楼主: Eset小粉絲
收起左侧

[病毒样本] 精睿样本测试(17.9.1)

  [复制链接]
ziyerain2015
发表于 2017-9-1 11:20:48 | 显示全部楼层

64/100

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
ziyerain2015
发表于 2017-9-1 11:21:31 | 显示全部楼层

右键扫描MISS
一定要自定义文件夹---9-1伞库

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
ziyerain2015
发表于 2017-9-1 11:22:08 | 显示全部楼层

8-18的库无法升级,估计百度的命
删软件!

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
心醉咖啡
发表于 2017-9-1 11:23:45 | 显示全部楼层
管家

[mw_shl_code=css,true]【扫描信息】

开始时间:2017-9-1 11:22:45
扫描用时:00:00:12
扫描类型:指定位置杀毒
扫描引擎:管家云查杀引擎 管家反病毒引擎 管家系统修复引擎
扫描状态:扫描完成


【扫描结果】

扫描文件数:100
发现风险数:50
已处理风险数:50


---------------------
2017-9-1 11:23:13 MD5:27fea82fcc91475e348f612f43e1e0f3 F:\浏览器下载\2017.9.1\023.vir [Win32.Trojan.Generic.hqca]  [删除成功]
2017-9-1 11:23:13 MD5:a96043b58d8c4dd404926876ec3e3e4f F:\浏览器下载\2017.9.1\061.vir [Backdoor.Win32.Darkkomet.a]  [删除成功]
2017-9-1 11:23:13 MD5:f1026dcafbc36e91454284c40c964c3e F:\浏览器下载\2017.9.1\039.vir [Win32.Trojan.Refinka.ebqv]  [删除成功]
2017-9-1 11:23:13 MD5:94dd79f38621ee5f9003c8abae55f91e F:\浏览器下载\2017.9.1\029.vir [Win32.Trojan.Vbkrypt.lhnc]  [删除成功]
2017-9-1 11:23:14 MD5:2dac0233e6f0794627504992bcb1ada6 F:\浏览器下载\2017.9.1\100.vir [Win32.Trojan.Refinka.ljkg]  [删除成功]
2017-9-1 11:23:14 MD5:32755453574d392498d4ead6e7f1dca1 F:\浏览器下载\2017.9.1\052.vir [Win32.Trojan.Filecoder.eot]  [删除成功]
2017-9-1 11:23:14 MD5:5c2c9a21334ed1018f907dc327869f21 F:\浏览器下载\2017.9.1\033.vir [Win32.Trojan.Generic.phgb]  [删除成功]
2017-9-1 11:23:14 MD5:0125d74a87891b595fa8e5f7a74a1da6 F:\浏览器下载\2017.9.1\084.vir [Win32.Backdoor.Bladabindi.ecav]  [删除成功]
2017-9-1 11:23:15 MD5:a0abcaa00d41d86c79bda18ec540fe7e F:\浏览器下载\2017.9.1\088.vir [Win32.Trojan-Spy.Ursnif.wqdd]  [删除成功]
2017-9-1 11:23:15 MD5:2cbad1f7ae35877a50fbd94f3cf4e7b9 F:\浏览器下载\2017.9.1\002.vir [Win32.Trojan.Generic.pgmu]  [删除成功]
2017-9-1 11:23:15 MD5:73f631f954a1043028c0813c5bef0d42 F:\浏览器下载\2017.9.1\048.vir [Win32.Trojan.Nakoctb.dvfv]  [删除成功]
2017-9-1 11:23:15 MD5:fb664947283d916cdd2fdf44a6768c76 F:\浏览器下载\2017.9.1\096.vir [Win32.Trojan.Generic.stkc]  [删除成功]
2017-9-1 11:23:16 MD5:2bf0fde96a66a1f796cde0eb0a9eccc8 F:\浏览器下载\2017.9.1\092.vir [Win32.Trojan.Generic.hqlt]  [删除成功]
2017-9-1 11:23:16 MD5:b2acb9da6325de3f5d639a3b2ec38f93 F:\浏览器下载\2017.9.1\057.vir [Win32.Trojan.Strictor.ahyt]  [删除成功]
2017-9-1 11:23:16 MD5:fca60ff0e037fb92e6e65953449499f1 F:\浏览器下载\2017.9.1\021.vir [Win32.Backdoor.Androm.hryt]  [删除成功]
2017-9-1 11:23:16 MD5:eb30e1d9d0c3f5ad7604972611b5c6fc F:\浏览器下载\2017.9.1\017.vir [Win32.Trojan.Spy.eex]  [删除成功]
2017-9-1 11:23:16 MD5:026343ad2023bc80e40ef2df03b49a06 F:\浏览器下载\2017.9.1\085.vir [Win32.Trojan.Generic.hooo]  [删除成功]
2017-9-1 11:23:17 MD5:65fee1bd7791f6caa8fbf230872772b8 F:\浏览器下载\2017.9.1\006.vir [Win32.Trojan-QQPass.QQRob.wnme]  [删除成功]
2017-9-1 11:23:17 MD5:23998ae89868fc555a28b76a4b90290d F:\浏览器下载\2017.9.1\063.vir [Backdoor.Win32.Darkkomet.a]  [删除成功]
2017-9-1 11:23:17 MD5:039c3f99fd0b14900fe8fe3ab6d65b79 F:\浏览器下载\2017.9.1\095.vir [Win32.Trojan.Vbkrypt.wtdz]  [删除成功]
2017-9-1 11:23:17 MD5:8acbd5fc7fb01ad97d5b69dc894491f7 F:\浏览器下载\2017.9.1\027.vir [Msil.Trojan.Generic.wncq]  [删除成功]
2017-9-1 11:23:17 MD5:119c575f6074cb5649f4a8b096cb005d F:\浏览器下载\2017.9.1\079.vir [Win32.Trojan.Agent.egnz]  [删除成功]
2017-9-1 11:23:18 MD5:26013b24d38a41052923479213863a70 F:\浏览器下载\2017.9.1\040.vir [Win32.Trojan.Spy.eex]  [删除成功]
2017-9-1 11:23:18 MD5:8bc3d5957e88aefdfc93b28ff67f3594 F:\浏览器下载\2017.9.1\014.vir [Win32.Trojan-Downloader.Braininst.pikh]  [删除成功]
2017-9-1 11:23:18 MD5:337bf8f53fbe100814e6b02f978b6af0 F:\浏览器下载\2017.9.1\010.vir [Win32.Trojan.Generic.Liqt]  [删除成功]
2017-9-1 11:23:18 MD5:ca2321ba6832660ad388a81003823417 F:\浏览器下载\2017.9.1\036.vir [Win32.Trojan.Obfuscator.dxms]  [删除成功]
2017-9-1 11:23:18 MD5:11b1194481782a817ac01efb5fafdb74 F:\浏览器下载\2017.9.1\090.vir [Win32.Trojan.Filecoder.syhv]  [删除成功]
2017-9-1 11:23:19 MD5:ce99ae526187784adaa5b9890891a89d F:\浏览器下载\2017.9.1\003.vir [Win32.Backdoor.Androm.pezr]  [删除成功]
2017-9-1 11:23:19 MD5:8ab6568bc595c7273f41fd7a7563c8d5 F:\浏览器下载\2017.9.1\050.vir [Win32.Trojan.Refinka.eeqz]  [删除成功]
2017-9-1 11:23:19 MD5:8f71a3efbaef7720dfd1842da1ebc3f8 F:\浏览器下载\2017.9.1\093.vir [Win32.Trojan.Crypt.Kyor]  [删除成功]
2017-9-1 11:23:20 MD5:e98d88a1c335032603c1f01b5122755c F:\浏览器下载\2017.9.1\022.vir [Win32.Trojan-Spy.Recam.fhy]  [删除成功]
2017-9-1 11:23:20 MD5:54277a61404db99946498fce851266fb F:\浏览器下载\2017.9.1\058.vir [Win32.Trojan.Strictor.tayx]  [删除成功]
2017-9-1 11:23:20 MD5:feaa8e689104a545974f9e7d5546dcfc F:\浏览器下载\2017.9.1\019.vir [Win32.Trojan.Foreign.phgc]  [删除成功]
2017-9-1 11:23:21 MD5:dcc43e1b1aadfde2ee048eadf57111e5 F:\浏览器下载\2017.9.1\099.vir [Win32.Trojan.Kasidet.wrge]  [删除成功]
2017-9-1 11:23:21 MD5:27842ca87ce09125e5fdf715c28c97e0 F:\浏览器下载\2017.9.1\007.vir [Win32.Trojan.Refinka.hqln]  [删除成功]
2017-9-1 11:23:21 MD5:12e108c7e3765901fc48ae05f9be5633 F:\浏览器下载\2017.9.1\078.vir [Msil.Backdoor.Bladabindi.hprs]  [删除成功]
2017-9-1 11:23:21 MD5:e3a749592c327ca9a5033e8ea94bb4a4 F:\浏览器下载\2017.9.1\031.vir [Win32.Trojan.Informer.szky]  [删除成功]
2017-9-1 11:23:21 MD5:6c556d4da0f701de3d68d6181d2b497b F:\浏览器下载\2017.9.1\082.vir [Win32.Worm-P2P.Palevo.syhq]  [删除成功]
2017-9-1 11:23:22 MD5:5e6880710bd2ae1a0a88e2a39906ea91 F:\浏览器下载\2017.9.1\080.vir [Virus.Win32.TuTu.A.200000]  [清除成功]
2017-9-1 11:23:23 MD5:1f84e02d6c2bb04a19923e5eb88e000f F:\浏览器下载\2017.9.1\087.vir [Win32.Trojan-Banker.Tinynuke.pdwc]  [删除成功]
2017-9-1 11:23:24 MD5:720655379cc428186eb03430d166c4df F:\浏览器下载\2017.9.1\046.vir [Win32.Trojan.Generic.edeo]  [删除成功]
2017-9-1 11:23:24 MD5:15ea65d51d696552c720cf463db3680e F:\浏览器下载\2017.9.1\001.vir [Win32.Trojan.Generic.Eaec]  [删除成功]
2017-9-1 11:23:24 MD5:6f16135fd36085a1131f0d39164ccbda F:\浏览器下载\2017.9.1\065.vir [Win32.Trojan-Downloader.Upatre.eddt]  [删除成功]
2017-9-1 11:23:24 MD5:31e19addd2c7918bf131bab2df450bcb F:\浏览器下载\2017.9.1\056.vir [Msil.Trojan.Agent.ectm]  [删除成功]
2017-9-1 11:23:25 MD5:1eb9ef17bf0c18302422f4042ba8aba6 F:\浏览器下载\2017.9.1\037.vir [Win32.Trojan-Downloader.Agent.wrgn]  [删除成功]
2017-9-1 11:23:25 MD5:3c52d06799c16ec0658869cc9994256b F:\浏览器下载\2017.9.1\015.vir [Win32.Trojan.Generic.wrpy]  [删除成功]
2017-9-1 11:23:25 MD5:d283d7e9326e9873cced4da5b07623e8 F:\浏览器下载\2017.9.1\091.vir [Win32.Trojan.Generic.ehrm]  [删除成功]
2017-9-1 11:23:25 MD5:1cf59a64876fd3d6b9e76d7fb2f51628 F:\浏览器下载\2017.9.1\005.vir [Win32.Trojan.Blocker.syrz]  [删除成功]
2017-9-1 11:23:25 MD5:2743bc8a4a790a941bbe2ffeb64fc64c F:\浏览器下载\2017.9.1\051.vir [Win32.Trojan.Crypt.Tley]  [删除成功]
2017-9-1 11:23:26 MD5:9fa045e9a5923867d8eb606277b90e20 F:\浏览器下载\2017.9.1\094.vir [Win32.Trojan.Inject.htmf]  [删除成功]
---------------------
[/mw_shl_code]
ziyerain2015
发表于 2017-9-1 11:23:55 | 显示全部楼层
右键扫描
自定义扫描
8-31的库比2345晚一天少不少.....





本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
Gollum
发表于 2017-9-1 11:25:17 | 显示全部楼层
NS


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
和泉纱雾
发表于 2017-9-1 11:25:51 | 显示全部楼层
本帖最后由 和泉纱雾 于 2017-9-1 14:25 编辑

数字卫士



二次测试

三次测试

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
小飞侠.net
发表于 2017-9-1 11:30:37 来自手机 | 显示全部楼层

Emsisoft(65个) VS X-Sec(89个)-- X-Sec 胜

本帖最后由 小飞侠.net 于 2017-9-1 22:38 编辑

X-Sec Antivirus ---(Windows 10 Creators Update(Redstone 2)....):

Start Time: Fri Sep  1 22:33:22 2017
Scan Type: Custom Scan
Scan Target: C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901
Heuristic Engine: Enabled
Cloud Engine: Enabled
Resolve Threats: Scan only
Database Version: 2017.08.28.01
[mw_shl_code=javascript,true]C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\001.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\002.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\003.vir -> Cloud:Trojan.Win32.Infostealer
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\005.vir -> Suspicious.Win32.Crypted.Al!GEN
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\006.vir -> Cloud:Trojan.Win32.Infostealer
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\007.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\008.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\009.vir -> Cloud:Trojan.Win32.Spy
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\010.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\011.vir -> Cloud:Trojan.Script.Downloader
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\012.vir -> Cloud:Macro.MSExcel.Downloader
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\014.vir -> Cloud:Adware.Win32.InstallBrain
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\015.vir -> Cloud:Trojan.Win32.Kryptic
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\017.vir -> Cloud:Trojan.Win32.Necurs
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\018.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\019.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\020.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\021.vir -> Cloud:Trojan.Win32.Downloader
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\022.vir -> Cloud:Trojan.Win32.Spy
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\023.vir -> Cloud:Adware.Win32.DealPly
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\024.vir -> Cloud:Trojan.Win32.Ransom
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\026.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\027.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\028.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\029.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\030.vir -> Cloud:Suspicious.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\031.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\032.vir -> Cloud:Trojan.Win32.LockScreen
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\033.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\034.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\036.vir -> Backdoor.Win32.Farfli.Fk
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\037.vir -> Cloud:Adware.Win32.Downloader
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\038.vir -> Trojan.Win32.Disabler.A
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\039.vir -> Cloud:Trojan.Win32.Kryptic
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\040.vir -> Cloud:Trojan.Win32.Necurs
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\041.vir -> Cloud:Adware.Win32.Downloader
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\043.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\044.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\045.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\046.vir -> Backdoor.Win32.Agent.AM
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\047.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\048.vir -> Cloud:Trojan.Win32.Infostealer
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\049.vir -> Cloud:Trojan.Win32.Infostealer
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\050.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\051.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\052.vir -> Cloud:Trojan.Win32.Ransom
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\053.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\054.vir -> Hacktool.Win32.Confuser.Aa
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\055.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\057.vir -> Suspicious.Win32.Crypted.Al!GEN
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\058.vir -> Cloud:Trojan.Win32.Trickbot
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\059.vir -> Cloud:Adware.Win32.Downloader
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\060.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\061.vir -> Backdoor.Win32.DarkComet.A
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\062.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\063.vir -> Backdoor.Win32.DarkComet.A
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\064.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\065.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\066.vir -> Cloud:Trojan.Script.Dropper
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\067.vir -> Malware.Win32.Generic!MS
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\068.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\069.vir -> Cloud:Trojan.Script.Downloader
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\070.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\071.vir -> Cloud:Trojan.Win32.Kryptic
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\072.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\073.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\074.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\075.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\078.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\079.vir -> Cloud:Trojan.Win32.Infostealer
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\080.vir -> Cloud:Virus.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\082.vir -> Cloud:Worm.Win32.Autorun
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\083.vir -> Cloud:Suspicious.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\084.vir -> Backdoor.Win32.Bladabindi.A
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\085.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\086.vir -> Cloud:PUA.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\087.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\088.vir -> Cloud:Trojan.Win32.Ursnif
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\090.vir -> Cloud:Trojan.Win32.Ransom
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\091.vir -> Suspicious.Win32.Crypted.Al!GEN
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\092.vir -> Cloud:Trojan.Win32.Swrort
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\093.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\094.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\095.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\096.vir -> Cloud:Trojan.Win32.Crypted
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\097.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\098.vir -> Hacktool.Win32.Confuser.Aa
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\099.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\100.vir -> Cloud:Trojan.Win32.Kryptic[/mw_shl_code]
Elapsed Time: 00:02:07
Total File: 100
Skipped File: 0
Infected File: 89



瑞星---(Windows 10 Creators Update(Redstone 2)....):云引擎(开)RDM+(开)   

                瑞星反恶软引擎命令行扫描器(社区交流版)               


编译于:Aug 10 2016   14:44:33

提示:
  - 本工具供社区交流使用,请勿用于其他用途
  - 本工具没有恶意软件删除、清除、隔离功能
  - 本工具包含开发中的新特性,结果仅供参考

* 获取恶软签名库最新版本 ...
* 下载恶软签名库配置文件 ...
* 创建恶软签名库升级组件 ...
* 计算并下载增量文件 ...
* 升级恶软签名库 ...
* 恶软签名库升级成功
* 命令行中的选项开关:-output-json -log=C:\瑞星新引擎\ScanLog_170901222659.log
* 初始化云引擎组件 ...
* 加载恶软签名库: C:\瑞星新引擎/malware.rmd
* 恶软签名库加载成功,发布序号为 2737
* 读取恶软签名库配置 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 扫描目标 : (1) C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901

扫描开始: Fri Sep 01 22:27:26 2017

[mw_shl_code=javascript,true]{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\004.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\003.vir","infect":{"engine":"cloud","threat":"Backdoor.Androm!8.113-Z7jYRUJOofS"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\001.vir","infect":{"engine":"cloud","threat":"Backdoor.Bladabindi!8.B1F-nsB5322hGtH"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\002.vir","infect":{"engine":"cloud","threat":"Spyware.Zbot!8.16B-TFLndiTijQS"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\008.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\006.vir","infect":{"engine":"cloud","threat":"Trojan.Injector!8.C4-pkwEV96pP5M"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\007.vir","infect":{"engine":"cloud","threat":"Trojan.Refinka!8.EBC2-sVLapPOMsjP"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\009.vir","infect":{"engine":"cloud","threat":"Spyware.Agent!8.C6-JEawBY6z25K"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\005.vir","infect":{"engine":"classic","threat":"Malware.Obscure/Heur!1.9E03"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\012.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\010.vir","infect":{"engine":"cloud","threat":"Downloader.Nymaim!8.781-GWtWpk7PjIU"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\011.vir","infect":{"engine":"cloud","threat":"Downloader.VBS/Agent!1.A85F-0SUvv8OmpCT"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\013.vir","infect":{"engine":"cloud","threat":"Downloader.Generic!8.141-zhwe7aBmc2K"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\015.vir","infect":{"engine":"cloud","threat":"Malware.Undefined!8.C-V7YEn8T47gF"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\017.vir","infect":{"engine":"cloud","threat":"Dropper.Necurs!8.C43-rv7mGqG5XBH"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\018.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\019.vir","infect":{"engine":"cloud","threat":"Spyware.Ursnif!8.1DEF-3X5UwRouE1D"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\020.vir","infect":{"engine":"cloud","threat":"Trojan.Kryptik!1.AD24-wsVwRT3Z8yT"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\021.vir","infect":{"engine":"cloud","threat":"Downloader.Zurgop!8.4BB-FrJBmqzk4CH"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\022.vir","infect":{"engine":"cloud","threat":"Spyware.Weecnaw!8.14E-FRDblFGmxWG"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\024.vir","infect":{"engine":"cloud","threat":"Ransom.Locky!8.1CD4-EZnFi9HSGEU"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\025.vir","infect":{"engine":"cloud","threat":"Downloader.Generic!8.141-GCu8RROmB5E"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\014.vir","infect":{"engine":"cloud","threat":"Downloader.Brantall!8.D2-g55lB1EsHp"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\027.vir","infect":{"engine":"cloud","threat":"Trojan.Generic!8.C3-aHqP1mUdqf"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\026.vir","infect":{"engine":"classic","threat":"Malware.Obscure/Heur!1.A89E"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\028.vir","infect":{"engine":"cloud","threat":"Spyware.SpyEyes!8.4AA-sXM1oadQbrJ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\029.vir","infect":{"engine":"cloud","threat":"Spyware.Weecnaw!8.14E-7LOGcuf5LBP"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\030.vir","infect":{"engine":"cloud","threat":"Malware.Generic.4!tfe-qHWOvW4ByUS"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\031.vir","infect":{"engine":"cloud","threat":"Trojan.SchwarzeSonne!8.5EC-ezAkQO6NJoD"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\033.vir","infect":{"engine":"cloud","threat":"Trojan.Kryptik!8.8-0VmOLr9HM4P"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\034.vir","infect":{"engine":"cloud","threat":"Malware.Phish!8.E942-QPEbtdKz0BM"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\035.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\016.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\037.vir","infect":{"engine":"cloud","threat":"Downloader.Agent!8.B23-gLrZk5syakR"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\036.vir","infect":{"engine":"cloud","threat":"Trojan.ServStart!8.107-ySkqzXQTxqS"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\038.vir","infect":{"engine":"cloud","threat":"Malware.Heuristic!ET#98%-cewcnF1fRJF"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\039.vir","infect":{"engine":"cloud","threat":"Malware.Heuristic!ET#100%-MMlEMYKSgMJ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\041.vir","infect":{"engine":"cloud","threat":"Malware.Obrypser!8.E991-apBX1KSXECJ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\042.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\040.vir","infect":{"engine":"cloud","threat":"Dropper.Necurs!8.C43-rv7mGqG5XBH"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\044.vir","infect":{"engine":"cloud","threat":"Malware.Undefined!8.C-h5zvJT7w0EG"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\043.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\023.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\047.vir","infect":{"engine":"cloud","threat":"Trojan.Injector!8.C4-93bnoBpNpEE"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\046.vir","infect":{"engine":"cloud","threat":"Trojan.Generic!8.C3-nBflWkEeOyN"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\032.vir","infect":{"engine":"thunder","threat":"Malware.Generic!VwQ2j1bEjkV@5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\045.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\050.vir","infect":{"engine":"cloud","threat":"Trojan.Refinka!8.EBC2-zLGrNaAUzWT"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\048.vir","infect":{"engine":"cloud","threat":"Trojan.naKocTb!8.AA06-5AKk7yS91KJ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\051.vir","infect":{"engine":"cloud","threat":"Downloader.Nymaim!8.781-Lu9Ng3W8JnI"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\052.vir","infect":{"engine":"cloud","threat":"Ransom.Locky!8.1CD4-hOYaWURYKOQ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\053.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-YxexcNhhnWV"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\055.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\056.vir","infect":{"engine":"cloud","threat":"Trojan.Tirabot!8.9C-bjpFzDHXnsV"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\054.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\058.vir","infect":{"engine":"cloud","threat":"Trojan.TrickBot!8.E313-HvQmI7SKCgI"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\057.vir","infect":{"engine":"classic","threat":"Malware.Obscure/Heur!1.A89E"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\059.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\060.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\062.vir","infect":{"engine":"cloud","threat":"Downloader.Agent!8.B23-HpxQpK9ABIT"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\061.vir","infect":{"engine":"classic","threat":"Backdoor.Pontoeb!1.6637"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\064.vir","infect":{"engine":"cloud","threat":"Trojan.VBKrypt!8.5C0-CX6DWNPxsCV"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\065.vir","infect":{"engine":"cloud","threat":"Worm.Gamarue!8.13B-UXKdAWHfmqO"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\066.vir","infect":{"engine":"cloud","threat":"Dropper.Agent!8.2F-iVHQCgAdNjT"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\067.vir","infect":{"engine":"cloud","threat":"Trojan.Dorv!8.422-U0T9lM4pLRL"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\063.vir","infect":{"engine":"classic","threat":"Backdoor.Pontoeb!1.6637"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\068.vir","infect":{"engine":"cloud","threat":"Backdoor.Dridex!8.3226-CuHzvSHmGtU"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\069.vir","infect":{"engine":"cloud","threat":"Trojan.Kryptik!8.8-Z1nPnjio68H"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\071.vir","infect":{"engine":"cloud","threat":"Malware.Heuristic!ET#99%-ClJkNDZreeJ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\070.vir","infect":{"engine":"cloud","threat":"Trojan.Phish!8.4A40-FNxliwvGlmU"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\073.vir","infect":{"engine":"cloud","threat":"Trojan.VBKrypt!8.5C0-bwq3H5oTxgS"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\074.vir","infect":{"engine":"cloud","threat":"Trojan.Trickster!8.E0E2-OcWFwP0XobJ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\072.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\077.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\075.vir","infect":{"engine":"cloud","threat":"Trojan.Agent!8.B1E-cd32LcDJLtO"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\076.vir","infect":{"engine":"cloud","threat":"Downloader.Generic!8.141-L0GnX6f0mjO"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\078.vir","infect":{"engine":"cloud","threat":"Backdoor.Bladabindi!8.B1F-smNqIYjotAE"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\079.vir","infect":{"engine":"cloud","threat":"Trojan.naKocTb!8.AA06-5kd3XPZpasC"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\049.vir","infect":{"engine":"cloud","threat":"Stealer.Agent!8.C2-DVPsRBcAzH"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\081.vir","infect":{"engine":"cloud","threat":"Downloader.Generic!8.141-L0GnX6f0mjO"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\083.vir","infect":{"engine":"cloud","threat":"Malware.Heuristic!ET#88%-ORXmfVowjuS"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\080.vir","infect":{"engine":"thunder","threat":"Malware.Generic!X1VpCd7opQP@2"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\085.vir","infect":{"engine":"cloud","threat":"Trojan.Crypto!8.364-PzIfrj6a9MC"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\082.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\086.vir","infect":{"engine":"cloud","threat":"Malware.Heuristic!ET#94%-Fi4WrdvRxlD"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\084.vir","infect":{"engine":"classic","threat":"Backdoor.MSIL.Bladabindi!1.9E49"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\087.vir","infect":{"engine":"cloud","threat":"Dropper.Generic!8.35E-KV7ge3V2ADV"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\088.vir","infect":{"engine":"cloud","threat":"Trojan.Kryptik!8.8-m7TmVRLxFrH"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\090.vir","infect":{"engine":"cloud","threat":"Ransom.Locky!8.1CD4-5ODiCVRYKOQ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\089.vir","infect":{"engine":"cloud","threat":"Malware.Heuristic!ET#99%-UQSzd3EKomG"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\093.vir","infect":{"engine":"cloud","threat":"Spyware.Ursnif!8.1DEF-IPs8rzN4IlV"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\095.vir","infect":{"engine":"cloud","threat":"Trojan.VBKrypt!8.5C0-Ip2G8I4v4QJ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\092.vir","infect":{"engine":"classic","threat":"HackTool.Swrort!1.6477"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\091.vir","infect":{"engine":"classic","threat":"Malware.Obscure/Heur!1.9E03"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\097.vir","infect":{"engine":"cloud","threat":"Trojan.Kryptik!8.8-zsgzsqbE8ZB"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\098.vir","infect":{"engine":"cloud","threat":"Dropper.Generic!8.35E-uPtqIlm8PaF"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\099.vir","infect":{"engine":"cloud","threat":"Trojan.Kryptik!1.AD24-wdrP8OWrITR"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\100.vir","infect":{"engine":"cloud","threat":"Malware.Heuristic!ET#100%-igIE7MDsGKE"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\096.vir","infect":{"engine":"thunder","threat":"Malware.Generic!gBf0NkBqwpT@2"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\A19F3F92Up0901\\2017.9.1\\094.vir","infect":{"engine":"cloud","threat":"Trojan.Injector!8.C4-1KyMRpPCKZK"},"type":"scan"}[/mw_shl_code]

扫描结束: Fri Sep 01 22:27:33 2017

总共耗时: 0:7:868(m:s:ms)
总扫描文件: 100
总恶意文件: 85
有效检出率: 85.00%



Emsisoft Emergency Kit - 版本 2017.6
上次更新: 2017/8/30 21:38:35
用户帐号: TECLAST\Admin
Computer name: TECLAST
OS version: Windows 10x64

扫描设置:

扫描方式: 自定义扫描
对象: Rootkits, C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\

检测流氓软件(PUPs): On
扫描压缩包: On
扫描邮件存档: On
ADS数据流: On
文件扩展名过滤: Off
直接磁盘访问: Off

扫描开始于:        2017/9/1 22:22:04
[mw_shl_code=javascript,true]C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\004.vir         发现病毒: Generic.MSIL.Bladabindi.89C56C07 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\003.vir         发现病毒: Trojan.Injector.CQZ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\001.vir         发现病毒: Trojan.GenericKD.5904192 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\007.vir         发现病毒: Trojan.GenericKD.5913970 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\006.vir         发现病毒: Trojan.Agent.CMDM (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\002.vir         发现病毒: Gen:Variant.Zusy.253110 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\005.vir         发现病毒: Gen:Variant.Trojan.Crypt.22 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\011.vir         发现病毒: Trojan.JS.RYW (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\009.vir         发现病毒: Gen:Variant.Razy.187256 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\013.vir         发现病毒: Trojan-Downloader.Agent (A) [290100]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\012.vir         发现病毒: W97M.Downloader.GET (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\015.vir         发现病毒: Trojan.GenericKD.5914670 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\017.vir         发现病毒: Trojan.Necurs.J (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\021.vir         发现病毒: Trojan.GenericKD.5914580 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\020.vir         发现病毒: Trojan.GenericKD.12212560 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\014.vir         发现病毒: Application.Bundler.InstallBrain.A (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\025.vir         发现病毒: Trojan-Downloader.Agent (A) [290100]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\023.vir         发现病毒: Trojan.GenericKD.12212826 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\026.vir         发现病毒: Trojan.GenericKD.5917354 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\027.vir         发现病毒: Trojan.GenericKD.5916647 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\028.vir         发现病毒: Gen:Variant.VBKrypt.72 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\029.vir         发现病毒: Gen:Variant.VBKrypt.72 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\022.vir         发现病毒: Gen:Variant.Graftor.406022 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\031.vir         发现病毒: Gen:Trojan.Heur.DP.wG1@amnl0Hkc (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\033.vir         发现病毒: Gen:Variant.MSILPerseus.120860 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\024.vir         发现病毒: Gen:Variant.Graftor.406144 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\039.vir         发现病毒: Trojan.GenericKD.12213858 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\040.vir         发现病毒: Gen:Variant.Graftor.194437 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\047.vir         发现病毒: Trojan.GenericKD.12212926 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\046.vir         发现病毒: Trojan.Agent.CLGW (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\048.vir         发现病毒: Trojan.Agent.CMEJ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\050.vir         发现病毒: Trojan.Generic.22208502 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\052.vir         发现病毒: Trojan.GenericKD.12213924 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\054.vir         发现病毒: Trojan.GenericKD.12211440 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\056.vir         发现病毒: Trojan.GenericKD.5917290 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\059.vir         发现病毒: Application.AdSearch (A) [286179]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\058.vir         发现病毒: Gen:Variant.Strictor.145355 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\057.vir         发现病毒: Gen:Variant.Strictor.145363 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\061.vir         发现病毒: Trojan.Inject.AUZ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\063.vir         发现病毒: Trojan.Inject.AUZ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\036.vir         发现病毒: Generic.ServStart.A.F1D07E61 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\067.vir         发现病毒: Gen:Variant.Symmi.56183 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\068.vir         发现病毒: Trojan.GenericKD.5914201 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\064.vir         发现病毒: Gen:Variant.Graftor.405930 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\071.vir         发现病毒: Trojan.GenericKD.12213857 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\073.vir         发现病毒: Gen:Variant.Graftor.405930 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\076.vir         发现病毒: VB:Trojan.VBS.Agent.AME (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\077.vir         发现病毒: Trojan.VBS.Agent.ALZ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\079.vir         发现病毒: Trojan.Agent.CMEJ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\081.vir         发现病毒: VB:Trojan.VBS.Agent.AME (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\084.vir         发现病毒: Trojan.Agent.BNST (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\088.vir         发现病毒: Trojan.GenericKD.5914220 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\090.vir         发现病毒: Trojan.RanSerKD.5916683 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\080.vir         发现病毒: Win32.Sality.OG (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\082.vir         发现病毒: Worm.P2P.Palevo.B (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\094.vir         发现病毒: Trojan.Injector (A) [290118]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\092.vir         发现病毒: Gen:Variant.Razy.174703 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\097.vir         发现病毒: Trojan.GenericKD.5914736 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\095.vir         发现病毒: Gen:Variant.Graftor.405930 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\096.vir         发现病毒: Trojan.GenericKD.12208938 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\098.vir         发现病毒: Gen:Trojan.Heur2.CTR.30314um1@aCBSIdf (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\099.vir         发现病毒: Trojan.GenericKD.5914669 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\100.vir         发现病毒: Trojan.GenericKD.5915695 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\078.vir         发现病毒: Gen:Variant.Graftor.405159 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\091.vir         发现病毒: Gen:Variant.Graftor.404995 (B) [krnl.xmd][/mw_shl_code]

已扫描        663
发现        65

扫描完成后:        2017/9/1 22:22:19
扫描时间:        0:00:15



火绒安全---(Windows 10 Creators Update(Redstone 2)....):

病毒库:2017/08/30 16:52
开始时间:2017/09/01 22:13
总计用时:00:00:48
扫描对象:1292个
扫描文件:100个
发现风险:40个
已处理风险:0个
发现系统修复项:0个
处理系统修复项:0个

病毒详情

[mw_shl_code=javascript,true]风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\005.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\013.vir, 病毒名:TrojanDownloader/VBS.Agent, 病毒ID:[fc4080c7ae2131b7], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\014.vir, 病毒名:Adware/InstallBrain.b, 病毒ID:[c454d2ed40e39d25], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\010.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!C, 病毒ID:[9f7c74f7afee22c], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\015.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!B, 病毒ID:[2d18551aef762f90], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\017.vir, 病毒名:Trojan/Agent.auo, 病毒ID:[47f90257d1f33f1b], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\024.vir, 病毒名:HVM:Trojan/MalBehav.gen!E, 病毒ID:[8d1593ba2838fa52], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\025.vir, 病毒名:TrojanDownloader/VBS.Agent, 病毒ID:[fc4080c7ae2131b7], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\021.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\026.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\031.vir, 病毒名:HEUR:Trojan/Agent.cj, 病毒ID:[3c4d056ed8050f43], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\036.vir, 病毒名:HVM:Trojan/MalBehav.gen!C, 病毒ID:[ff7d5bea1499d14f], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\020.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\038.vir, 病毒名:Trojan/WreckSecurity.a, 病毒ID:[ce35d6d2726c4007], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\039.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!B, 病毒ID:[2d18551aef762f90], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\040.vir, 病毒名:Trojan/Agent.auo, 病毒ID:[47f90257d1f33f1b], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\051.vir, 病毒名:VirTool/Kovter.p, 病毒ID:[e92bbf97494898d2], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\052.vir, 病毒名:HVM:Trojan/MalBehav.gen!E, 病毒ID:[8d1593ba2838fa52], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\057.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\059.vir, 病毒名:Adware/Toolbar.g, 病毒ID:[c504d633c9ab57e4], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\061.vir, 病毒名:Backdoor/Fynloski.a, 病毒ID:[853f2ad2e234ab95], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\063.vir, 病毒名:Backdoor/Fynloski.a, 病毒ID:[853f2ad2e234ab95], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\062.vir, 病毒名:HVM:Trojan/Injector.b, 病毒ID:[da0db25a754c9d96], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\066.vir, 病毒名:Trojan/VBS.Agent, 病毒ID:[62437185c4806295], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\067.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!B, 病毒ID:[2d18551aef762f90], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\071.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!B, 病毒ID:[2d18551aef762f90], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\068.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\076.vir, 病毒名:TrojanDownloader/VBS.Agent, 病毒ID:[fc4080c7ae2131b7], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\080.vir, 病毒名:Virus/Sality.mc, 病毒ID:[c91e6a69db500d28], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\081.vir, 病毒名:TrojanDownloader/VBS.Agent, 病毒ID:[fc4080c7ae2131b7], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\084.vir, 病毒名:Backdoor/Bladabindi.l, 病毒ID:[7debbd141a975060], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\087.vir, 病毒名:HEUR:Trojan/FakeSoft, 病毒ID:[30b88d191ab94225], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\078.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\082.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\091.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\090.vir, 病毒名:HVM:Trojan/MalBehav.gen!E, 病毒ID:[8d1593ba2838fa52], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\092.vir, 病毒名:HVM:Trojan/Swrort.gen!A, 病毒ID:[d6e29035d2489e60], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\094.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\100.vir, 病毒名:HEUR:VirTool/Obfuscator.gen!B, 病毒ID:[2d18551aef762f90], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\A19F3F92Up0901\2017.9.1\099.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略[/mw_shl_code]



360 Total Security扫描日志

扫描时间:2017-09-01 21:58:48
扫描用时:00:00:59
扫描项目总数:120
威胁总数:61
处理威胁数:0

扫描选项
----------------------
扫描压缩包:是
常规引擎设置:Bitdefender引擎, 小红伞引擎

扫描内容
----------------------
文件名称: C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1.7z
文件大小: 16.4 MB (17,218,489 字节)
修改时间: 2017年09月01日,21:57:36
MD5: 01B333F9E79BCA96C1D08F696EA88ECE
SHA1: D167EA2191B5953CFADC4C7A72CC5065E88D77E0
SHA256: 2406D0A92CFC64BA8018728B799DD1A8A72BF8F207A8F23DD954ED5D1769826E
SHA512: 727B299F83A9BDC750F3849C58709940C3E1E1E52B09778A663124E13457D88C9D38B1F8714CB9056426B2FDC8B972458C92C226F4726DA58C72A2F59039058E
CRC32: A19F3F92
计算时间: 0.45s



扫描结果
======================
高风险项目
----------------------
[mw_shl_code=javascript,true]C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\002.vir        HEUR/QVM03.0.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\005.vir        HEUR/QVM10.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\004.vir        Win32/Trojan.253        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\003.vir        HEUR/QVM05.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\009.vir        Win32/Trojan.8a8        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\007.vir        HEUR/QVM20.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\006.vir        HEUR/QVM05.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\014.vir        HEUR/QVM10.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\015.vir        HEUR/QVM20.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\017.vir        Malware.Radar01.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\020.vir        HEUR/QVM10.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\021.vir        HEUR/QVM10.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\024.vir        HEUR/QVM19.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\026.vir        HEUR/QVM10.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\027.vir        HEUR/QVM03.0.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\028.vir        HEUR/QVM03.0.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\029.vir        HEUR/QVM03.0.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\030.vir        HEUR/QVM19.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\032.vir        HEUR/QVM18.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\033.vir        HEUR/QVM03.0.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\036.vir        HEUR/QVM07.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\038.vir        HEUR/QVM07.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\039.vir        HEUR/QVM20.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\040.vir        Win32/Trojan.6e8        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\046.vir        Win32/Trojan.aca        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\047.vir        HEUR/QVM03.0.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\048.vir        HEUR/QVM05.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\050.vir        HEUR/QVM20.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\052.vir        HEUR/QVM20.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\056.vir        HEUR/QVM06.2.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\058.vir        HEUR/QVM07.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\059.vir        Win32/Trojan.2f4        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\061.vir        Backdoor.Win32.DarkKomet.A        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\063.vir        Backdoor.Win32.DarkKomet.A        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\067.vir        HEUR/QVM20.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\065.vir        HEUR/QVM07.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\071.vir        HEUR/QVM20.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\068.vir        HEUR/QVM20.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\074.vir        HEUR/QVM03.0.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\075.vir        HEUR/QVM19.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\079.vir        HEUR/QVM05.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\073.vir        HEUR/QVM03.0.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\064.vir        HEUR/QVM03.0.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\080.vir        Virus.Win32.Sality.I        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\082.vir        Worm.Win32.Palevo.A        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\083.vir        HEUR/QVM20.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\084.vir        HEUR/QVM03.0.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\085.vir        HEUR/QVM10.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\087.vir        Win32/Trojan.1e2        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\090.vir        HEUR/QVM20.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\091.vir        HEUR/QVM10.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\092.vir        Win32/Trojan.791        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\094.vir        HEUR/QVM42.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\095.vir        Win32/Trojan.546        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\096.vir        HEUR/QVM08.0.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\097.vir        Win32/Trojan.PSW.2ff        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\098.vir        HEUR/QVM03.0.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\099.vir        HEUR/QVM10.1.8B56.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\011.vir        Trojan.JS.RYW        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\077.vir        Trojan.VBS.Agent.ALZ        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.1\031.vir        Win32/Trojan.8dd        未处理[/mw_shl_code]

qq271199810
发表于 2017-9-1 11:56:05 | 显示全部楼层
avast剩余32
ziyerain2015
发表于 2017-9-1 12:07:50 | 显示全部楼层

基本都是云杀!

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-19 11:59 , Processed in 0.117806 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表