123
返回列表 发新帖
楼主: Jerry.Lin
收起左侧

[病毒样本] #PACKAGE 0611

[复制链接]
小淘气
头像被屏蔽
发表于 2018-6-12 02:40:06 | 显示全部楼层
卡巴主防杀了26个,对单主防 6月10日的病毒库 断网 查杀杀了三个。
ELOHIM
发表于 2018-6-12 08:36:24 | 显示全部楼层
本帖最后由 ELOHIM 于 2018-6-12 09:21 编辑
小淘气 发表于 2018-6-12 02:40
卡巴主防杀了26个,对单主防 6月10日的病毒库 断网 查杀杀了三个。

断网扫描方式吗
————————————————————
传一个昨晚双击的图。。
杀了一堆。


标准用户权限,只允许提升有签名的文件,所以可能 有一些没有跑出来……
还有很多双击没有记录。。。。。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
小淘气
头像被屏蔽
发表于 2018-6-12 09:20:02 | 显示全部楼层
ELOHIM 发表于 2018-6-12 08:36
断网扫描方式吗
————————————————————
传一个昨晚双击的图。。

是的断网阿不然uds都拉黑了
dg1vg4
发表于 2018-6-12 15:15:34 | 显示全部楼层
本帖最后由 dg1vg4 于 2018-6-12 15:22 编辑

瑞星安全云终端 6.12    15:14
S(21/23)+M(15/23)=T(36/46)


而且根据社区交流版对m包的检测结果来看,有人上传了VT了。


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
小飞侠.net
发表于 2018-6-14 20:16:03 | 显示全部楼层

有些重复?

本帖最后由 小飞侠.net 于 2018-6-14 21:03 编辑

X-Sec Antivirus ---(Windows 10 Creators Update(Redstone 4)....1803):


Basic Info:
---------------------
Database Version: 2018.06.13.01
Program Version: 2.1.1.0
Heuristic Engine: Enabled
Cloud Engine: Enabled
Enhanced Mode: Disabled
Backup Before Resolve: Yes
Resolve Threats: Scan only
Scan Priority: Normal
---------------------
Targets:
---------------------
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017
---------------------
2018-06-14 20:58:56 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(1).exe -- [Cloud] Cloud:Trojan.Win32.Injector
2018-06-14 20:58:56 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(10).exe -- [Cloud] Cloud:Backdoor.Win32.NanoCore
2018-06-14 20:58:58 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(11).exe -- [Cloud] Cloud:Trojan.Win32.LokiBot
2018-06-14 20:59:01 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(12).exe -- [Cloud] Cloud:Trojan.Win32.LokiBot
2018-06-14 20:59:02 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(13).exe -- [Cloud] Cloud:Trojan.Win32.Infostealer
2018-06-14 20:59:03 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(15).exe -- [Cloud] Cloud:Trojan.Win32.Generic
2018-06-14 20:59:03 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(16).exe -- [Cloud] Cloud:Trojan.Win32.Injector
2018-06-14 20:59:05 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(14).exe -- [Cloud] Cloud:Trojan.Win32.AgentTesla
2018-06-14 20:59:08 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(17).exe -- [Cloud] Cloud:Trojan.Win32.Generic
2018-06-14 20:59:10 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(18).exe -- [Cloud] Cloud:Trojan.Win32.Infostealer
2018-06-14 20:59:13 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(19).exe -- [Cloud] Cloud:Trojan.Win32.Injector
2018-06-14 20:59:19 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(20).exe -- [Cloud] Cloud:Backdoor.Win32.NanoCore
2018-06-14 20:59:23 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(2).exe -- [Cloud] Cloud:Adware.Win32.Generic
2018-06-14 20:59:24 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(22).exe -- [Cloud] Cloud:Trojan.Win32.Generic
2018-06-14 20:59:27 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(21).exe -- [Cloud] Cloud:Trojan.Win32.LokiBot
2018-06-14 20:59:28 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(3).exe -- [Cloud] Cloud:Trojan.Win32.Injector
2018-06-14 20:59:31 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(23).exe -- [Cloud] Cloud:Trojan.Win32.Injector
2018-06-14 20:59:35 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(4).exe -- [Cloud] Cloud:Trojan.Win32.Generic
2018-06-14 20:59:35 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(6).exe -- [Cloud] Cloud:Trojan.Win32.Generic
2018-06-14 20:59:40 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(7).exe -- [Cloud] Cloud:Trojan.Win32.Injector
2018-06-14 20:59:41 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(8).exe -- [Cloud] Cloud:Trojan.Win32.Generic
2018-06-14 20:59:46 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(9).exe -- [Cloud] Cloud:Trojan.Win32.Infostealer
2018-06-14 20:59:46 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(1).exe -- [Cloud] Cloud:Trojan.Win32.Injector
2018-06-14 20:59:47 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(10).exe -- [Cloud] Cloud:Backdoor.Win32.NanoCore
2018-06-14 20:59:48 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(11).exe -- [Cloud] Cloud:Trojan.Win32.LokiBot
2018-06-14 20:59:52 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(12).exe -- [Cloud] Cloud:Trojan.Win32.LokiBot
2018-06-14 20:59:57 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(13).exe -- [Cloud] Cloud:Trojan.Win32.Infostealer
2018-06-14 21:00:01 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(5).exe -- [Cloud] Cloud:Trojan.Win32.Injector
2018-06-14 21:00:01 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(14).exe -- [Cloud] Cloud:Trojan.Win32.AgentTesla
2018-06-14 21:00:02 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(15).exe -- [Cloud] Cloud:Trojan.Win32.Generic
2018-06-14 21:00:02 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(16).exe -- [Cloud] Cloud:Trojan.Win32.Injector
2018-06-14 21:00:07 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(17).exe -- [Cloud] Cloud:Trojan.Win32.Generic
2018-06-14 21:00:07 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(18).exe -- [Cloud] Cloud:Trojan.Win32.Infostealer
2018-06-14 21:00:12 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(19).exe -- [Cloud] Cloud:Trojan.Win32.Injector
2018-06-14 21:00:19 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(20).exe -- [Cloud] Cloud:Backdoor.Win32.NanoCore
2018-06-14 21:00:22 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(2).exe -- [Cloud] Cloud:Adware.Win32.Generic
2018-06-14 21:00:23 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(22).exe -- [Cloud] Cloud:Trojan.Win32.Generic
2018-06-14 21:00:29 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(21).exe -- [Cloud] Cloud:Trojan.Win32.LokiBot
2018-06-14 21:00:29 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(3).exe -- [Cloud] Cloud:Trojan.Win32.Injector
2018-06-14 21:00:30 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(23).exe -- [Cloud] Cloud:Trojan.Win32.Injector
2018-06-14 21:00:37 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(4).exe -- [Cloud] Cloud:Trojan.Win32.Generic
2018-06-14 21:00:37 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(6).exe -- [Cloud] Cloud:Trojan.Win32.Generic
2018-06-14 21:00:43 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(7).exe -- [Cloud] Cloud:Trojan.Win32.Injector
2018-06-14 21:00:43 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(8).exe -- [Cloud] Cloud:Trojan.Win32.Generic
2018-06-14 21:00:49 Threat Detected: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(9).exe -- [Cloud] Cloud:Trojan.Win32.Infostealer


                          ,,,                               ,,,      
瑞星---(Windows 10 Creators Update(Redstone 4)....1803):云引擎(开)RDM+引擎(开)     

                瑞星反恶软引擎命令行扫描器(社区交流版)                 


编译于:Sep 22 2017   15:07:50

提示:
  - 本工具供社区交流使用,请勿用于其他用途
  - 本工具没有恶意软件删除、清除、隔离功能
  - 本工具包含开发中的新特性,结果仅供参考

* 命令行中的选项开关:-output-json -log=C:\瑞星RDM+引擎\ScanLog_180614205214.log
* 获取恶软签名库最新版本 ...
* 下载恶软签名库配置文件 ...
* 创建恶软签名库升级组件 ...
* 计算并下载增量文件 ...
* 升级恶软签名库 ...
* 恶软签名库升级成功
* 扫描目标 : (1) C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017

* 加载恶软签名库: C:\瑞星RDM+引擎/malware.rmd
* 恶软签名库加载成功,发布序号为 4407
* 读取恶软签名库配置 ...
* 云辅助扫描组件初始化失败.
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
* 初始化引擎环境 ...
扫描开始: Thu Jun 14 20:52:50 2018

{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Modified Samples\\(10).exe","infect":{"engine":"md5","signature":"bWQ1OsH04idAi33tclj3a904DGw","threat":"Trojan.Agent!8.B1E"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Modified Samples\\(14).exe","infect":{"engine":"rdmk","signature":"cmRtazrAcaQKWj9e3a/BjjG0aJoz","threat":"Trojan.Injector!8.C4"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Modified Samples\\(1).exe","infect":{"engine":"md5","signature":"bWQ1Otx98yufCnUmLnnQcoyTQE0","threat":"Spyware.Agent!1.B243"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Modified Samples\\(15).exe","infect":{"engine":"rdmk","signature":"cmRtazqRy3rlPIXfX9if7ggPCdA7","threat":"Trojan.Kryptik!8.8"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Modified Samples\\(13).exe","infect":{"engine":"rdmk","signature":"cmRtazq15IKjmHsBqQE79+GzBnTt","threat":"Trojan.Injector!8.C4"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Modified Samples\\(12).exe","infect":{"engine":"md5","signature":"bWQ1Ojrgu75bHDTQtpsr3drMl24","threat":"Backdoor.Androm!8.113"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Modified Samples\\(11).exe","infect":{"engine":"md5","signature":"bWQ1OqyRWZRJNn/9pXKsoQd4jPc","threat":"Backdoor.Agent!8.C5D"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Modified Samples\\(17).exe","infect":{"engine":"rdmk","signature":"cmRtazoMoypIrXjrmeuKt5tsckiX","threat":"Backdoor.Androm!8.113"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Modified Samples\\(18).exe","infect":{"engine":"md5","signature":"bWQ1OgU06Y85QcBMAGaqaH3J2E4","threat":"Trojan.Kryptik!8.8"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Modified Samples\\(20).exe","infect":{"engine":"md5","signature":"bWQ1OhEJWRgwPq2Y0YAd8QWvxZo","threat":"Backdoor.NanoBot!8.28C"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Modified Samples\\(22).exe","infect":{"engine":"md5","signature":"bWQ1OjrnKBkr7hTzHgMlfiPnEDU","threat":"Dropper.Generic!8.35E"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Modified Samples\\(21).exe","infect":{"engine":"md5","signature":"bWQ1Or5mJ2c4m1eBo2W2mZg7h7s","threat":"Backdoor.Androm!8.113"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Modified Samples\\(19).exe","infect":{"engine":"md5","signature":"bWQ1OjXzLEDhrmCPjd06gjoYdbQ","threat":"Trojan.Injector!1.AFE3"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Modified Samples\\(2).exe","infect":{"engine":"md5","signature":"bWQ1OkZnJtbdtB/rGfuSm3HFLdI","threat":"Trojan.Kryptik!8.8"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Modified Samples\\(6).exe","infect":{"engine":"md5","signature":"bWQ1OrLXWaAXQZjBRcbEtPAdNlQ","threat":"Dropper.Danabot!8.FAFD"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Modified Samples\\(3).exe","infect":{"engine":"md5","signature":"bWQ1OsF6XG/85CRzbd/DR/BxYa4","threat":"Trojan.GenKryptik!8.AA55"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Modified Samples\\(8).exe","infect":{"engine":"md5","signature":"bWQ1Op8X/XnImmgHYV7rtrsRpdo","threat":"Dropper.Danabot!8.FAFD"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Modified Samples\\(23).exe","infect":{"engine":"md5","signature":"bWQ1Op/U9jodb3Qp+7CpsujT7oo","threat":"Dropper.Generic!8.35E"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Modified Samples\\(7).exe","infect":{"engine":"md5","signature":"bWQ1Oq+eAuCSeIRrc7m8j9qdY8c","threat":"Trojan.Injector!1.AFE3"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Modified Samples\\(4).exe","infect":{"engine":"md5","signature":"bWQ1OuJtaa1ACg0vxQXJQsc0aBY","threat":"Spyware.KeyLogger!8.12F"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Modified Samples\\(9).exe","infect":{"engine":"rdmk","signature":"cmRtazrJ3WrDMZuM56D5acM+SOrU","threat":"Trojan.Injector!8.C4"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Samples\\(1).exe","infect":{"engine":"md5","signature":"bWQ1OtiuBbUJXsdWGrkg9N1H9/o","threat":"Spyware.Agent!1.B243"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Samples\\(11).exe","infect":{"engine":"md5","signature":"bWQ1Ot9kk/P/6O1N3magD4Mwbm8","threat":"Backdoor.Agent!8.C5D"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Samples\\(12).exe","infect":{"engine":"md5","signature":"bWQ1OmAv/tn0RMraf9yH6jolnHE","threat":"Backdoor.Androm!8.113"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Samples\\(10).exe","infect":{"engine":"md5","signature":"bWQ1OknQDeM+FWC/nAwHr71Q+zQ","threat":"Trojan.GenKryptik!8.AA55"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Modified Samples\\(5).exe","infect":{"engine":"md5","signature":"bWQ1On2aKFSLvPsgvsCZSN7T8wE","threat":"Stealer.Separ!8.53E4"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Samples\\(13).exe","infect":{"engine":"md5","signature":"bWQ1OkXslKh08QmRSrQfw7CmMa4","threat":"Trojan.Injector!8.C4"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Samples\\(16).exe","infect":{"engine":"md5","signature":"bWQ1Olgpt3iY1az/Cw+9h962ucs","threat":"Stealer.Delf!8.415"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Samples\\(17).exe","infect":{"engine":"md5","signature":"bWQ1OrubWnOfKOkscsOPSebSTnc","threat":"Backdoor.Androm!8.113"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Samples\\(18).exe","infect":{"engine":"md5","signature":"bWQ1OnFUDScyPhiH3p/Y9azM4Ps","threat":"Trojan.Kryptik!8.8"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Samples\\(14).exe","infect":{"engine":"md5","signature":"bWQ1OmBO2lvoZNS4VwkHWZEzZm8","threat":"Trojan.Injector!8.C4"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Samples\\(15).exe","infect":{"engine":"md5","signature":"bWQ1Omd3uaSsQIH1JgUTGqeRe4o","threat":"Trojan.Kryptik!8.8"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Samples\\(19).exe","infect":{"engine":"md5","signature":"bWQ1OprvZ7iXjsX9bpLvga2rAao","threat":"Trojan.Injector!1.AFE3"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Modified Samples\\(16).exe","type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Samples\\(3).exe","infect":{"engine":"md5","signature":"bWQ1OgL+t2wHVTYoq+lZIBEuIMo","threat":"Trojan.GenKryptik!8.AA55"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Samples\\(20).exe","infect":{"engine":"md5","signature":"bWQ1OldrrQnqVv8X6ct4ocUZ4K4","threat":"Backdoor.NanoBot!8.28C"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Samples\\(21).exe","infect":{"engine":"md5","signature":"bWQ1OoMBJhnhy5dHrS1aUYCLzsE","threat":"Backdoor.Androm!8.113"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Samples\\(23).exe","infect":{"engine":"rdmk","signature":"cmRtazpZVAKJfLSqN38cVIyBpCk+","threat":"Dropper.Generic!8.35E"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Samples\\(4).exe","infect":{"engine":"md5","signature":"bWQ1On+0ij/Bbmt5+evU8Vv0fPw","threat":"Spyware.KeyLogger!8.12F"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Samples\\(6).exe","infect":{"engine":"md5","signature":"bWQ1Oo0VGcOtnev5xaDfOZvQT7k","threat":"Dropper.Danabot!8.FAFD"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Samples\\(8).exe","infect":{"engine":"md5","signature":"bWQ1Oop7LIOUqhxL0/W6lQIDNUQ","threat":"Dropper.Danabot!8.FAFD"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Samples\\(9).exe","infect":{"engine":"md5","signature":"bWQ1Omn5KamB+N+vRGb38m+S/4M","threat":"Trojan.Injector!8.C4"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Samples\\(2).exe","infect":{"engine":"md5","signature":"bWQ1Oic3hz0t7kSFXqIfP+47BeM","threat":"Trojan.Win32.Generic.19F4B248"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Samples\\(7).exe","infect":{"engine":"md5","signature":"bWQ1OmgKRo9J0twykPSlxv/jt1w","threat":"Trojan.Injector!1.AFE3"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Samples\\(5).exe","infect":{"engine":"md5","signature":"bWQ1Ok5H+o9BkzjqUx3WbRqhfw4","threat":"Stealer.Separ!8.53E4"},"type":"scan"}
{"filename":"C:\\Users\\Admin\\Desktop\\AVtest100\\PACKAGE 0611VBCode2017\\PACKAGE 0611\\Samples\\(22).exe","infect":{"engine":"tfe","signature":"dGZlOgytog/9NDnY7A","threat":"Dropper.Generic!8.35E"},"type":"scan"}

扫描结束: Thu Jun 14 20:52:54 2018

总扫描耗时: 0:4:107(m:s:ms)
总扫描对象: 49
总扫描文件: 46
总恶意文件: 45
有效检出率: 97.83%



ESET Smart Security Premium 64位(高级启发式(Y)+压缩文件(Y)+自解压加壳(Y)+DNA智能签名(Y)++(Windows 10 Creators Update(Redstone 4)....1803):

日志
正在扫描日志
检测引擎的版本: 17550P (20180614)
日期: 2018-06-14  时间: 20:39:10
已扫描的磁盘、文件夹和文件: C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(1).exe - Win32/Agent.TEM 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(10).exe - MSIL/GenKryptik.CCBY 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(11).exe - MSIL/Kryptik.OIM 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(12).exe - Win32/GenKryptik.CCEZ 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(13).exe - Win32/Injector.DYOU 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(14).exe - Win32/Injector.DYOU 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(15).exe - Win32/GenKryptik.CCFB 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(16).exe - Win32/Packed.NSIS.AT 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(17).exe - Win32/Injector.DYOU 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(18).exe - Win32/Kryptik.GHOW 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(19).exe - Win32/Injector.DYOX 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(2).exe > INNO > {tmp}\dependency.dll - Win32/Kryptik.GEPR 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(20).exe - Win32/Injector.DYOW 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(21).exe - Win32/PSW.Fareit.L 特洛伊木马 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(22).exe - MSIL/Kryptik.MWY 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(23).exe - Win32/Injector.DYOU 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(3).exe - MSIL/Kryptik.OMU 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(4).exe - Win32/Spy.KeyLogger.OCI 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(5).exe > CHILKAT > enikiol02.bat - BAT/PSW.Separ.K 特洛伊木马 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(5).exe > CHILKAT > enikiol03.bat - BAT/PSW.Separ.K 特洛伊木马 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(6).exe - Win32/TrojanDropper.Danabot.A 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(7).exe - Win32/Injector.DYOP 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(8).exe - Win32/TrojanDropper.Danabot.A 特洛伊木马 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(9).exe - Win32/Injector.DYOU 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(1).exe - Win32/Agent.TEM 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(10).exe - MSIL/GenKryptik.CCBY 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(11).exe - MSIL/Kryptik.OIM 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(12).exe - Win32/GenKryptik.CCEZ 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(13).exe - Win32/Injector.DYOU 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(14).exe - Win32/Injector.DYOU 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(15).exe - Win32/Kryptik.BWOY 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(16).exe - Win32/PSW.Delf.OSF 特洛伊木马 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(17).exe - Win32/Injector.DYOU 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(18).exe - Win32/Kryptik.GHOW 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(19).exe - Win32/Injector.DYOX 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(2).exe > INNO > {tmp}\dependency.dll - Win32/Kryptik.GEPR 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(20).exe - Win32/Injector.DYOW 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(21).exe - Win32/PSW.Fareit.L 特洛伊木马 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(22).exe - MSIL/Kryptik.MWY 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(23).exe - Win32/Injector.DYOU 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(3).exe - MSIL/Kryptik.OMU 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(4).exe - Win32/Spy.KeyLogger.OCI 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(5).exe > CHILKAT > enikiol02.bat - BAT/PSW.Separ.K 特洛伊木马 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(5).exe > CHILKAT > enikiol03.bat - BAT/PSW.Separ.K 特洛伊木马 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(6).exe - Win32/TrojanDropper.Danabot.A 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(7).exe - Win32/Injector.DYOP 特洛伊木马 的变种 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(8).exe - Win32/TrojanDropper.Danabot.A 特洛伊木马 - 通过删除清除 [1]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(9).exe - Win32/Injector.DYOU 特洛伊木马 的变种 - 通过删除清除 [1]
已扫描的对象数: 174
发现的威胁数: 48
已清除对象数: 48
完成时间: 20:40:32  总扫描时间: 82 秒 (00:01:22)

备注:
[1] 由于对象中仅包含病毒主体,因此已被删除。


Dr.Web CureIt! 简体中文绿色免费版---( Windows 7 Ultimate with SP1 简体中文旗舰版....):

-----------------------------------------------------------------------------
Start scanning
-----------------------------------------------------------------------------
Command line used:-rpcep:\pipe\3F2B73171 -rpcpr:np

Limit the use of the computer resources to 100%
Instances used for this session: 10
Object(s) to scan:
- C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611


C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(1).exe - Ok
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(11).exe - infected with Trojan.PWS.Stealer.23680
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(11).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(10).exe - infected with Trojan.Inject3.587
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(10).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(16).exe - infected with Trojan.PWS.Stealer.23950
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(16).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(15).exe - Ok
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(14).exe - infected with Trojan.PWS.Stealer.19347
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(14).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(20).exe - infected with Trojan.PWS.Stealer.19347
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(20).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(13).exe - Ok
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(3).exe - infected with Trojan.Siggen7.54923
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(3).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(17).exe - Ok
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(6).exe - infected with Trojan.PWS.DanaBot.16
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(6).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(23).exe - Ok
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(18).exe - infected with Trojan.Siggen7.42178
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(18).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(8).exe - infected with Trojan.DownLoader26.50389
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(8).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(19).exe - infected with Trojan.PWS.Stealer.1932
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(19).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(10).exe - infected with Trojan.Inject3.587
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(10).exe - infected
>C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(22).exe is BINARYRES container
>>C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(22).exe\data002 is NET container
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(22).exe - container
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(1).exe - Ok
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(12).exe - infected with Trojan.PWS.Stealer.18836
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(12).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(4).exe - infected with Trojan.VbCrypt.250
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(4).exe - infected
>C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(21).exe - packed by UPX
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(5).exe - infected with Trojan.Spambot.15461
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(5).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(11).exe - infected with Trojan.PWS.Stealer.23680
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(11).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(9).exe - Ok
>C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(2).exe is INNO SETUP container
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(16).exe - infected with Trojan.PWS.Stealer.23950
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(16).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(15).exe - Ok
>>C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(2).exe\Script2.bin is BINARYRES container
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(7).exe - infected with Trojan.PWS.Stealer.23977
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(7).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(19).exe - infected with Trojan.PWS.Stealer.1932
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(19).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(13).exe - Ok
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(12).exe - infected with Trojan.PWS.Stealer.18836
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(12).exe - infected
Error to send CureIt! statistics:  (12029)
Error to send CureIt! statistics:  (12029)
>C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(21).exe - packed by UPX
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(18).exe - infected with Trojan.Siggen7.42178
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(18).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(14).exe - infected with Trojan.PWS.Stealer.19347
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(14).exe - infected
>C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(22).exe is BINARYRES container
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(17).exe - Ok
>>C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(22).exe\data002 is NET container
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(22).exe - container
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(4).exe - infected with Trojan.VbCrypt.250
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(4).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(20).exe - infected with Trojan.PWS.Stealer.19347
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(20).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(6).exe - infected with Trojan.PWS.DanaBot.16
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(6).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(8).exe - infected with Trojan.PWS.Siggen2.3733
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(8).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(7).exe - infected with Trojan.PWS.Stealer.23977
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(7).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(9).exe - Ok
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(5).exe - infected with Trojan.Spambot.15461
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(5).exe - infected
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(21).exe - Ok
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(23).exe - Ok
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(21).exe - Ok
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(3).exe - infected with Trojan.Siggen7.54923
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(3).exe - infected
>C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(2).exe is INNO SETUP container
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(2).exe - container
>>C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(2).exe\Script2.bin is BINARYRES container
Error to send CureIt! statistics:  (12029)
Error to send CureIt! statistics:  (12029)
C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(2).exe - container

Total 37526618 bytes in 46 files scanned (164 objects)
Total 18 files (136 objects) are clean
Total 28 files are infected
Scan time is 00:00:05.779


火绒安全---( Windows 7 Ultimate with SP1 简体中文旗舰版....):部分未知文件已发送到seclab@huorong.cn,等处理中。。。

病毒库:2018-06-14 17:57
开始时间:2018-06-14 20:13
总计用时:00:00:11
扫描对象:117个
扫描文件:46个
发现风险:43个
已处理风险:0个
发现系统修复项:0个
处理系统修复项:0个

病毒详情

风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(10).exe, 病毒名:Trojan/Generic!6281D9807916CF0D, 病毒ID:[6281d9807916cf0d], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(12).exe, 病毒名:Trojan/Generic!600A7E50DA67BFCD, 病毒ID:[600a7e50da67bfcd], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(11).exe, 病毒名:Trojan/Generic!D756CA70B85FAD96, 病毒ID:[d756ca70b85fad96], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(13).exe, 病毒名:HEUR:Trojan/VBCode.be, 病毒ID:[58ecd128ab121f57], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(14).exe, 病毒名:HEUR:Trojan/VBCode.be, 病毒ID:[58ecd128ab121f57], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(17).exe, 病毒名:HEUR:Trojan/VBCode.be, 病毒ID:[58ecd128ab121f57], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(18).exe, 病毒名:Trojan/Generic!9EEFB482E38A912B, 病毒ID:[9eefb482e38a912b], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(16).exe, 病毒名:Trojan/Generic!DDAE9C8BFCFE4BB3, 病毒ID:[ddae9c8bfcfe4bb3], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(19).exe, 病毒名:Trojan/Generic!12619322E186332D, 病毒ID:[12619322e186332d], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(20).exe, 病毒名:Trojan/Generic!14A9BCC8280FC974, 病毒ID:[14a9bcc8280fc974], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(22).exe, 病毒名:Trojan/Generic!942906B1CB2B058C, 病毒ID:[942906b1cb2b058c], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(21).exe, 病毒名:Trojan/Generic!2AADBE4DEBA04087, 病毒ID:[2aadbe4deba04087], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(3).exe, 病毒名:Trojan/Generic!D1C424AB5F7E9AF6, 病毒ID:[d1c424ab5f7e9af6], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(23).exe, 病毒名:HEUR:Trojan/VBCode.be, 病毒ID:[58ecd128ab121f57], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(4).exe, 病毒名:Trojan/Generic!1CB38D3709785294, 病毒ID:[1cb38d3709785294], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(6).exe, 病毒名:Trojan/Generic!F4B9734A00F595EB, 病毒ID:[f4b9734a00f595eb], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(7).exe, 病毒名:Trojan/Generic!F6310B9C287366BA, 病毒ID:[f6310b9c287366ba], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(5).exe, 病毒名:Trojan/Generic!5E5DF2532DB7A210, 病毒ID:[5e5df2532db7a210], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(8).exe, 病毒名:Trojan/Generic!103DD76D64240D18, 病毒ID:[103dd76d64240d18], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(9).exe, 病毒名:HEUR:Trojan/VBCode.be, 病毒ID:[58ecd128ab121f57], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(11).exe, 病毒名:Trojan/Generic!127784E982063791, 病毒ID:[127784e982063791], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(10).exe, 病毒名:Trojan/Generic!0D4BCF432DAAAD6D, 病毒ID:[d4bcf432daaad6d], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(12).exe, 病毒名:Trojan/Generic!7F0559E960670C10, 病毒ID:[7f0559e960670c10], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Modified Samples\(15).exe, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(13).exe, 病毒名:HEUR:Trojan/VBCode.be, 病毒ID:[58ecd128ab121f57], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(14).exe, 病毒名:HEUR:Trojan/VBCode.be, 病毒ID:[58ecd128ab121f57], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(16).exe, 病毒名:Trojan/Generic!8B693C07FFA56670, 病毒ID:[8b693c07ffa56670], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(17).exe, 病毒名:HEUR:Trojan/VBCode.be, 病毒ID:[58ecd128ab121f57], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(18).exe, 病毒名:Trojan/Generic!99D1D905B2BBFC23, 病毒ID:[99d1d905b2bbfc23], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(19).exe, 病毒名:Trojan/Generic!DF6FECF2500063EA, 病毒ID:[df6fecf2500063ea], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(20).exe, 病毒名:Trojan/Generic!ACF9187E6D317BE1, 病毒ID:[acf9187e6d317be1], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(2).exe, 病毒名:Trojan/Generic!EBE69BE91878317A, 病毒ID:[ebe69be91878317a], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(22).exe, 病毒名:Trojan/Generic!DC8F386A03852312, 病毒ID:[dc8f386a03852312], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(21).exe, 病毒名:Trojan/Generic!E2C90F9C377B7DCE, 病毒ID:[e2c90f9c377b7dce], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(23).exe, 病毒名:HEUR:Trojan/VBCode.be, 病毒ID:[58ecd128ab121f57], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(3).exe, 病毒名:Trojan/Generic!3964517DC35C667E, 病毒ID:[3964517dc35c667e], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(4).exe, 病毒名:Trojan/Generic!FDFACB63FAC9E39B, 病毒ID:[fdfacb63fac9e39b], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(6).exe, 病毒名:Trojan/Generic!03F2BEFF72D726B0, 病毒ID:[3f2beff72d726b0], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(7).exe, 病毒名:Trojan/Generic!0BDBEA373B4224E1, 病毒ID:[bdbea373b4224e1], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(8).exe, 病毒名:Trojan/Generic!EF1CE2562EE25753, 病毒ID:[ef1ce2562ee25753], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(5).exe, 病毒名:Trojan/Generic!0AF0BA8D93E36A33, 病毒ID:[af0ba8d93e36a33], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(9).exe, 病毒名:HEUR:Trojan/VBCode.be, 病毒ID:[58ecd128ab121f57], 处理结果:已忽略
风险路径:C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611\Samples\(15).exe, 病毒名:HVM:VirTool/Obfuscator.gen!A, 病毒ID:[b27d4294cde6a1ec], 处理结果:已忽略


文件名称: C:\Users\xfxnet2000\Desktop\MX Player Pro\175418360\145802370\479704092\AVTest100\PACKAGE 0611.rar
文件大小: 21.2 MB (22,292,090 字节)
修改时间: 2018年06月14日,20:10:26
MD5: E25CCC0F89DD4F2E85FEBD7A1F6970C1
SHA1: CD047C50F0A1F03613A5EE8186E857D0CE90D303
SHA256: 8C0568E458BEE751F748D64111FB73E5A6C2F637879670FD2234240270C467DF
SHA512: 6928891376A8E34043BF4249BC8BEB7EA6B6D572FDAFE0A037AB6661DBF38F162F532BA86F9C4317925D03F880DB71E880746033F62F7DC421467E6B0CF95CAF
CRC32: C6F46AEA
计算时间: 0.56s
Emsisoft Emergency Kit - 版本 2018.4
上次更新: 2018-06-14 19:03:24
用户帐号: TECLAST\Admin
电脑名称: TECLAST
操作系统版本: Windows 10 x64

Emsisoft Emergency Kit 绿色免费版
(已开启)加入 Emsisoft 云、更新源:测试版
    Bitdefender(B)+Emsisoft(A) 双引擎

扫描设置:

扫描方式: 自定义扫描
对象: Rootkits, C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\

检测流氓软件(PUPs): On
扫描压缩包: On
扫描邮件存档: Off
ADS数据流: On
文件扩展名过滤: Off
直接磁盘访问: Off

扫描开始于:        2018-06-14 20:47:49
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(2).exe -> (Instyler o) -> (Instyler Module 40)         发现风险: Trojan.GenericKD.30966332 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(2).exe -> (Instyler o) -> (Instyler Module 40)          发现风险: Trojan.GenericKD.30966332 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(13).exe         发现风险: Trojan.Injector (A) [294198]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(14).exe         发现风险: Trojan.Injector (A) [294198]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(11).exe         发现风险: Trojan.GenericKD.30957547 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(12).exe         发现风险: Trojan.GenericKD.30959762 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(10).exe         发现风险: Gen:Variant.MSILPerseus.152411 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(17).exe         发现风险: Trojan.Injector (A) [294198]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(19).exe         发现风险: Trojan.GenericKDZ.44583 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(18).exe         发现风险: Trojan.GenericKD.30957767 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(23).exe         发现风险: Trojan.Injector (A) [294198]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(20).exe         发现风险: Trojan.GenericKD.30959822 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(22).exe         发现风险: Trojan.GenericKD.30958199 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(21).exe         发现风险: Trojan.GenericKD.30963602 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(6).exe         发现风险: Trojan.GenericKD.30964134 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(4).exe         发现风险: Gen:Variant.Strictor.13107 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(7).exe         发现风险: Trojan.Agent.CZYI (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(8).exe         发现风险: Trojan.GenericKD.30962226 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(9).exe         发现风险: Trojan.Injector (A) [294198]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(3).exe         发现风险: Trojan.GenericKD.30963281 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(1).exe         发现风险: Gen:Variant.Symmi.87406 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(11).exe         发现风险: Trojan.GenericKD.30957547 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(10).exe         发现风险: Gen:Variant.Razy.345538 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(13).exe         发现风险: Trojan.Injector (A) [294198]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(12).exe         发现风险: Trojan.GenericKD.30959762 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(14).exe         发现风险: Trojan.Injector (A) [294198]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(15).exe         发现风险: Trojan.GenericKD.30957005 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Modified Samples\(5).exe         发现风险: Trojan.GenericKD.30963298 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(17).exe         发现风险: Trojan.Injector (A) [294198]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(16).exe         发现风险: Trojan.GenericKD.30958817 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(19).exe         发现风险: Trojan.GenericKDZ.44583 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(20).exe         发现风险: Gen:Variant.Zusy.289305 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(18).exe         发现风险: Trojan.GenericKD.30957767 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(23).exe         发现风险: Trojan.Injector (A) [294198]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(22).exe         发现风险: Trojan.GenericKD.30958199 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(3).exe         发现风险: Trojan.GenericKD.30963281 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(21).exe         发现风险: Trojan.GenericKD.30958031 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(6).exe         发现风险: Trojan.GenericKD.30956652 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(4).exe         发现风险: Gen:Variant.Strictor.13107 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(7).exe         发现风险: Trojan.Agent.CZYI (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(9).exe         发现风险: Trojan.Injector (A) [294198]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(8).exe         发现风险: Trojan.GenericKD.30957347 (B) [krnl.xmd]
C:\Users\Admin\Desktop\AVtest100\PACKAGE 0611VBCode2017\PACKAGE 0611\Samples\(5).exe         发现风险: Trojan.GenericKD.30957804 (B) [krnl.xmd]

已扫描        640
发现        43

扫描完成后:        2018-06-14 20:48:05
扫描时间:        0:00:16



您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-19 17:51 , Processed in 0.106656 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表