楼主: www-tekeze
收起左侧

[病毒样本] 样本集奉上_34

  [复制链接]
Jerry.Lin
发表于 2018-8-1 15:28:24 | 显示全部楼层
本帖最后由 191196846 于 2018-8-1 15:37 编辑
  1. 360 Total Security Scan Log

  2. Scan Time:2018-08-01 15:30:08
  3. Time Taken:00:00:27
  4. Object(s) Scanned:102
  5. Threat(s) Found:68
  6. Threat(s) Resolved:0

  7. Scan Settings
  8. ----------------------
  9. Compressed Files Scan:No
  10. Scan Engine:Avira and Bitdefender engines are disabled

  11. Scan Scope
  12. ----------------------
  13. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\

  14. Scan Result
  15. ======================
  16. High-risk Items
  17. ----------------------
  18. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (1).vir.exe        Win32/Trojan.Ransom.ec9        Not resolved
  19. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (100).vir.exe        HEUR/QVM03.0.Malware.Gen        Not resolved
  20. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (11).vir.exe        Win32/Trojan.Ransom.7f9        Not resolved
  21. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (12).vir.exe        HEUR/QVM20.1.8065.Malware.Gen        Not resolved
  22. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (15).vir.dll        HEUR/QVM40.1.0000.Malware.Gen        Not resolved
  23. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (16).vir.dll        Win32/Trojan.2cb        Not resolved
  24. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (17).vir.exe        HEUR/Malware.QVM20.Gen        Not resolved
  25. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (19).vir.exe        HEUR/Malware.QVM07.Gen        Not resolved
  26. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (20).vir.dll        HEUR/QVM40.1.F40B.Malware.Gen        Not resolved
  27. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (21).vir.exe        Win32/Trojan.Ransom.134        Not resolved
  28. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (22).vir.exe        HEUR/QVM20.1.CFEB.Malware.Gen        Not resolved
  29. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (23).vir.exe        Win32/Trojan.Generic.594        Not resolved
  30. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (24).vir.exe        Trojan.Generic        Not resolved
  31. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (25).vir.exe        Win32/Trojan.034        Not resolved
  32. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (27).vir.exe        Win32/Trojan.cb1        Not resolved
  33. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (28).vir.exe        Win32/Trojan.509        Not resolved
  34. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (29).vir.exe        HEUR/QVM07.1.Malware.Gen        Not resolved
  35. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (30).vir.exe        HEUR/QVM07.1.Malware.Gen        Not resolved
  36. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (33).vir.exe        Win32/Trojan.697        Not resolved
  37. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (37).vir.dll        Win32/Trojan.1a1        Not resolved
  38. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (38).vir.exe        Win32/Trojan.126        Not resolved
  39. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (4).vir.exe        HEUR/QVM07.1.Malware.Gen        Not resolved
  40. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (40).vir.exe        Trojan.Generic        Not resolved
  41. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (42).vir.sys        HEUR/QVM10.1.Malware.Gen        Not resolved
  42. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (44).vir.exe        Win32/Backdoor.IM.384        Not resolved
  43. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (45).vir.exe        Win32/Trojan.f03        Not resolved
  44. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (46).vir.exe        Win32/Trojan.2ff        Not resolved
  45. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (47).vir.exe        Win32/Trojan.01d        Not resolved
  46. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (49).vir.exe        Win32/Trojan.1ab        Not resolved
  47. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (50).vir.exe        HEUR/QVM10.1.2A61.Malware.Gen        Not resolved
  48. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (51).vir.exe        Trojan.Generic        Not resolved
  49. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (52).vir.exe        HEUR/QVM16.0.Malware.Gen        Not resolved
  50. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (54).vir.exe        HEUR/QVM03.0.Malware.Gen        Not resolved
  51. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (56).vir.exe        Win32/Trojan.Multi.daf        Not resolved
  52. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (58).vir.exe        Win32/Trojan.ee7        Not resolved
  53. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (59).vir.exe        HEUR/Malware.QVM19.Gen        Not resolved
  54. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (6).vir.exe        HEUR/QVM20.1.6379.Malware.Gen        Not resolved
  55. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (62).vir.dll        HEUR/QVM40.1.C78B.Malware.Gen        Not resolved
  56. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (63).vir.exe        Trojan.Ransom.Win32.GandCrab.C        Not resolved
  57. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (64).vir.exe        Win32/Trojan.047        Not resolved
  58. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (65).vir.exe        Win32/Trojan.Dropper.905        Not resolved
  59. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (66).vir.exe        HEUR/QVM41.2.5361.Malware.Gen        Not resolved
  60. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (67).vir.exe        Trojan.Generic        Not resolved
  61. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (68).vir.exe        Trojan.Generic        Not resolved
  62. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (69).vir.exe        Win32/Trojan.187        Not resolved
  63. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (7).vir.exe        HEUR/QVM09.0.5FD1.Malware.Gen        Not resolved
  64. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (70).vir.exe        Win32/Trojan.Ransom.571        Not resolved
  65. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (71).vir.exe        HEUR/QVM07.1.Malware.Gen        Not resolved
  66. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (72).vir.exe        HEUR/QVM10.2.6EA0.Malware.Gen        Not resolved
  67. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (75).vir.exe        HEUR/Malware.QVM07.Gen        Not resolved
  68. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (76).vir.exe        Trojan.Generic        Not resolved
  69. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (77).vir.exe        Win32/Backdoor.dc1        Not resolved
  70. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (79).vir.exe        Trojan.Generic        Not resolved
  71. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (80).vir.exe        Win32/Trojan.aa5        Not resolved
  72. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (82).vir.exe        HEUR/QVM07.1.Malware.Gen        Not resolved
  73. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (83).vir.exe        HEUR/QVM10.1.Malware.Gen        Not resolved
  74. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (84).vir.exe        HEUR/QVM42.1.A031.Malware.Gen        Not resolved
  75. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (85).vir.exe        HEUR/QVM10.1.Malware.Gen        Not resolved
  76. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (87).vir.exe        HEUR/QVM07.1.Malware.Gen        Not resolved
  77. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (88).vir.dll        HEUR/QVM40.1.Malware.Gen        Not resolved
  78. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (89).vir.exe        HEUR/Malware.QVM20.Gen        Not resolved
  79. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (9).vir.exe        Win32/Trojan.Spy.40d        Not resolved
  80. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (90).vir.exe        HEUR/QVM17.0.B304.Malware.Gen        Not resolved
  81. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (91).vir.exe        HEUR/QVM10.1.Malware.Gen        Not resolved
  82. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (92).vir.exe        HEUR/Malware.QVM19.Gen        Not resolved
  83. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (98).vir.exe        HEUR/QVM07.1.Malware.Gen        Not resolved
  84. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (99).vir.exe        HEUR/QVM10.1.5EFC.Malware.Gen        Not resolved
  85. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (78).vir.ZIP        Win32/Trojan.Downloader.a93        Not resolved

复制代码



  1. HitmanPro 3.8.0.292
  2. www.hitmanpro.com

  3.    Computer name . . . . : DESKTOP-VPBE70N
  4.    Windows . . . . . . . : 10.0.0.17134.X64/4
  5.    User name . . . . . . : DESKTOP-VPBE70N\zhong
  6.    UAC . . . . . . . . . : Enabled
  7.    License . . . . . . . : Paid (255 days left)

  8.    Scan date . . . . . . : 2018-08-01 15:33:56
  9.    Scan mode . . . . . . : Context
  10.    Scan duration . . . . : 54s
  11.    Disk access mode  . . : Direct disk access (FsdHigh)
  12.    Cloud . . . . . . . . : Internet
  13.    Reboot  . . . . . . . : No

  14.    Threats . . . . . . . : 65

  15.    Objects scanned . . . : 100
  16.    Files scanned . . . . : 100
  17.    Remnants scanned  . . : 0 files / 0 keys

  18. Malware _____________________________________________________________________

  19.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (1).vir.exe
  20.       Size . . . . . . . : 301,064 bytes
  21.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  22.       Entropy  . . . . . : 7.2
  23.       SHA-256  . . . . . : A8C4A89F2DD8C43F29F336CBD9AF2A1CEE3F9309C54DE20AC86730FEB127F667
  24.     > Bitdefender  . . . : Trojan.Ransom.GandCrab.Gen.2
  25.     > Kaspersky  . . . . : Trojan-Ransom.Win32.GandCrypt.zl
  26.     > HitmanPro  . . . . : Mal/GandCrab-B

  27.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (100).vir.exe
  28.       Size . . . . . . . : 188,416 bytes
  29.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  30.       Entropy  . . . . . : 5.4
  31.       SHA-256  . . . . . : A745ACCB0C82B0043356506151AC19D90E7E5C55A57B2CAF7C5C082DD84E4C58
  32.       Product  . . . . . : Brancheforeningen
  33.       Publisher  . . . . : Slips
  34.       Description  . . . : Kontrastriges0
  35.       Version  . . . . . : 1.00
  36.       LanguageID . . . . : 1033
  37.     > Bitdefender  . . . : Gen:Variant.Injector.117
  38.     > Kaspersky  . . . . : Backdoor.Win32.Tofsee.yfb
  39.     > HitmanPro  . . . . : Troj/Tofsee-BG

  40.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (11).vir.exe
  41.       Size . . . . . . . : 471,552 bytes
  42.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  43.       Entropy  . . . . . : 7.1
  44.       SHA-256  . . . . . : 99990573B7C92062663438575D431C5823252A1C523BA9977C2A236AD2484A1E
  45.       Product  . . . . . : Mark Already
  46.       Publisher  . . . . : Adobe Systems Inc.
  47.       Description  . . . : At Due Emachines Alongside
  48.       Copyright  . . . . :  2015 Company  Adobe Systems Inc.
  49.       LanguageID . . . . : 1033
  50.     > Bitdefender  . . . : Trojan.GenericKD.2995614
  51.     > Kaspersky  . . . . : Trojan-Ransom.Win32.Agent.ilu
  52.     > HitmanPro  . . . . : Troj/Ransom-CDC

  53.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (12).vir.exe
  54.       Size . . . . . . . : 139,264 bytes
  55.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  56.       Entropy  . . . . . : 6.8
  57.       SHA-256  . . . . . : B3300C0096644BB023F8F366C14D027A717622B3FA22A84BB4698251BC6A590A
  58.     > Bitdefender  . . . : Trojan.GenericKD.30458035
  59.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  60.     > HitmanPro  . . . . : Mal/EncPk-ANX

  61.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (15).vir.dll
  62.       Size . . . . . . . : 469,504 bytes
  63.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  64.       Entropy  . . . . . : 5.8
  65.       SHA-256  . . . . . : 249CC9C0E5C44831734CCD27AEC0CE19289AE12D0A13BFF6D188FF2039D8FEAB
  66.       Product  . . . . . : Cyberlink VC-1 Decoder
  67.       Publisher  . . . . : CyberLink Corp.
  68.       Description  . . . : CyberLink VC-1 Decoder
  69.       Version  . . . . . : 1.0.1505
  70.       Copyright  . . . . : Copyright (c) CyberLink Corp. 2005
  71.       LanguageID . . . . : 1033
  72.     > Bitdefender  . . . : Gen:Variant.Ransom.47
  73.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  74.     > HitmanPro  . . . . : Troj/Ransom-DMP

  75.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (16).vir.dll
  76.       Size . . . . . . . : 311,296 bytes
  77.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  78.       Entropy  . . . . . : 7.2
  79.       SHA-256  . . . . . : AF5BD7250D09F05F0D64B7335263E0CEDAA20259A8FDA741C9D93C83E6B794D9
  80.       Product  . . . . . : Microsoft® Windows® Operating System
  81.       Publisher  . . . . : Microsoft Corporation
  82.       Description  . . . : Microsoft Neutral Natural Language Server Data and Code
  83.       Version  . . . . . : 6.3.9600.16384
  84.       Copyright  . . . . : © Microsoft Corporation. All rights reserved.
  85.       LanguageID . . . . : 1033
  86.     > Bitdefender  . . . : Trojan.Generic.16589455
  87.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  88.     > HitmanPro  . . . . : Mal/Generic-S

  89.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (17).vir.exe
  90.       Size . . . . . . . : 167,936 bytes
  91.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  92.       Entropy  . . . . . : 6.3
  93.       SHA-256  . . . . . : 14C735EBFC4A42F2172E1195111F2CCEDF47CD2A2368322E3455B600179DA886
  94.     > Bitdefender  . . . : Gen:Variant.Razy.293806
  95.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  96.     > HitmanPro  . . . . : Mal/Generic-S

  97.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (19).vir.exe
  98.       Size . . . . . . . : 92,688 bytes
  99.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  100.       Entropy  . . . . . : 7.0
  101.       SHA-256  . . . . . : DA0D110CE778FBFB092E81F25615D22645792926DBFD0115DF992C59A82FB5E0
  102.     > Bitdefender  . . . : Gen:Trojan.Zboter.2
  103.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  104.     > HitmanPro  . . . . : Mal/Zbot-SX

  105.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (20).vir.dll
  106.       Size . . . . . . . : 303,104 bytes
  107.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  108.       Entropy  . . . . . : 6.1
  109.       SHA-256  . . . . . : D88E1D4E38015BA121182B8D3288DD6B1E5DEAF66430633D96802992414B856D
  110.     > Bitdefender  . . . : Trojan.Bedep.Gen.1
  111.     > Kaspersky  . . . . : Trojan-Ransom.Win32.CryptXXX.biu
  112.     > HitmanPro  . . . . : Troj/Agent-ASJH

  113.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (21).vir.exe
  114.       Size . . . . . . . : 318,976 bytes
  115.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  116.       Entropy  . . . . . : 6.9
  117.       SHA-256  . . . . . : D14F1D1E07BD116ED0FAF5896438177F36A05ADACF5AF4F32910E313E9C1FD93
  118.       Product  . . . . . : CmPT Compp Packing Testinger
  119.       Publisher  . . . . : KofumComp
  120.       Description  . . . : CmPT Compp Packing Testinger
  121.       Version  . . . . . : 3.5.1.2
  122.       Copyright  . . . . : Copyright (C) 2013 KofumComp
  123.       LanguageID . . . . : 1033
  124.     > Bitdefender  . . . : Trojan.Foreign.Gen.2
  125.     > HitmanPro  . . . . : Mal/Generic-S

  126.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (22).vir.exe
  127.       Size . . . . . . . : 194,560 bytes
  128.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  129.       Entropy  . . . . . : 6.3
  130.       SHA-256  . . . . . : 19D54C76C0D887FF607EA8EEF0C59237E26DC9DF54A96D4C8B957FBBB21F3BB9
  131.       Product  . . . . . : Cdp95
  132.       Publisher  . . . . : Teac Corp.
  133.       Description  . . . : Cdp95 Application
  134.       Version  . . . . . : Version
  135.       LanguageID . . . . : 1041
  136.     > Bitdefender  . . . : Trojan.GenericKD.4990280
  137.     > Kaspersky  . . . . : Trojan-PSW.Win32.Fareit.cqyx
  138.     > HitmanPro  . . . . : Mal/Generic-S

  139.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (23).vir.exe
  140.       Size . . . . . . . : 297,642 bytes
  141.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  142.       Entropy  . . . . . : 7.8
  143.       SHA-256  . . . . . : 2E30967573A013437579BA420147878EA20A941E451AD0FE4D9444A3955E80A4
  144.       Product  . . . . . : 3Dfx MiniGL Driver
  145.       Publisher  . . . . : 3Dfx Interactive
  146.       Description  . . . : 3Dfx Interactive
  147.       Version  . . . . . : 1.48
  148.       LanguageID . . . . : 0
  149.     > Bitdefender  . . . : Trojan.GenericKD.4708922
  150.     > Kaspersky  . . . . : Trojan.Win32.Inject.wnay
  151.     > HitmanPro  . . . . : Mal/Generic-S

  152.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (24).vir.exe
  153.       Size . . . . . . . : 163,840 bytes
  154.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  155.       Entropy  . . . . . : 7.2
  156.       SHA-256  . . . . . : 49D02B2FA986DDD5D3B54A3B3D517CE19E8DA6C8873C67345C09B6915840FE7A
  157.     > Bitdefender  . . . : Gen:Heur.Ransom.Lukitos.1
  158.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  159.     > HitmanPro  . . . . : Mal/Generic-S

  160.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (25).vir.exe
  161.       Size . . . . . . . : 697,856 bytes
  162.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  163.       Entropy  . . . . . : 7.1
  164.       SHA-256  . . . . . : 2CB127CF8E9591586AE213C9217009A47D4463B6E2BD212279A3F49CBCA5B462
  165.     > Bitdefender  . . . : Gen:Variant.Zusy.97919
  166.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic

  167.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (27).vir.exe
  168.       Size . . . . . . . : 434,176 bytes
  169.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  170.       Entropy  . . . . . : 7.7
  171.       SHA-256  . . . . . : 7E80611A3AA1EE33FB3336F855A46B3B399623127DE98B603E5DC0D0F931B415
  172.     > Bitdefender  . . . : Gen:Variant.TeslaCrypt.6
  173.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  174.     > HitmanPro  . . . . : Troj/TeslaC-BU

  175.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (28).vir.exe
  176.       Size . . . . . . . : 340,992 bytes
  177.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  178.       Entropy  . . . . . : 6.8
  179.       SHA-256  . . . . . : AD921BA61E77DDA2E95625AAB7C49EC8A5D6856BB8593285C191CFF1F11AB35A
  180.     > Bitdefender  . . . : Trojan.Lethic.Gen.14
  181.     > Kaspersky  . . . . : Trojan.Win32.Crypt.efu
  182.     > HitmanPro  . . . . : Mal/Wonton-BZ

  183.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (29).vir.exe
  184.       Size . . . . . . . : 199,489 bytes
  185.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  186.       Entropy  . . . . . : 7.2
  187.       SHA-256  . . . . . : E3ED2E871D5B5F6B7617F8B3E3CA9EEB2791DEE723276E5DC539CDA595F59BD1
  188.     > Bitdefender  . . . : Trojan.GenericKD.2642634
  189.     > Kaspersky  . . . . : Trojan-Ransom.Win32.Cryptodef.xtf
  190.     > HitmanPro  . . . . : Mal/Generic-L

  191.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (30).vir.exe
  192.       Size . . . . . . . : 229,376 bytes
  193.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  194.       Entropy  . . . . . : 7.3
  195.       SHA-256  . . . . . : 9757D0220183B20BC322DF98FA1502F191B37934A1A4461BE5FD94C96DEFD817
  196.     > Bitdefender  . . . : Trojan.GenericKD.3154514
  197.     > Kaspersky  . . . . : Packed.Win32.Tpyn
  198.     > HitmanPro  . . . . : Troj/Mdrop-HEC

  199.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (33).vir.exe
  200.       Size . . . . . . . : 494,592 bytes
  201.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  202.       Entropy  . . . . . : 6.9
  203.       SHA-256  . . . . . : 2D40BC08E5B696B523B8EA9FE48CFD8294D279CF745B91A4B68DBED208FACF1F
  204.     > Bitdefender  . . . : Trojan.GenericKD.5793820
  205.     > Kaspersky  . . . . : Trojan.Win32.Trickster.adx
  206.     > HitmanPro  . . . . : Mal/Trickbt-A

  207.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (37).vir.dll
  208.       Size . . . . . . . : 247,808 bytes
  209.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  210.       Entropy  . . . . . : 7.5
  211.       SHA-256  . . . . . : 341457E1B9D64C57ED78CA591A8DDE67E385743FD8B3095A16FE384D43ECB27F
  212.       Product  . . . . . : Microsoft® Windows® Operating System
  213.       Publisher  . . . . : Microsoft Corporation
  214.       Description  . . . : Configuration Manager Forwarder DLL
  215.       Version  . . . . . : 5.2.3790.0
  216.       Copyright  . . . . : © Microsoft Corporation. All rights reserved.
  217.       LanguageID . . . . : 1033
  218.     > Bitdefender  . . . : Trojan.Bedep.Gen.1
  219.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  220.     > HitmanPro  . . . . : Mal/Vawtrak-H

  221.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (38).vir.exe
  222.       Size . . . . . . . : 2,006,528 bytes
  223.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  224.       Entropy  . . . . . : 7.2
  225.       SHA-256  . . . . . : 9766AE5BD99EB81789D8AFC14E409313CA260196B3553153DFB6AD7DA4A1F5E5
  226.     > Bitdefender  . . . : Gen:Variant.Razy.107036
  227.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  228.     > HitmanPro  . . . . : Mal/Generic-S

  229.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (4).vir.exe
  230.       Size . . . . . . . : 192,512 bytes
  231.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  232.       Entropy  . . . . . : 6.9
  233.       SHA-256  . . . . . : CB65BDBA8B18CEF2D4AFE4835BA509F572B7EE2652DA2AF804038EFA97C64F82
  234.     > Bitdefender  . . . : Trojan.Agent.BONH
  235.     > Kaspersky  . . . . : Trojan-Banker.Win32.Qadars.go
  236.     > HitmanPro  . . . . : Troj/Banker-GMW

  237.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (40).vir.exe
  238.       Size . . . . . . . : 192,512 bytes
  239.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  240.       Entropy  . . . . . : 7.0
  241.       SHA-256  . . . . . : 9030E0D002FCACC45F796C3A6CC489AEAA67A8CD6481F2396A707438E41152EC
  242.       Product  . . . . . : Blindly Wanes
  243.       Publisher  . . . . : Jam-Software
  244.       Description  . . . : Advantages
  245.       Version  . . . . . : 138.133.116.180
  246.       LanguageID . . . . : 2052
  247.     > Bitdefender  . . . : Trojan.GenericKD.2548823
  248.     > Kaspersky  . . . . : Trojan-Ransom.Win32.Cryptodef.wic
  249.     > HitmanPro  . . . . : Troj/Ransom-BDH

  250.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (44).vir.exe
  251.       Size . . . . . . . : 760,832 bytes
  252.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  253.       Entropy  . . . . . : 5.4
  254.       SHA-256  . . . . . : 30B0CB297668066BEF75225A06421484ECD9796F36B6101AABC43487F165E6B3
  255.     > Bitdefender  . . . : Gen:Variant.Razy.175254
  256.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  257.     > HitmanPro  . . . . : Troj/Medfos-GB

  258.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (45).vir.exe
  259.       Size . . . . . . . : 214,016 bytes
  260.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  261.       Entropy  . . . . . : 5.5
  262.       SHA-256  . . . . . : 9E8880F6C6CCD93425298C7881E28535F31A59EAFDA8FC476163B0B795AFBF5F
  263.     > Bitdefender  . . . : Gen:Variant.Razy.107378
  264.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  265.     > HitmanPro  . . . . : Mal/Cerber-K

  266.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (46).vir.exe
  267.       Size . . . . . . . : 311,591 bytes
  268.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  269.       Entropy  . . . . . : 7.9
  270.       SHA-256  . . . . . : A4D7B62CDE72CDD6F8C8A2EAD2175098EDFA64F97767A40261F59DCDB703E1D7
  271.     > Bitdefender  . . . : Trojan.GenericKD.4236412
  272.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  273.     > HitmanPro  . . . . : Mal/Cerber-Z

  274.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (47).vir.exe
  275.       Size . . . . . . . : 43,008 bytes
  276.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  277.       Entropy  . . . . . : 6.3
  278.       SHA-256  . . . . . : 5001FBC0A26FD284A179246743E47E3383CA11B91AED606B5AF8F0968E9B72A0
  279.     > Bitdefender  . . . : Gen:Variant.Graftor.291327
  280.     > Kaspersky  . . . . : Trojan-Dropper.Win32.Dapato.ohzv
  281.     > HitmanPro  . . . . : Troj/Dofoil-ET

  282.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (49).vir.exe
  283.       Size . . . . . . . : 161,280 bytes
  284.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  285.       Entropy  . . . . . : 6.7
  286.       SHA-256  . . . . . : 65C3EC6D48F5B3D9E77B48793461FE689D6110E3DADE714A0251C02AE8DB35AD
  287.     > Bitdefender  . . . : Trojan.Foreign.Gen.1
  288.     > HitmanPro  . . . . : Mal/Ransom-CT

  289.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (50).vir.exe
  290.       Size . . . . . . . : 505,344 bytes
  291.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  292.       Entropy  . . . . . : 7.6
  293.       SHA-256  . . . . . : C4DAADCBB525B96644F672025F3A4F3261A40A7B6250F3C726DE3F4566CB6CF3
  294.       Product  . . . . . : Biofeedback
  295.       Publisher  . . . . : Blueberry Consultants Ltd.
  296.       Description  . . . : Rda Especially Parameters
  297.       Copyright  . . . . : 2015 Company  Blueberry Consultants Ltd.
  298.       LanguageID . . . . : 1033
  299.     > Bitdefender  . . . : Gen:Variant.Crypt.23
  300.     > Kaspersky  . . . . : Trojan.Win32.Llac.lbzb
  301.     > HitmanPro  . . . . : Mal/Generic-S

  302.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (51).vir.exe
  303.       Size . . . . . . . : 390,444 bytes
  304.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  305.       Entropy  . . . . . : 7.5
  306.       SHA-256  . . . . . : 938D580848FF68493858AF25E5769FC63C4E410D6DBCEAE5524D082019D438FF
  307.       Product  . . . . . : Winamp Error Reporter
  308.       Publisher  . . . . : Nullsoft Inc.
  309.       Description  . . . : Error Reporter
  310.       Version  . . . . . : 1.11.0.0
  311.       Copyright  . . . . : Copyright (C) 2005-2013 Nullsoft
  312.       LanguageID . . . . : 1033
  313.     > Bitdefender  . . . : Gen:Variant.Poweliks.6
  314.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  315.     > HitmanPro  . . . . : Mal/Kovter-Z

  316.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (52).vir.exe
  317.       Size . . . . . . . : 217,600 bytes
  318.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  319.       Entropy  . . . . . : 7.9
  320.       SHA-256  . . . . . : 5F0603FCB3D6C74F7C94D7ADBDE9AA3CBB50C0915529552BFFDC069587381A82
  321.       Product  . . . . . : Xunlei BOLT UIEngine
  322.       Publisher  . . . . : ShenZhen Xunlei Networking Technologies,LTD
  323.       Description  . . . : XLGraphic
  324.       Version  . . . . . : 1.7.0.560
  325.       Copyright  . . . . : Copyright (c) 2003-2013 Xunlei Networking Technologies,LTD
  326.       LanguageID . . . . : 1033
  327.     > Bitdefender  . . . : Trojan.Generic.16093651
  328.     > Kaspersky  . . . . : Trojan.Win32.Inject.vznb
  329.     > HitmanPro  . . . . : Mal/EncPk-ABFW

  330.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (54).vir.exe
  331.       Size . . . . . . . : 1,038,336 bytes
  332.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  333.       Entropy  . . . . . : 8.0
  334.       SHA-256  . . . . . : A4EA777AC5CC5014295B571475FF4FC5DF0F37093BEB10FF90DD541B26709FA3
  335.       Product  . . . . . : DownT
  336.       LanguageID . . . . : 0
  337.     > Bitdefender  . . . : Trojan.GenericKDZ.26276
  338.     > HitmanPro  . . . . : Troj/Mdrop-GHY

  339.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (56).vir.exe
  340.       Size . . . . . . . : 96,768 bytes
  341.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  342.       Entropy  . . . . . : 6.6
  343.       SHA-256  . . . . . : 5D75CF1B675A216EE0CCF3BECE9FDA40A2D64DAC40B34830E51F2952DC4855D1
  344.     > Bitdefender  . . . : Trojan.Locky.BI
  345.     > Kaspersky  . . . . : Trojan-Downloader.Win32.Dagozill.gm
  346.     > HitmanPro  . . . . : Mal/Generic-S

  347.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (58).vir.exe
  348.       Size . . . . . . . : 245,145 bytes
  349.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  350.       Entropy  . . . . . : 7.8
  351.       SHA-256  . . . . . : 051413B0E8FB13617E175FFB7D2598C2CA2DE5AAD67E98F8EF0C97CB989F9A83
  352.     > Bitdefender  . . . : Trojan.RanSerKD.3578703
  353.     > Kaspersky  . . . . : Trojan-Ransom.Win32.Zerber.uri
  354.     > HitmanPro  . . . . : Mal/Miuref-L

  355.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (59).vir.exe
  356.       Size . . . . . . . : 176,128 bytes
  357.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  358.       Entropy  . . . . . : 7.0
  359.       SHA-256  . . . . . : 7C548028DF72E63CA8624051823804AD130680E72EE0A34259A08D01EC05F223
  360.     > Bitdefender  . . . : Trojan.Agent.BEZX
  361.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  362.     > HitmanPro  . . . . : Troj/HkMain-BA

  363.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (6).vir.exe
  364.       Size . . . . . . . : 472,576 bytes
  365.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  366.       Entropy  . . . . . : 7.0
  367.       SHA-256  . . . . . : E2BE3B3086C5D0908C694B7B91E2FE0C5895588852818A56AEAFF1F75826AC55
  368.     > Bitdefender  . . . : Trojan.GenericKD.12221570
  369.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  370.     > HitmanPro  . . . . : Troj/Trickbo-W

  371.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (62).vir.dll
  372.       Size . . . . . . . : 352,256 bytes
  373.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  374.       Entropy  . . . . . : 6.2
  375.       SHA-256  . . . . . : 77BE68D55CC051D234DD24B9305E832EBC49BC8160DDC415919946F39FC0B265
  376.     > Bitdefender  . . . : Trojan.Ransom.BGF
  377.     > Kaspersky  . . . . : Trojan-Ransom.Win32.Locky.wqd
  378.     > HitmanPro  . . . . : Mal/RansomDl-C

  379.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (63).vir.exe
  380.       Size . . . . . . . : 235,520 bytes
  381.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  382.       Entropy  . . . . . : 6.9
  383.       SHA-256  . . . . . : 3E2E881EC6FCFB6329CAD95C15DE4A90AEF1032550176C7C7729C0A0E383C615
  384.     > Bitdefender  . . . : Trojan.GenericKD.4002187
  385.     > Kaspersky  . . . . : Trojan-Ransom.Win32.GandCrypt.j
  386.     > HitmanPro  . . . . : Troj/Ransom-EVH

  387.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (64).vir.exe
  388.       Size . . . . . . . : 312,104 bytes
  389.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  390.       Entropy  . . . . . : 8.0
  391.       SHA-256  . . . . . : 7F2335466ECCA7BE6888F92B5BA260780CE0A38039CEB54AC99B0485B3B086DE
  392.     > Bitdefender  . . . : Trojan.Agent.CFIG
  393.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  394.     > HitmanPro  . . . . : Mal/Cerber-L

  395.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (65).vir.exe
  396.       Size . . . . . . . : 126,976 bytes
  397.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  398.       Entropy  . . . . . : 7.3
  399.       SHA-256  . . . . . : 637F54CA58AA60527A7F4CE41BC0BA04EC82BD647C9025B6525DBBF3E1A61BCE
  400.       Product  . . . . . : Hjernerystelsen
  401.       Publisher  . . . . : CPUID
  402.       Description  . . . : Svbt7
  403.       Version  . . . . . : 1.00
  404.       LanguageID . . . . : 1033
  405.     > Bitdefender  . . . : Gen:Variant.Symmi.34161
  406.     > Kaspersky  . . . . : Backdoor.Win32.NetWiredRC.cpf
  407.     > HitmanPro  . . . . : Troj/VB-JBV

  408.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (66).vir.exe
  409.       Size . . . . . . . : 66,169 bytes
  410.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  411.       Entropy  . . . . . : 5.4
  412.       SHA-256  . . . . . : BA6DF636EE48AA126A8FC9523BB6EDB1A0E3C82FA935F833C9091FC316279A21
  413.       Product  . . . . . : Nertiopars
  414.       Publisher  . . . . : Dlash game tovanje? Viљe od polovice
  415.       Description  . . . : U posljednjoj anketi Z NET portala upitali smo vas – Idete li na ljetovanje? Viљe od polovice
  416.       Version  . . . . . : 6.08.0541
  417.       LanguageID . . . . : 1033
  418.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  419.     > HitmanPro  . . . . : Mal/Generic-S

  420.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (67).vir.exe
  421.       Size . . . . . . . : 176,128 bytes
  422.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  423.       Entropy  . . . . . : 7.2
  424.       SHA-256  . . . . . : 48F3C89EA2F1E3190AE00F7AC7243DDB752364C076B40AFC049424C6A0F75443
  425.       Version  . . . . . : 19.5.8.9
  426.       Copyright  . . . . : Yogi bonubasozucu tikutateduwevu giyecalulihaku tuhufotafodoja
  427.     > Bitdefender  . . . : Trojan.GenericKD.5708284
  428.     > Kaspersky  . . . . : Trojan.Win32.Crypt.ewn
  429.     > HitmanPro  . . . . : Troj/Agent-AWUF

  430.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (68).vir.exe
  431.       Size . . . . . . . : 53,022 bytes
  432.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  433.       Entropy  . . . . . : 7.1
  434.       SHA-256  . . . . . : 44DBC0977811DB926A1880A71D259772D887570E171FF80C45439031F2B76F9F
  435.       Product  . . . . . : Glow installer
  436.       Publisher  . . . . : Glow installer
  437.       Description  . . . : Glow installer Ins
  438.       Version  . . . . . : 4.5.8.9
  439.       LanguageID . . . . : 1076
  440.     > Bitdefender  . . . : Trojan.GenericKD.30485911
  441.     > Kaspersky  . . . . : HEUR:Trojan-Downloader.NSIS.Generic
  442.     > HitmanPro  . . . . : Mal/Generic-S

  443.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (69).vir.exe
  444.       Size . . . . . . . : 298,496 bytes
  445.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  446.       Entropy  . . . . . : 7.5
  447.       SHA-256  . . . . . : 703B1EA2B0310EFDC194B178C777C2E63D5AD1B7F2AC629C01FFA1B36859BA2F
  448.       Version  . . . . . : 20.10.4.49
  449.       Copyright  . . . . : Vodopuzibaseju
  450.     > Bitdefender  . . . : Gen:Trojan.Brresmon.Gen.1
  451.     > Kaspersky  . . . . : Trojan-Ransom.Win32.Purgen.jm
  452.     > HitmanPro  . . . . : Mal/Emotet-E

  453.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (7).vir.exe
  454.       Size . . . . . . . : 184,320 bytes
  455.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  456.       Entropy  . . . . . : 5.4
  457.       SHA-256  . . . . . : A1BD2638A30A176E35800752D00E74EE220D480D82AB0B707381293054E34E32
  458.       Product  . . . . . : Beyond Compare
  459.       Publisher  . . . . : Scooter Software
  460.       Description  . . . : Beyond Compare
  461.       Version  . . . . . : 4.0.7.19761
  462.       Copyright  . . . . : Copyright © 2015 Scooter Software, Inc.
  463.       LanguageID . . . . : 1033
  464.     > Bitdefender  . . . : Trojan.GenericKD.3654055
  465.     > Kaspersky  . . . . : Trojan-Downloader.Win32.Upatre.fugz
  466.     > HitmanPro  . . . . : Mal/Generic-S

  467.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (70).vir.exe
  468.       Size . . . . . . . : 276,726 bytes
  469.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  470.       Entropy  . . . . . : 7.8
  471.       SHA-256  . . . . . : 294D565987165A3258EDA3EBCA0B0D0D44CE83230C866DD69D7E597C92C7BBF7
  472.     > Bitdefender  . . . : Trojan.GenericKD.4410770
  473.     > Kaspersky  . . . . : Trojan.Win32.Inject.wnac
  474.     > HitmanPro  . . . . : Mal/Generic-S

  475.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (71).vir.exe
  476.       Size . . . . . . . : 376,832 bytes
  477.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  478.       Entropy  . . . . . : 6.4
  479.       SHA-256  . . . . . : BA8CA1C7BA3B0D615C0B3957004CC5F16F8C0D77C5F65AED88E3157CDEEC6DB0
  480.     > Bitdefender  . . . : Trojan.Agent.BRZW
  481.     > Kaspersky  . . . . : Packed.Win32.Tpyn
  482.     > HitmanPro  . . . . : Mal/Ransom-EG

  483.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (72).vir.exe
  484.       Size . . . . . . . : 241,664 bytes
  485.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  486.       Entropy  . . . . . : 7.6
  487.       SHA-256  . . . . . : 515739205714A47C92E117342ABDB1A7AFA16747816A935BCB7B4A9CE7405401
  488.       Version  . . . . . : 42.8.1.30
  489.       Copyright  . . . . : Gopoponukofoma vuyulo bivobeserido tofejeriba li kecedowu gukaxu lafoxexumixu
  490.     > Bitdefender  . . . : Trojan.GenericKD.5632684
  491.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  492.     > HitmanPro  . . . . : Troj/BckDr-RUW

  493.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (75).vir.exe
  494.       Size . . . . . . . : 226,592 bytes
  495.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  496.       Entropy  . . . . . : 7.7
  497.       SHA-256  . . . . . : 7021344C4923B3B591655762AE103DBB5CBC4AEAEFBF69FC8E75A11DF1809AEB
  498.     > Kaspersky  . . . . : Trojan.Win32.Yakes.fyyp
  499.     > HitmanPro  . . . . : Troj/Agent-AIVY

  500.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (76).vir.exe
  501.       Size . . . . . . . : 594,944 bytes
  502.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  503.       Entropy  . . . . . : 7.9
  504.       SHA-256  . . . . . : EE1AA3CEF61735A372499319B56827378398ECD4D701B5BCE3C3BF62537289ED
  505.     > Bitdefender  . . . : Trojan.GenericKD.12447448
  506.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  507.     > HitmanPro  . . . . : Mal/Elenoocka-E

  508.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (77).vir.exe
  509.       Size . . . . . . . : 204,800 bytes
  510.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  511.       Entropy  . . . . . : 7.5
  512.       SHA-256  . . . . . : D3A7E88986498CAE0482F1F44D649A3CAA8A84EEC7721C3F812CC42E4B62F076
  513.       Product  . . . . . : Zamotivuto kidizecide vetotirepu
  514.       Version  . . . . . : 45.5.10.11
  515.       LanguageID . . . . : 1033
  516.     > Bitdefender  . . . : Trojan.GenericKD.12008860
  517.     > Kaspersky  . . . . : Backdoor.Win32.Androm.nqkn
  518.     > HitmanPro  . . . . : Mal/Emotet-E

  519.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (79).vir.exe
  520.       Size . . . . . . . : 286,720 bytes
  521.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  522.       Entropy  . . . . . : 5.5
  523.       SHA-256  . . . . . : C795650BAF72F201A871FEFFA65760AEE2A75E3CE75D3B5871199B8AAEF1B870
  524.       Product  . . . . . :     esET            
  525.       Publisher  . . . . : APPLe   
  526.       Description  . . . :    EasY_HIDE_IP VPN   
  527.       Version  . . . . . : 4.02.0006
  528.       LanguageID . . . . : 2052
  529.     > Bitdefender  . . . : Gen:Variant.Razy.246067
  530.     > Kaspersky  . . . . : Trojan-Downloader.Win32.Upatre.gmtd
  531.     > HitmanPro  . . . . : Troj/Fareit-EBZ

  532.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (80).vir.exe
  533.       Size . . . . . . . : 204,800 bytes
  534.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  535.       Entropy  . . . . . : 6.3
  536.       SHA-256  . . . . . : D4533629DE5DB0A9D5D6295E6E3721A9A3464780F2391630D65BA3F7E621A376
  537.     > Bitdefender  . . . : Trojan.GenericKD.3128499
  538.     > Kaspersky  . . . . : Trojan.Win32.Waldek.hwh
  539.     > HitmanPro  . . . . : Mal/Ransom-EG

  540.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (83).vir.exe
  541.       Size . . . . . . . : 519,463 bytes
  542.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  543.       Entropy  . . . . . : 6.4
  544.       SHA-256  . . . . . : D83E9F7545B3958F599E1030A4C7D3358B6F97389E7B1784E99912C5126F534D
  545.     > Bitdefender  . . . : Trojan.Lethic.Gen.1
  546.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  547.     > HitmanPro  . . . . : Troj/Inject-BDK

  548.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (84).vir.exe
  549.       Size . . . . . . . : 267,079 bytes
  550.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  551.       Entropy  . . . . . : 7.9
  552.       SHA-256  . . . . . : 549C43688F63AAC152BA6E2179CD3E3F4913551BD7759B10E5D5C943FCF7E83B
  553.     > Bitdefender  . . . : Trojan.GenericKD.4248932
  554.     > Kaspersky  . . . . : Trojan.Win32.Inject.wmzg
  555.     > HitmanPro  . . . . : Mal/Cerber-Z

  556.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (85).vir.exe
  557.       Size . . . . . . . : 520,957 bytes
  558.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  559.       Entropy  . . . . . : 6.8
  560.       SHA-256  . . . . . : 02836F758E5DC0E93DCD24850F19B481D07A7DCE2B506802F53747CAAF93CDC7
  561.     > Bitdefender  . . . : Gen:Variant.Symmi.49604
  562.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  563.     > HitmanPro  . . . . : Mal/Wonton-J

  564.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (87).vir.exe
  565.       Size . . . . . . . : 406,040 bytes
  566.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  567.       Entropy  . . . . . : 6.4
  568.       SHA-256  . . . . . : C806A9E831C2B4492A0570E35AE16FDA071D7A619C61E588A267D8D6C0114506
  569.     > Bitdefender  . . . : Trojan.GenericKD.3102967
  570.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  571.     > HitmanPro  . . . . : Troj/Ransom-CNM

  572.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (88).vir.dll
  573.       Size . . . . . . . : 303,104 bytes
  574.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  575.       Entropy  . . . . . : 7.4
  576.       SHA-256  . . . . . : 36EC575B51D85EA1ABE1EA15AC344CEB32B76714D357A29937E7AA287BFD3FB3
  577.     > Bitdefender  . . . : Trojan.GenericKD.2091578
  578.     > Kaspersky  . . . . : Backdoor.Win32.Papras.rmf
  579.     > HitmanPro  . . . . : Troj/Papras-AR

  580.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (89).vir.exe
  581.       Size . . . . . . . : 43,008 bytes
  582.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  583.       Entropy  . . . . . : 4.9
  584.       SHA-256  . . . . . : 7ED07A2FBDE33793720F513F9AD7DC643FF690BEDDF621A33A05493345744247
  585.     > Bitdefender  . . . : Gen:Variant.Kazy.413463
  586.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic

  587.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (9).vir.exe
  588.       Size . . . . . . . : 188,416 bytes
  589.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  590.       Entropy  . . . . . : 6.2
  591.       SHA-256  . . . . . : 530E2D72776104E6F7B9ED23513EC1D33FB968697D665470B104F566EF30D33F
  592.     > Bitdefender  . . . : Trojan.GenericKD.5512049
  593.     > Kaspersky  . . . . : Trojan-Spy.Win32.Zbot.ygqx
  594.     > HitmanPro  . . . . : Mal/Generic-S

  595.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (90).vir.exe
  596.       Size . . . . . . . : 320,512 bytes
  597.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  598.       Entropy  . . . . . : 8.0
  599.       SHA-256  . . . . . : 415181A69187E8AA5F44DBCA2FEC2C7BEC05CEFC8C849D025DF533F427C2A535
  600.     > Bitdefender  . . . : Trojan.GenericKD.12053991
  601.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  602.     > HitmanPro  . . . . : Troj/Injecto-SM

  603.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (91).vir.exe
  604.       Size . . . . . . . : 207,872 bytes
  605.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  606.       Entropy  . . . . . : 7.8
  607.       SHA-256  . . . . . : 0DDF516F1FA987914CFBECBDD272B774DABFFD7FC7ACE3D7922E1E586E9FD5AB
  608.     > Bitdefender  . . . : Gen:Variant.Symmi.49748
  609.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  610.     > HitmanPro  . . . . : Mal/Generic-S

  611.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (92).vir.exe
  612.       Size . . . . . . . : 176,128 bytes
  613.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  614.       Entropy  . . . . . : 7.0
  615.       SHA-256  . . . . . : DADBC9D67B3F128FE829026A5ABCBB1D20E31DF69AF1FB56BF1A5F1353881730
  616.     > Bitdefender  . . . : Trojan.Agent.BEQD
  617.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  618.     > HitmanPro  . . . . : Troj/HkMain-AT

  619.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (98).vir.exe
  620.       Size . . . . . . . : 278,528 bytes
  621.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  622.       Entropy  . . . . . : 7.4
  623.       SHA-256  . . . . . : 41188CE5A34605FD853B48EA1F026DC5FFC778C808BE57D630F87146C7DD3BAD
  624.     > Bitdefender  . . . : Trojan.GenericKD.2463528
  625.     > Kaspersky  . . . . : HEUR:Trojan.Win32.Generic
  626.     > HitmanPro  . . . . : Mal/Zbot-TV

  627.    C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (99).vir.exe
  628.       Size . . . . . . . : 88,576 bytes
  629.       Age  . . . . . . . : 0.0 days (2018-08-01 15:29:38)
  630.       Entropy  . . . . . : 6.6
  631.       SHA-256  . . . . . : 30092F8F01C8D275C5F4A7CFA81B5E47E0D482DD3F4CFC107091E606FA48B43F
  632.       Product  . . . . . : OwnerSpySoftware
  633.       LanguageID . . . . : 4106
  634.     > Bitdefender  . . . : Trojan.GenericKD.3753539
  635.     > Kaspersky  . . . . : Trojan-Ransom.Win32.Fury.r
  636.     > HitmanPro  . . . . : Mal/Generic-S



复制代码



www-tekeze
 楼主| 发表于 2018-8-1 15:28:51 | 显示全部楼层

你一人测这么多,别人都没玩的了。。
www-tekeze
 楼主| 发表于 2018-8-1 15:30:53 | 显示全部楼层
Severn' 发表于 2018-8-1 15:16
智量  67/100

不知道这次有没测错

应该没错,智量不报脚本文本类的,低一些正常。。
www-tekeze
 楼主| 发表于 2018-8-1 15:35:00 | 显示全部楼层

是KSN,等等看云响应怎么样。。
540923555
发表于 2018-8-1 15:37:07 | 显示全部楼层
WD删除78,修复2,MISS 20
Jerry.Lin
发表于 2018-8-1 15:38:39 | 显示全部楼层

  1. X-Sec Antivirus

  2. Basic Info:
  3. ---------------------
  4. Database Version: 2018.07.28.01
  5. Program Version: 2.2.0.1
  6. Heuristic Engine: Enabled
  7. Cloud Engine: Enabled
  8. Enhanced Mode: Disabled
  9. Backup Before Resolve: Yes
  10. Resolve Threats: Scan only
  11. Scan Priority: Normal
  12. ---------------------
  13. Targets:
  14. ---------------------
  15. C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34
  16. ---------------------
  17. 2018/08/01 15:32:04 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (100).vir.exe -- [Cloud] Cloud:Trojan.Win32.Injector
  18. 2018/08/01 15:32:04 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (1).vir.exe -- [Cloud] Cloud:Trojan.Win32.Ransom
  19. 2018/08/01 15:32:04 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (11).vir.exe -- [Classic] Malware.Win32.Generic!MS
  20. 2018/08/01 15:32:04 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (15).vir.dll -- [Classic] Malware.Win32.Generic!MS
  21. 2018/08/01 15:32:04 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (16).vir.dll -- [Classic] Malware.Win32.Generic!MS
  22. 2018/08/01 15:32:04 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (12).vir.exe -- [Cloud] Cloud:Trojan.Win32.Emotet
  23. 2018/08/01 15:32:05 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (19).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  24. 2018/08/01 15:32:05 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (17).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  25. 2018/08/01 15:32:06 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (20).vir.dll -- [Cloud] Cloud:Trojan.Win32.Ransom
  26. 2018/08/01 15:32:06 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (21).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  27. 2018/08/01 15:32:06 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (22).vir.exe -- [Classic] Malware.Win32.Generic!MS
  28. 2018/08/01 15:32:06 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (23).vir.exe -- [Classic] Malware.Win32.Generic!MS
  29. 2018/08/01 15:32:07 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (24).vir.exe -- [Classic] Malware.Win32.Generic!MS
  30. 2018/08/01 15:32:07 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (27).vir.exe -- [Classic] Malware.Win32.Generic!MS
  31. 2018/08/01 15:32:07 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (28).vir.exe -- [Classic] Malware.Win32.Generic!MS
  32. 2018/08/01 15:32:07 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (29).vir.exe -- [Classic] Trojan.Win32.Ransom.Ad
  33. 2018/08/01 15:32:07 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (30).vir.exe -- [Classic] Malware.Win32.Generic!MS
  34. 2018/08/01 15:32:07 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (25).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  35. 2018/08/01 15:32:08 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (33).vir.exe -- [Cloud] Cloud:Trojan.Win32.Trickbot
  36. 2018/08/01 15:32:08 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (37).vir.dll -- [Cloud] Cloud:Malware.Win32.Generic
  37. 2018/08/01 15:32:10 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (39).vir.pdf -- [Cloud] Cloud:Malware.Win32.QRSGeneric.0
  38. 2018/08/01 15:32:10 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (4).vir.exe -- [Classic] Trojan.Win32.Crypted.AF
  39. 2018/08/01 15:32:10 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (40).vir.exe -- [Classic] Malware.Win32.Generic!MS
  40. 2018/08/01 15:32:10 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (42).vir.sys -- [Classic] Malware.Win32.Generic!MS
  41. 2018/08/01 15:32:11 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (44).vir.exe -- [Classic] Malware.Win32.Generic!MS
  42. 2018/08/01 15:32:12 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (45).vir.exe -- [Cloud] Cloud:Trojan.Win32.Generic
  43. 2018/08/01 15:32:12 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (46).vir.exe -- [Classic] Malware.Win32.Generic!MS
  44. 2018/08/01 15:32:12 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (47).vir.exe -- [Classic] Malware.Win32.Generic!MS
  45. 2018/08/01 15:32:14 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (49).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  46. 2018/08/01 15:32:14 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (50).vir.exe -- [Classic] Malware.Win32.Generic!MS
  47. 2018/08/01 15:32:14 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (51).vir.exe -- [Classic] Malware.Win32.Generic!MS
  48. 2018/08/01 15:32:14 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (52).vir.exe -- [Classic] Malware.Win32.Generic!MS
  49. 2018/08/01 15:32:16 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (54).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  50. 2018/08/01 15:32:19 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (56).vir.exe -- [Classic] Trojan.Win32.AntiVM.Aa
  51. 2018/08/01 15:32:19 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (58).vir.exe -- [Classic] Malware.Win32.Generic!MS
  52. 2018/08/01 15:32:19 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (38).vir.exe -- [Classic] Malware.Win32.Generic!MS
  53. 2018/08/01 15:32:19 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (59).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  54. 2018/08/01 15:32:19 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (61).vir.exe -- [Classic] Malware.Win32.Generic!MS
  55. 2018/08/01 15:32:20 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (62).vir.dll -- [Classic] Malware.Win32.Generic!MS
  56. 2018/08/01 15:32:20 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (6).vir.exe -- [Cloud] Cloud:Trojan.Win32.Trickbot
  57. 2018/08/01 15:32:20 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (64).vir.exe -- [Classic] Malware.Win32.Generic!MS
  58. 2018/08/01 15:32:20 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (65).vir.exe -- [Cloud] Cloud:Trojan.Win32.Generic
  59. 2018/08/01 15:32:21 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (63).vir.exe -- [Cloud] Cloud:Trojan.Win32.Ransom
  60. 2018/08/01 15:32:21 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (66).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  61. 2018/08/01 15:32:21 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (67).vir.exe -- [Classic] Suspicious.Win32.Crypted.Ac
  62. 2018/08/01 15:32:21 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (69).vir.exe -- [Classic] Malware.Win32.Generic!MS
  63. 2018/08/01 15:32:21 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (68).vir.exe -- [Cloud] Cloud:Trojan.Win32.Ransom
  64. 2018/08/01 15:32:21 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (70).vir.exe -- [Classic] Malware.Win32.Generic!MS
  65. 2018/08/01 15:32:22 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (71).vir.exe -- [Classic] Malware.Win32.Generic!MS
  66. 2018/08/01 15:32:22 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (72).vir.exe -- [Classic] Suspicious.Win32.Crypted.Ah!GEN
  67. 2018/08/01 15:32:23 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (75).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  68. 2018/08/01 15:32:23 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (77).vir.exe -- [Classic] Suspicious.Win32.Crypted.Ah!GEN
  69. 2018/08/01 15:32:23 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (79).vir.exe -- [Cloud] Cloud:Trojan.Win32.Injector
  70. 2018/08/01 15:32:23 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (76).vir.exe -- [Cloud] Cloud:Trojan.Win32.Locky
  71. 2018/08/01 15:32:24 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (80).vir.exe -- [Classic] Malware.Win32.Generic!MS
  72. 2018/08/01 15:32:25 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (83).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  73. 2018/08/01 15:32:25 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (84).vir.exe -- [Classic] Malware.Win32.Generic!MS
  74. 2018/08/01 15:32:26 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (85).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  75. 2018/08/01 15:32:26 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (87).vir.exe -- [Classic] Malware.Win32.Generic!MS
  76. 2018/08/01 15:32:27 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (88).vir.dll -- [Cloud] Cloud:Malware.Win32.Generic
  77. 2018/08/01 15:32:28 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (89).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  78. 2018/08/01 15:32:28 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (9).vir.exe -- [Cloud] Cloud:Trojan.Win32.Hancitor
  79. 2018/08/01 15:32:29 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (90).vir.exe -- [Classic] Malware.Win32.Generic!MS
  80. 2018/08/01 15:32:29 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (82).vir.exe -- [Classic] Malware.Win32.Generic!MS
  81. 2018/08/01 15:32:29 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (91).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  82. 2018/08/01 15:32:30 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (95).vir -- [Cloud] Cloud:Trojan.Script.Downloader
  83. 2018/08/01 15:32:30 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (92).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
  84. 2018/08/01 15:32:30 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (99).vir.exe -- [Classic] Malware.Win32.Generic!MS
  85. 2018/08/01 15:32:31 Threat Detected: C:\Users\zhong\Downloads\Compressed\VIRUS TEST\卡饭\VirusSamples_34\Samp (98).vir.exe -- [Cloud] Cloud:Malware.Win32.Generic
复制代码
zhoutaoyu
发表于 2018-8-1 15:48:07 | 显示全部楼层
本帖最后由 zhoutaoyu 于 2018-8-1 15:59 编辑

20180801 15:44

Norton for Mac:73/100  73%
剩余截图:


Bitdefender Antivirus for Mac扫描余下27个样本,剩余12个。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
EnZhSTReLniKoVa
发表于 2018-8-1 15:55:49 | 显示全部楼层


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
hez2010
发表于 2018-8-1 16:05:52 | 显示全部楼层
X-Sec Antivirus: 69/100 = 69.00%
  1. Basic Info:
  2. ---------------------
  3. Database Version: 2018.08.01.01
  4. Program Version: 2.2.0.1
  5. Heuristic Engine: Enabled
  6. Cloud Engine: Enabled
  7. Enhanced Mode: Disabled
  8. Backup Before Resolve: Yes
  9. Resolve Threats: Scan only
  10. Scan Priority: Normal
  11. ---------------------
  12. Targets:
  13. ---------------------
  14. C:\Users\hez20\Downloads\VirusSamples_34
  15. ---------------------
  16. 2018/08/01 16:03:27 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (1).vir -- [Cloud] Cloud:Trojan.Win32.Ransom
  17. 2018/08/01 16:03:27 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (100).vir -- [Cloud] Cloud:Trojan.Win32.Injector
  18. 2018/08/01 16:03:27 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (11).vir -- [Classic] Malware.Win32.Generic!MS
  19. 2018/08/01 16:03:28 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (15).vir -- [Classic] Malware.Win32.Generic!MS
  20. 2018/08/01 16:03:28 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (12).vir -- [Cloud] Cloud:Trojan.Win32.Emotet
  21. 2018/08/01 16:03:28 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (16).vir -- [Classic] Malware.Win32.Generic!MS
  22. 2018/08/01 16:03:28 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (17).vir -- [Cloud] Cloud:Malware.Win32.Generic
  23. 2018/08/01 16:03:28 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (19).vir -- [Cloud] Cloud:Malware.Win32.Generic
  24. 2018/08/01 16:03:29 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (20).vir -- [Cloud] Cloud:Trojan.Win32.Ransom
  25. 2018/08/01 16:03:29 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (22).vir -- [Classic] Malware.Win32.Generic!MS
  26. 2018/08/01 16:03:29 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (21).vir -- [Cloud] Cloud:Malware.Win32.Generic
  27. 2018/08/01 16:03:29 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (24).vir -- [Classic] Malware.Win32.Generic!MS
  28. 2018/08/01 16:03:29 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (23).vir -- [Classic] Malware.Win32.Generic!MS
  29. 2018/08/01 16:03:29 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (27).vir -- [Classic] Malware.Win32.Generic!MS
  30. 2018/08/01 16:03:29 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (28).vir -- [Classic] Malware.Win32.Generic!MS
  31. 2018/08/01 16:03:29 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (29).vir -- [Classic] Trojan.Win32.Ransom.Ad
  32. 2018/08/01 16:03:30 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (30).vir -- [Classic] Malware.Win32.Generic!MS
  33. 2018/08/01 16:03:30 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (33).vir -- [Cloud] Cloud:Trojan.Win32.Trickbot
  34. 2018/08/01 16:03:30 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (25).vir -- [Cloud] Cloud:Malware.Win32.Generic
  35. 2018/08/01 16:03:31 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (37).vir -- [Cloud] Cloud:Malware.Win32.Generic
  36. 2018/08/01 16:03:31 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (39).vir -- [Cloud] Cloud:Malware.Win32.QRSGeneric.0
  37. 2018/08/01 16:03:31 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (4).vir -- [Classic] Trojan.Win32.Crypted.AF
  38. 2018/08/01 16:03:31 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (40).vir -- [Classic] Malware.Win32.Generic!MS
  39. 2018/08/01 16:03:31 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (42).vir -- [Classic] Malware.Win32.Generic!MS
  40. 2018/08/01 16:03:32 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (44).vir -- [Classic] Malware.Win32.Generic!MS
  41. 2018/08/01 16:03:33 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (45).vir -- [Cloud] Cloud:Trojan.Win32.Generic
  42. 2018/08/01 16:03:33 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (46).vir -- [Classic] Malware.Win32.Generic!MS
  43. 2018/08/01 16:03:33 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (47).vir -- [Classic] Malware.Win32.Generic!MS
  44. 2018/08/01 16:03:33 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (49).vir -- [Cloud] Cloud:Malware.Win32.Generic
  45. 2018/08/01 16:03:33 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (50).vir -- [Classic] Malware.Win32.Generic!MS
  46. 2018/08/01 16:03:34 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (51).vir -- [Classic] Malware.Win32.Generic!MS
  47. 2018/08/01 16:03:34 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (52).vir -- [Classic] Malware.Win32.Generic!MS
  48. 2018/08/01 16:03:35 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (54).vir -- [Cloud] Cloud:Malware.Win32.Generic
  49. 2018/08/01 16:03:35 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (56).vir -- [Classic] Trojan.Win32.AntiVM.Aa
  50. 2018/08/01 16:03:35 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (58).vir -- [Classic] Malware.Win32.Generic!MS
  51. 2018/08/01 16:03:36 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (59).vir -- [Cloud] Cloud:Malware.Win32.Generic
  52. 2018/08/01 16:03:36 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (38).vir -- [Classic] Malware.Win32.Generic!MS
  53. 2018/08/01 16:03:36 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (6).vir -- [Cloud] Cloud:Trojan.Win32.Trickbot
  54. 2018/08/01 16:03:36 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (61).vir -- [Classic] Malware.Win32.Generic!MS
  55. 2018/08/01 16:03:36 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (62).vir -- [Classic] Malware.Win32.Generic!MS
  56. 2018/08/01 16:03:36 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (64).vir -- [Classic] Malware.Win32.Generic!MS
  57. 2018/08/01 16:03:37 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (63).vir -- [Cloud] Cloud:Trojan.Win32.Ransom
  58. 2018/08/01 16:03:37 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (65).vir -- [Cloud] Cloud:Trojan.Win32.Generic
  59. 2018/08/01 16:03:37 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (67).vir -- [Classic] Suspicious.Win32.Crypted.Ac
  60. 2018/08/01 16:03:37 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (66).vir -- [Cloud] Cloud:Malware.Win32.Generic
  61. 2018/08/01 16:03:37 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (69).vir -- [Classic] Malware.Win32.Generic!MS
  62. 2018/08/01 16:03:37 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (68).vir -- [Cloud] Cloud:Trojan.Win32.Ransom
  63. 2018/08/01 16:03:38 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (70).vir -- [Classic] Malware.Win32.Generic!MS
  64. 2018/08/01 16:03:38 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (71).vir -- [Classic] Malware.Win32.Generic!MS
  65. 2018/08/01 16:03:38 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (72).vir -- [Classic] Suspicious.Win32.Crypted.Ah!GEN
  66. 2018/08/01 16:03:38 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (75).vir -- [Cloud] Cloud:Malware.Win32.Generic
  67. 2018/08/01 16:03:38 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (77).vir -- [Classic] Suspicious.Win32.Crypted.Ah!GEN
  68. 2018/08/01 16:03:38 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (76).vir -- [Cloud] Cloud:Trojan.Win32.Locky
  69. 2018/08/01 16:03:39 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (79).vir -- [Cloud] Cloud:Trojan.Win32.Injector
  70. 2018/08/01 16:03:39 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (80).vir -- [Classic] Malware.Win32.Generic!MS
  71. 2018/08/01 16:03:39 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (83).vir -- [Cloud] Cloud:Malware.Win32.Generic
  72. 2018/08/01 16:03:40 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (84).vir -- [Classic] Malware.Win32.Generic!MS
  73. 2018/08/01 16:03:40 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (85).vir -- [Cloud] Cloud:Malware.Win32.Generic
  74. 2018/08/01 16:03:40 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (87).vir -- [Classic] Malware.Win32.Generic!MS
  75. 2018/08/01 16:03:41 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (88).vir -- [Cloud] Cloud:Malware.Win32.Generic
  76. 2018/08/01 16:03:41 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (89).vir -- [Cloud] Cloud:Malware.Win32.Generic
  77. 2018/08/01 16:03:42 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (9).vir -- [Cloud] Cloud:Trojan.Win32.Hancitor
  78. 2018/08/01 16:03:42 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (82).vir -- [Classic] Malware.Win32.Generic!MS
  79. 2018/08/01 16:03:42 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (90).vir -- [Classic] Malware.Win32.Generic!MS
  80. 2018/08/01 16:03:42 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (91).vir -- [Cloud] Cloud:Malware.Win32.Generic
  81. 2018/08/01 16:03:42 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (92).vir -- [Cloud] Cloud:Malware.Win32.Generic
  82. 2018/08/01 16:03:43 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (95).vir -- [Cloud] Cloud:Trojan.Script.Downloader
  83. 2018/08/01 16:03:43 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (99).vir -- [Classic] Malware.Win32.Generic!MS
  84. 2018/08/01 16:03:43 Threat Detected: C:\Users\hez20\Downloads\VirusSamples_34\Samp (98).vir -- [Cloud] Cloud:Malware.Win32.Generic
复制代码
沙丁鱼VX
发表于 2018-8-1 16:26:21 | 显示全部楼层
Avira

81/100
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-4-16 16:36 , Processed in 0.111306 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表