【【【【【【【【【【【WAP图标点亮器】】】】】】】】】】】

社区服务
高级搜索
猴岛论坛QQ微信技术【【【【【【【【【【【WAP图标点亮器】】】】】】】】】】】
发帖 回复
倒序阅读 最近浏览的帖子最近浏览的版块
2个回复

【【【【【【【【【【【WAP图标点亮器】】】】】】】】】】】

楼层直达
80488486

ZxID:16022550

等级: 下士
举报 只看楼主 使用道具 楼主   发表于: 2011-09-03 0
杀毒报告:http://r.virscan.org/bc3d9a4b19d0d0b5278b6db122d3d350
Wap图标点亮器.rar[点击下载](265 K) 下载次数:9 累计下载获得 DB 18
听着听着听着

ZxID:16106879

等级: 新兵
举报 只看该作者 沙发   发表于: 2011-09-03 0
什么的
张小三ゝ

ZxID:15612337

等级: 禁止发言
配偶: 店小二ゝ

举报 只看该作者 板凳   发表于: 2011-09-03 0
VirSCAN.org Scanned Report :
Scanned time   : 2011/09/03 08:07:59 (CST)
Scanner results: 14%的杀软(5/37)报告发现病毒
File Name      : Wap图标点亮器.rar
File Size      : 270374 byte
File Type      : RAR archive data, v1d, os
MD5            : 0b4c38a82277e2d50401d8f1f5763e0c
SHA1           : ca5790a0ef3b7ac5fdfa180ac4e392d2172924ec
Online report  : http://r.virscan.org/bc3d9a4b19d0d0b5278b6db122d3d350

Scanner        Engine Ver      Sig Ver           Sig Date    Time   Scan result
a-squared      5.1.0.3         20110901192640    2011-09-01  0.28   -
安博士V3       2011.09.03.00   2011.09.03        2011-09-03  1.65   -
AntiVir        8.2.6.54        7.11.14.90        2011-09-02  0.29   -
安天           2.0.18          20110804.11725727 2011-08-04  0.02   -
Arcavir        2011            201107140423      2011-07-14  2.19   Variant:Trojan.Pincav.Adcu
Authentium     5.1.1           201109022020      2011-09-02  3.62   -
AVAST!         4.7.4           110902-1          2011-09-02  0.00   -
AVG            8.5.850         271.1.1/3873      2011-09-03  0.26   -
BitDefender    7.90123.9020856 7.38879           2011-09-03  4.34   -
ClamAV         0.97.1          13538             2011-09-02  0.15   -
Comodo         5.1             9971              2011-09-02  1.78   -
CP Secure      1.3.0.5         2011.08.31        2011-08-31  0.10   -
Dr.Web         5.0.2.3300      2011.09.03        2011-09-03  14.67  -
F-Prot         4.6.2.117       20110902          2011-09-02  0.79   W32/Agent.EW.gen!Eldorado (generic, not disinfectable)
F-Secure       7.02.73807      2011.09.02.06     2011-09-02  0.30   -
飞塔           4.2.257         14.87             2011-09-02  0.10   -
GData          22.1876         20110903          2011-09-03  0.11   -
ViRobot        20110902        2011.09.02        2011-09-02  0.39   -
Ikarus         T3.1.32.20.0    2011.09.02.79258  2011-09-02  4.84   Trojan.Win32.Pasta
江民杀毒       13.0.900        2011.09.02        2011-09-02  1.66   -
卡巴斯基       5.5.10          2011.09.02        2011-09-02  0.19   -
金山毒霸       2009.2.5.15     2011.9.2.18       2011-09-02  0.88   -
迈克菲         5400.1158       6457              2011-09-02  9.78   Pasta
Microsoft      1.7604          2011.09.03        2011-09-03  3.43   -
NOD32          3.0.21          6429              2011-09-02  0.06   -
Norman         6.07.11         6.07.00           2011-09-02  12.02  W32/OnlineGames.LWBP
熊猫卫士       9.05.01         2011.09.01        2011-09-01  0.56   -
趋势科技       9.200-1012      8.360.11          2011-08-17  0.07   -
Quick Heal     11.00           2011.09.02        2011-09-02  1.05   -
瑞星           20.0            23.73.01.03       2011-08-30  0.23   -
Sophos         3.23.2          4.69              2011-09-03  3.73   -
Sunbelt        3.9.2500.2      10351             2011-09-02  0.61   -
赛门铁克       1.3.0.24        20110902.002      2011-09-02  0.23   -
nProtect       20110902.01     12593687          2011-09-02  1.14   -
The Hacker     6.7.0.1         v00287            2011-09-01  0.47   -
VBA32          3.12.16.4       20110901.1945     2011-09-01  4.40   -
VirusBuster    5.3.0.4         14.0.199.0/60254332011-09-02  0.00   -
« 返回列表
发帖 回复