Advanced XLS Converter 2.75 Informe Antivirus

Informe antivirus para xlscnv.exe (1.66 MB)
Download3k ha descargado y probado Advanced XLS Converter 2.75 en 15 Dec 2014 con los mejores motores antivirus disponibles en presente.

Hemos encontrado que estaba limpio de cualquier tipo de software maligno (virus, spyware, adware, etc). Los informes completos están disponibles a continuación.

Volveremos a probar Advanced XLS Converter en la nueva versión del programa, así que asegúrese de que vuelve a chequear los reportes actualizados en el futuro próximo.
  • Avast:

    Limpio
  • Avira:

    Limpio
  • Kaspersky:

    Limpio
  • NOD32:

    Limpio

Los registros detallados

clic + para expandir registro
Avast informe de análisis: Limpio
xlscnv.exe|>nsis.hdr OK
xlscnv.exe|>$PLUGINSDIR\InstallOptions.dll OK
xlscnv.exe|>$PLUGINSDIR\ioSpecial.ini OK
xlscnv.exe|>$PLUGINSDIR\modern-wizard.bmp OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>#IDXHDR OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>#STRINGS OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>#SYSTEM OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>#TOPICS OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>#URLSTR OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>#URLTBL OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>#WINDOWS OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>$FIftiMain OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>$OBJINST OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>$WWAssociativeLinks\BTree OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>$WWAssociativeLinks\Data OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>$WWAssociativeLinks\Map OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>$WWAssociativeLinks\Property OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>advanced_csv_converter.htm OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>commandline.htm OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>dbf_recovery.htm OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>dbf_viewer_2000.htm OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>default.css OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>filter-xls.png OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>filteringrecords.htm OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>helpman_topicinit.js OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>howtopurschase.htm OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>howtostart.htm OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>introduction.htm OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>paradox_converter.htm OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>xls-converter-common.png OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>xls-to-csv.png OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>xlscnv.hhc OK
xlscnv.exe|>$INSTDIR\xlscnv.chm|>xlscnv_popup_text.js OK
xlscnv.exe|>$INSTDIR\xlscnv.chm OK
xlscnv.exe|>$COMMONFILES\Advanced XLS Converter\xls-converter.url OK
xlscnv.exe|>$COMMONFILES\Advanced XLS Converter\xlscnv.exe OK
xlscnv.exe|>$COMMONFILES\Advanced XLS Converter\libxl.dll OK
xlscnv.exe|>$COMMONFILES\Advanced XLS Converter\xlscnv.exe.manifest OK
xlscnv.exe|>$COMMONFILES\Advanced XLS Converter\readme.txt OK
xlscnv.exe OK
#
# Number of scanned files: 40
# Number of scanned folders: 0
# Number of infected files: 0
# Total size of scanned files: 6144792
# Virus database: 141215-2, 12/15/14
# Total scan time: 0:0:0

















AVG informe de análisis: Limpio
AVG 2013 AntiVirus command line scanner
Copyright (c) 1992 - 2012 AVG Technologies
Program version 2013.0.3495, engine 2013.0.4235
Virus Database: Version 4235/8741 2014-12-15

------------------------------------------------------------
Test started: 16.12.2014 3:23:01
Duration of test: 3 second(s)
------------------------------------------------------------
Objects scanned : 1
Found infections : 0
Found rootkit : 0
Found high severity : 0
Found med severity : 0
Found info severity : 0
Fixed rootkit : 0
Fixed high severity : 0
Fixed med severity : 0
Fixed info severity : 0
------------------------------------------------------------

















Avira informe de análisis: Limpio
Avira / Windows Version 1.9.159.0
Copyright (c) 2010 by Avira GmbH
All rights reserved.

engine set: 8.3.18.6
VDF Version: 7.11.145.12


Scan start time: 12/16/2014 5:22:54 AM
Command line: g:\scancl.exe --nombr --showall --verboselog /a /z /s --log=d:\scanner\output.tmp d:\scanner\downloads\360920\xlscnv.exe

configuration file: g:\scancl.conf
d:\scanner\downloads\360920\xlscnv.exe
Date: 16.12.2014 Time: 05:22:37 Size: 1735784



Statistics :
Directories............... : 0
Archives.................. : 1
Files..................... : 42
Infected.............. : 0
Warnings.............. : 0
Suspicious............ : 0
Infections................ : 0
Time...................... : 00:00:01


















Kaspersky informe de análisis: Limpio
2014-12-16 05:22:54 Scan_Objects$333114 starting 1%
; --- Settings ---
; Action on detect: Disinfect automatically
; Scan objects: All objects
; Use iChecker: No
; Use iSwift: No
; Try disinfect: No
; Try delete: No
; Try delete container: No
; Exclude by mask: No
; Include by mask: No
; Objects to scan:
; "xlscnv.exe" Enable = Yes Recursive = No
; ------------------
2014-12-16 05:22:54 Scan_Objects$333114 running 50%
2014-12-16 05:22:54 xlscnv.exe archive NSIS
2014-12-16 05:22:54 xlscnv.exe//data0001 ok
2014-12-16 05:22:54 xlscnv.exe//$PLUGINSDIR\InstallOptions.dll ok
2014-12-16 05:22:54 xlscnv.exe//$PLUGINSDIR\ioSpecial.ini ok
2014-12-16 05:22:54 xlscnv.exe//$PLUGINSDIR\modern-wizard.bmp ok
2014-12-16 05:22:54 xlscnv.exe//xlscnv.chm archive CHM
2014-12-16 05:22:54 xlscnv.exe//xlscnv.chm//advanced_csv_converter.htm ok
2014-12-16 05:22:54 xlscnv.exe//xlscnv.chm//commandline.htm ok
2014-12-16 05:22:54 xlscnv.exe//xlscnv.chm//dbf_recovery.htm ok
2014-12-16 05:22:54 xlscnv.exe//xlscnv.chm//dbf_viewer_2000.htm ok
2014-12-16 05:22:54 xlscnv.exe//xlscnv.chm//default.css ok
2014-12-16 05:22:54 xlscnv.exe//xlscnv.chm//filter-xls.png ok
2014-12-16 05:22:54 xlscnv.exe//xlscnv.chm//filteringrecords.htm ok
2014-12-16 05:22:54 xlscnv.exe//xlscnv.chm//helpman_topicinit.js ok
2014-12-16 05:22:54 xlscnv.exe//xlscnv.chm//howtopurschase.htm ok
2014-12-16 05:22:54 xlscnv.exe//xlscnv.chm//howtostart.htm ok
2014-12-16 05:22:54 xlscnv.exe//xlscnv.chm ok
2014-12-16 05:22:54 xlscnv.exe//xls-converter.url ok
2014-12-16 05:22:55 xlscnv.exe//xlscnv.exe ok
2014-12-16 05:22:55 xlscnv.exe//libxl.dll ok
2014-12-16 05:22:55 xlscnv.exe//xlscnv.exe.manifest ok
2014-12-16 05:22:55 xlscnv.exe//readme.txt ok
2014-12-16 05:22:55 xlscnv.exe//data0011 ok
2014-12-16 05:22:55 xlscnv.exe//data0012 ok
2014-12-16 05:22:55 xlscnv.exe//# ok
2014-12-16 05:22:55 xlscnv.exe//# ok
2014-12-16 05:22:55 xlscnv.exe//# ok
2014-12-16 05:22:55 xlscnv.exe//# ok
2014-12-16 05:22:55 xlscnv.exe//# ok
2014-12-16 05:22:55 xlscnv.exe//# ok
2014-12-16 05:22:55 xlscnv.exe//# ok
2014-12-16 05:22:55 xlscnv.exe//# ok
2014-12-16 05:22:55 xlscnv.exe//# ok
2014-12-16 05:22:55 xlscnv.exe//# ok
2014-12-16 05:22:55 xlscnv.exe//# ok
2014-12-16 05:22:56 xlscnv.exe ok
2014-12-16 05:22:59 Scan_Objects$333114 completed
; --- Statistics ---
; Time Start: 2014-12-16 05:22:54
; Time Finish: 2014-12-16 05:22:59
; Completion: 100%
; Processed objects: 34
; Total detected: 0
; Detected exact: 0
; Suspicions: 0
; Treats detected: 0
; Untreated: 0
; Disinfected: 0
; Quarantined: 0
; Deleted: 0
; Skipped: 0
; Archived: 2
; Packed: 0
; Password protected: 0
; Corrupted: 0
; Errors: 0
; Last object:
; ------------------

















NOD32 informe de análisis: Limpio

ECLS Command-line scanner, version 6.0.316.0, (C) 1992-2013 ESET, spol. s r.o.
Module loader, version 1055 (20141118), build 1080
Module perseus, version 1446 (20141208), build 1672
Module scanner, version 10882 (20141215), build 21567
Module archiver, version 1215 (20141106), build 1202
Module advheur, version 1153 (20140915), build 1119
Module cleaner, version 1102 (20141112), build 1133

Command line: --base-dir=d:\av\eset /log-rewrite /log-all /files /no-boots /no-heur /no-adv-heur /mail /sfx /rtp /adware /unsafe /unwanted /pattern /action=none /no-quarantine /log-file=d:\scanner\output.tmp xlscnv.exe

Scan started at: 12/16/14 05:22:40
name="xlscnv.exe", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - Entries.bin", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - Strings.txt", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - Script.nsi", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - InstallOptions.dll", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - ioSpecial.ini", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - modern-wizard.bmp", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /#ITBITS", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - ::DataSpace/NameList", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - ::DataSpace/Storage/MSCompressed/Transform/List", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - ::DataSpace/Storage/MSCompressed/SpanInfo", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - ::DataSpace/Storage/MSCompressed/ControlData", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - ::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/InstanceData/ResetTable", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /#SYSTEM", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - ::DataSpace/Storage/MSCompressed/Content", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /advanced_csv_converter.htm", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /commandline.htm", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /dbf_recovery.htm", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /dbf_viewer_2000.htm", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /filteringrecords.htm", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /howtopurschase.htm", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /howtostart.htm", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /introduction.htm", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /paradox_converter.htm", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /helpman_topicinit.js", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /xlscnv_popup_text.js", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /xlscnv.hhc", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /filter-xls.png", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /xls-to-csv.png", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /xls-converter-common.png", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /default.css", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /#WINDOWS", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /$WWKeywordLinks/Property", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /$WWAssociativeLinks/BTree", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /$WWAssociativeLinks/Data", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /$WWAssociativeLinks/Map", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /$WWAssociativeLinks/Property", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /$OBJINST", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /$FIftiMain", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /#IDXHDR", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /#TOPICS", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /#URLTBL", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /#URLSTR", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.chm - CHM - /#STRINGS", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xls-converter.url", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.exe", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - libxl.dll", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - xlscnv.exe.manifest", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - readme.txt", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - uninst.exe", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - uninst.exe - NSIS - Entries.bin", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - uninst.exe - NSIS - Strings.txt", threat="is OK", action="", info=""
name="xlscnv.exe - NSIS - uninst.exe - NSIS - Script.nsi", threat="is OK", action="", info=""

Scan completed at: 12/16/14 05:22:40
Scan time: 0 sec (0:00:00)
Total: files - 1, objects 51
Infected: files - 0, objects 0
Cleaned: files - 0, objects 0


















Download3k's recomendaciones de seguridad

1. Instale un antivirus

Con el fin de mantener tu ordenador libre de malware, le recomendamos que siempre tenga instalado un programa antivirus, sobre todo para descarga e instalación de nuevos programas de la web. Por lo menos una vez al día, siga su programa de actualización de bases de datos. Esto permitirá que su antivirus sea al día con las últimas amenazas de software maligno y proteja mejor sus datos informáticos.

Si aun no tiene una potente solución antivirus para proteger su ordenador, usted puede tomar en cuenta una de nuestras recomendaciones: Avast Free, AVG Free, Avira Free, Bitdefender Free, NOD32.

2. Elija un navegador web seguro

Una cosa importante a tener en cuenta es el navegador web que utilice. La mayoría de los vulnerabilidades de seguridad y virus atacan Internet Explorer por lo que es mejor que usted considere otra alternativa. Los navegadores web más seguros disponibles Hoy en día se consideran Mozilla Firefox et Google Chrome. Además de ser gratis, ambos son rápidos, tienen bloqueo de ventanas emergentes, pestañas de navegación, con privacidad y características de seguridad. Probarlos: Descarga Mozilla Firefox ou Descarga Google Chrome.

3. Obtenga más información sobre cómo proteger su PC

Estos artículos deben ayudarle más (Inglés):

Obtenga el código HTML para el presente informe

Copie el código de la caja de texto de abajo y Péguelo en su página HTML.

Enlace Gráfico

Advanced XLS Converter informe antivirus para download3k.es
Advanced XLS Converter informe antivirus para download3k.es
Advanced XLS Converter informe antivirus para download3k.es

Texto del Enlace

Opiniones
0/5 (0 votes)
Tu clasificación