楼主: wangfuxin
收起左侧

全面测评Bitdefender 2009

[复制链接]
Johnkay.Young
发表于 2009-6-19 21:48:38 | 显示全部楼层
专业评测,顶!
SUZAKU
发表于 2009-6-20 00:22:49 | 显示全部楼层

楼主,我用GDNBS帮你测了一下包哦!

检查档案: C:\Documents and Settings\Try\桌面\kafan_blast.7z
        状态: 发现病毒
        病毒: Generic.Onlinegames.14.BC336D50 (Engine A)
项目: Trojan[o]/acpidisk.sys
        检查档案: C:\Documents and Settings\Try\桌面\kafan_blast.7z
        状态: 发现病毒
        病毒: Generic.Onlinegames.14.ADA6AD99 (Engine A)
项目: Trojan[o]/aec.SYS
        检查档案: C:\Documents and Settings\Try\桌面\kafan_blast.7z
        状态: 发现病毒
        病毒: Generic.Onlinegames.14.636AF8E6 (Engine A)
项目: Trojan[o]/AsyncMac.sys
        检查档案: C:\Documents and Settings\Try\桌面\kafan_blast.7z
        状态: 发现病毒
        病毒: Gen:Rootkit.Heur.80E31C3C3C (Engine A)
项目: Trojan[o]/BFDDOS.sys
        检查档案: C:\Documents and Settings\Try\桌面\kafan_blast.7z
        状态: 发现病毒
        病毒: Rootkit.17186 (Engine A)
项目: Trojan[o]/fmfnyf.SYS
        检查档案: C:\Documents and Settings\Try\桌面\kafan_blast.7z
        状态: 发现病毒
        病毒: Rootkit.17580 (Engine A)
项目: Trojan[o]/hsinqn.sys
        检查档案: C:\Documents and Settings\Try\桌面\kafan_blast.7z
        状态: 发现病毒
        病毒: Rootkit.4414 (Engine A)
项目: Trojan[o]/jvdfdzei.sys
        检查档案: C:\Documents and Settings\Try\桌面\kafan_blast.7z
        状态: 发现病毒
        病毒: Backdoor.PCClient.1 (Engine A)
项目: Trojan[o]
        检查档案: C:\Documents and Settings\Try\桌面\kafan_blast.7z
        状态: 发现病毒
        病毒: Trojan.KillAV.KN (Engine A)
项目: (NO_NAME)
        检查档案: C:\Documents and Settings\Try\桌面\kafan_blast.7z
        状态: 发现病毒
        病毒: Gen:Rootkit.Heur.3050AFEFEF (Engine A)
项目: kafan_blast.7z
        路径: C:\Documents and Settings\Try\桌面
        状态: 发现病毒
        病毒: Generic.PWStealer.4B3A8552, GenPack:Trojan.Generic.1456052, Trojan.Generic.1539865, Trojan.Generic.1537003, Trojan.Script.44762, Generic.ScriptWorm.408BD4F7, Exploit.PDF-JS.Gen (2x), Generic.Onlinegames.14.F0F42C59, Generic.Lmir.DDB40EC6, Generic.Onlinegames.14.3753EDB3, Trojan.PWS.OnlineGames.KBWP, Generic.Onlinegames.14.332F029D, Trojan.Agent.12973, Trojan.Generic.1868718, Generic.PWS.WoW.FAD3BD90, Generic.PWS.WoW.2A77E01C, Gen:Trojan.Heur.102CCC8D8D, Backdoor.Generic.171259, Trojan.FakeAlert.AYM, Worm.Generic.20748, Trojan.Dropper.Agent.TNM (2x), Win32.Sality.M (3x), Trojan.Jevafus.H (2x), Trojan.Generic.1454605, Generic.Malware.dld!!.77651996, Trojan.Pws.Qqpass.UJ, Trojan.Generic.1904692, Gen:Trojan.Heur.20609F9090, Win32.Jacksuf.G, Trojan.Generic.1757290, Win32.Worm.Rxbot.KU, Worm.Generic.54502, Trojan.Generic.629651, Backdoor.Agent.ZWB, Trojan.Generic.355689 (2x), Worm.Generic.51385, Generic.PWS.Games.3.773000AF (2x), Backdoor.Hupigon.AAAH, Backdoor.Generic.175661 (2x), Backdoor.Agent.ZFS (2x), Win32.Parite.B, Backdoor.IRCBot.ABRH, Trojan.Pakes.ZUF, Trojan.Generic.1866516, Trojan.Generic.1390866, Trojan.Generic.1810620, Trojan.Generic.1822814, Generic.PWS.Games.3.2639235A, Gen:Trojan.Heur.20649B0A0A, Generic.PWS.Games.3.3B505796, Dropped:Application.BHO.Zhongsou.A, Backdoor.PCClient.TCH, Generic.PWS.Games.3.D46F147C (2x), Generic.PWS.Games.3.C6A0E8E7, Generic.PWS.Games.3.CD9E3DD8, Generic.PWS.Games.3.80438412, Generic.PWS.Games.3.D8BD5FF8, Trojan.Generic.1733773 (2x), Generic.PWS.Games.3.C8283F3E, Generic.PWS.Games.3.1F9F759B (3x), Generic.PWS.Games.3.5E90E512, Generic.PWS.Games.3.365D48BA, Trojan.Agent.AMNE, Trojan.FakeAV.HQ, Trojan.PWS.Agent.SHJ (2x), Trojan.Spy.Agent.OBE (3x), Trojan.Generic.1803844 (2x), Generic.Malware.SP!BdldPk!g.C6EC8146, Trojan.Generic.1770521, Trojan.Agent.AMLY, Generic.PWS.Games.3.53D77E78 (2x), Backdoor.Agent.AMK, Generic.PWS.Games.3.508E5E7B, Trojan.Agent.AHKC, Generic.PWS.Games.3.DAC9C37E (2x), Gen:Trojan.Heur.1020416767 (2x), Trojan.VB.NYC (3x), Generic.PWS.Games.3.D20CC1FD, Adware.Generic.53220 (2x), Dropped:Trojan.PWS.OnlineGames.AACT (3x), Trojan.Generic.1744600, Trojan.Downloader.Bredolab.A, Gen:Trojan.Heur.D1031F1E1E1, Trojan.Generic.1431478, Generic.PWS.Games.3.BA85BB6B, Trojan.Agent.AMPP, Generic.Onlinegames.3.8A01FB3F, Dropped:Application.Generic.51726, Generic.Rincux2.2C00D20E, Generic.PWS.Games.3.CB550BE5, Trojan.Generic.1778497, Generic.PWS.Games.3.8A667026, Gen:Trojan.Heur.3004657000, Trojan.Generic.1539977, Generic.PWS.Games.3.BABAC2A9, Trojan.Generic.1709513, Trojan.Generic.1572513, Trojan.Generic.1705041, Trojan.Generic.1614910 (2x), Generic.Malware.SP!dldspg.B80A9958, Win32.Worm.Blaxe.A, Trojan.Generic.1813591, Trojan.Generic.1724343, Trojan.Generic.1818464, Trojan.Generic.1914521, Trojan.Generic.1714342, Trojan.VB.NKS, Worm.P2P.Agent.Q (2x), Dropped:Adware.Sogou.AF, Trojan.Agent.AMMD (2x), Application.Generic.73724 (2x), Trojan.Crypt.GQ, Win32.Polip.A, Trojan.Generic.1536216, Trojan.FakeAV.GR (2x), Trojan.FakeAV.IX, Trojan.Generic.1116176, Generic.Malware.SYd!dldg.7D13470E, Trojan.Agent.AMJV, Trojan.Generic.1593027, Trojan.Waledac.Gen.1 (5x), Generic.PWS.Games.3.871ACCBD, Trojan.Jevafus.I (2x), Generic.PWS.Games.3.5D41F60A (2x), Generic.PWS.Games.3.CBA7F6E5 (2x), Generic.PWS.Games.3.9B03B0AD, Trojan.Generic.1921497, Backdoor.Hupigon.AYXD, Trojan.Spy.XZN (2x), Worm.WhiteIce.A, Virtool.14886, Trojan.Agent.AMMA, Trojan.Generic.1249629, Trojan.Shipup.C, Dialer.Generic.36278 (2x), Trojan.Generic.1719936 (14x), Gen:Trojan.Heur.20609FB4B4, Trojan.Downloader.JLUC (2x), Gen:Trojan.Heur.B085E4F5F5, Trojan.Spybi, DeepScan:Generic.Malware.P!Pk!g.C605977C, Trojan.Generic.1696355, Win32.Sality.K, Win32.Worm.Mytob.ASU, Trojan.TDss.EF, Win32.Worm.Fujacks.CI, Trojan.Generic.1777492 (2x), Trojan.Downloader.Pangu.B, Trojan.Generic.1535892, Trojan.Generic.1560728, Worm.Generic.15204, Trojan.Agent.AMJY, Backdoor.Generic.179505, Dialer.E.Group.AG, Trojan.Generic.1701122, Trojan.FakeAV.JQ (2x), Win32.Downloader.MPI (4x), Backdoor.Agent.AADX, Generic.Malware.SP!BPk!Tkg.11D560E1, Generic.Onlinegames.3.52F56C0F (2x), Generic.PWS.Games.3.75819B8F, Generic.PWS.Games.3.CA5F9918 (2x), Generic.Onlinegames.3.BE8CFB5B, Generic.PWS.Games.3.508F16E6, Trojan.PWS.WOW.NFB, Generic.PWS.Games.3.A86C093E, Generic.PWS.Games.3.40F693B5 (2x), Trojan.Generic.1726295, Gen:Trojan.Heur.3014D4C153 (4x), Application.Generic.61790, Trojan.Downloader.Banload.OHO, Generic.Malware.BE!.7A851C96, Trojan.Downloader.Agent.AAHA, Trojan.Crypt.Delf.AA, Generic.Onlinegames.14.268AB919, Generic.PWS.Games.3.8CF3C889, Generic.Onlinegames.14.330FC568, Backdoor.Generic.177911, Generic.PWS.Games.3.3DA92FF1, Generic.Onlinegames.14.D55A78C1 (2x), Trojan.Generic.1826522, Generic.Onlinegames.14.C1E9CBE9 (2x), Trojan.Generic.1817570 (2x), Generic.Onlinegames.3.6ABD1E85, Trojan.PWS.WOW.NEY, Generic.Onlinegames.14.6F76CE92, Trojan.Generic.1829204, Trojan.Generic.1805047, Trojan.Dropper.SXO, Trojan.Generic.1763561, Trojan.Generic.1874742 (3x), Trojan.Generic.1790153 (2x), Trojan.Generic.1779885 (2x), Trojan.PWS.OnlineGames.KBWQ, Generic.Onlinegames.14.83AD8888, Generic.Onlinegames.14.EFE4F029 (2x), Trojan.Generic.1816676, Generic.PWS.Games.3.C1835EDB, Generic.Onlinegames.14.99A2CF34, Trojan.Generic.1764524, GenPack:Backdoor.Hupigon.156769, Dropped:Trojan.Generic.1764524, Trojan.Generic.1813839, Application.Generic.19377 (2x), Trojan.Downloader.VB.WAY, Trojan.Generic.1597384, Backdoor.Powerspider.J, MemScan:Trojan.FakeAV.JV (2x), Trojan.Generic.1770261, Trojan.Akopt.C, Trojan.Piptea.A, Trojan.Downloader.Agent.YME, Gen:Adware.Heur.28AF50F2F2, Trojan.FakeAV.IW, Trojan.Generic.1771930, Gen:Adware.Heur.C740BF1D1D, Trojan.Spy.Zeus.AB (2x), Trojan.Japsx.A (2x), Trojan.Generic.1709506, Trojan.Generic.1691177, Trojan.Generic.1739856, Trojan.TDss.EH, DeepScan:Generic.PWS.WoW.E658A622, Trojan.Generic.1447356, Worm.Koobface.A, Trojan.Spy.XZL, Trojan.Script.17479 (3x), Trojan.Generic.1586434, Trojan.Dropper.SYF, Trojan.Generic.1716479, Trojan.Dropper.SXT, Trojan.Kobcka.HY, Trojan.Agent.AFZJ (2x), Trojan.Generic.1730033, Trojan.Generic.1710437, Generic.Malware.SP!dldspg.D9C8618C, Backdoor.Tompai.B, Trojan.TDss.GE, Win32.Kakavex.B, Trojan.PWS.OnlineGames.KBTT, Backdoor.Hupigon.AYAN, Trojan.Generic.1572122, Win32.Dzan.B, Worm.Generic.56210, Generic.Malware.SP!Pk!g.3AEB9C6C, Win32.Worm.VB.NWC, Win32.Worm.Otwycal.AC, Trojan.Agent.AMGT, Trojan.Downloader.FakeAV.BI, DeepScan:Generic.Malware.P!.8EA62811, Trojan.Generic.1447206, Generic.Malware.Fdldg.C381742C, Generic.PWStealer.2BEA1993, Adware.Rogue.PrivacyCenter.A (2x), Backdoor.Bot.91514, Win32.Worm.Koobface.BC, Trojan.Fakeav.JB, Trojan.Agent.AMMH, Trojan.Zlob.54534, Trojan.Spy.GWGhost.J, Trojan.Generic.1648475, Trojan.PWS.QQPas.E, Win32.Worm.Fujacks.CD, Application.Downloader.Qyule.A, Gen:Trojan.Heur.GM.1160446092, Backdoor.Bot.90942, Backdoor.Delf.HSV (2x), Backdoor.Generic.154574, Trojan.Spy.ZBot.RL, Trojan.Generic.1693115, Trojan.Generic.1363577, Trojan.Waledac.BL, Win32.Worm.Viking.AG (2x), Trojan.Generic.1624694 (2x), Generic.Onlinegames.14.D47D3D28, Trojan.Obfuscated.KU, Trojan.Fakealert.BAL, Trojan.Spy.Gwghost.30 (2x), Win32.Worm.Autorun.NC, Application.Generic.38448 (2x), Trojan.Generic.1684615, Trojan.Generic.1628862, Trojan.Generic.1441645, Trojan.Generic.698727, Backdoor.Bot.38333, Worm.Generic.27684, Backdoor.SdBot.DFSG, Trojan.Generic.246372, Gen:Trojan.Heur.3000FFD4D4, Win32.Ravs.A, Trojan.Generic.1543216, Trojan.Spy.Zeus.I, Application.Generic.69699, Trojan.PWS.OnLineGames.KBWE, MemScan:Backdoor.Delf.HSV, Application.Generic.75926, Trojan.Generic.1383752, Win32.Worm.Cekar.K, Backdoor.Hupigon.141061, Win32.Worm.Fujacks.CS, Trojan.Spy.VB.NGE, Trojan.Packed.64770, Generic.Malware.dld!!g.FC0BED63, Generic.Malware.dld!!.07A65EE4, Trojan.Generic.1593287, Trojan.Generic.1802725, Trojan.Generic.1878608, Backdoor.Graybird.LI, Gen:Trojan.Heur.PT.1040BFBFBF, Trojan.Downloader.JLUB, Trojan.Dialer.BM, Trojan.Dialer.AG, Trojan.Crypt.CY, Trojan.Downloader.ZNO, Trojan.Generic.1574909, Trojan.Agent.7789, Worm.Generic.59763, Generic.PWS.Games.3.5FAA9C50, Worm.Generic.54148, Trojan.Agent.AMEE, Gen:Trojan.Heur.TDSS.10708F9F9F, Trojan.Generic.1659520, Trojan.Generic.1660674, Trojan.Generic.1736631, Generic.Onlinegames.14.03416FF8, Generic.Onlinegames.14.D4995A33, Trojan.Generic.1795341, Generic.Onlinegames.14.F6FA2880, Trojan.Generic.1649153, Trojan.Generic.1832468, Generic.Onlinegames.14.B576DEFA, Trojan.Generic.1799279, Trojan.Generic.1837714, Trojan.Generic.1660776, Generic.Onlinegames.14.65600B5A, Trojan.Generic.1791498, Generic.Onlinegames.14.FB5564B2, Trojan.Generic.1733630, Generic.Onlinegames.14.3AB5EF82, Gen:Trojan.Heur.PT.3000616161, Trojan.Generic.1801431, Generic.Onlinegames.14.A960E3F5, Generic.Onlinegames.14.7C7C83EA, Trojan.Generic.1850907, Trojan.Generic.1820940, Trojan.Downloader.JLTZ, Trojan.Generic.1588812, Trojan.Dropper.Delf.BEE, Trojan.Crypt.EZ, Trojan.Generic.549871, MemScan:Trojan.Downloader.VB.WN, Trojan.PWS.QQShou.AE, Trojan.Generic.1273471, Generic.Onlinegames.14.9593A315, Generic.Onlinegames.14.6B803561, Win32.Worm.Winko.I, Generic.Onlinegames.14.83CB7210, Generic.Onlinegames.14.F2C9010A, Generic.Onlinegames.14.4ECDCF45, Generic.Onlinegames.14.7D43FB30, Dialer.Generic.37432, Generic.Onlinegames.14.ED7961FF, Generic.Onlinegames.14.24A80AD6, Generic.Onlinegames.14.9912B140, Generic.Onlinegames.14.3AAACDDF, Trojan.PWS.OnlineGames.WNE, DeepScan:Generic.Adw.Cinmus.2.6DC856D7, DeepScan:Generic.Adw.Cinmus.2.1668E7B0, Generic.Lmir.31A4D418, Generic.Onlinegames.14.066B51C5, Application.Generic.60878, Adware.Sogou.Gen, Generic.Onlinegames.14.FB9395B3, Trojan.Generic.1729931, Generic.Onlinegames.14.8518F76E, Generic.Onlinegames.14.308C35B9, Application.Generic.67058, Generic.Onlinegames.14.14E9ABFD, Generic.Onlinegames.14.617E7C1F, Generic.Onlinegames.14.23E84ADC, Dialer.Egroup.JX, Generic.Onlinegames.14.8F2005EC, Trojan.Packed.Hiloti.Gen.1, Generic.Onlinegames.14.697DFD8B, Trojan.Pws.Humbac.A, Application.BHO.Zhongsou.A, Generic.Onlinegames.14.FBA942B1, Generic.Malware.P!.8E97593C, Trojan.Generic.1921943, Trojan.Generic.1595604, Trojan.Generic.1766611, Gen:Trojan.Heur.80FD021313, Trojan.PWS.OnlineGames.AACT (2x), Generic.Malware.P!g.A1BFE9CF, Generic.Onlinegames.14.E329342A, Trojan.PWS.OnlineGames.AALP, Adware.Agent.NCU (2x), Backdoor.PowerSpider.310, Trojan.Generic.1621482, Trojan.Generic.225471, Trojan.PWS.OnLineGames.AALE (2x), Backdoor.Sality.A, Trojan.Spy.Gwghost.J, Trojan.Humbac.A, Trojan.Generic.1653797, Backdoor.Generic.109236, Trojan.Generic.1826346, Generic.Onlinegames.14.7A26DCC5, Trojan.Generic.821945, Generic.Onlinegames.14.4BF32FF5, Win32.Sality.G, Trojan.Crypt.Delf.AF, Trojan.Downloader.Delf.RAU, Generic.Onlinegames.14.BC336D50, Generic.Onlinegames.14.ADA6AD99, Generic.Onlinegames.14.636AF8E6, Gen:Rootkit.Heur.80E31C3C3C, Rootkit.17186, Rootkit.17580, Rootkit.4414, Backdoor.PCClient.1, Trojan.KillAV.KN, Gen:Rootkit.Heur.3050AFEFEF (Engine A)

检测执行时间: 6/19/2009 23:55
    已检测 1 个文件
    已发现 1 个病毒文件
    已发现 0 个可疑文件
zhxg54
发表于 2009-6-20 08:31:25 | 显示全部楼层
强中自有强中手,一山更比一山高。
liweiqi
发表于 2009-6-20 08:55:02 | 显示全部楼层
BD是将病毒隔离 而不是杀掉 不知道这样绝对安全吗
haichong7668
头像被屏蔽
发表于 2009-6-20 15:49:39 | 显示全部楼层
支持楼主,希望看到更多
zelda1398
发表于 2009-6-21 01:15:22 | 显示全部楼层
Bitdefender 2009有待加强,期待后续版本有更好的表现。
SONGLEI
发表于 2009-6-21 09:19:00 | 显示全部楼层
终于登录上了,支持一下
不管BD如何,LZ测试很辛苦很专业
kuangchai
发表于 2009-6-22 20:23:00 | 显示全部楼层
bitdefender 还是很会反弹的一个杀毒软件。。。如果有完美破解的就好。。。每次说完美破解用不了多久就挂掉了
静听风吼 该用户已被删除
发表于 2009-6-23 11:21:19 | 显示全部楼层
学习了,楼主辛苦了
ahsoo
发表于 2009-6-23 17:56:37 | 显示全部楼层
介绍的 很详细 而且很中肯 谢谢
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-5-17 16:27 , Processed in 0.093817 second(s), 14 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表