查看: 2756|回复: 16
收起左侧

[病毒样本] 【11.17】#VirusPackage 49x

[复制链接]
Jerry.Lin
发表于 2017-11-17 21:29:18 | 显示全部楼层 |阅读模式
https://pan.baidu.com/s/1jICaViA

觉得慢用这个
https://abuaaedugr-my.sharepoint ... 13b94891241c625e98a

质量提升

火绒KILL14,全是启发,可以啊
  1. 病毒库:2017/11/17 17:05
  2. 开始时间:2017/11/17 21:27
  3. 总计用时:00:00:31
  4. 扫描对象:2002个
  5. 扫描文件:49个
  6. 发现风险:14个
  7. 已处理风险:14个
  8. 发现系统修复项:0个
  9. 处理系统修复项:0个

  10. 病毒详情

  11. 风险路径:C:\Users\USER\Downloads\Compressed\Virus Test\Virus49x 1117\Virus (10).bin.DOCM >> word\vbaProject.bin, 病毒名:OMacro/Downloader.vj, 病毒ID:[f0f4e889de82f34d], 处理结果:已处理
  12. 风险路径:C:\Users\USER\Downloads\Compressed\Virus Test\Virus49x 1117\Virus (13).bin.DOC, 病毒名:HEUR:OMacro/WinA.d, 病毒ID:[e8d653db0c64e19f], 处理结果:已处理
  13. 风险路径:C:\Users\USER\Downloads\Compressed\Virus Test\Virus49x 1117\Virus (15).bin.DOC, 病毒名:HEUR:OMacro/WinA.d, 病毒ID:[e8d653db0c64e19f], 处理结果:已处理
  14. 风险路径:C:\Users\USER\Downloads\Compressed\Virus Test\Virus49x 1117\Virus (14).bin.exe, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已处理
  15. 风险路径:C:\Users\USER\Downloads\Compressed\Virus Test\Virus49x 1117\Virus (17).bin.DOC, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已处理
  16. 风险路径:C:\Users\USER\Downloads\Compressed\Virus Test\Virus49x 1117\Virus (16).bin.exe, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已处理
  17. 风险路径:C:\Users\USER\Downloads\Compressed\Virus Test\Virus49x 1117\Virus (18).bin.sys, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已处理
  18. 风险路径:C:\Users\USER\Downloads\Compressed\Virus Test\Virus49x 1117\Virus (19).bin.exe, 病毒名:HVM:Trojan/Injector.b, 病毒ID:[da0db25a754c9d96], 处理结果:已处理
  19. 风险路径:C:\Users\USER\Downloads\Compressed\Virus Test\Virus49x 1117\Virus (20).bin.DOC, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已处理
  20. 风险路径:C:\Users\USER\Downloads\Compressed\Virus Test\Virus49x 1117\Virus (21).bin.DOC, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已处理
  21. 风险路径:C:\Users\USER\Downloads\Compressed\Virus Test\Virus49x 1117\Virus (34).bin.exe, 病毒名:Trojan/MSIL.Obfuscated.aq, 病毒ID:[b1768637bea69af4], 处理结果:已处理
  22. 风险路径:C:\Users\USER\Downloads\Compressed\Virus Test\Virus49x 1117\Virus (36).bin.exe, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
  23. 风险路径:C:\Users\USER\Downloads\Compressed\Virus Test\Virus49x 1117\Virus (4).bin.exe, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已处理
  24. 风险路径:C:\Users\USER\Downloads\Compressed\Virus Test\Virus49x 1117\Virus (47).bin.exe, 病毒名:Trojan/MSIL.Obfuscated.aa, 病毒ID:[e9befd070708869c], 处理结果:已处理
复制代码



小飞侠.net
发表于 2017-11-17 21:35:56 | 显示全部楼层

只能上报了

本帖最后由 小飞侠.net 于 2017-11-17 22:07 编辑


X-Sec Antivirus ---(Windows 10 Creators Update(Redstone 2)....):

Start Time: Fri Nov 17 22:03:31 2017
Scan Type: Custom Scan
Scan Target: C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa
Heuristic Engine: Enabled
Cloud Engine: Enabled
Resolve Threats: Scan only
Database Version: 2017.11.16.01
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (13).bin.DOC -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (14).bin.exe -> Cloud:Trojan.Win32.Hancitor
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (15).bin.DOC -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (16).bin.exe -> Cloud:Trojan.Win32.Hancitor
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (17).bin.DOC -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (18).bin.sys -> Cloud:Trojan.Win32.Hancitor
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (19).bin.exe -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (2).bin.DOC -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (20).bin.DOC -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (21).bin.DOC -> Cloud:Macro.MSWord.Downloader
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (22).bin.html -> Cloud:Trojan.Script.Downloader
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (23).bin.exe -> Cloud:Trojan.Win32.LokiBot
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (25).bin.exe -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (30).bin.exe -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (33).bin.exe -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (40).bin.exe -> Cloud:Trojan.Win32.Generic
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (41).bin.S -> Heur:Trojan.Script.Obfus.Generic
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (42).bin.exe -> Cloud:Trojan.Win32.Injector
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (46).bin.exe -> Cloud:Trojan.Win32.Emotet
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (49).bin.rtf -> Cloud:Exploit.RTF.CVE-2017-0199
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (9).bin.exe -> Trojan.Win32.Generic.Ec
Elapsed Time: 00:01:56
Total File: 49
Skipped File: 4
Infected File: 21


瑞星---(Windows 10 Creators Update(Redstone 2)....):云引擎(开)RDM+(开)
                瑞星反恶软引擎命令行扫描器(社区交流版)                 
                                                                     

编译于:Sep 22 2017   15:07:50

提示:
  - 本工具供社区交流使用,请勿用于其他用途
  - 本工具没有恶意软件删除、清除、隔离功能
  - 本工具包含开发中的新特性,结果仅供参考

* 命令行中的选项开关:-output-json -log=C:\瑞星RDM+引擎\ScanLog_171117220059.log
* 获取恶软签名库最新版本 ...
* 下载恶软签名库配置文件 ...
* 创建恶软签名库升级组件 ...
* 计算并下载增量文件 ...
* 升级恶软签名库 ...
* 恶软签名库升级成功
* 扫描目标 : (1) C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117

* 加载恶软签名库: C:\瑞星RDM+引擎/malware.rmd
* 恶软签名库加载成功,发布序号为 3178
* 读取恶软签名库配置 ...
* 云辅助扫描组件初始化失败.
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
扫描开始: Fri Nov 17 22:01:04 2017

{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (13).bin.DOC","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (12).bin.exe","infect":{"engine":"sha1","signature":"c2hhMTrvlHZ34Atmq0EsNvs0kiJz6YBRYA","threat":"Trojan.Injector!8.C4"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (16).bin.exe","infect":{"engine":"sha1","signature":"c2hhMToLz/xZlq9lzx+0LKzn3ph4IC5L+w","threat":"Spyware.Zbot!8.16B"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (15).bin.DOC","infect":{"engine":"topis","signature":"PLGREZFvWTS","threat":"Downloader.Donoff!8.36C"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (14).bin.exe","infect":{"engine":"sha1","signature":"c2hhMTpgWsjl07hnPg0k8txnHysq1yQecw","threat":"Trojan.Kryptik!8.8"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (18).bin.sys","infect":{"engine":"sha1","signature":"c2hhMTq3a+nz8d52QIJ991ds/VUyiSWj2A","threat":"Spyware.Zbot!8.16B"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (19).bin.exe","infect":{"engine":"sha1","signature":"c2hhMTpFo1S6Y6HqPi3b4tFt7g8gqcMFmw","threat":"Trojan.Kryptik!8.8"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (22).bin.html","infect":{"engine":"topis","signature":"mCu1pzu0t1S","threat":"Downloader.Agent!8.B23"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (17).bin.DOC","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (10).bin.DOCM","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (20).bin.DOC","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (11).bin.exe","infect":{"engine":"classic","threat":"Trojan.Injector!1.AE36"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (25).bin.exe","infect":{"engine":"sha1","signature":"c2hhMTqF6FS+UprwnqcVN8xZ+vUsNPWLcw","threat":"Spyware.Zbot!8.16B"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (23).bin.exe","infect":{"engine":"sha1","signature":"c2hhMTrfSJCJVOvySjNkr2K7qM14PxhVFg","threat":"Trojan.Injector!1.AE48"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (21).bin.DOC","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (26).bin.exe","infect":{"engine":"rdmk","signature":"cmRtazrFxCuSASIxbSwGany0k/i8","threat":"Malware.Heuristic!ET#90%"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (24).bin","infect":{"engine":"sha1","signature":"c2hhMTr7tyYbKqGsIYwIv9PyMvHu2nTFEA","threat":"Exploit.Generic!8.3E1"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (3).bin.exe","infect":{"engine":"sha1","signature":"c2hhMTpTQwoLCNefEnVEMpE5cNWNp3v4QQ","threat":"Trojan.GenKryptik!8.AA55"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (27).bin.exe","infect":{"engine":"rdmk","signature":"cmRtazo7v7SX3mUYc/8eeKzNqJtR","threat":"Malware.Heuristic!ET#93%"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (1).bin.exe","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (2).bin.DOC","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (30).bin.exe","infect":{"engine":"sha1","signature":"c2hhMTqP+r+LoIHz/fHYG0I0TcRuslKvvA","threat":"Malware.Undefined!8.C"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (33).bin.exe","infect":{"engine":"sha1","signature":"c2hhMTratbBhPiI74sE3nyO9DS8XeGu7kw","threat":"Malware.Undefined!8.C"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (34).bin.exe","infect":{"engine":"c64","signature":"YzY0OtFghU9f2IZD","threat":"Trojan.GenKryptik!8.AA55"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (31).bin.dll","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (28).bin.exe","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (36).bin.exe","infect":{"engine":"sha1","signature":"c2hhMTqg6XT2ZuHS8YK7+HGwtl4SCsXbhg","threat":"Malware.Obscure/Heur!1.9E03"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (38).bin.exe","infect":{"engine":"rdmk","signature":"cmRtazo2PTuATMMMQQVd6Z2j0J9q","threat":"Malware.Heuristic!ET#89%"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (4).bin.exe","infect":{"engine":"sha1","signature":"c2hhMTrc4LnhJGPVhxqg0UEsQgmifyxYbw","threat":"Malware.Obscure/Heur!1.9E03"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (39).bin.exe","infect":{"engine":"sha1","signature":"c2hhMTrUst0rHa/CSdT6ms8D9hJiRg2oww","threat":"Trojan.Injector!8.C4"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (41).bin.S","infect":{"engine":"classic","threat":"Trojan.JS/Nemucod!1.ADD2"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (43).bin.exe","infect":{"engine":"rdmk","signature":"cmRtazo5njEMTPIhHOpOjI0PGTzT","threat":"Trojan.Kryptik!1.AEA8"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (42).bin.exe","infect":{"engine":"sha1","signature":"c2hhMTrEY9D2V0YF0jv8ZsPT5CWVwT1Q8w","threat":"Trojan.GenKryptik!8.AA55"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (40).bin.exe","infect":{"engine":"sha1","signature":"c2hhMTq7M1rPBo4yPoYZj/zN3RkC+6II9g","threat":"Trojan.Kryptik!8.8"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (46).bin.exe","infect":{"engine":"sha1","signature":"c2hhMToRCAmGMkvSlJ1SUeYGKUUWaWGWtg","threat":"Backdoor.Qakbot!8.C7B"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (47).bin.exe","infect":{"engine":"sha1","signature":"c2hhMTrbb0XdRB17OGP9Vkbclu3nwE8I9g","threat":"Trojan.Kryptik!8.8"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (45).bin.exe","infect":{"engine":"sha1","signature":"c2hhMTr4hHPCAKF8RxiOqoP0LI5OYf2Dig","threat":"Malware.Undefined!8.C"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (35).bin.DOCX","infect":{"engine":"sha1","signature":"c2hhMTod4qaDroxsPfmF9r2E+dyzKolevQ","threat":"Malware.Undefined!8.C"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (48).bin.exe","infect":{"engine":"sha1","signature":"c2hhMTpyf+OFG8jvaLxBezK/faQKFwE+ZQ","threat":"Trojan.NanoCore!8.527"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (6).bin.dll","infect":{"engine":"sha1","signature":"c2hhMTpNP0VDnil15s1H0jl02PKIBrHCeg","threat":"Trojan.Corebot!8.2C3C"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (5).bin.exe","infect":{"engine":"rdmk","signature":"cmRtazqLuCeThHwcQIT5aBafZFRX","threat":"Malware.Heuristic!ET#98%"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (49).bin.rtf","infect":{"engine":"sha1","signature":"c2hhMTr7tyYbKqGsIYwIv9PyMvHu2nTFEA","threat":"Exploit.Generic!8.3E1"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (37).bin.html","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (7).bin.exe","infect":{"engine":"classic","threat":"Trojan.Injector!1.AE48"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (9).bin.exe","infect":{"engine":"sha1","signature":"c2hhMTpGBkkoZTPg1Y7U+1qGrby5N5HEbw","threat":"Dropper.Generic!8.35E"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (29).bin.jar","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (32).bin.jar","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (8).bin.DOC","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\3DBED2D7Up1117aaa\\Virus49x_1117\\Virus49x 1117\\Virus (44).bin.jar","type":"scan"}

扫描结束: Fri Nov 17 22:01:08 2017

总扫描耗时: 0:4:59(m:s:ms)
总扫描对象: 474
总扫描文件: 49
总恶意文件: 35
有效检出率: 71.43%


Emsisoft Emergency Kit - 版本 2017.10
上次更新: 2017/11/16 17:06:10
用户帐号: TECLAST\Admin
电脑名称: TECLAST
操作系统版本: Windows 10x64

扫描设置:

扫描方式: 自定义扫描
对象: Rootkits, 内存, C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\

检测流氓软件(PUPs): On
扫描压缩包: On
扫描邮件存档: On
ADS数据流: On
文件扩展名过滤: Off
直接磁盘访问: Off

扫描开始于:        2017/11/17 21:55:27
C:\Users\Admin\AppData\Local\Maoha\MaohaAP\MaohaWifiSvr.exe         发现病毒: Application.Agent.ANM (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (24).bin -> [Subject: Request For Quotation][Date: Thu, 16 Nov 2017 05:49:54 +0000] -> SKMBT_C20171116424367.doc -> (objdata) -> (Embedded DocFile g)         发现病毒: Exploit.CVE-2017-0199.Gen (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (41).bin.S -> (INFECTED_JS)         发现病毒: JS:Trojan.Cryxos.1301 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (49).bin.rtf -> (objdata) -> (Embedded DocFile g)         发现病毒: Exploit.CVE-2017-0199.Gen (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (13).bin.DOC         发现病毒: VB:Trojan.Valyria.933 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (14).bin.exe         发现病毒: Trojan.GenericKD.12550802 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (16).bin.exe         发现病毒: Trojan.GenericKD.6192389 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (15).bin.DOC         发现病毒: Trojan.GenericKD.6197424 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (18).bin.sys         发现病毒: Trojan.GenericKD.12570226 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (19).bin.exe         发现病毒: Gen:Variant.Symmi.78593 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (11).bin.exe         发现病毒: Gen:Variant.Symmi.79860 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (17).bin.DOC         发现病毒: Trojan.GenericKD.12572970 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (21).bin.DOC         发现病毒: VB:Trojan.Valyria.933 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (27).bin.exe         发现病毒: Application.AdFile (A) [289424]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (31).bin.dll         发现病毒: Gen:Variant.Zusy.263350 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (26).bin.exe -> (NSIS o) -> lzma_solid_nsis0003         发现病毒: Application.AdFile (A) [289424]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (37).bin.html         发现病毒: Trojan.JS.RWU (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (47).bin.exe         发现病毒: Trojan.GenericKD.6199423 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (9).bin.exe         发现病毒: Trojan.Crypt (A) [291398]

已扫描        1741
发现        19

扫描完成后:        2017/11/17 21:55:46
扫描时间:        0:00:19


ESET Smart Security Premium 64位(高级启发式(Y)+压缩文件(Y)+自解压加壳(Y)+DNY智能签名(Y)++(Windows 10 Creators Update(Redstone 2)....):Found nothing

日志

正在扫描日志
检测引擎的版本: 16425P (20171117)
日期: 2017/11/17  时间: 21:48:36
已扫描的磁盘、文件夹和文件: C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (1).bin.exe - Win32/GenKryptik.BEFZ 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (11).bin.exe - Win32/Injector.DTKK 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (12).bin.exe - Win32/Injector.DTMH 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (13).bin.DOC - VBA/Kryptik.T 特洛伊木马 - 已清除
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (14).bin.exe - Win32/Kryptik.FZAN 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (15).bin.DOC - VBA/Kryptik.T 特洛伊木马 - 已清除
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (16).bin.exe - Win32/Spy.Zbot.ACZ 特洛伊木马 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (17).bin.DOC - VBA/Kryptik.T 特洛伊木马 - 已清除
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (18).bin.sys - Win32/Spy.Zbot.ACZ 特洛伊木马 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (19).bin.exe - Win32/Kryptik.FYHQ 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (2).bin.DOC - PowerShell/TrojanDownloader.Agent.YO 特洛伊木马 - 已清除
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (20).bin.DOC - VBA/Kryptik.T 特洛伊木马 - 已清除
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (21).bin.DOC - VBA/Kryptik.T 特洛伊木马 - 已清除
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (22).bin.html - VBS/TrojanDownloader.Agent.PDK 特洛伊木马 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (23).bin.exe - Win32/Injector.DTOX 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (25).bin.exe - Win32/Spy.Zbot.ACZ 特洛伊木马 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (26).bin.exe > NSIS > Script.nsi - NSIS/TrojanDropper.Agent.CQ 特洛伊木马 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (26).bin.exe > NSIS > Supreme.exe - MSIL/Kryptik.LOK 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (26).bin.exe > NSIS > gHack-New0[16.11.2017].exe - Win32/Kryptik.FZCD 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (27).bin.exe - Win32/Kryptik.FZCD 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (3).bin.exe - Win32/GenKryptik.BEFJ 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (30).bin.exe - Suspicious Object - 扫描完成后再选择处理方式
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (33).bin.exe - Generik.IVSPOUV 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (34).bin.exe - MSIL/GenKryptik.AXIF 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (36).bin.exe - Win32/Kryptik.FZCQ 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (38).bin.exe > NSIS > Script.nsi - NSIS/TrojanDropper.Agent.CQ 特洛伊木马 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (39).bin.exe - Win32/Injector.DTMH 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (4).bin.exe - Win32/GenKryptik.BEGG 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (40).bin.exe - MSIL/Kryptik.LLL 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (42).bin.exe - Win32/GenKryptik.BDIN 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (43).bin.exe - Win32/Kryptik.FZBR 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (46).bin.exe - Suspicious Object - 扫描完成后再选择处理方式
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (47).bin.exe - MSIL/Kryptik.LQJ 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (48).bin.exe - MSIL/NanoCore.E 特洛伊木马 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (5).bin.exe - Win32/Injector.DTPP 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (6).bin.dll - Win32/Corebot.O 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (7).bin.exe - Win32/Injector.DTOX 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\3DBED2D7Up1117aaa\Virus49x_1117\Virus49x 1117\Virus (9).bin.exe - MSIL/Kryptik.LLT 特洛伊木马 的变种 - 通过删除清除 [1]
已扫描的对象数: 450
发现的威胁数: 38
已清除对象数: 36
完成时间: 21:50:08  总扫描时间: 92 秒 (00:01:32)

备注:
[1] 由于对象中仅包含病毒主体,因此已被删除。


火绒安全---( Windows 7 Ultimate with SP1 简体中文旗舰版....):部分未知文件已发送到seclab@huorong.cn,等处理中。。。

病毒库:2017/11/17 17:05
开始时间:2017/11/17 21:43
总计用时:00:00:35
扫描对象:2002个
扫描文件:49个
发现风险:14个
已处理风险:0个
发现系统修复项:0个
处理系统修复项:0个

病毒详情

风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\Virus49x_1117\Virus49x 1117\Virus (13).bin.DOC, 病毒名:HEUR:OMacro/WinA.d, 病毒ID:[e8d653db0c64e19f], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\Virus49x_1117\Virus49x 1117\Virus (10).bin.DOCM >> word\vbaProject.bin, 病毒名:OMacro/Downloader.vj, 病毒ID:[f0f4e889de82f34d], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\Virus49x_1117\Virus49x 1117\Virus (14).bin.exe, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\Virus49x_1117\Virus49x 1117\Virus (15).bin.DOC, 病毒名:HEUR:OMacro/WinA.d, 病毒ID:[e8d653db0c64e19f], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\Virus49x_1117\Virus49x 1117\Virus (16).bin.exe, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\Virus49x_1117\Virus49x 1117\Virus (17).bin.DOC, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\Virus49x_1117\Virus49x 1117\Virus (18).bin.sys, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\Virus49x_1117\Virus49x 1117\Virus (19).bin.exe, 病毒名:HVM:Trojan/Injector.b, 病毒ID:[da0db25a754c9d96], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\Virus49x_1117\Virus49x 1117\Virus (20).bin.DOC, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\Virus49x_1117\Virus49x 1117\Virus (21).bin.DOC, 病毒名:HEUR:OMacro/Obfuscated.c, 病毒ID:[7e6f1720bf6936fa], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\Virus49x_1117\Virus49x 1117\Virus (34).bin.exe, 病毒名:Trojan/MSIL.Obfuscated.aq, 病毒ID:[b1768637bea69af4], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\Virus49x_1117\Virus49x 1117\Virus (36).bin.exe, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\Virus49x_1117\Virus49x 1117\Virus (4).bin.exe, 病毒名:HVM:Trojan/Injector.gen!A, 病毒ID:[cc4a875f53a5d678], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\Virus49x_1117\Virus49x 1117\Virus (47).bin.exe, 病毒名:Trojan/MSIL.Obfuscated.aa, 病毒ID:[e9befd070708869c], 处理结果:已忽略

文件名称: C:\Users\xfxnet2000\Desktop\MX Player Pro\刘1\艾2\61647309\85014225\孙3\Windows Defender\AVTestZipX\Virus49x_1117.rar
文件大小: 13.6 MB (14,276,060 字节)
修改时间: 2017年11月17日,21:40:56
MD5: CCC1CEE841AF0A76CAE9D6ECE0EABD0E
SHA1: 46C8347F27428A50DE97808B04ADCE01653F51B3
SHA256: D42FA410732459E13CFF21991ABB43F9DD8E658725AC006FE3D553C337284BFF
SHA512: CD3253FB9D2E626422559F8C27EE2503A39F4352CFD6EBD1897B11E342E35F06E01C8EC0D940E89DEE7A25BC5255D0D4ACAFCD590B45693D2799774275BCD9E1
CRC32: 3DBED2D7
计算时间: 0.42s

黄粱一梦
发表于 2017-11-17 21:56:32 | 显示全部楼层
本帖最后由 黄粱一梦 于 2017-11-17 22:02 编辑

officescan kill 16x


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
pal家族
发表于 2017-11-17 22:14:20 | 显示全部楼层
本帖最后由 pal家族 于 2017-11-17 22:18 编辑

卡巴

杀37x
其中清除1x








复制代码

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
诸葛亮
发表于 2017-11-17 22:16:51 | 显示全部楼层
Avira 扫描 kill 35
wangkaka
发表于 2017-11-17 22:44:20 | 显示全部楼层
eset杀31个
ziyerain2015
发表于 2017-11-17 22:57:33 | 显示全部楼层

FSP---27/49
4个手动删

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
ziyerain2015
发表于 2017-11-17 23:01:26 | 显示全部楼层

蛋酱,见红 27

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
ELOHIM
发表于 2017-11-18 00:04:29 | 显示全部楼层
SCEP 余 35
提示重启
修复了几个有没有修复统统不知道

Eset小粉絲
发表于 2017-11-18 00:11:45 | 显示全部楼层
BD 殺 33
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-19 21:03 , Processed in 0.130099 second(s), 17 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表