application.AdFile (A) [289919]
C:\Users\Administrator\Desktop\2017.8.25\107.vir          Trojan.GenericKD.12188295 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\110.vir          Gen:Variant.Johnnie.51141 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\111.vir          Trojan.GenericKD.5872896 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\112.vir          W97M.Downloader.GEB (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\113.vir          Trojan.GenericKD.12164109 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\115.vir          Trojan.PDF.Phishing.QG (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\097.vir          Gen:Win32.Malware.DGX@au5YEvic (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\114.vir          Gen:Variant.Trojan.Crypt.21 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\116.vir          W97M.Downloader.GDQ (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\118.vir          Trojan.GenericKD.5874152 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\120.vir          Gen:Variant.Razy.6869 (B) [krnl.xmd]
C:\Users\Administrator\Desktop\2017.8.25\119.vir          Trojan.GenericKDZ.40157 (B) [krnl.xmd]

扫描        120
发现        96[/mw_shl_code]
小飞侠.net
发表于 2017-8-25 10:49:28 来自手机 | 显示全部楼层

火绒安全 Vs X-Sec(火绒安全 胜)

本帖最后由 小飞侠.net 于 2017-8-25 22:21 编辑

Emsisoft Emergency Kit - 版本 2017.6
上次更新: 2017/8/25 21:07:07
用户帐号: TECLAST\Admin
Computer name: TECLAST
OS version: Windows 10x64

扫描设置:

扫描方式: 自定义扫描
对象: Rootkits, 内存, C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\

检测流氓软件(PUPs): On
扫描压缩包: On
扫描邮件存档: On
ADS数据流: On
文件扩展名过滤: Off
直接磁盘访问: Off

扫描开始于:        2017/8/25 22:19:14
[mw_shl_code=javascript,true]C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\009.vir -> word/vbaProject.bin         发现病毒: W97M.Downloader.GDZ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\010.vir -> word/vbaProject.bin         发现病毒: W97M.Downloader.GDZ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\008.vir -> (RAR Sfx o) -> BooHackCF.exe         发现病毒: Trojan.Delf.Agent.AH (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\029.vir -> (application) -> (Active Mime)         发现病毒: VB:Trojan.Valyria.616 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\076.vir -> (INFECTED_JS)         发现病毒: JS:Trojan.JS.Downloader.IBV (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\066.vir -> (Instyler o) -> (Instyler Module 2)         发现病毒: Trojan.GenericKD.5873938 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\082.vir -> word/media/image1.eps         发现病毒: Trojan.GenericKD.5854455 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\001.vir         发现病毒: Trojan.GenericKD.12188070 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\003.vir         发现病毒: Trojan.GenericKD.12190103 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\004.vir         发现病毒: W97M.Downloader.GEB (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\006.vir         发现病毒: Trojan-Downloader.Zurgop (A) [289950]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\002.vir         发现病毒: Trojan.Agent.CLVO (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\011.vir         发现病毒: W97M.Downloader.GEB (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\013.vir         发现病毒: Trojan.VB.Agent.ACJ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\016.vir         发现病毒: Trojan.GenericKD.12189890 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\014.vir         发现病毒: Gen:Variant.Symmi.75713 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\018.vir         发现病毒: Trojan.GenericKD.5855771 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\019.vir         发现病毒: Trojan-Downloader.Agent (A) [289948]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\020.vir         发现病毒: W97M.Downloader.GEB (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\021.vir         发现病毒: Trojan.GenericKD.12165395 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\023.vir         发现病毒: Trojan.GenericKD.5873504 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\012.vir         发现病毒: Gen:Variant.VBKrypt.69 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\024.vir         发现病毒: Trojan.GenericKD.5875072 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\022.vir         发现病毒: Trojan.GenericKD.12183378 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\026.vir         发现病毒: Gen:Variant.Razy.37493 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\028.vir         发现病毒: Trojan.Crypt (A) [289938]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\027.vir         发现病毒: Gen:Variant.Symmi.75713 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\030.vir         发现病毒: Application.WebToolbar (A) [283280]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\032.vir         发现病毒: Trojan.GenericKDZ.40157 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\033.vir         发现病毒: Trojan.JS.Agent.QWO (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\034.vir         发现病毒: Trojan.GenericKD.12185129 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\035.vir         发现病毒: Trojan.GenericKD.5873937 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\031.vir         发现病毒: Gen:Variant.Razy.17212 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\036.vir         发现病毒: Trojan.GenericKD.4384390 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\042.vir         发现病毒: Trojan.GenericKD.12190845 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\041.vir         发现病毒: Trojan.GenericKD.12186712 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\039.vir         发现病毒: Trojan.GenericKD.12185823 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\044.vir         发现病毒: Trojan.GenericKD.5872810 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\043.vir         发现病毒: Trojan.GenericKD.5874816 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\045.vir         发现病毒: Trojan.GenericKD.12186973 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\047.vir         发现病毒: Trojan.GenericKD.12187589 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\048.vir         发现病毒: Trojan.JS.RYY (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\046.vir         发现病毒: W97M.Downloader.GDJ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\049.vir         发现病毒: DeepScan:Generic.Malware.SFYd.806BBEC8 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\051.vir         发现病毒: Trojan.GenericKD.12189517 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\053.vir         发现病毒: Trojan.GenericKD.5873711 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\055.vir         发现病毒: Trojan.Agent (A) [289936]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\054.vir         发现病毒: Gen:Variant.VBKryptik.3 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\052.vir         发现病毒: Trojan.Phish (A) [290015]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\058.vir         发现病毒: Trojan.GenericKD.5874080 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\061.vir         发现病毒: Trojan.Generic.22193968 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\060.vir         发现病毒: Trojan.GenericKD.12186267 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\063.vir         发现病毒: Trojan.JS.RYY (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\064.vir         发现病毒: Gen:Trojan.Heur.JP.bmX@a0CB8xe (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\065.vir         发现病毒: Trojan.GenericKD.5852055 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\062.vir         发现病毒: Gen:Variant.Graftor.404950 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\067.vir         发现病毒: Trojan.GenericKD.5873448 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\056.vir         发现病毒: Gen:Variant.Razy.199082 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\072.vir         发现病毒: Trojan.GenericKD.12185278 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\073.vir         发现病毒: Trojan.PDF.Phishing.QG (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\074.vir         发现病毒: Trojan.GenericKD.12190549 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\071.vir         发现病毒: Trojan.GenericKD.5872856 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\078.vir         发现病毒: Trojan.Agent (A) [289936]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\077.vir         发现病毒: Application.Generic (A) [289301]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\079.vir         发现病毒: Trojan.GenericKD.12190556 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\075.vir         发现病毒: Gen:Variant.Symmi.8368 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\081.vir         发现病毒: Trojan.GenericKD.12175026 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\085.vir         发现病毒: Trojan.GenericKD.5877885 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\087.vir         发现病毒: Trojan.PDF.Phishing.QG (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\086.vir         发现病毒: Trojan.GenericKD.5877798 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\084.vir         发现病毒: Trojan.GenericKD.12189549 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\091.vir         发现病毒: Gen:Variant.MSILPerseus.107476 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\088.vir         发现病毒: Gen:Variant.Zusy.252696 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\093.vir         发现病毒: W97M.Downloader.GEB (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\094.vir         发现病毒: Trojan.Ransom.CerberKD.12186069 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\092.vir         发现病毒: Trojan.GenericKD.12187827 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\096.vir         发现病毒: Trojan.GenericKD.12185878 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\098.vir         发现病毒: Trojan.GenericKD.5874117 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\099.vir         发现病毒: Trojan.VBA.Agent.KX (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\100.vir         发现病毒: Trojan.GenericKD.5873297 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\101.vir         发现病毒: Trojan.GenericKD.5875575 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\103.vir         发现病毒: Adware.Agent.TSL (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\106.vir         发现病毒: W97M.Downloader.GDV (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\107.vir         发现病毒: Trojan.GenericKD.12188295 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\108.vir         发现病毒: Application.AdFile (A) [289919]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\097.vir         发现病毒: Gen:Win32.Malware.DGX@au5YEvic (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\105.vir         发现病毒: Trojan.GenericKD.12188263 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\111.vir         发现病毒: Trojan.GenericKD.5872896 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\112.vir         发现病毒: W97M.Downloader.GEB (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\115.vir         发现病毒: Trojan.PDF.Phishing.QG (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\113.vir         发现病毒: Trojan.GenericKD.12164109 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\116.vir         发现病毒: W97M.Downloader.GDQ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\118.vir         发现病毒: Trojan.GenericKD.5874152 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\110.vir         发现病毒: Gen:Variant.Johnnie.51141 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\119.vir         发现病毒: Trojan.GenericKDZ.40157 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\120.vir         发现病毒: Gen:Variant.Razy.6869 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\114.vir         发现病毒: Gen:Variant.Trojan.Crypt.21 (B) [krnl.xmd][/mw_shl_code]

已扫描        2198
发现        97

扫描完成后:        2017/8/25 22:19:41
扫描时间:        0:00:27



瑞星---(Windows 10 Creators Update(Redstone 2)....):云引擎(开)RDM+(开)
22:16 2017/8/25   
                瑞星反恶软引擎命令行扫描器(社区交流版)               


编译于:Aug 10 2016   14:44:33

提示:
  - 本工具供社区交流使用,请勿用于其他用途
  - 本工具没有恶意软件删除、清除、隔离功能
  - 本工具包含开发中的新特性,结果仅供参考

* 获取恶软签名库最新版本 ...
* 下载恶软签名库配置文件 ...
* 创建恶软签名库升级组件 ...
* 计算并下载增量文件 ...
* 升级恶软签名库 ...
* 恶软签名库升级成功
* 命令行中的选项开关:-output-json -log=C:\瑞星新引擎\ScanLog_170825221336.log
* 初始化云引擎组件 ...
* 加载恶软签名库: C:\瑞星新引擎/malware.rmd
* 恶软签名库加载成功,发布序号为 2697
* 读取恶软签名库配置 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 扫描目标 : (1) C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825

扫描开始: Fri Aug 25 22:13:57 2017

[mw_shl_code=html,true]{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\004.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\001.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\006.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\002.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\007.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\003.vir","infect":{"engine":"thunder","threat":"Malware.Generic!iW0wU0H2WKC@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\009.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\010.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\011.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\013.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\012.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\005.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\015.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\014.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\017.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\019.vir","infect":{"engine":"classic","threat":"Downloader.LNK/Agent!1.ACF6"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\020.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\018.vir","infect":{"engine":"thunder","threat":"Malware.Generic!t4vjrGXs78E@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\021.vir","infect":{"engine":"classic","threat":"Trojan.Kryptik!1.AAD0"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\022.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\023.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\016.vir","infect":{"engine":"cloud","threat":"Downloader.Delf!8.16F-nrtOc532dkH"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\026.vir","infect":{"engine":"thunder","threat":"Malware.Generic!ifUvH2pJh9U@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\008.vir","infect":{"engine":"classic","threat":"Backdoor.Xtrat!1.6A25"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\025.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\024.vir","infect":{"engine":"cloud","threat":"Trojan.Retefe!8.5610-xQ2d31O9GlH"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\027.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\029.vir","infect":{"engine":"classic","threat":"Downloader.VBA/Agent!1.ACA0"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\028.vir","infect":{"engine":"thunder","threat":"Malware.Generic!Ew2uNpEU8xP@2"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\033.vir","infect":{"engine":"cloud","threat":"Downloader.Nemucod!8.34-auiky6sLQ3Q"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\032.vir","infect":{"engine":"classic","threat":"Malware.Obscure/Heur!1.A89E"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\031.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\036.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\035.vir","infect":{"engine":"thunder","threat":"Malware.Generic!vHLvoTWXGZD@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\038.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\034.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\030.vir","infect":{"engine":"cloud","threat":"PUA.MyWebSearch!8.EC-GEhn3FZDXiS"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\037.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\040.vir","infect":{"engine":"thunder","threat":"Malware.Generic!YHbBUwnIyIP@2"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\039.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\041.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\042.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\046.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\044.vir","infect":{"engine":"thunder","threat":"Malware.Generic!oYNz0atY8iV@1"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\043.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\045.vir","infect":{"engine":"thunder","threat":"Malware.Generic!rV2kAkg8JN@c"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\048.vir","infect":{"engine":"cloud","threat":"Downloader.VBS.MaliciousEmail!1.ACE7-T5t75r2WjiQ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\047.vir","infect":{"engine":"classic","threat":"Malware.Obscure/Heur!1.9E03"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\050.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\049.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\052.vir","infect":{"engine":"cloud","threat":"Malware.Undefined!8.C-PkbU3RzrFIT"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\051.vir","infect":{"engine":"thunder","threat":"Malware.Generic!h5xXLGY8wnJ@1"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\053.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\054.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\055.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\057.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\059.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\056.vir","infect":{"engine":"thunder","threat":"Malware.Generic!Hu9v8OJfU7M@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\060.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\061.vir","infect":{"engine":"thunder","threat":"Malware.Generic!sazJCYiViQV@1"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\063.vir","infect":{"engine":"cloud","threat":"Downloader.VBS.MaliciousEmail!1.ACE7-T5t75r2WjiQ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\062.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\064.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\065.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\068.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-WWPlCIpYPKV"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\058.vir","infect":{"engine":"thunder","threat":"Malware.Generic!h5xXLGY8wnJ@1"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\070.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\069.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\067.vir","infect":{"engine":"thunder","threat":"Malware.Generic!oYNz0atY8iV@1"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\071.vir","infect":{"engine":"thunder","threat":"Malware.Generic!CO8xfIIkv7N@2"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\073.vir","infect":{"engine":"cloud","threat":"Trojan.Phish!8.4A40-d0C3MlKyOXG"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\072.vir","infect":{"engine":"thunder","threat":"Malware.Generic!RD1VRXq5hN@2"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\076.vir","infect":{"engine":"cloud","threat":"Trojan.Nemucod/JS!1.ACD5-y66CMWCbv2K"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\074.vir","infect":{"engine":"thunder","threat":"Malware.Generic!oYNz0atY8iV@1"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\075.vir","infect":{"engine":"thunder","threat":"Malware.Generic!8BzrfUjTWVO@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\066.vir","infect":{"engine":"cloud","threat":"Trojan.Qhost!8.1B0-F5zG702GzRH"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\078.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\079.vir","infect":{"engine":"classic","threat":"Malware.Obscure/Heur!1.9E03"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\082.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\083.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\084.vir","infect":{"engine":"classic","threat":"Trojan.FakeChrome!1.9C7B"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\085.vir","infect":{"engine":"thunder","threat":"Malware.Generic!bgPZRl9VKCF@2"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\081.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\087.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-qo8iKEckyAH"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\077.vir","infect":{"engine":"cloud","threat":"Malware.Undefined!8.C-WODUdXGn1YQ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\088.vir","infect":{"engine":"classic","threat":"Malware.Obscure/Heur!1.9E03"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\080.vir","infect":{"engine":"thunder","threat":"Malware.Generic!zJfzGPLQZoP@d"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\086.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\089.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\093.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\092.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\094.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\091.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\096.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\095.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\097.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\099.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\100.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\090.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\102.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\103.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\101.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\104.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\106.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\098.vir","infect":{"engine":"thunder","threat":"Malware.Generic!SdoucwjxLCC@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\108.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\107.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\105.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\112.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\111.vir","infect":{"engine":"thunder","threat":"Malware.Generic!oYNz0atY8iV@1"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\110.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\115.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-1JbD0TWP6qO"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\113.vir","infect":{"engine":"cloud","threat":"Trojan.Retefe!8.5610-95O74An5oMO"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\114.vir","infect":{"engine":"classic","threat":"Malware.Obscure/Heur!1.A89E"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\116.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\109.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\118.vir","infect":{"engine":"thunder","threat":"Malware.Generic!h5xXLGY8wnJ@1"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\119.vir","infect":{"engine":"classic","threat":"Malware.Obscure/Heur!1.A89E"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\120.vir","infect":{"engine":"cloud","threat":"Trojan.Generic-Ts0X0mwKKwD"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7EE03944Up0825\\2017.8.25\\117.vir","type":"scan"}[/mw_shl_code]

扫描结束: Fri Aug 25 22:14:14 2017

总共耗时: 0:16:809(m:s:ms)
总扫描文件: 120
总恶意文件: 62
有效检出率: 51.67%



X-Sec Antivirus ---(Windows 10 Creators Update(Redstone 2)....):

Start Time: Fri Aug 25 22:00:52 2017
Scan Type: Custom Scan
Scan Target: C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825
Heuristic Engine: Enabled
Cloud Engine: Enabled
Resolve Threats: Scan only
Database Version: 2017.08.24.01
[mw_shl_code=javascript,true]C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\001.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\003.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\004.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\006.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\008.vir -> Cloud:Backdoor.Win32.Xtreme
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\009.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\010.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\011.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\012.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\013.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\014.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\015.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\016.vir -> Cloud:Trojan.Win32.Dropper
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\018.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\020.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\021.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\022.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\024.vir -> Cloud:Trojan.Script.Downloader
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\027.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\030.vir -> Adware.Win32.Agent.AC!BS
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\031.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\032.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\033.vir -> Cloud:Trojan.Script.Downloader
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\034.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\036.vir -> Cloud:Exploit.MSPPoint.CVE-2014-4114
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\037.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\039.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\040.vir -> Malware.Win32.RiskSign.DU!BS
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\041.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\042.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\043.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\046.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\047.vir -> Cloud:Trojan.Win32.Ransom
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\048.vir -> Cloud:Trojan.Script.Downloader
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\049.vir -> Trojan.Win32.TinyNuke.A
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\050.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\052.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\053.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\054.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\056.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\057.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\059.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\060.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\061.vir -> Cloud:Trojan.Win32.Hancitor
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\062.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\063.vir -> Cloud:Trojan.Script.Downloader
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\064.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\066.vir -> Cloud:Adware.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\068.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\069.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\070.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\073.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\075.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\076.vir -> Cloud:Trojan.Script.Downloader
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\077.vir -> Cloud:Adware.Win32.Kraddare
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\079.vir -> Cloud:Trojan.Win32.Ransom
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\080.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\081.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\082.vir -> Cloud:Exploit.MSOffice.Generic
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\083.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\084.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\085.vir -> Malware.Win32.RiskSign.DU!BS
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\086.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\087.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\088.vir -> Cloud:Trojan.Win32.Ransom
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\089.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\092.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\093.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\096.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\097.vir -> Cloud:Trojan.Win32.BadJoke
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\098.vir -> Cloud:Backdoor.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\099.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\100.vir -> Hacktool.Win32.Confuser.Aa
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\101.vir -> Cloud:Suspicious.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\103.vir -> Cloud:Adware.Win32.Downloader
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\104.vir -> Cloud:Hacktool.Win32.GameHack
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\105.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\106.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\107.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\108.vir -> Cloud:Adware.Win32.Downloader
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\109.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\112.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\113.vir -> Cloud:Trojan.Script.Downloader
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\114.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\115.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\116.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\119.vir -> Cloud:Trojan.Win32.Ransom[/mw_shl_code]
Elapsed Time: 00:01:27
Total File: 120
Skipped File: 1
Infected File: 87



火绒安全---(Windows 10 Creators Update(Redstone 2)....):

病毒库:2017/08/25 16:20
开始时间:2017/08/25 21:51
总计用时:00:00:22
扫描对象:652个
扫描文件:120个
发现风险:88个
已处理风险:0个
发现系统修复项:0个
处理系统修复项:0个

病毒详情

[mw_shl_code=javascript,true]风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\001.vir, 病毒名:Trojan/Generic!08621F69EB4B72B1, 病毒ID:[8621f69eb4b72b1], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\004.vir, 病毒名:OMacro/Downloader, 病毒ID:[534d29f960720c02], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\002.vir, 病毒名:Trojan/Generic!8A88F9EDF65F45E7, 病毒ID:[8a88f9edf65f45e7], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\003.vir, 病毒名:Trojan/Generic!1FC48281E714FC97, 病毒ID:[1fc48281e714fc97], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\007.vir, 病毒名:Ransom/AddUser, 病毒ID:[d9e8d4733bb9279b], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\009.vir >> word\vbaProject.bin, 病毒名:TrojanDownloader/PowerShell.Agent, 病毒ID:[dac8a4835e077f33], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\006.vir, 病毒名:VirTool/Kovter.p, 病毒ID:[e92bbf97494898d2], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\010.vir >> word\vbaProject.bin, 病毒名:TrojanDownloader/PowerShell.Agent, 病毒ID:[dac8a4835e077f33], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\011.vir, 病毒名:TrojanDownloader/VBS.Agent, 病毒ID:[6250f60cdcd8874f], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\012.vir, 病毒名:Trojan/Generic!DBAE2E8563D97714, 病毒ID:[dbae2e8563d97714], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\013.vir, 病毒名:TrojanSpy/Fareit, 病毒ID:[db0784ef0f6451cd], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\014.vir, 病毒名:Trojan/Generic!27497CFDB6FE69CF, 病毒ID:[27497cfdb6fe69cf], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\008.vir >> BooHackCF.exe, 病毒名:HVM:Trojan/Injector.a, 病毒ID:[1f561653f5b08c39], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\019.vir, 病毒名:TrojanDownloader/PowerShell.Agent, 病毒ID:[60e8153ddc0aeb67], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\016.vir >> LURE1.png, 病毒名:Trojan/Generic!55809E370074DEA7, 病毒ID:[55809e370074dea7], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\020.vir, 病毒名:TrojanDownloader/VBS.Agent, 病毒ID:[334a8fa01fe021dd], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\016.vir >> LURE0.png, 病毒名:Trojan/Generic!9F5EE37D437DBF4A, 病毒ID:[9f5ee37d437dbf4a], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\022.vir, 病毒名:Trojan/Generic!BEF912DB84FF5415, 病毒ID:[bef912db84ff5415], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\023.vir, 病毒名:Trojan/Emotet, 病毒ID:[1a75b029f36f5c24], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\024.vir >> FqiXNTlxPb196991.js, 病毒名:TrojanDownloader/JS.Retefe, 病毒ID:[aecf98f65c3f6a8c], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\026.vir, 病毒名:TrojanSpy/Zbot, 病毒ID:[c4aeda39d2228703], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\027.vir, 病毒名:Trojan/Generic!435DF38D0B76FB86, 病毒ID:[435df38d0b76fb86], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\028.vir, 病毒名:Trojan/Drodhcp, 病毒ID:[c8eb3e65db992e8a], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\018.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\029.vir, 病毒名:OMacro/Downloader.ey, 病毒ID:[82b6b86b8002319f], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\030.vir >> ?\nsDialogs.dll, 病毒名:Adware/MyWebSearch.g, 病毒ID:[4054dc26706832f6], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\031.vir, 病毒名:Trojan/Bayrob.a, 病毒ID:[6e5879c983936a3f], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\033.vir, 病毒名:TrojanDownloader/JS.Nemucod, 病毒ID:[5cafb89f5913e029], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\032.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\034.vir, 病毒名:VirTool/Kovter.p, 病毒ID:[e92bbf97494898d2], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\041.vir, 病毒名:Trojan/Generic!A4FF0E9EBE45BCAE, 病毒ID:[a4ff0e9ebe45bcae], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\042.vir, 病毒名:Trojan/Drodhcp, 病毒ID:[c02abb0346b02cac], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\043.vir, 病毒名:Trojan/Generic!B637E895105D9A9B, 病毒ID:[b637e895105d9a9b], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\044.vir, 病毒名:Trojan/Generic!234061632BC1B6FE, 病毒ID:[234061632bc1b6fe], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\045.vir, 病毒名:Trojan/Generic!C573EC13AD0AE7B8, 病毒ID:[c573ec13ad0ae7b8], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\046.vir, 病毒名:TrojanDownloader/PowerShell.Agent, 病毒ID:[37413e7d59421265], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\047.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\048.vir, 病毒名:TrojanDownloader/VBS.Agent, 病毒ID:[fcadff2ab31d2705], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\049.vir, 病毒名:Backdoor/Zbot.c, 病毒ID:[32fad06bb9d93ba5], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\051.vir, 病毒名:Trojan/Drodhcp, 病毒ID:[a8ee790170318a3f], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\053.vir, 病毒名:Trojan/Generic!9DAA6A9903BB764C, 病毒ID:[9daa6a9903bb764c], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\054.vir, 病毒名:Trojan/Generic!845F1EDBCFA5280C, 病毒ID:[845f1edbcfa5280c], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\055.vir, 病毒名:Trojan/Generic!6F5BD654CA806BFE, 病毒ID:[6f5bd654ca806bfe], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\056.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\058.vir, 病毒名:Trojan/Drodhcp, 病毒ID:[4a91c6e7de3ff3b6], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\060.vir, 病毒名:Trojan/Generic!67889BD6D015268C, 病毒ID:[67889bd6d015268c], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\061.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!B, 病毒ID:[2d18551aef762f90], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\062.vir, 病毒名:Trojan/Generic!D2A739ED5799D1B8, 病毒ID:[d2a739ed5799d1b8], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\063.vir, 病毒名:TrojanDownloader/VBS.Agent, 病毒ID:[d83905bd51c586ae], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\064.vir, 病毒名:Trojan/Generic!16CE137E58C4E465, 病毒ID:[16ce137e58c4e465], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\065.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!B, 病毒ID:[2d18551aef762f90], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\066.vir, 病毒名:Trojan/Qhost, 病毒ID:[3ca63b19ca443999], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\067.vir, 病毒名:Trojan/Drodhcp, 病毒ID:[e084c6d71f61c1e9], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\068.vir, 病毒名:Trojan/Phishing, 病毒ID:[ab15de944d097e67], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\070.vir >> word\vbaProject.bin, 病毒名:TrojanDownloader/PowerShell.Agent, 病毒ID:[cf7ef799d8ef4111], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\071.vir, 病毒名:HVM:Trojan/MalBehav.gen!E, 病毒ID:[8d1593ba2838fa52], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\072.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\039.vir, 病毒名:VirTool/Kovter.p, 病毒ID:[e92bbf97494898d2], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\073.vir, 病毒名:Trojan/Phishing, 病毒ID:[7d2728813d71e4ce], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\074.vir, 病毒名:Trojan/Drodhcp, 病毒ID:[35c489e50456a599], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\076.vir, 病毒名:SVM:TrojanDownloader/JS.Nemucod.m, 病毒ID:[b4c6a11f356423e6], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\078.vir, 病毒名:Trojan/Drodhcp, 病毒ID:[84f646743a9f1f8], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\077.vir >> 晙\sngp.exe, 病毒名:Adware/Kraddare, 病毒ID:[35c0bac6a994577], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\080.vir, 病毒名:Trojan/Generic!B9856DC1AF0C6256, 病毒ID:[b9856dc1af0c6256], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\021.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\079.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\084.vir, 病毒名:HEUR:Trojan/MSIL.FakeSoft, 病毒ID:[7d50ab0cc8341469], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\085.vir, 病毒名:TrojanSpy/Ursnif, 病毒ID:[457525c5d8379fb], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\082.vir >> word\media\image1.eps, 病毒名:Exploit/CVE-2015-2545, 病毒ID:[4daa2ec188b6cb5d], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\088.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\093.vir, 病毒名:TrojanDownloader/VBS.Agent, 病毒ID:[334a8fa01fe021dd], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\094.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!B, 病毒ID:[2d18551aef762f90], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\097.vir, 病毒名:Trojan/Generic!31530ED1D206B870, 病毒ID:[31530ed1d206b870], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\098.vir, 病毒名:Trojan/Remtasu, 病毒ID:[988b69dbcb1d6151], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\099.vir, 病毒名:OMacro/Downloader, 病毒ID:[434eea2b8a01c9d], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\104.vir, 病毒名:HEUR:Trojan/HVM36, 病毒ID:[3926f829f59d33ce], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\103.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\106.vir, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\108.vir, 病毒名:Adware/FileTour, 病毒ID:[62be9c1f6e39c765], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\111.vir, 病毒名:Trojan/Drodhcp, 病毒ID:[c5a59de7936a6a14], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\112.vir, 病毒名:TrojanDownloader/VBS.Agent, 病毒ID:[334a8fa01fe021dd], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\113.vir >> HPnUzpU4Ms3k372064.js, 病毒名:Trojan/JS.Retefe, 病毒ID:[7e270d8b836080e9], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\114.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\115.vir, 病毒名:Trojan/Phishing, 病毒ID:[a1af99bdbcc5b1ac], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\116.vir, 病毒名:TrojanDownloader/VBS.Agent, 病毒ID:[9aa42c21b4d37d9e], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\118.vir, 病毒名:Trojan/Drodhcp, 病毒ID:[ef188df1c43298f9], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\120.vir, 病毒名:Trojan/Generic!02AD7034449C873E, 病毒ID:[2ad7034449c873e], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\7EE03944Up0825\2017.8.25\119.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已忽略
[/mw_shl_code]


360 Total Security扫描日志

扫描时间:2017-08-25 21:41:16
扫描用时:00:00:57
扫描项目总数:180
威胁总数:91
处理威胁数:0

扫描选项
----------------------
扫描压缩包:是
常规引擎设置:Bitdefender引擎, 小红伞引擎

扫描内容
----------------------
文件名称: C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25.7z
文件大小: 15.2 MB (16,007,065 字节)
修改时间: 2017年08月25日,21:40:14
MD5: 44F279EAD420EB95F6D3ABA0E03213E9
SHA1: 62351C0F71C329E324F3528EC05F151ABA391BF9
SHA256: 3A05DFD0086F4A38080663C89D1F8A450BE7985E615AAE35418297E440B765A2
SHA512: 539BFD8D422C916323CC13B08D866870DD67D0AD301C43CC9814EC69E6D3F376C5E45EF22D90CEB1285F6F08ADDE1CBB9B5BF6C97B869739EFE02EB97175AA60
CRC32: 7EE03944
计算时间: 0.42s



扫描结果
======================
高风险项目
----------------------
[mw_shl_code=javascript,true]C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\001.vir        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\002.vir        Win32/Trojan.97a        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\003.vir        HEUR/QVM11.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\006.vir        HEUR/QVM10.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\007.vir        HEUR/QVM05.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\008.vir        Win32/Trojan.463        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\012.vir        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\016.vir        HEUR/QVM41.2.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\014.vir        Win32/Trojan.7db        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\013.vir        Win32/Trojan.Dropper.890        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\022.vir        Win32/Trojan.Ransom.af4        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\021.vir        HEUR/QVM09.0.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\024.vir        HEUR/QVM41.2.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\023.vir        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\027.vir        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\028.vir        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\031.vir        HEUR/QVM10.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\026.vir        HEUR/QVM10.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\034.vir        HEUR/QVM10.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\032.vir        HEUR/QVM10.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\039.vir        HEUR/QVM10.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\040.vir        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\018.vir        HEUR/QVM10.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\035.vir        Win32/Trojan.836        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\043.vir        Win32/Trojan.42e        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\042.vir        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\045.vir        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\047.vir        HEUR/QVM10.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\049.vir        Win32/Trojan.BO.8e0        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\051.vir        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\053.vir        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\044.vir        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\055.vir        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\056.vir        HEUR/QVM11.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\041.vir        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\060.vir        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\061.vir        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\062.vir        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\064.vir        Win32/Trojan.6e0        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\065.vir        Win32/Trojan.d96        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\067.vir        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\071.vir        HEUR/QVM19.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\054.vir        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\058.vir        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\072.vir        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\080.vir        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\075.vir        Win32/Trojan.727        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\085.vir        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\086.vir        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\074.vir        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\092.vir        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\094.vir        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\096.vir        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\097.vir        Win32/Trojan.be9        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\098.vir        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\103.vir        HEUR/QVM10.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\105.vir        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\107.vir        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\084.vir        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\091.vir        Win32/Trojan.122        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\108.vir        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\109.vir        HEUR/QVM03.0.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\110.vir        Win32/Trojan.cb7        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\111.vir        HEUR/QVM20.1.63C2.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\113.vir        Win32/Trojan.Script.af7        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\119.vir        Win32/Trojan.af6        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\120.vir        Win32/Trojan.982        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\004.vir        W97M.Downloader.GDQ        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\011.vir        W97M.Downloader.GDQ        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\020.vir        W97M.Downloader.GDQ        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\033.vir        Trojan.JS.Agent.QWO        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\036.vir        Trojan.GenericKD.4384390        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\046.vir        W97M.Downloader.GDJ        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\048.vir        Trojan.JS.RYY        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\063.vir        Trojan.JS.RYY        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\073.vir        Trojan.PDF.Phishing.QG        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\087.vir        Trojan.PDF.Phishing.QG        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\099.vir        Trojan.VBA.Agent.KX        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\093.vir        W97M.Downloader.GDQ        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\106.vir        W97M.Downloader.GDV        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\112.vir        W97M.Downloader.GDQ        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\115.vir        Trojan.PDF.Phishing.QG        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\116.vir        W97M.Downloader.GDQ        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\078.vir        Win32/Trojan.Dropper.c9f        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\079.vir        Win32/Trojan.Dropper.b73        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\081.vir        Trojan.GenericKD.12175026        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\088.vir        Gen:Variant.Zusy.252696        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\100.vir        Win32/Backdoor.50a        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\101.vir        Win32/Trojan.03f        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\114.vir        Gen:Variant.Trojan.Crypt.21        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.8.25\118.vir        Trojan.GenericKD.5874152        未处理[/mw_shl_code]

您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-30 18:52 , Processed in 0.140300 second(s), 18 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表