楼主: Eset小粉絲
收起左侧

[病毒样本] 精睿样本测试(17.9.29)

  [复制链接]
dongwenqi
发表于 2017-9-29 10:19:01 | 显示全部楼层
和泉纱雾 发表于 2017-9-29 10:10
KIS2018
数据库及设置

剩余上报下
Luca.l
发表于 2017-9-29 10:39:39 | 显示全部楼层
WD

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
Jerry.Lin
发表于 2017-9-29 10:44:03 | 显示全部楼层
本帖最后由 191196846 于 2017-9-29 11:19 编辑

360TSE KILL78 (without OEM)
[mw_shl_code=css,true]360 Total Security扫描日志

扫描时间:2017-09-29 11:16:14
扫描用时:00:00:11
扫描项目总数:422
威胁总数:78
处理威胁数:78

扫描选项
----------------------
扫描压缩包:否
常规引擎设置:未开启小红伞和Bitdefender引擎

扫描内容
----------------------
C:\Users\USER\Desktop\2017.9.29\

扫描结果
======================
高风险项目
----------------------
C:\Users\USER\Desktop\2017.9.29\002.vir.exe        HEUR/QVM05.1.2910.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\005.vir.exe        HEUR/QVM11.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\006.vir.exe        Win32/Trojan.04e        已处理
C:\Users\USER\Desktop\2017.9.29\003.vir.sys        Virus.Win32.Pioneer.C        已处理
C:\Users\USER\Desktop\2017.9.29\008.vir.exe        HEUR/QVM03.0.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\009.vir.exe        Win32/Trojan.Dropper.b1e        已处理
C:\Users\USER\Desktop\2017.9.29\004.vir.exe        HEUR/QVM05.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\011.vir.exe        HEUR/QVM11.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\012.vir.exe        Win32/Trojan.b29        已处理
C:\Users\USER\Desktop\2017.9.29\017.vir.exe        Win32/Trojan.aea        已处理
C:\Users\USER\Desktop\2017.9.29\018.vir.exe        HEUR/QVM20.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\020.vir.exe        Win32/Trojan.f46        已处理
C:\Users\USER\Desktop\2017.9.29\007.vir.exe        HEUR/QVM11.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\010.vir.exe        Win32/Trojan.2fe        已处理
C:\Users\USER\Desktop\2017.9.29\024.vir.exe        Win32/Trojan.750        已处理
C:\Users\USER\Desktop\2017.9.29\025.vir.exe        HEUR/QVM03.0.2910.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\022.vir.exe        HEUR/QVM18.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\026.vir.exe        HEUR/QVM07.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\027.vir.exe        Win32/Trojan.Spy.333        已处理
C:\Users\USER\Desktop\2017.9.29\030.vir.exe        HEUR/QVM05.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\031.vir.exe        HEUR/QVM03.0.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\028.vir.exe        HEUR/QVM20.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\033.vir.exe        HEUR/QVM19.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\034.vir.exe        HEUR/QVM20.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\029.vir.exe        Win32/Trojan.Dropper.2ed        已处理
C:\Users\USER\Desktop\2017.9.29\032.vir.exe        HEUR/QVM20.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\037.vir.exe        Win32/Trojan.Multi.72c        已处理
C:\Users\USER\Desktop\2017.9.29\038.vir.exe        Win32/Trojan.583        已处理
C:\Users\USER\Desktop\2017.9.29\035.vir.exe        Win32/Trojan.dad        已处理
C:\Users\USER\Desktop\2017.9.29\042.vir.exe        Win32/Trojan.a93        已处理
C:\Users\USER\Desktop\2017.9.29\043.vir.exe        Win32/Trojan.Dropper.632        已处理
C:\Users\USER\Desktop\2017.9.29\036.vir.exe        HEUR/QVM03.0.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\046.vir.exe        HEUR/QVM19.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\044.vir.exe        Win32/Trojan.Dropper.f19        已处理
C:\Users\USER\Desktop\2017.9.29\049.vir.exe        HEUR/QVM20.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\047.vir.exe        HEUR/QVM03.0.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\050.vir.exe        HEUR/QVM03.0.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\051.vir.exe        HEUR/QVM10.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\056.vir.exe        Win32/Trojan.Dropper.09f        已处理
C:\Users\USER\Desktop\2017.9.29\057.vir.exe        HEUR/QVM19.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\059.vir.exe        HEUR/QVM10.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\060.vir.exe        Win32/Trojan.0e9        已处理
C:\Users\USER\Desktop\2017.9.29\061.vir.exe        Win32/Trojan.642        已处理
C:\Users\USER\Desktop\2017.9.29\054.vir.exe        HEUR/QVM20.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\052.vir.exe        Win32/Trojan.2fe        已处理
C:\Users\USER\Desktop\2017.9.29\064.vir.exe        HEUR/QVM03.0.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\065.vir.exe        Win32/Trojan.PSW.287        已处理
C:\Users\USER\Desktop\2017.9.29\062.vir.exe        HEUR/QVM11.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\067.vir.exe        HEUR/QVM19.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\068.vir.exe        Worm.Win32.Mydoom.A        已处理
C:\Users\USER\Desktop\2017.9.29\069.vir.exe        HEUR/QVM03.0.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\070.vir.exe        Win32/Trojan.d64        已处理
C:\Users\USER\Desktop\2017.9.29\071.vir.exe        Win32/Trojan.a04        已处理
C:\Users\USER\Desktop\2017.9.29\072.vir.exe        HEUR/QVM05.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\073.vir.exe        Win32/Backdoor.777        已处理
C:\Users\USER\Desktop\2017.9.29\076.vir.exe        Win32/Trojan.fbb        已处理
C:\Users\USER\Desktop\2017.9.29\078.vir.exe        HEUR/QVM03.0.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\079.vir.exe        HEUR/QVM11.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\080.vir.exe        Win32/Trojan.Dropper.03b        已处理
C:\Users\USER\Desktop\2017.9.29\074.vir.exe        HEUR/QVM03.0.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\082.vir.exe        HEUR/QVM18.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\081.vir.exe        Win32/Trojan.ecb        已处理
C:\Users\USER\Desktop\2017.9.29\075.vir.exe        HEUR/QVM03.0.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\085.vir.exe        Win32/Backdoor.d55        已处理
C:\Users\USER\Desktop\2017.9.29\086.vir.exe        Win32/Trojan.56d        已处理
C:\Users\USER\Desktop\2017.9.29\083.vir.exe        Win32/Trojan.Dropper.be4        已处理
C:\Users\USER\Desktop\2017.9.29\084.vir.exe        Win32/Trojan.Dropper.67a        已处理
C:\Users\USER\Desktop\2017.9.29\087.vir.exe        Win32/Trojan.fc9        已处理
C:\Users\USER\Desktop\2017.9.29\088.vir.exe        Win32/Trojan.Downloader.244        已处理
C:\Users\USER\Desktop\2017.9.29\089.vir.exe        HEUR/QVM20.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\093.vir.exe        Win32/Trojan.5e9        已处理
C:\Users\USER\Desktop\2017.9.29\092.vir.exe        HEUR/QVM19.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\090.vir.exe        HEUR/QVM07.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\098.vir.exe        HEUR/QVM20.1.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\097.vir.exe        HEUR/QVM03.0.28D4.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\094.vir.exe        Win32/Trojan.Dropper.edb        已处理
C:\Users\USER\Desktop\2017.9.29\100.vir.exe        HEUR/QVM07.1.2910.Malware.Gen        已处理
C:\Users\USER\Desktop\2017.9.29\048.vir.DOC        virus.office.qexvmc.1070        已处理

[/mw_shl_code]
心醉咖啡
发表于 2017-9-29 11:02:51 | 显示全部楼层
管家

[mw_shl_code=css,true]【扫描信息】

开始时间:2017-9-29 11:01:42
扫描用时:00:00:08
扫描类型:指定位置杀毒
扫描引擎:管家云查杀引擎 管家反病毒引擎 管家系统修复引擎
扫描状态:扫描完成


【扫描结果】

扫描文件数:100
发现风险数:62
已处理风险数:62


---------------------
2017-9-29 11:01:59 MD5:866641f4dfd86a32b18bac019327e948 F:\浏览器下载\2017.9.29\012.vir [Win32.Trojan.Bluetraveller.hwmx]  [删除成功]
2017-9-29 11:02:00 MD5:1a5745d7d4bc6214ead86c300f6611bd F:\浏览器下载\2017.9.29\011.vir [Win32.Trojan.Spnr.eet]  [删除成功]
2017-9-29 11:02:00 MD5:459575322dc737382968e0f409856966 F:\浏览器下载\2017.9.29\065.vir [Win32.Trojan-QQPass.QQRob.htmo]  [删除成功]
2017-9-29 11:02:01 MD5:4307be170b27454f59d4fac03250ab38 F:\浏览器下载\2017.9.29\030.vir [Win32.Backdoor.Agent.wvum]  [删除成功]
2017-9-29 11:02:02 MD5:0d08dbd14014daa533236f81ec1b7688 F:\浏览器下载\2017.9.29\100.vir [Win32.Trojan-Downloader.Agent.eyj]  [删除成功]
2017-9-29 11:02:02 MD5:edc5ab9952d0158fc7699aceb9687f09 F:\浏览器下载\2017.9.29\057.vir [Win32.Trojan.Dropper.Aosz]  [删除成功]
2017-9-29 11:02:03 MD5:8d73966dad8e824a75fedee9257fccf8 F:\浏览器下载\2017.9.29\054.vir [Win32.Backdoor.Dridex.pcis]  [删除成功]
2017-9-29 11:02:03 MD5:bd88ea87236526ad8d54d02540e271b6 F:\浏览器下载\2017.9.29\069.vir [Win32.Trojan.Generic.hxpx]  [删除成功]
2017-9-29 11:02:04 MD5:8c835d9700a6812c555eacbe047248d9 F:\浏览器下载\2017.9.29\029.vir [Win32.Trojan.Generic.lneb]  [删除成功]
2017-9-29 11:02:05 MD5:c7b2ac947f9b3cec7ebcdbf8dc6f693e F:\浏览器下载\2017.9.29\073.vir [Win32.Backdoor.Androm.edef]  [删除成功]
2017-9-29 11:02:05 MD5:446dd421d3ea253fb338c2e35a0788c4 F:\浏览器下载\2017.9.29\008.vir [Win32.Trojan.Generic.hfg]  [删除成功]
2017-9-29 11:02:06 MD5:a81e88a41786f0921eb025fbc376e4cd F:\浏览器下载\2017.9.29\033.vir [Win32.Trojan.Generic.eadu]  [删除成功]
2017-9-29 11:02:06 MD5:41301d2f72c5f47cca864f664e09b07d F:\浏览器下载\2017.9.29\052.vir [Win32.Trojan.Generic.pdvq]  [删除成功]
2017-9-29 11:02:07 MD5:ce89161f91e83a1163e5f1ac4603593b F:\浏览器下载\2017.9.29\028.vir [Win32.Trojan.Refinka.lmua]  [删除成功]
2017-9-29 11:02:08 MD5:9f2f6f3cc3ce2e08a7e6d0bf871e1556 F:\浏览器下载\2017.9.29\086.vir [Win32.Trojan.Generic.ebrp]  [删除成功]
2017-9-29 11:02:08 MD5:e556aa026ce1c319cd87f1739d7639b0 F:\浏览器下载\2017.9.29\043.vir [Win32.Trojan.Generic.crf]  [删除成功]
2017-9-29 11:02:09 MD5:75e9203373579458f51c3082a9c142ae F:\浏览器下载\2017.9.29\089.vir [Win32.Trojan.Filelocker.Luxk]  [删除成功]
2017-9-29 11:02:10 MD5:dfe7f49869646b8439f6d782a500af01 F:\浏览器下载\2017.9.29\022.vir [Win32.Trojan.Vbkrypt.amcx]  [删除成功]
2017-9-29 11:02:10 MD5:b7b821e77c923ca7ed8f714d0342f78c F:\浏览器下载\2017.9.29\061.vir [Win32.Trojan.Bluetraveller.szux]  [删除成功]
2017-9-29 11:02:10 MD5:b483c043aac18a3beeb0e48ec3be7ced F:\浏览器下载\2017.9.29\036.vir [Win32.Trojan.Generic.pgwx]  [删除成功]
2017-9-29 11:02:11 MD5:1ae3837e0fca679a4f22e2745a3f64a8 F:\浏览器下载\2017.9.29\050.vir [Win32.Trojan.Generic.pfts]  [删除成功]
2017-9-29 11:02:11 MD5:94caaef3fab16d2255e17092efc2b3e3 F:\浏览器下载\2017.9.29\097.vir [Win32.Trojan.Vbkryjetor.pfjx]  [删除成功]
2017-9-29 11:02:12 MD5:6a372b6aa65161748c3e90ba220b0b88 F:\浏览器下载\2017.9.29\082.vir [Win32.Trojan.Vbkrypt.sudt]  [删除成功]
2017-9-29 11:02:12 MD5:3c2e959008d5f43b59e6222ae207cd60 F:\浏览器下载\2017.9.29\079.vir [Win32.Trojan.Autoit.wwoe]  [删除成功]
2017-9-29 11:02:14 MD5:5cccb92ef8c9479dc85008774498d7dd F:\浏览器下载\2017.9.29\018.vir [Win32.Trojan.FalseSign.wncx]  [删除成功]
2017-9-29 11:02:14 MD5:7645c5312e5e581654a244eb15123fe8 F:\浏览器下载\2017.9.29\003.vir [Virus.Win32.Pioneer.z]  [清除成功]
2017-9-29 11:02:16 MD5:314752cddcb19d2fad5846c4f87fbf63 F:\浏览器下载\2017.9.29\067.vir [Win32.Trojan.Crypt.swkv]  [删除成功]
2017-9-29 11:02:17 MD5:def5d0ce8054cf2b27c0f5336837773d F:\浏览器下载\2017.9.29\026.vir [Win32.Trojan.Generic.jmt]  [删除成功]
2017-9-29 11:02:17 MD5:cfe832480deb1da3e0b1495c8f78a3aa F:\浏览器下载\2017.9.29\005.vir [Win32.Trojan.Downloader.pdwn]  [删除成功]
2017-9-29 11:02:18 MD5:4b8173130a5198f11a2236e14bb68539 F:\浏览器下载\2017.9.29\084.vir [Win32.Trojan.Generic.efar]  [删除成功]
2017-9-29 11:02:18 MD5:add154e6987779531a38b296cc7fb3bd F:\浏览器下载\2017.9.29\038.vir [Win32.Trojan.Dimnie.wozp]  [删除成功]
2017-9-29 11:02:19 MD5:b26e05efaaa5aa7041bd5b6ebc5d5d4a F:\浏览器下载\2017.9.29\070.vir [Win32.Trojan.Crypt.efas]  [删除成功]
2017-9-29 11:02:19 MD5:3b66da73bbdff5078573eceb5a50232c F:\浏览器下载\2017.9.29\031.vir [Win32.Trojan.Generic.svqt]  [删除成功]
2017-9-29 11:02:19 MD5:1c906cba59214b7a1ed88b5525f17fbe F:\浏览器下载\2017.9.29\074.vir [Win32.Trojan.Generic.pjxh]  [删除成功]
2017-9-29 11:02:20 MD5:ab53ba7979c27e732c94dc0f467581c5 F:\浏览器下载\2017.9.29\009.vir [Win32.Trojan.Generic.amcs]  [删除成功]
2017-9-29 11:02:20 MD5:a876e3afe76dec729de810f4110f9877 F:\浏览器下载\2017.9.29\034.vir [Win32.Trojan.Filecoder.swam]  [删除成功]
2017-9-29 11:02:20 MD5:2a546ff08312ae6e9717527858b0f2e3 F:\浏览器下载\2017.9.29\047.vir [Win32.Trojan.Generic.pfsu]  [删除成功]
2017-9-29 11:02:21 MD5:ed760360eaa0e61ac435de8b28485279 F:\浏览器下载\2017.9.29\044.vir [Win32.Trojan.Generic.eye]  [删除成功]
2017-9-29 11:02:21 MD5:d547f984a6176dbbe90f21b4b375112d F:\浏览器下载\2017.9.29\090.vir [Win32.Trojan.Generic.hufi]  [删除成功]
2017-9-29 11:02:21 MD5:f5930166681b0f19e2020ecd574557f6 F:\浏览器下载\2017.9.29\075.vir [Win32.Trojan.Generic.dyqw]  [删除成功]
2017-9-29 11:02:22 MD5:a804d5b2613145c9aaad7b3b43eea868 F:\浏览器下载\2017.9.29\024.vir [Win32.Trojan.Agent.pbon]  [删除成功]
2017-9-29 11:02:22 MD5:403430eedce77781d0a6a79359755fca F:\浏览器下载\2017.9.29\062.vir [Java.Backdoor.Java.egop]  [删除成功]
2017-9-29 11:02:22 MD5:1767d9c0d456abfb1af094267087d16c F:\浏览器下载\2017.9.29\037.vir [Win32.Trojan.Reconyc.dygd]  [删除成功]
2017-9-29 11:02:23 MD5:2509cfcd0e2247ef441aacc745cd6c67 F:\浏览器下载\2017.9.29\051.vir [Win32.Trojan.Mikey.dyqw]  [删除成功]
2017-9-29 11:02:23 MD5:5410aae3341aab5080201f8548105afb F:\浏览器下载\2017.9.29\098.vir [Win32.Trojan.Refinka.tafm]  [删除成功]
2017-9-29 11:02:23 MD5:adfeec076db890116fb68b5c408d059e F:\浏览器下载\2017.9.29\083.vir [Win32.Trojan.Generic.pdls]  [删除成功]
2017-9-29 11:02:24 MD5:b44425e57a52008690e21f3710c5379e F:\浏览器下载\2017.9.29\080.vir [Win32.Trojan.Vbkrypt.een]  [删除成功]
2017-9-29 11:02:24 MD5:513e7bf27f601be134cf787eb489354b F:\浏览器下载\2017.9.29\072.vir [Win32.Backdoor.Agent.dxwj]  [删除成功]
2017-9-29 11:02:25 MD5:4402b32cd6ea73b0edf0a89402f42d85 F:\浏览器下载\2017.9.29\007.vir [Win32.AdWare.Dealply.hsrw]  [删除成功]
2017-9-29 11:02:25 MD5:363be4aee578ea95855c0eee76ed9795 F:\浏览器下载\2017.9.29\020.vir [Win32.Trojan.Rogue.Ligx]  [删除成功]
2017-9-29 11:02:25 MD5:5ce420fe759b4c5fc49967291eaa0b4c F:\浏览器下载\2017.9.29\068.vir [Win32.Worm.mydoom.akfi]  [删除成功]
2017-9-29 11:02:26 MD5:35113559e8a1c34b0b9cd430d5e7eed5 F:\浏览器下载\2017.9.29\027.vir [Win32.Trojan-Banker.Bitwallet.pfjv]  [删除成功]
2017-9-29 11:02:26 MD5:ef89cea9368a2b47907cf970e7607d52 F:\浏览器下载\2017.9.29\085.vir [Msil.Trojan.Revenge.lhwr]  [删除成功]
2017-9-29 11:02:26 MD5:a44adf9d44b132227bff3b905c79045d F:\浏览器下载\2017.9.29\042.vir [Win32.Trojan.Mcrat.akoy]  [删除成功]
2017-9-29 11:02:27 MD5:08d78fd017421e6cc06d4e52d9404679 F:\浏览器下载\2017.9.29\088.vir [Win32.Backdoor.Farfli.ljjy]  [删除成功]
2017-9-29 11:02:27 MD5:fb04c4d540b5f1a6c0d3c094759fd6ae F:\浏览器下载\2017.9.29\025.vir [Msil.Trojan.Crypt.ajbh]  [删除成功]
2017-9-29 11:02:27 MD5:191b039dd35ba4ff78b6f0f24ca5a3d3 F:\浏览器下载\2017.9.29\056.vir [Win32.Trojan.Generic.wrgm]  [删除成功]
2017-9-29 11:02:27 MD5:1fae6b9c2a8fd9dfdf38aa0b1d01b25b F:\浏览器下载\2017.9.29\035.vir [Win32.Trojan.Refinka.ecap]  [删除成功]
2017-9-29 11:02:28 MD5:2467c1712fc7f26fc4711018597ace38 F:\浏览器下载\2017.9.29\049.vir [Win32.Trojan.Refinka.lpbr]  [删除成功]
2017-9-29 11:02:28 MD5:e3433ae9b0da84867b404706573e9f3b F:\浏览器下载\2017.9.29\046.vir [Win32.Trojan.Crypt.ecuq]  [删除成功]
2017-9-29 11:02:28 MD5:c57e03f426625a4ba534dbdaf9184979 F:\浏览器下载\2017.9.29\092.vir [Win32.Trojan.Generic.ajlg]  [删除成功]
2017-9-29 11:02:29 MD5:f979605112019465f9e5f067ceedf86c F:\浏览器下载\2017.9.29\078.vir [Win32.Trojan.Graftor.fij]  [删除成功]
---------------------
[/mw_shl_code]
和泉纱雾
发表于 2017-9-29 11:15:05 | 显示全部楼层
本帖最后由 和泉纱雾 于 2017-9-30 09:39 编辑

Norton(第三次测试)
设置

SDS版本

剩余16x






本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
浅暮、浅离
发表于 2017-9-29 11:23:26 | 显示全部楼层
EEK剩23个!!!

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
小飞侠.net
发表于 2017-9-29 12:00:39 | 显示全部楼层

瑞星 VS Emsisoft( Emsisoft胜)

本帖最后由 小飞侠.net 于 2017-9-29 12:36 编辑

                          ,,,                               ,,,      
X-Sec Antivirus ---(Windows 10 Creators Update(Redstone 2)....):

Start Time: Fri Sep 29 12:30:24 2017
Scan Type: Custom Scan
Scan Target: C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929
Heuristic Engine: Enabled
Cloud Engine: Enabled
Resolve Threats: Scan only
Database Version: 2017.09.27.01
[mw_shl_code=javascript,true]C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\001.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\003.vir -> Virus.Win32.Pioneer.$A
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\005.vir -> Cloud:Suspicious.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\006.vir -> Cloud:Trojan.Win32.Kryptic
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\007.vir -> Cloud:Adware.Win32.DealPly
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\008.vir -> Cloud:Trojan.Win32.Kryptic
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\009.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\010.vir -> Cloud:Backdoor.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\012.vir -> Cloud:Trojan.Win32.Infostealer
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\013.vir -> Cloud:Trojan.MSOffice.Phishing
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\014.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\015.vir -> Cloud:Trojan.Script.Downloader
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\017.vir -> Cloud:Trojan.Win32.Ransom
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\018.vir -> Cloud:Trojan.Win32.Kryptic
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\019.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\026.vir -> Cloud:Trojan.Win32.Trickbot
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\027.vir -> Trojan.Win32.CoinStealer.A
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\028.vir -> Cloud:Trojan.Win32.Kryptic
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\029.vir -> Cloud:Trojan.Win32.Kryptic
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\031.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\032.vir -> Cloud:Trojan.Win32.Kryptic
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\033.vir -> Cloud:Trojan.Win32.Downloader
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\034.vir -> Malware.Win32.Generic!MS
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\036.vir -> Cloud:Trojan.Win32.Kryptic
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\038.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\039.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\040.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\043.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\044.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\045.vir -> Cloud:Trojan.Script.Downloader
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\046.vir -> Cloud:Hacktool.Win32.KeyGen
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\047.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\048.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\049.vir -> Cloud:Trojan.Win32.Kryptic
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\050.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\052.vir -> Cloud:Backdoor.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\053.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\055.vir -> Cloud:Trojan.Script.Downloader
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\056.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\057.vir -> Cloud:Trojan.Win32.Kryptic
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\058.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\059.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\060.vir -> Cloud:Suspicious.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\061.vir -> Cloud:Trojan.Win32.Infostealer
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\062.vir -> Cloud:Suspicious.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\063.vir -> Cloud:Hacktool.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\065.vir -> Cloud:Trojan.Win32.Infostealer
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\068.vir -> Worm.Win32.Mydoom.Aa
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\069.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\070.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\073.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\074.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\075.vir -> Cloud:Trojan.Win32.Kryptic
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\076.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\078.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\079.vir -> Cloud:Trojan.Win32.Autoit
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\080.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\083.vir -> Cloud:Trojan.Win32.Kryptic
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\084.vir -> Cloud:Trojan.Win32.Kryptic
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\085.vir -> Hacktool.Win32.Confuser.Aa
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\086.vir -> Backdoor.Win32.Bladabindi.Ac!GEN
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\088.vir -> Trojan.Win32.Crypted.Ah!GEN
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\090.vir -> Cloud:Trojan.Win32.Trickbot
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\092.vir -> Trojan.Win32.Inject.Af
[/mw_shl_code]

  瑞星---(Windows 10 Creators Update(Redstone 2)....):云引擎(开)RDM+(开)

                瑞星反恶软引擎命令行扫描器(社区交流版)               


编译于:Aug 10 2016   14:44:33

提示:
  - 本工具供社区交流使用,请勿用于其他用途
  - 本工具没有恶意软件删除、清除、隔离功能
  - 本工具包含开发中的新特性,结果仅供参考

* 获取恶软签名库最新版本 ...
* 下载恶软签名库配置文件 ...
* 创建恶软签名库升级组件 ...
* 计算并下载增量文件 ...
* 升级恶软签名库 ...
* 恶软签名库升级成功
* 命令行中的选项开关:-output-json -log=C:\瑞星新引擎\ScanLog_170929122544.log
* 初始化云引擎组件 ...
* 加载恶软签名库: C:\瑞星新引擎/malware.rmd
* 恶软签名库加载成功,发布序号为 2883
* 读取恶软签名库配置 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 扫描目标 : (1) C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929

扫描开始: Fri Sep 29 12:26:06 2017

[mw_shl_code=javascript,true]{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\003.vir","infect":{"engine":"classic","threat":"Virus.Floxif!1.9BE6"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\001.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\002.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\006.vir","infect":{"engine":"classic","threat":"Malware.XPACK-LNR/Heur!1.5594"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\004.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\005.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\008.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\009.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\010.vir","infect":{"engine":"classic","threat":"Backdoor.MSIL.Bladabindi!1.9E49"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\013.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\012.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\014.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\011.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\015.vir","infect":{"engine":"cloud","threat":"Malware.Undefined!8.C-5FXd9JzVs5U"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\016.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\018.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\017.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\020.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\019.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\007.vir","infect":{"engine":"classic","threat":"PUA.DealPly!1.AA42"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\021.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\023.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\024.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\025.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\026.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\028.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\022.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\029.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\031.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\030.vir","infect":{"engine":"classic","threat":"Trojan.Injector!1.ADBC"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\032.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\033.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\027.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\034.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\035.vir","infect":{"engine":"classic","threat":"Malware.XPACK-LNR/Heur!1.5594"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\039.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\036.vir","infect":{"engine":"classic","threat":"Trojan.MSIL/Kryptik!1.AD40"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\037.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\040.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\038.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\041.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\042.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\043.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\045.vir","infect":{"engine":"cloud","threat":"Downloader.Agent!8.B23-TNcxvmUZtKJ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\044.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\048.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\050.vir","infect":{"engine":"cloud","threat":"Trojan.Generic!8.C3-vYFKF3Pv7vT"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\047.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\049.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\053.vir","infect":{"engine":"cloud","threat":"Trojan.Phishing/PDF!8.E4C0-0wJ1zYkqrsR"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\052.vir","infect":{"engine":"classic","threat":"Backdoor.MSIL.Bladabindi!1.9DE6"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\051.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\055.vir","infect":{"engine":"cloud","threat":"Malware.Undefined!8.C-C3iujSl6X0P"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\054.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\056.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\058.vir","infect":{"engine":"cloud","threat":"Trojan.Phish!8.4A40-gqupXdrvfqC"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\057.vir","infect":{"engine":"classic","threat":"Malware.XPACK-LNR/Heur!1.5594"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\059.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\061.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\062.vir","infect":{"engine":"cloud","threat":"Trojan.Agent!8.B1E-pGtxw4tcWzJ"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\060.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\046.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\063.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\064.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\065.vir","infect":{"engine":"cloud","threat":"Trojan.Generic-eMml9kLL70V"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\069.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\070.vir","infect":{"engine":"classic","threat":"Trojan.Paskod!1.A0E0"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\068.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\071.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\066.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\072.vir","infect":{"engine":"classic","threat":"Trojan.Injector!1.ADBC"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\074.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\075.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\076.vir","infect":{"engine":"cloud","threat":"Trojan.Agent!8.B1E-PYZT1LjaGrE"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\078.vir","infect":{"engine":"classic","threat":"Trojan.Kryptik!1.ADB9"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\077.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\073.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\081.vir","infect":{"engine":"cloud","threat":"Backdoor.Fynloski!8.1FD-vydD0Isvf5"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\080.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\083.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\084.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\067.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\082.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\085.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\086.vir","infect":{"engine":"classic","threat":"Backdoor.MSIL.Bladabindi!1.9E49"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\079.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\088.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\089.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\091.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\090.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\092.vir","infect":{"engine":"classic","threat":"HackTool.Swrort!1.6477"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\094.vir","infect":{"engine":"cloud","threat":"Trojan.Generic!8.C3-cqTWrJwWq"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\093.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\087.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\096.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\095.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\097.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\098.vir","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\100.vir","infect":{"engine":"rdm+","threat":"Malware.Heuristic!ET"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\BB8A493DUp0929\\2017.9.29\\099.vir","type":"scan"}[/mw_shl_code]

扫描结束: Fri Sep 29 12:26:24 2017

总共耗时: 0:17:422(m:s:ms)
总扫描文件: 100
总恶意文件: 35
有效检出率: 35.00%



Emsisoft Emergency Kit - 版本 2017.8
上次更新: 2017/9/28 22:49:32
用户帐号: TECLAST\Admin
Computer name: TECLAST
OS version: Windows 10x64

扫描设置:

扫描方式: 自定义扫描
对象: Rootkits, 内存, C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\

检测流氓软件(PUPs): On
扫描压缩包: On
扫描邮件存档: On
ADS数据流: On
文件扩展名过滤: Off
直接磁盘访问: Off

扫描开始于:        2017/9/29 12:21:13
[mw_shl_code=javascript,true]C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\062.vir -> (NSIS o) -> slrgpsaonrpdjw/ewqq.class         发现病毒: Java.Trojan.GenericGB.2976 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\099.vir -> Idurohidicaje/InirEhidAcojo/OzemoHudaceja.class         发现病毒: Java.Trojan.GenericGB.18511 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\099.vir -> Idurohidicaje/InirEhidAcojo/OvitEhudoceju.class         发现病毒: Java.Trojan.GenericGB.18505 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\099.vir -> Idurohidicaje/InirEhidAcojo/UloqEheducuju.class         发现病毒: Java.Trojan.GenericGB.AD (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\099.vir -> Idurohidicaje/InirEhidAcojo/OsijahAdaceja.class         发现病毒: Java.Trojan.GenericGB.18511 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\099.vir -> Idurohidicaje/InirEhidAcojo/Amugehodocejo.class         发现病毒: Java.Trojan.GenericGB.18505 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\099.vir -> Idurohidicaje/InirEhidAcojo/AjuxOhadicajo.class         发现病毒: Java.Trojan.GenericGB.18510 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\004.vir         发现病毒: Trojan.Agent.CNJX (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\006.vir         发现病毒: Trojan.GenericKD.12408972 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\005.vir         发现病毒: Gen:Variant.Zusy.233262 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\003.vir         发现病毒: Win32.Floxif.A (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\008.vir         发现病毒: Trojan.Injector (A) [290555]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\009.vir         发现病毒: Trojan.Injector (A) [290554]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\010.vir         发现病毒: Gen:Variant.Zusy.75522 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\015.vir         发现病毒: VB:Trojan.VBS.VBT (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\007.vir         发现病毒: Gen:Variant.Graftor.392581 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\017.vir         发现病毒: Trojan.GenericKD.12410205 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\018.vir         发现病毒: Dialer.Generic.29656 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\022.vir         发现病毒: Trojan.GenericKD.12410207 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\020.vir         发现病毒: Trojan.GenericKD.5399056 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\012.vir         发现病毒: Gen:Variant.Graftor.20238 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\025.vir         发现病毒: Trojan.Agent.CNKX (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\024.vir         发现病毒: Trojan.Generic.22365392 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\026.vir         发现病毒: Trojan.GenericKD.12406717 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\028.vir         发现病毒: Trojan.Agent (A) [290551]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\027.vir         发现病毒: Gen:Trojan.Heur.RP.emHfaagTdLgO (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\029.vir         发现病毒: Trojan.Injector (A) [290555]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\032.vir         发现病毒: Trojan.GenericKD.12409903 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\030.vir         发现病毒: Trojan.GenericKD.6033850 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\031.vir         发现病毒: Trojan.GenericKD.6034082 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\034.vir         发现病毒: Trojan-Ransom.Locky (A) [290457]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\035.vir         发现病毒: Trojan.GenericKD.6035596 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\037.vir         发现病毒: Trojan.Generic.22247868 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\036.vir         发现病毒: Gen:Variant.Zusy.257331 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\038.vir         发现病毒: Trojan.GenericKD.6033939 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\043.vir         发现病毒: Trojan.Injector (A) [290554]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\045.vir         发现病毒: Trojan.VBS.Agent.AMV (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\033.vir         发现病毒: Gen:Trojan.Heur.GZ.aeX@bqsRy@b (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\044.vir         发现病毒: Trojan.Injector (A) [290554]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\050.vir         发现病毒: Trojan.Injector (A) [290554]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\049.vir         发现病毒: Trojan.GenericKD.12409477 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\047.vir         发现病毒: Gen:Variant.Graftor.412673 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\051.vir         发现病毒: Trojan.GenericKD.4174916 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\052.vir         发现病毒: Gen:Variant.Zusy.66247 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\054.vir         发现病毒: Trojan.GenericKD.12409245 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\055.vir         发现病毒: Trojan.VBS.VBR (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\056.vir         发现病毒: Trojan.Injector (A) [290554]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\060.vir         发现病毒: Trojan.GenericKD.6035932 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\059.vir         发现病毒: Trojan.GenericKD.6033897 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\057.vir         发现病毒: Trojan.GenericKD.12408973 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\065.vir         发现病毒: Trojan.Agent.Delf.IM (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\064.vir         发现病毒: Trojan.GenericKD.6035886 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\068.vir         发现病毒: Worm.Generic.23834 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\069.vir         发现病毒: Trojan.Injector (A) [290554]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\070.vir         发现病毒: Gen:Variant.Razy.151385 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\061.vir         发现病毒: Gen:Variant.Graftor.20238 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\072.vir         发现病毒: Trojan.GenericKD.6032323 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\074.vir         发现病毒: Trojan.Injector (A) [290554]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\071.vir         发现病毒: Trojan.GenericKD.6035033 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\075.vir         发现病毒: Trojan.Injector (A) [290555]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\067.vir         发现病毒: Gen:Variant.Kazy.163447 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\079.vir         发现病毒: Trojan.Generic.8990087 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\073.vir         发现病毒: Trojan.Agent.AZPQ (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\082.vir         发现病毒: Trojan.GenericKD.12410199 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\084.vir         发现病毒: Trojan.Injector (A) [290555]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\083.vir         发现病毒: Trojan.Injector (A) [290555]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\085.vir         发现病毒: Trojan.GenericKD.12409062 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\078.vir         发现病毒: Gen:Variant.Graftor.412906 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\087.vir         发现病毒: Trojan.Agent.CNJX (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\080.vir         发现病毒: Trojan.GenericKD.12408969 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\086.vir         发现病毒: Generic.MSIL.Bladabindi.BD417C87 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\090.vir         发现病毒: Trojan.GenericKD.12406387 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\089.vir         发现病毒: Trojan.Agent.CNLL (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\094.vir         发现病毒: Trojan.Crypt (A) [290552]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\092.vir         发现病毒: Gen:Variant.Razy.43214 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\098.vir         发现病毒: Trojan.GenericKD.12408514 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\097.vir         发现病毒: Trojan.GenericKD.12410064 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\088.vir         发现病毒: Gen:Variant.Downloader.210 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\093.vir         发现病毒: Gen:Variant.MSILPerseus.119815 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\100.vir         发现病毒: Generic.ServStart.A.CF6A3454 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\046.vir         发现病毒: Gen:Packer.Krucky.B.eeX@aWmgWEpi (B) [krnl.xmd]
[/mw_shl_code]
已扫描        2227
发现        81

扫描完成后:        2017/9/29 12:21:42
扫描时间:        0:00:29




火绒安全---(Windows 10 Creators Update(Redstone 2)....):

【2】2017-09-29 12:16:32,病毒防御,病毒查杀,自定义扫描,发现26个风险项目

病毒库:2017/09/28 16:14
开始时间:2017/09/29 12:15
总计用时:00:00:51
扫描对象:1259个
扫描文件:100个
发现风险:26个
已处理风险:0个
发现系统修复项:0个
处理系统修复项:0个

病毒详情

[mw_shl_code=javascript,true]风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\003.vir, 病毒名:Virus/Floxif.gen, 病毒ID:[1b5c5a8288e2271], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\010.vir, 病毒名:Trojan/Bladabindi.c, 病毒ID:[2abba0e21b179a7e], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\017.vir, 病毒名:Ransom/Genasom, 病毒ID:[7ddfc6458dfb6a9a], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\024.vir, 病毒名:HVM:Trojan/MalBehav.gen!E, 病毒ID:[8d1593ba2838fa52], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\030.vir, 病毒名:TrojanSpy/KeyLogger, 病毒ID:[73d4cf8d84f5191e], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\028.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\034.vir, 病毒名:HVM:Trojan/MalBehav.gen!E, 病毒ID:[8d1593ba2838fa52], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\036.vir, 病毒名:Trojan/Generic!E97D36ADECE6B273, 病毒ID:[e97d36adece6b273], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\032.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\035.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\048.vir, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\033.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\049.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\052.vir, 病毒名:Backdoor/Bladabindi.w, 病毒ID:[679b78edbbb9fc06], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\054.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\059.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\065.vir, 病毒名:HEUR:Trojan/HVM36, 病毒ID:[3926f829f59d33ce], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\068.vir, 病毒名:HVM:Trojan/MalBehav.gen!C, 病毒ID:[ff7d5bea1499d14f], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\071.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\079.vir, 病毒名:TrojanDownloader/Sisproc.a, 病毒ID:[8bbcc2eb9bca41d0], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\086.vir, 病毒名:Backdoor/Bladabindi.n, 病毒ID:[751c4a711e200e6b], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\088.vir, 病毒名:Backdoor/Farfli.au, 病毒ID:[88fde4b68959cffb], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\089.vir, 病毒名:HVM:Trojan/MalBehav.gen!E, 病毒ID:[8d1593ba2838fa52], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\092.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\100.vir, 病毒名:Trojan/Nitol, 病毒ID:[950b6243ae7c7389], 处理结果:已忽略
风险路径:C:\Users\Admin\Desktop\AVtest100\BB8A493DUp0929\2017.9.29\098.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略[/mw_shl_code]



360 Total Security扫描日志

扫描时间:2017-09-29 12:03:06
扫描用时:00:01:12
扫描项目总数:108
威胁总数:81
处理威胁数:0

扫描选项
----------------------
扫描压缩包:是
常规引擎设置:Bitdefender引擎, 小红伞引擎

扫描内容
----------------------
文件名称: C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29.7z
文件大小: 14.0 MB (14,709,818 字节)
修改时间: 2017年09月29日,12:01:26
MD5: E74CCC1609933A978CDEFB5A63A8ABE4
SHA1: AF44D1415AD972565562816D5C248E339ACD46E6
SHA256: 986E1FCEE8E1315DFB95B6A35959D513306F4D79D6F82192E021B8BD771FBCB1
SHA512: 277385409D717FCC0A9630946B97C3AEA03C20A507BC77570FD4A5447A23FB5409C61EDF1877F8A2642A0FD160FF6CC1AA782A4926B9F66D94F87DCDCB648B91
CRC32: BB8A493D
计算时间: 0.39s



扫描结果
======================
高风险项目
----------------------
[mw_shl_code=javascript,true]C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\002.vir        HEUR/QVM05.1.2910.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\003.vir        Virus.Win32.Pioneer.C        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\004.vir        HEUR/QVM05.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\005.vir        HEUR/QVM11.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\006.vir        Win32/Trojan.04e        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\007.vir        HEUR/QVM11.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\008.vir        HEUR/QVM03.0.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\011.vir        HEUR/QVM11.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\012.vir        Win32/Trojan.b29        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\009.vir        Win32/Trojan.Dropper.b1e        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\010.vir        Win32/Trojan.2fe        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\017.vir        Win32/Trojan.aea        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\018.vir        HEUR/QVM20.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\020.vir        Win32/Trojan.f46        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\022.vir        HEUR/QVM18.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\024.vir        Win32/Trojan.750        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\025.vir        HEUR/QVM03.0.2910.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\026.vir        HEUR/QVM07.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\027.vir        Win32/Trojan.Spy.333        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\028.vir        HEUR/QVM20.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\029.vir        Win32/Trojan.Dropper.2ed        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\030.vir        HEUR/QVM05.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\031.vir        HEUR/QVM03.0.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\032.vir        HEUR/QVM20.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\033.vir        HEUR/QVM19.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\034.vir        HEUR/QVM20.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\035.vir        Win32/Trojan.dad        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\036.vir        HEUR/QVM03.0.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\037.vir        Win32/Trojan.Multi.72c        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\038.vir        Win32/Trojan.583        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\042.vir        Win32/Trojan.a93        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\043.vir        Win32/Trojan.Dropper.632        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\044.vir        Win32/Trojan.Dropper.f19        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\046.vir        HEUR/QVM19.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\047.vir        HEUR/QVM03.0.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\049.vir        HEUR/QVM20.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\050.vir        HEUR/QVM03.0.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\051.vir        HEUR/QVM10.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\052.vir        Win32/Trojan.2fe        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\054.vir        HEUR/QVM20.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\056.vir        Win32/Trojan.Dropper.09f        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\057.vir        HEUR/QVM19.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\059.vir        HEUR/QVM10.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\060.vir        Win32/Trojan.0e9        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\061.vir        Win32/Trojan.642        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\062.vir        HEUR/QVM11.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\064.vir        HEUR/QVM03.0.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\065.vir        Win32/Trojan.PSW.287        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\067.vir        HEUR/QVM19.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\068.vir        Worm.Win32.Mydoom.A        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\069.vir        HEUR/QVM03.0.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\070.vir        Win32/Trojan.d64        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\071.vir        Win32/Trojan.a04        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\072.vir        HEUR/QVM05.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\073.vir        Win32/Backdoor.777        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\074.vir        HEUR/QVM03.0.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\075.vir        HEUR/QVM03.0.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\076.vir        Win32/Trojan.fbb        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\078.vir        HEUR/QVM03.0.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\079.vir        HEUR/QVM11.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\080.vir        Win32/Trojan.Dropper.03b        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\081.vir        Win32/Trojan.ecb        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\082.vir        HEUR/QVM18.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\083.vir        Win32/Trojan.Dropper.be4        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\084.vir        Win32/Trojan.Dropper.67a        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\085.vir        Win32/Backdoor.d55        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\086.vir        Win32/Trojan.56d        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\087.vir        Win32/Trojan.fc9        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\088.vir        Win32/Trojan.Downloader.244        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\089.vir        HEUR/QVM20.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\090.vir        HEUR/QVM07.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\092.vir        HEUR/QVM19.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\093.vir        Win32/Trojan.5e9        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\094.vir        Win32/Trojan.Dropper.edb        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\097.vir        HEUR/QVM03.0.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\098.vir        HEUR/QVM20.1.28D4.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\100.vir        HEUR/QVM07.1.2910.Malware.Gen        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\015.vir        VB:Trojan.VBS.VBT        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\045.vir        Trojan.VBS.Agent.AMV        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\055.vir        Trojan.VBS.VBR        未处理
C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\2017.9.29\099.vir        Java.Trojan.GenericGB.18510        未处理[/mw_shl_code]


小飞侠.net
发表于 2017-9-29 12:06:01 | 显示全部楼层
发重,请删除。
学雷锋做人
发表于 2017-9-29 12:21:39 | 显示全部楼层

闭嘴吧你,你以为你弄个小号我就不知道你是谁?一开始就-1魅力,ysj大神就是不一样
fireherman
发表于 2017-9-29 12:25:14 | 显示全部楼层
本帖最后由 fireherman 于 2017-9-29 12:35 编辑



很久没Scan过精睿包了。

ESET占位。

-------------------------分割线-------------------------

ESET-NOD32 ess 8 [v16159]

Total killed 73x [Fixed 0x]

解压 killed 73x



-------------------------分割线-------------------------

右键二扫 miss



-------------------------分割线-------------------------

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-5-5 11:39 , Processed in 0.112190 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表