123
返回列表 发新帖
楼主: Eset小粉絲
收起左侧

[病毒样本] 精睿样本测试(17.10.20)

  [复制链接]
Jerry.Lin
发表于 2017-10-20 23:43:04 | 显示全部楼层
TAV
  1. [Scan information]

  2. Start time:2017-10-20 23:42:11
  3. Elapsed time:00:00:02
  4. Scan type:Custom scan
  5. Antivirus engines:Tencent cloud protection engine    Tencent antivirus engine II    Tencent system repair engine   
  6. Scan status:Scan complete


  7. [Scan Report]

  8. Files scanned:100
  9. Threats detected:43
  10. Threats processed:43


  11. ---------------------
  12. 2017-10-20 23:42:28 MD5:edf84338982aa02f1e0f87cd858f7704 C:\Users\海\Desktop\2017.10.20\044.vir [Win32.Trojan.Disfa.cmnp]  [Delete success]
  13. 2017-10-20 23:42:29 MD5:c1d17d3f733634255c65da8d59ac410b C:\Users\海\Desktop\2017.10.20\015.vir [Win32.Trojan.Generic.lxne]  [Delete success]
  14. 2017-10-20 23:42:29 MD5:545dac17d07550aea0c2597301b6daca C:\Users\海\Desktop\2017.10.20\096.vir [Win32.Trojan.Generic.ehtw]  [Delete success]
  15. 2017-10-20 23:42:29 MD5:1d9e0c1e81f7ecef7aa2a28f33d6fca0 C:\Users\海\Desktop\2017.10.20\062.vir [Win32.Trojan.Noon.nbmf]  [Delete success]
  16. 2017-10-20 23:42:29 MD5:2e09d3bd391f9a6c5445397f750f7472 C:\Users\海\Desktop\2017.10.20\085.vir [Win32.Trojan.Generic.rkux]  [Delete success]
  17. 2017-10-20 23:42:29 MD5:104362524bdb2621ccdd0ce34f0dbc01 C:\Users\海\Desktop\2017.10.20\057.vir [Win32.Trojan.Generic.qxfg]  [Delete success]
  18. 2017-10-20 23:42:29 MD5:206ad0bc0e236c4f7dc2242cef1b65ba C:\Users\海\Desktop\2017.10.20\040.vir [Win32.Trojan.Generic.prhe]  [Delete success]
  19. 2017-10-20 23:42:29 MD5:eed9a51e5b1752a7748e28fbc832599e C:\Users\海\Desktop\2017.10.20\007.vir [Win32.Trojan.Magni.jmek]  [Delete success]
  20. 2017-10-20 23:42:29 MD5:7659c967af4ec88eb2952a8c2a7932b2 C:\Users\海\Desktop\2017.10.20\072.vir [Win32.Trojan.Spyeyes.udyf]  [Delete success]
  21. 2017-10-20 23:42:30 MD5:94e4a677450435a501e3a183c259b932 C:\Users\海\Desktop\2017.10.20\037.vir [Win32.Trojan.Generic.gtqk]  [Delete success]
  22. 2017-10-20 23:42:30 MD5:0d59520ebae94b1a7251daefc90e9a47 C:\Users\海\Desktop\2017.10.20\029.vir [Win32.Trojan.Generic.osng]  [Delete success]
  23. 2017-10-20 23:42:30 MD5:38334cf6fc4655adf9d3871d930f2ca8 C:\Users\海\Desktop\2017.10.20\050.vir [Win32.Trojan.Generic.oyag]  [Delete success]
  24. 2017-10-20 23:42:30 MD5:857049ab4859def688a1b042690c2bc8 C:\Users\海\Desktop\2017.10.20\019.vir [Win32.Trojan.Inject.hncn]  [Delete success]
  25. 2017-10-20 23:42:30 MD5:5da2424a4144dc27d1420b297be6d22a C:\Users\海\Desktop\2017.10.20\086.vir [Worm.Win32.Mira.b]  [Delete success]
  26. 2017-10-20 23:42:30 MD5:181b12b4d25edef238b224eefac15046 C:\Users\海\Desktop\2017.10.20\067.vir [Win32.Trojan.Zbot.vuct]  [Delete success]
  27. 2017-10-20 23:42:30 MD5:89aa08bcc19b2e62871d91f49a588d1d C:\Users\海\Desktop\2017.10.20\089.vir [Win32.Trojan.Generic.wkmt]  [Delete success]
  28. 2017-10-20 23:42:30 MD5:1ea0f93d8169c20cc38539edd8153eff C:\Users\海\Desktop\2017.10.20\073.vir [Win32.Trojan.Generic.shqk]  [Delete success]
  29. 2017-10-20 23:42:30 MD5:aca3473a2e4992d23dbe1285fa39b0f0 C:\Users\海\Desktop\2017.10.20\043.vir [Win32.Trojan.Generic.lmkt]  [Delete success]
  30. 2017-10-20 23:42:31 MD5:6e55c22cc53c4ffa36bc886044622472 C:\Users\海\Desktop\2017.10.20\013.vir [Win32.Trojan.Generic.dbqu]  [Delete success]
  31. 2017-10-20 23:42:31 MD5:d92a1f2e6d4b12c5b1dddd5f870fe588 C:\Users\海\Desktop\2017.10.20\094.vir [Win32.Trojan.Generic.juqh]  [Delete success]
  32. 2017-10-20 23:42:31 MD5:cdeee4e9880bcfd14ce0cb3108700487 C:\Users\海\Desktop\2017.10.20\033.vir [Win32.Trojan.Generic.afrd]  [Delete success]
  33. 2017-10-20 23:42:31 MD5:0d10f35963def8c1c1f725de22ffea77 C:\Users\海\Desktop\2017.10.20\056.vir [Win32.Trojan.Generic.sphu]  [Delete success]
  34. 2017-10-20 23:42:31 MD5:42989495bada019892d8a608a4775140 C:\Users\海\Desktop\2017.10.20\084.vir [Win32.Trojan.Generic.dlgt]  [Delete success]
  35. 2017-10-20 23:42:31 MD5:6e9a0434ce73dbec4f3fd1dc4e0b5aad C:\Users\海\Desktop\2017.10.20\069.vir [Win32.Trojan.Generic.pdmy]  [Delete success]
  36. 2017-10-20 23:42:31 MD5:07d9b78f87c261c3871c6813d03c265a C:\Users\海\Desktop\2017.10.20\036.vir [Win32.Trojan.Inject.osuq]  [Delete success]
  37. 2017-10-20 23:42:31 MD5:9d77dfc56ceb0eb480ceeeee13472a5c C:\Users\海\Desktop\2017.10.20\049.vir [Win32.Trojan.Convertad.vkub]  [Delete success]
  38. 2017-10-20 23:42:31 MD5:22f0d9847ad7341d82865b7f0cb82d1d C:\Users\海\Desktop\2017.10.20\018.vir [Win32.Trojan.Generic.ghjr]  [Delete success]
  39. 2017-10-20 23:42:32 MD5:104c34c7244a2502ae6d94715f2ec9a8 C:\Users\海\Desktop\2017.10.20\003.vir [Win32.Trojan.Recam.ocgh]  [Delete success]
  40. 2017-10-20 23:42:32 MD5:1cfbdf37d37c8c925597f9c69655fa77 C:\Users\海\Desktop\2017.10.20\064.vir [Win32.Trojan.Generic.qars]  [Delete success]
  41. 2017-10-20 23:42:32 MD5:e263771dc30a8fd7294a8fe7c4a0df40 C:\Users\海\Desktop\2017.10.20\088.vir [Win32.Trojan.Generic.qthr]  [Delete success]
  42. 2017-10-20 23:42:32 MD5:e0fc34e67f1ad5dcce413051227a9803 C:\Users\海\Desktop\2017.10.20\077.vir [Virus.Win32.Loader.aab]  [Delete success]
  43. 2017-10-20 23:42:33 MD5:24e459f547a3cd7489b7d0fdba20638f C:\Users\海\Desktop\2017.10.20\061.vir [Win32.Trojan.Generic.fait]  [Delete success]
  44. 2017-10-20 23:42:34 MD5:b640358a320a5b46ce68d45b716f9f88 C:\Users\海\Desktop\2017.10.20\041.vir [Win32.Trojan.Fareit.expf]  [Delete success]
  45. 2017-10-20 23:42:34 MD5:a75504d34b09ae532b114f82e486139d C:\Users\海\Desktop\2017.10.20\012.vir [Win32.Trojan.Generic.rpls]  [Delete success]
  46. 2017-10-20 23:42:34 MD5:84041eab734fd18f977ec481293d91a5 C:\Users\海\Desktop\2017.10.20\091.vir [Win32.Trojan.Agent.khch]  [Delete success]
  47. 2017-10-20 23:42:34 MD5:66cdec423f0f6edff14450efeaae8b59 C:\Users\海\Desktop\2017.10.20\038.vir [Win32.Trojan.Generic.lvyd]  [Delete success]
  48. 2017-10-20 23:42:34 MD5:50ba1ed59bdda89668f800bdcb9773ad C:\Users\海\Desktop\2017.10.20\030.vir [Win32.Trojan.Generic.jmwq]  [Delete success]
  49. 2017-10-20 23:42:34 MD5:cc4467564c39e977bdabddd70c18504a C:\Users\海\Desktop\2017.10.20\053.vir [Win32.Trojan.Generic.vkwi]  [Delete success]
  50. 2017-10-20 23:42:34 MD5:fae0a1ed69d40260b5e7d362c50a4770 C:\Users\海\Desktop\2017.10.20\025.vir [Win32.Trojan.Noon.buyl]  [Delete success]
  51. 2017-10-20 23:42:34 MD5:c320bc5be7880c3f4031c951985c33fe C:\Users\海\Desktop\2017.10.20\083.vir [Win32.Trojan.Generic.pdkv]  [Delete success]
  52. 2017-10-20 23:42:34 MD5:5b31e035da14f6c931085b58e73f939e C:\Users\海\Desktop\2017.10.20\068.vir [Win32.Trojan.Generic.cjkn]  [Delete success]
  53. 2017-10-20 23:42:35 MD5:a0f6283c86fe672a4c097ac5b17640e0 C:\Users\海\Desktop\2017.10.20\090.vir [Win32.Trojan.Generic.iuke]  [Delete success]
  54. 2017-10-20 23:42:35 MD5:786e05d15d8601905723cf1a1af8d297 C:\Users\海\Desktop\2017.10.20\078.vir [Win32.Trojan.Generic.cgry]  [Delete success]
  55. ---------------------
复制代码


潘基炫
发表于 2017-10-21 07:12:46 | 显示全部楼层
瑞星

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
小飞侠.net
发表于 2017-10-21 09:28:13 | 显示全部楼层

X-Sec--ESET==X-Sec胜

本帖最后由 小飞侠.net 于 2017-10-21 09:53 编辑

(注:不能编辑在三楼自己帖子????)

X-Sec Antivirus ---(Windows 10 Creators Update(Redstone 2)....):

Start Time: Sat Oct 21 09:49:10 2017
Scan Type: Custom Scan
Scan Target: C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020
Heuristic Engine: Enabled
Cloud Engine: Enabled
Resolve Threats: Scan only
Database Version: 2017.10.19.01
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\001.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\002.vir -> Cloud:Exploit.MSOffice.Generic
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\003.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\004.vir -> Backdoor.Win32.Rat.Ad!GEN
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\006.vir -> Cloud:Trojan.Win32.Ransom
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\007.vir -> Cloud:Trojan.Win32.FileCoder
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\008.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\009.vir -> Cloud:Hacktool.Win32.Patcher
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\010.vir -> Cloud:Trojan.Win32.Ransom
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\011.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\012.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\013.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\015.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\016.vir -> Cloud:Macro.MSExcel.Downloader
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\017.vir -> Cloud:Backdoor.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\018.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\019.vir -> Backdoor.Win32.Agent.AW
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\020.vir -> Cloud:Backdoor.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\022.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\023.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\025.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\026.vir -> Cloud:Exploit.MSOffice.Generic
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\027.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\028.vir -> Cloud:Trojan.Win32.Ransom
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\029.vir -> Cloud:Adware.Win32.Downloader
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\030.vir -> Cloud:Trojan.Win32.Ransom
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\031.vir -> Cloud:Trojan.Win32.Ransom
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\032.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\033.vir -> Cloud:Trojan.Win32.Kryptic
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\034.vir -> Cloud:Hacktool.Win32.GameHack
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\035.vir -> PUA.Win32.Downloader.Ah!BS
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\036.vir -> Backdoor.Win32.Agent.AW
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\037.vir -> Cloud:Backdoor.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\038.vir -> Cloud:Trojan.Win32.Trickbot
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\039.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\040.vir -> Cloud:Trojan.Win32.Ransom
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\041.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\042.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\043.vir -> Cloud:Trojan.Win32.Ransom
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\044.vir -> Trojan.Win32.Generic.Ec
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\045.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\047.vir -> Backdoor.Win32.Agent.AW
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\048.vir -> Cloud:PUA.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\049.vir -> Cloud:Adware.Win32.Downloader
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\050.vir -> Cloud:Trojan.Win32.Kryptic
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\053.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\054.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\055.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\056.vir -> Cloud:Trojan.Win32.Ransom
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\057.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\058.vir -> Trojan.Win32.InfoStealer.Bg
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\059.vir -> Cloud:Trojan.Win32.Infostealer
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\061.vir -> Cloud:Trojan.Win32.FileCoder
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\062.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\064.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\065.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\066.vir -> Hacktool.Win32.Confuser.Aa
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\067.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\068.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\069.vir -> Cloud:Trojan.Win32.Trickbot
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\070.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\071.vir -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\072.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\073.vir -> Trojan.Win32.Kryptic.Ae!GEN
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\075.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\076.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\077.vir -> Cloud:Virus.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\078.vir -> Cloud:Trojan.Win32.CoinMiner
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\079.vir -> Cloud:Adware.Win32.Downloader
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\080.vir -> Cloud:Hacktool.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\081.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\082.vir -> Trojan.Win32.Llac.Ah
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\083.vir -> Cloud:Trojan.Win32.Emotet
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\084.vir -> Cloud:Trojan.Win32.Ransom
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\085.vir -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\086.vir -> Worm.Win32.Mira.Aa
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\087.vir -> Cloud:Backdoor.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\088.vir -> Cloud:Trojan.Win32.Ransom
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\089.vir -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\090.vir -> Cloud:Trojan.Win32.Ransom
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\091.vir -> Malware.Win32.RiskSign.EX!BS
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\093.vir -> Cloud:Trojan.Win32.POS
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\094.vir -> Hacktool.Win32.SmartAssembly.Aa
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\096.vir -> Cloud:Trojan.Win32.Ransom
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\098.vir -> Cloud:Trojan.PDF.Phishing
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\099.vir -> Cloud:Suspicious.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\100.vir -> Cloud:Hacktool.Win32.KeyGen
Elapsed Time: 00:01:20
Total File: 100
Skipped File: 1
Infected File: 87


Emsisoft Emergency Kit - 版本 2017.8
上次更新: 2017/10/20 2:02:01
用户帐号: TECLAST\Admin
Computer name: TECLAST
OS version: Windows 10x64

扫描设置:

扫描方式: 自定义扫描
对象: Rootkits, 内存, C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\

检测流氓软件(PUPs): On
扫描压缩包: On
扫描邮件存档: On
ADS数据流: On
文件扩展名过滤: Off
直接磁盘访问: Off

<div>扫描开始于:<span class="Apple-tab-span" style="white-space:pre">        </span>2017/10/21 9:43:32</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\002.vir -> word/document.xml <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.Downloader.DDE.Gen (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\026.vir -> word/document.xml <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.Downloader.DDE.Gen (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\029.vir -> (Instyler o) -> (Instyler Module 0) <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Gen:Variant.Adware.Zusy.241533 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\039.vir -> word/vbaProject.bin <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: W97m.Downloader.GJH (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\049.vir -> (Instyler o) -> (Instyler Module 0) <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Gen:Variant.Razy.220914 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\075.vir -> (NSIS o) -> lzma_nsis0003 <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.6123247 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\100.vir -> (NSIS o) -> lzma_solid_nsis0002 <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.12386996 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\001.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.PDF.Phishing.SO (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\005.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.PDF.Phishing.SP (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\006.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.12499067 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\009.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.Agent.CAWW (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\004.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Generic.MSIL.Bladabindi.71CADED2 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\007.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Gen:Trojan.Heur.JP.cqX@amP7oSl (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\012.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.Agent (A) [290920]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\010.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.12498854 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\016.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: VB:Trojan.VBA.Downloader.HD (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\013.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.6123238 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\015.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.6123753 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\003.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.6121649 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\018.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.12498694 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\014.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Gen:Trojan.Heur2.VP2.om1@aKFboIii (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\019.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Gen:Variant.Zusy.181871 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\022.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.PDF.Phishing.SO (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\025.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.6098195 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\027.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.6124666 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\028.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.12499068 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\023.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Gen:Variant.MSILPerseus.118098 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\030.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.12499093 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\031.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Application.Hacktool.PK (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\032.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.PDF.Phishing.SP (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\035.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Application.Generic.1770711 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\033.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.6123464 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\037.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan-Spy.Agent (A) [290947]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\038.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.6123025 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\040.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.12499053 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\036.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Generic.Malware.SFMYdg.F0883FB8 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\042.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.6124258 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\041.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.6124047 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\044.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.12497666 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\045.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.PDF.Phishing.SP (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\043.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Gen:Variant.Ransom.Locky.151 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\047.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Gen:Variant.Graftor.270544 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\050.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.6122953 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\053.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.Agent (A) [290920]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\056.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.12498574 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\055.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Gen:Variant.Razy.221000 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\057.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.6123013 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\061.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Gen:Trojan.Heur.JP.cqX@aeA7yyh (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\062.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.6123520 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\058.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Gen:Variant.Kazy.2137 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\065.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.PDF.Phishing.SK (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\066.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.Generic.22529843 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\068.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.Agent (A) [290920]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\064.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.12498579 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\059.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Gen:Variant.Razy.119465 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\067.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.6117005 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\071.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: VB:Trojan.Valyria.872 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\070.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Gen:Variant.Zusy.256126 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\069.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.12498881 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\077.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Dropped:Win32.VJadtre.3 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\078.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Gen:Trojan.Heur.JP.GmHfaCQlJAgi (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\079.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.Agent.COPS (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\080.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.12486822 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\072.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Gen:Variant.Symmi.42510 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\081.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.12498651 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\076.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Gen:Variant.Graftor.417870 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\083.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.Agent (A) [290917]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\084.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.6124277 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\085.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Gen:Variant.Barys.281 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\087.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan-Spy.Agent (A) [290947]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\086.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.Agent.BQCB (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\088.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.12498712 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\089.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.Agent (A) [290920]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\090.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.12499033 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\091.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.12499301 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\093.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.AgentWDCR.JFR (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\094.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Gen:Variant.MSIL.Cassiopeia.4 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\096.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Trojan.GenericKD.12498996 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\099.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Gen:Trojan.Heur.RP.FCX@aGYxV6gj (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\082.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Gen:Variant.DelfReg.1 (B) [krnl.xmd]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\073.vir <span class="Apple-tab-span" style="white-space:pre">        </span>发现病毒: Gen:Variant.Symmi.38180 (B) [krnl.xmd]</div>


已扫描        1623
发现        81

扫描完成后:        2017/10/21 9:43:54
扫描时间:        0:00:22



瑞星---(Windows 10 Creators Update(Redstone 2)....):云引擎(开)RDM+(开)   

                瑞星反恶软引擎命令行扫描器(社区交流版)                 


编译于:Sep 22 2017   15:07:50

提示:
  - 本工具供社区交流使用,请勿用于其他用途
  - 本工具没有恶意软件删除、清除、隔离功能
  - 本工具包含开发中的新特性,结果仅供参考

* 命令行中的选项开关:-output-json -log=C:\瑞星RDM+引擎\community.x64.release\ScanLog_171021093924.log
* 获取恶软签名库最新版本 ...
* 下载恶软签名库配置文件 ...
* 创建恶软签名库升级组件 ...
* 计算并下载增量文件 ...
* 升级恶软签名库 ...
* 恶软签名库升级成功
* 扫描目标 : (1) C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020

* 加载恶软签名库: C:\瑞星RDM+引擎\community.x64.release/malware.rmd
* 恶软签名库加载成功,发布序号为 3014
* 读取恶软签名库配置 ...
* 云辅助扫描组件初始化失败.
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
扫描开始: Sat Oct 21 09:40:01 2017

<div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\007.vir","infect":{"engine":"rdmk","signature":"cmRtazqnOvFf4ZxwcCjSWCaOdYx7","threat":"Malware.Heuristic!ET#97%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\003.vir","infect":{"engine":"rdmk","signature":"cmRtazq+fRCxp3nHQMcC8hda+9Y0","threat":"Malware.Heuristic!ET#97%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\004.vir","infect":{"engine":"rdmk","signature":"cmRtazpXBTBtODDYV2ZquxMKU7an","threat":"Malware.Heuristic!ET#94%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\006.vir","infect":{"engine":"rdmk","signature":"cmRtazpz7na36Hgah3FVa1KFbh3C","threat":"Malware.Heuristic!ET#91%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\008.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\001.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\002.vir","infect":{"engine":"classic","threat":"Exploit.Generic!1.ADF0"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\010.vir","infect":{"engine":"rdmk","signature":"cmRtazpuUX83SCIBjX6cz7CRRZ6/","threat":"Malware.Heuristic!ET#99%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\012.vir","infect":{"engine":"rdmk","signature":"cmRtazpYNmCZOL33JiBDtnm/HyCG","threat":"Malware.Heuristic!ET#97%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\013.vir","infect":{"engine":"rdmk","signature":"cmRtazra82BYB+/hUTWW2yvl/LA8","threat":"Malware.Heuristic!ET#85%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\016.vir","infect":{"engine":"classic","threat":"Downloader.VBA/Agent!1.AE20"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\009.vir","infect":{"engine":"rdmk","signature":"cmRtazqMANeYGgakI2o8e/+jPlnz","threat":"Malware.Heuristic!ET#91%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\015.vir","infect":{"engine":"rdmk","signature":"cmRtazq/WhFc9gNbfvTYfKbCBuC7","threat":"Malware.Heuristic!ET#94%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\018.vir","infect":{"engine":"rdmk","signature":"cmRtazpLC4QWiNKTLdFHb5vqYTp+","threat":"Malware.Heuristic!ET#98%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\005.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\014.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\017.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\019.vir","infect":{"engine":"rdmk","signature":"cmRtazqBSJqW4UEYeB0DWEIubjC/","threat":"Malware.Heuristic!ET#100%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\023.vir","infect":{"engine":"rdmk","signature":"cmRtazpDTsiyMZdiLdtsGWR4nYTh","threat":"Malware.Heuristic!ET#98%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\020.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\025.vir","infect":{"engine":"rdmk","signature":"cmRtazrsxeWaYALRnvgq8LKfdOe2","threat":"Malware.Heuristic!ET#100%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\028.vir","infect":{"engine":"rdmk","signature":"cmRtazqvBDoXL70c8KCesMjNWV3o","threat":"Malware.Heuristic!ET#100%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\030.vir","infect":{"engine":"rdmk","signature":"cmRtazrGIgwHQYIHOuriLvp0hWd+","threat":"Malware.Heuristic!ET#95%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\022.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\027.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\031.vir","infect":{"engine":"rdmk","signature":"cmRtazqN8qUYUkVztQ1dvGeknBaz","threat":"Malware.Heuristic!ET#100%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\026.vir","infect":{"engine":"classic","threat":"Exploit.Generic!1.ADF0"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\033.vir","infect":{"engine":"rdmk","signature":"cmRtazqNEasLDUcIbRGtLPXHsL2g","threat":"Malware.Heuristic!ET#80%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\032.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\036.vir","infect":{"engine":"rdmk","signature":"cmRtazr1wcuclGTOFzU9JBPbMh29","threat":"Malware.Heuristic!ET#100%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\034.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\037.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\011.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\035.vir","infect":{"engine":"rdmk","signature":"cmRtazp6GB2I3+Kam/gs6rF3Q4f6","threat":"Malware.Heuristic!ET#100%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\038.vir","infect":{"engine":"rdmk","signature":"cmRtazoyn15dopjgG6+Lj66bqmiO","threat":"Malware.Heuristic!ET#83%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\040.vir","infect":{"engine":"rdmk","signature":"cmRtazowJe9Ke2tBSuneWMm/71WP","threat":"Malware.Heuristic!ET#98%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\041.vir","infect":{"engine":"rdmk","signature":"cmRtazq04hnBBlzKXufqWS4YB1Vu","threat":"Malware.Heuristic!ET#100%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\042.vir","infect":{"engine":"rdmk","signature":"cmRtazq++/0VDIorGnafUOJ8IjZP","threat":"Malware.Heuristic!ET#97%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\044.vir","infect":{"engine":"rdmk","signature":"cmRtazpU7BDRZmbzddVAUnq7cXbA","threat":"Malware.Heuristic!ET#97%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\043.vir","infect":{"engine":"rdmk","signature":"cmRtazquNLfl75zcMGR+kxZrtPKw","threat":"Malware.Heuristic!ET#100%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\047.vir","infect":{"engine":"rdmk","signature":"cmRtazreRf+/JMqrt6YjHL1l/kIn","threat":"Malware.Heuristic!ET#100%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\024.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\039.vir","infect":{"engine":"topis","signature":"05jgHV1DETB","threat":"Downloader.Agent!8.B23"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\046.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\048.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\051.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\045.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\053.vir","infect":{"engine":"rdmk","signature":"cmRtazoTxAQui4fNhmO2T55FiyQi","threat":"Malware.Heuristic!ET#98%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\052.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\021.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\050.vir","infect":{"engine":"rdmk","signature":"cmRtazqEaxEVUjsgPGRKRdmFD0PM","threat":"Malware.Heuristic!ET#88%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\054.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\056.vir","infect":{"engine":"rdmk","signature":"cmRtazo1zOp2n1CUtCv2bT+RGdpg","threat":"Malware.Heuristic!ET#92%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\057.vir","infect":{"engine":"rdmk","signature":"cmRtazq+fX5NoalJgudPl4U0HMbv","threat":"Malware.Heuristic!ET#91%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\058.vir","infect":{"engine":"classic","threat":"Trojan.Fareit!1.A343"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\059.vir","infect":{"engine":"rdmk","signature":"cmRtazpoKf+va4hLf6uSC5T+SARQ","threat":"Malware.Heuristic!ET#100%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\055.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\029.vir","infect":{"engine":"rdmk","signature":"cmRtazpKliZY2NfPOl4orDrbfDt8","threat":"Malware.Heuristic!ET#89%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\060.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\061.vir","infect":{"engine":"rdmk","signature":"cmRtazp35s7XMntnMBx1dnDDmOK+","threat":"Malware.Heuristic!ET#95%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\062.vir","infect":{"engine":"rdmk","signature":"cmRtazpL73DfnjVB0xRNXY49pu98","threat":"Malware.Heuristic!ET#98%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\064.vir","infect":{"engine":"rdmk","signature":"cmRtazorqycyb4HRKxNpzImKIO/x","threat":"Malware.Heuristic!ET#88%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\066.vir","infect":{"engine":"rdmk","signature":"cmRtazpiw12/W/Hz8dieoTQZqqz8","threat":"Malware.Heuristic!ET#91%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\067.vir","infect":{"engine":"rdmk","signature":"cmRtazoOEVdfew4i+FEhIg9xHYkC","threat":"Malware.Heuristic!ET#86%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\068.vir","infect":{"engine":"rdmk","signature":"cmRtazrt207rnc1pM1CtmJH0ZmC7","threat":"Malware.Heuristic!ET#97%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\071.vir","infect":{"engine":"classic","threat":"Macro.Agent.be"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\069.vir","infect":{"engine":"rdmk","signature":"cmRtazryYvfQsl7NcBGgBksagqeE","threat":"Malware.Heuristic!ET#96%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\073.vir","infect":{"engine":"rdmk","signature":"cmRtazpTZha8yz3k5aG7wxrknIXV","threat":"Malware.Heuristic!ET#100%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\072.vir","infect":{"engine":"rdmk","signature":"cmRtazqqxbxfPKjfB+XFcFPGg7Iy","threat":"Malware.Heuristic!ET#92%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\070.vir","infect":{"engine":"rdmk","signature":"cmRtazoHQpz6C62M3OmE7RzDPJsQ","threat":"Malware.Heuristic!ET#98%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\063.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\065.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\074.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\076.vir","infect":{"engine":"rdmk","signature":"cmRtazqWnNNopbBgrYzMxLzg4utM","threat":"Malware.Heuristic!ET#100%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\078.vir","infect":{"engine":"rdmk","signature":"cmRtazplbEYwm1bgYjdCJK1UnGpG","threat":"Malware.Heuristic!ET#98%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\081.vir","infect":{"engine":"rdmk","signature":"cmRtazoA198SFiaLvJV67DzTmbaY","threat":"Malware.Heuristic!ET#100%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\079.vir","infect":{"engine":"rdmk","signature":"cmRtazo5iHHTAEBav4Y6dwNSxSks","threat":"Malware.Heuristic!ET#91%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\083.vir","infect":{"engine":"rdmk","signature":"cmRtazqJyFE4iudCDOizAMJjF5Zc","threat":"Malware.Heuristic!ET#95%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\080.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\077.vir","infect":{"engine":"rdmk","signature":"cmRtazrXBWmTpwDIioTaL+hr5brZ","threat":"Malware.Heuristic!ET#82%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\084.vir","infect":{"engine":"rdmk","signature":"cmRtazpaBhBMBHwfzGXJfp/IoNP4","threat":"Malware.Heuristic!ET#91%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\085.vir","infect":{"engine":"rdmk","signature":"cmRtazqCCdHnBLa/kZJg5lc98kCX","threat":"Malware.Heuristic!ET#92%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\082.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\086.vir","infect":{"engine":"rdmk","signature":"cmRtazpSAa2waOJTGgaDhgk22W1j","threat":"Malware.Heuristic!ET#100%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\088.vir","infect":{"engine":"rdmk","signature":"cmRtazqPYfILfr3jIE8TOboFNwCp","threat":"Malware.Heuristic!ET#99%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\087.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\089.vir","infect":{"engine":"rdmk","signature":"cmRtazryVKfNyxKICTQtawMDgBDQ","threat":"Malware.Heuristic!ET#98%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\095.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\090.vir","infect":{"engine":"rdmk","signature":"cmRtazre7VR4dUzJ+aPziG3XbEwY","threat":"Malware.Heuristic!ET#92%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\093.vir","infect":{"engine":"rdmk","signature":"cmRtazo34g6KW7KOKmyFBB13DyVo","threat":"Malware.Heuristic!ET#88%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\049.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\094.vir","infect":{"engine":"rdmk","signature":"cmRtazqlJi0E4gRFPvIL8CKWKvQJ","threat":"Malware.Heuristic!ET#94%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\092.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\091.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\096.vir","infect":{"engine":"rdmk","signature":"cmRtazpQ7u423BhlhnLn7ISvDKEW","threat":"Malware.Heuristic!ET#91%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\097.vir","infect":{"engine":"rdmk","signature":"cmRtazp6djGEfbW4DFU+PROQMrFN","threat":"Malware.Heuristic!ET#92%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\100.vir","infect":{"engine":"rdmk","signature":"cmRtazoC4nfj2OWmz/DKOfrvx67W","threat":"Malware.Heuristic!ET#100%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\075.vir","infect":{"engine":"rdmk","signature":"cmRtazrm7nKXIRq3dthcNcyDpTG2","threat":"Malware.Heuristic!ET#86%"},"type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\099.vir","type":"scan"}</div><div>{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\7647FF9DUp1020\\2017.10.20\\098.vir","type":"scan"}</div>

扫描结束: Sat Oct 21 09:40:06 2017

总扫描耗时: 0:5:347(m:s:ms)
总扫描对象: 259
总扫描文件: 100
总恶意文件: 66
有效检出率: 66.00%



ESET Smart Security Premium 64位(高级启发式(Y)+压缩文件(Y)+自解压加壳(Y)+DNY智能签名(Y)++(Windows 10 Creators Update(Redstone 2)....):Found nothing

日志
正在扫描日志
<div>病毒库版本: 16277P (20171020)</div><div>日期: 2017/10/21  时间: 9:31:23</div><div>已扫描的磁盘、文件夹和文件: C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\001.vir - PDF/Phishing.A.Gen 特洛伊木马 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\002.vir > ZIP > word/document.xml - VBA/DDE.A 特洛伊木马 - 扫描完成后再选择处理方式</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\003.vir - Win32/Injector.DSPZ 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\004.vir - MSIL/Bladabindi.CM 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\006.vir - Win32/Kryptik.FXVZ 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\007.vir - Win32/Filecoder.Magniber.A 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\008.vir - PDF/Phishing.A.Gen 特洛伊木马 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\009.vir - MSIL/Injector.QKE 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\010.vir - Win32/Injector.DSQE 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\012.vir - MSIL/Kryptik.LFV 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\013.vir - Win32/Agent.YIJ 特洛伊木马 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\015.vir - Win32/Corebot.A 特洛伊木马 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\016.vir - VBA/TrojanDownloader.Agent.EUB 特洛伊木马 - 已清除</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\018.vir - MSIL/Kryptik.LGQ 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\019.vir - Win32/Poxters.E 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\022.vir - PDF/Phishing.A.Gen 特洛伊木马 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\023.vir - MSIL/PSW.CoinStealer.AT 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\025.vir - Win32/Injector.DSHU 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\026.vir > ZIP > word/document.xml - VBA/DDE.A 特洛伊木马 - 扫描完成后再选择处理方式</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\027.vir - Win32/Spy.Zbot.ACZ 特洛伊木马 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\028.vir - Win32/Kryptik.FXXJ 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\029.vir > INNO > {app}\inetinfo.exe > DOTNETREACTOR - MSIL/Adware.OxyPumper.AB 应用程序 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\030.vir - Win32/Emotet.AZ 特洛伊木马 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\033.vir - Win32/Injector.DSQA 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\035.vir - Win32/Adware.Xiaoxiong.C 应用程序 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\036.vir - Win32/Poxters.E 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\037.vir - MSIL/TrojanDownloader.Agent.DTK 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\038.vir - Win32/TrickBot.V 特洛伊木马 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\039.vir > ZIP > word/vbaProject.bin - VBA/TrojanDownloader.Agent.EST 特洛伊木马 - 扫描完成后再选择处理方式</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\040.vir - Win32/Emotet.AZ 特洛伊木马 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\041.vir - Win32/PSW.Fareit.A 特洛伊木马 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\042.vir - Win32/Injector.DSQB 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\043.vir - Win32/Filecoder.Locky.M 特洛伊木马 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\044.vir - MSIL/Injector.QCD 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\047.vir - Win32/Poxters.E 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\049.vir > INNO > {tmp}\CcfpFsF7r4vC5.dll - Win32/Adware.YoBrowser.AR 应用程序 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\050.vir - Win32/Agent.SEQ 特洛伊木马 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\053.vir - MSIL/Kryptik.LFV 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\056.vir - Win32/Kryptik.FXVZ 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\057.vir - Win32/Injector.DSPO 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\058.vir - Win32/PSW.Fareit.A 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\059.vir - Win32/PSW.Fareit.A 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\061.vir - Win32/Filecoder.Magniber.A 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\062.vir - Win32/Injector.DSPK 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\064.vir - Win32/Spy.Zbot.ACZ 特洛伊木马 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\066.vir - MSIL/Agent.QUI 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\067.vir - Win32/Injector.DSRR 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\068.vir - MSIL/Kryptik.LFV 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\069.vir - Win32/Kryptik.FXVH 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\070.vir - Win32/Kryptik.FXWX 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\071.vir - VBA/TrojanDownloader.Agent.EJP 特洛伊木马 - 已清除</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\072.vir - Win32/Injector.DSPZ 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\073.vir - Win32/Kryptik.FHSE 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\075.vir > NSIS > margarine.dll - Win32/Injector.DSOT 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\076.vir - Win32/Injector.DSPZ 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\077.vir - Win32/Wapomi.BA 病毒 的变种 - 扫描完成后再选择处理方式</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\078.vir - Win32/CoinMiner.AOW 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\079.vir - Win32/Kryptik.FWQG 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\081.vir - Win32/Spy.Zbot.ACZ 特洛伊木马 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\082.vir - Win32/SchwarzeSonne.AX 特洛伊木马 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\083.vir - Win32/Kryptik.FXVP 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\084.vir - Win32/Kryptik.FXVZ 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\085.vir - MSIL/Injector.SHY 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\086.vir - Win32/Mira.A 蠕虫 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\087.vir - MSIL/Agent.SEU 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\088.vir - Win32/Kryptik.FXVZ 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\089.vir - MSIL/Kryptik.LFV 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\090.vir - Win32/Kryptik.FXVZ 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\091.vir - JS/Retefe.M 特洛伊木马 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\093.vir - Win32/Spy.POSCardStealer.N 特洛伊木马 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\094.vir - Win32/TrojanDownloader.Wauchos.A 特洛伊木马 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\096.vir - Win32/Kryptik.FXVZ 特洛伊木马 的变种 - 通过删除清除 [1]</div><div>C:\Users\Admin\Desktop\AVtest100\7647FF9DUp1020\2017.10.20\098.vir - PDF/Phishing.A.Gen 特洛伊木马 - 通过删除清除 [1]</div><div>已扫描的对象数: 200</div><div>发现的威胁数: 73</div><div>已清除对象数: 73</div><div>完成时间: 9:33:08  总扫描时间: 105 秒 (00:01:45)</div>


备注:
[1] 由于对象中仅包含病毒主体,因此已被删除。

火绒安全---( Windows 7 Ultimate with SP1 简体中文旗舰版....):部分未知文件已发送到seclab@huorong.cn,等处理中。。。

病毒库:2017/10/19 15:37
开始时间:2017/10/21 09:13
总计用时:00:00:50
扫描对象:445个
扫描文件:100个
发现风险:36个
已处理风险:0个
发现系统修复项:0个
处理系统修复项:0个

文件名称: C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20.7z
文件大小: 11.9 MB (12,559,249 字节)
修改时间: 2017年10月21日,09:12:23
MD5: 1705E3E47BE637623664ECE3FFE10E80
SHA1: 6500996E7B82F9FBE17E6E5873ED1AEA4D7D5DB0
SHA256: 1F11F7ECAD076AE7774CE8F63FB90827A0E34995207413168B48B925791E9313
SHA512: 075D119D218CC74A1BE4E4D73537E5835C052DB41AAA58C6832D9E6DFE001FED28B1BDA561A2837EC8222119F862AB4ABBCF8CD87417BE458D8FFA0DE3F5B179
CRC32: 7647FF9D
计算时间: 0.33s



病毒详情

风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\004.vir, 病毒名:Backdoor/Bladabindi.l, 病毒ID:[7debbd141a975060], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\009.vir, 病毒名:Trojan/MSIL.Obfuscated.aj, 病毒ID:[2b1c77f72e1cae92], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\010.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\018.vir, 病毒名:Trojan/MSIL.Obfuscated.aa, 病毒ID:[e9befd070708869c], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\019.vir, 病毒名:Trojan/Agent.aid, 病毒ID:[cbaafc2af2baee6], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\006.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\028.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\029.vir, 病毒名:Trojan/MSIL.Injector.ad, 病毒ID:[612d5071edcf886e], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\027.vir, 病毒名:VirTool/Kovter.p, 病毒ID:[e92bbf97494898d2], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\033.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\036.vir, 病毒名:Trojan/Agent.aid, 病毒ID:[cbaafc2af2baee6], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\042.vir, 病毒名:Trojan/Generic!2B86BF52D08202ED, 病毒ID:[2b86bf52d08202ed], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\047.vir, 病毒名:Trojan/Agent.aid, 病毒ID:[cbaafc2af2baee6], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\030.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\040.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\050.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\057.vir, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\058.vir, 病毒名:TrojanSpy/Fareit, 病毒ID:[bd34f6179b074a8d], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\064.vir, 病毒名:VirTool/Kovter.p, 病毒ID:[e92bbf97494898d2], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\056.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\071.vir, 病毒名:HEUR:OMacro/Autoex.a, 病毒ID:[a845db595363c490], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\059.vir, 病毒名:TrojanSpy/Fareit, 病毒ID:[bd34f6179b074a8d], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\067.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\077.vir, 病毒名:Virus/Jadtre.ex, 病毒ID:[7fc9f674294c190c], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\079.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\082.vir, 病毒名:Backdoor/Delf.a, 病毒ID:[9574b0aeeab1d611], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\081.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\086.vir, 病毒名:Worm/Mira.b, 病毒ID:[fa7abc84c8c4268c], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\078.vir, 病毒名:HVM:Trojan/Deceiver.gen!A, 病毒ID:[e970b5cca1f68d46], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\091.vir, 病毒名:Trojan/JS.Retefe, 病毒ID:[e20f9d1815fee100], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\093.vir, 病毒名:TrojanSpy/POSCardStealer.b, 病毒ID:[54d73229ec4a9cf7], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\094.vir, 病毒名:HEUR:Trojan/Obfuscated.a, 病毒ID:[9df3a3b45b4e3139], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\084.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\088.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\090.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘0\艾1\61647309\85014225\孙在\Windows Defender\AVTestZipX\2017.10.20\096.vir, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略



评分

参与人数 1人气 +1 收起 理由
学雷锋做人 + 1 这个结果也就哄骗哄骗小白

查看全部评分

zst470396853
发表于 2017-10-21 15:29:41 | 显示全部楼层
360杀毒扫描日志

病毒库版本:2017-10-20 16:48
扫描时间:2017-10-21 15:27:10
扫描用时:00:00:04
扫描类型:右键扫描
扫描文件总数:100
项目总数:74
清除项目数:74

扫描选项
----------------------
扫描所有文件:是
扫描压缩包:否
发现病毒处理方式:由用户选择处理
扫描磁盘引导区:是
扫描 Rootkit:是
使用云查杀引擎:是
使用QVM人工智能引擎:是
扫描建议修复项:是
常规引擎设置:Avira(小红伞)

扫描内容
----------------------
C:\Users\Administrator\Desktop\2017.10.20


白名单设置
----------------------


扫描结果
======================
高危风险项
----------------------
C:\Users\Administrator\Desktop\2017.10.20\016.vir        virus.office.qexvmc.1080        已修复
C:\Users\Administrator\Desktop\2017.10.20\032.vir        EXP.Pidief.EB.523        已删除
C:\Users\Administrator\Desktop\2017.10.20\039.vir        virus.office.qexvmc.1090        已修复
C:\Users\Administrator\Desktop\2017.10.20\071.vir        virus.office.qexvmc.1085        已修复
C:\Users\Administrator\Desktop\2017.10.20\003.vir        感染型病毒(Win32/Trojan.Dropper.3a1)        已删除
C:\Users\Administrator\Desktop\2017.10.20\004.vir        感染型病毒(Win32/Backdoor.90c)        已删除
C:\Users\Administrator\Desktop\2017.10.20\006.vir        感染型病毒(Win32/Trojan.IM.2a3)        已删除
C:\Users\Administrator\Desktop\2017.10.20\007.vir        HEUR/QVM20.1.9F44.Malware.Gen        已删除
C:\Users\Administrator\Desktop\2017.10.20\009.vir        感染型病毒(Win32/Trojan.c2e)        已删除
C:\Users\Administrator\Desktop\2017.10.20\010.vir        HEUR/QVM20.1.9F44.Malware.Gen        已删除
C:\Users\Administrator\Desktop\2017.10.20\013.vir        感染型病毒(Win32/Trojan.b67)        已删除
C:\Users\Administrator\Desktop\2017.10.20\015.vir        感染型病毒(Win32/Trojan.cf3)        已删除
C:\Users\Administrator\Desktop\2017.10.20\017.vir        感染型病毒(Win32/Trojan.97a)        已删除
C:\Users\Administrator\Desktop\2017.10.20\018.vir        HEUR/QVM03.0.9E17.Malware.Gen        已删除
C:\Users\Administrator\Desktop\2017.10.20\019.vir        HEUR/QVM19.1.9F44.Malware.Gen        已删除
C:\Users\Administrator\Desktop\2017.10.20\020.vir        感染型病毒(Win32/Trojan.4f3)        已删除
C:\Users\Administrator\Desktop\2017.10.20\023.vir        感染型病毒(Win32/Trojan.e87)        已删除
C:\Users\Administrator\Desktop\2017.10.20\025.vir        HEUR/QVM03.0.9F44.Malware.Gen        已删除
C:\Users\Administrator\Desktop\2017.10.20\027.vir        感染型病毒(Win32/Trojan.0aa)        已删除
C:\Users\Administrator\Desktop\2017.10.20\028.vir        HEUR/QVM19.1.9F44.Malware.Gen        已删除
C:\Users\Administrator\Desktop\2017.10.20\029.vir        感染型病毒(Win32/Trojan.Dropper.c9f)        已删除
C:\Users\Administrator\Desktop\2017.10.20\030.vir        感染型病毒(Win32/Trojan.223)        已删除
C:\Users\Administrator\Desktop\2017.10.20\031.vir        感染型病毒(Win32/Application.Hacktool.66e)        已删除
C:\Users\Administrator\Desktop\2017.10.20\033.vir        感染型病毒(Win32/Trojan.3f7)        已删除
C:\Users\Administrator\Desktop\2017.10.20\012.vir        感染型病毒(Win32/Trojan.e6d)        已删除
C:\Users\Administrator\Desktop\2017.10.20\036.vir        HEUR/QVM19.1.9E17.Malware.Gen        已删除
C:\Users\Administrator\Desktop\2017.10.20\037.vir        感染型病毒(Win32/Trojan.f29)        已删除
C:\Users\Administrator\Desktop\2017.10.20\038.vir        感染型病毒(Win32/Trojan.5d0)        已删除
C:\Users\Administrator\Desktop\2017.10.20\040.vir        HEUR/QVM20.1.9E17.Malware.Gen        已删除
C:\Users\Administrator\Desktop\2017.10.20\041.vir        感染型病毒(Win32/Trojan.Dropper.ea7)        已删除
C:\Users\Administrator\Desktop\2017.10.20\042.vir        HEUR/QVM03.0.9F44.Malware.Gen        已删除
C:\Users\Administrator\Desktop\2017.10.20\043.vir        感染型病毒(Win32/Trojan.Ransom.623)        已删除
C:\Users\Administrator\Desktop\2017.10.20\044.vir        感染型病毒(Win32/Trojan.918)        已删除
C:\Users\Administrator\Desktop\2017.10.20\047.vir        感染型病毒(Win32/Trojan.Spy.e54)        已删除
C:\Users\Administrator\Desktop\2017.10.20\049.vir        感染型病毒(Win32/Virus.Adware.424)        已删除
C:\Users\Administrator\Desktop\2017.10.20\050.vir        感染型病毒(Win32/Trojan.abe)        已删除
C:\Users\Administrator\Desktop\2017.10.20\053.vir        HEUR/QVM03.0.9FC8.Malware.Gen        已删除
C:\Users\Administrator\Desktop\2017.10.20\056.vir        感染型病毒(Win32/Trojan.19e)        已删除
C:\Users\Administrator\Desktop\2017.10.20\057.vir        HEUR/QVM10.1.9E17.Malware.Gen        已删除
C:\Users\Administrator\Desktop\2017.10.20\058.vir        感染型病毒(Win32/Trojan.PSW.5cd)        已删除
C:\Users\Administrator\Desktop\2017.10.20\059.vir        感染型病毒(Win32/Trojan.d07)        已删除
C:\Users\Administrator\Desktop\2017.10.20\061.vir        感染型病毒(Win32/Trojan.57d)        已删除
C:\Users\Administrator\Desktop\2017.10.20\062.vir        感染型病毒(Win32/Trojan.Dropper.500)        已删除
C:\Users\Administrator\Desktop\2017.10.20\064.vir        HEUR/QVM10.1.9E17.Malware.Gen        已删除
C:\Users\Administrator\Desktop\2017.10.20\066.vir        HEUR/QVM03.0.9E17.Malware.Gen        已删除
C:\Users\Administrator\Desktop\2017.10.20\067.vir        感染型病毒(Win32/Trojan.d3c)        已删除
C:\Users\Administrator\Desktop\2017.10.20\068.vir        HEUR/QVM03.0.9F44.Malware.Gen        已删除
C:\Users\Administrator\Desktop\2017.10.20\069.vir        感染型病毒(Win32/Trojan.39f)        已删除
C:\Users\Administrator\Desktop\2017.10.20\072.vir        感染型病毒(Win32/Trojan.Spy.118)        已删除
C:\Users\Administrator\Desktop\2017.10.20\073.vir        感染型病毒(Win32/Trojan.194)        已删除
C:\Users\Administrator\Desktop\2017.10.20\075.vir        HEUR/QVM42.1.9F44.Malware.Gen        已删除
C:\Users\Administrator\Desktop\2017.10.20\076.vir        HEUR/QVM03.0.9F44.Malware.Gen        已删除
C:\Users\Administrator\Desktop\2017.10.20\077.vir        Malware.Radar01.Gen        已删除
C:\Users\Administrator\Desktop\2017.10.20\078.vir        感染型病毒(Win32/Trojan.30f)        已删除
C:\Users\Administrator\Desktop\2017.10.20\079.vir        HEUR/QVM10.1.9F44.Malware.Gen        已删除
C:\Users\Administrator\Desktop\2017.10.20\080.vir        HEUR/QVM03.0.9F44.Malware.Gen        已删除
C:\Users\Administrator\Desktop\2017.10.20\081.vir        感染型病毒(Win32/Trojan.5ca)        已删除
C:\Users\Administrator\Desktop\2017.10.20\082.vir        感染型病毒(Win32/Trojan.74e)        已删除
C:\Users\Administrator\Desktop\2017.10.20\083.vir        感染型病毒(Win32/Trojan.3a8)        已删除
C:\Users\Administrator\Desktop\2017.10.20\084.vir        感染型病毒(Win32/Trojan.a50)        已删除
C:\Users\Administrator\Desktop\2017.10.20\085.vir        感染型病毒(Win32/Trojan.Dropper.baf)        已删除
C:\Users\Administrator\Desktop\2017.10.20\088.vir        感染型病毒(Win32/Trojan.992)        已删除
C:\Users\Administrator\Desktop\2017.10.20\089.vir        HEUR/QVM03.0.9F44.Malware.Gen        已删除
C:\Users\Administrator\Desktop\2017.10.20\090.vir        感染型病毒(Win32/Trojan.018)        已删除
C:\Users\Administrator\Desktop\2017.10.20\091.vir        感染型病毒(Win32/Trojan.e70)        已删除
C:\Users\Administrator\Desktop\2017.10.20\093.vir        感染型病毒(Win32/Trojan.Spy.57b)        已删除
C:\Users\Administrator\Desktop\2017.10.20\094.vir        感染型病毒(Win32/Trojan.f39)        已删除
C:\Users\Administrator\Desktop\2017.10.20\096.vir        HEUR/QVM20.1.9E17.Malware.Gen        已删除
C:\Users\Administrator\Desktop\2017.10.20\035.vir        广告软件(ADWARE.Adware.Gen7)        已删除
C:\Users\Administrator\Desktop\2017.10.20\092.vir        HEUR/QVM03.0.A60B.Malware.Gen        已删除
C:\Users\Administrator\Desktop\2017.10.20\055.vir        感染型病毒(Win32/Trojan.6b9)        已删除
C:\Users\Administrator\Desktop\2017.10.20\086.vir        蠕虫病毒(Worm.Win32.Mira.B)        已删除
C:\Users\Administrator\Desktop\2017.10.20\087.vir        感染型病毒(Win32/Trojan.Dropper.b73)        已删除
C:\Users\Administrator\Desktop\2017.10.20\097.vir        感染型病毒(Win32/Trojan.Dropper.b73)        已删除
popu111
发表于 2017-10-21 17:16:24 | 显示全部楼层
好像没人测试SEP?
SEP余 35x
ZAL补杀3x
a27573
发表于 2017-10-21 22:27:41 | 显示全部楼层
Avira kill 77x
alalei
发表于 2017-10-22 12:45:42 | 显示全部楼层
avira kill 80  剩余20
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-3-29 05:45 , Processed in 0.114209 second(s), 15 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表