Ease CD to MP3 Ripper 2.0 Antivirus Report

Antivirus report for easecr.exe (6.30 MB)
Download3k has downloaded and tested version 2.0 of Ease CD to MP3 Ripper on 9 May 2014 using only the best antivirus engines available Today.

We have found it to be clean of any form of badware (viruses, spyware, adware, etc.). You can view the full scan logs below.

We will test Ease CD to MP3 Ripper again on the next version release so make sure you check back for updated reports in the near future.
  • Avast:

    Clean
  • Avira:

    Clean
  • Kaspersky:

    Clean
  • NOD32:

    Clean

Detailed logs

click + to expand log
Avast scan report: Clean
easecr.exe|>[Embedded_I#023c0a]|>inno.hdr OK
easecr.exe|>[Embedded_I#023c0a]|>{embedded}\License.txt OK
easecr.exe|>[Embedded_I#023c0a]|>{embedded}\WizardImage.bmp OK
easecr.exe|>[Embedded_I#023c0a]|>{embedded}\WizardSmallImage.bmp OK
easecr.exe|>[Embedded_I#023c0a]|>{embedded}\setup.exe|>[Embedded_R#SHFOLDERDLL] OK
easecr.exe|>[Embedded_I#023c0a]|>{embedded}\setup.exe OK
easecr.exe|>[Embedded_I#023c0a]|>{embedded}\uninstall.exe OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\license.txt OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\cdripper.exe OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>asfsipc.dll OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>BlackBox.dll OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>dcsetup.exe|>drmclien.cat OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>dcsetup.exe|>DRMClien.dll OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>dcsetup.exe|>drmclien.inf OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>dcsetup.exe|>wminf.exe OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>dcsetup.exe|>ADVPACK.DLL OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>dcsetup.exe|>W95INF32.DLL OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>dcsetup.exe|>W95INF16.DLL OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>dcsetup.exe OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>drmstor.dll OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>drmv2clt.dll OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>l3codeca.acm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>LAPRXY.DLL OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>logagent.exe OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>msaud32.acm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>msdmo.dll OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>msnetobj.dll OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>MSVCRT.DLL OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>npwmsdrm.dll OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>sl_anet.acm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>wmad.exe|>wmad.cat OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>wmad.exe|>wmad.inf OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>wmad.exe|>WMADMOD.DLL OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>wmad.exe|>wminf.exe OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>wmad.exe|>ADVPACK.DLL OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>wmad.exe|>W95INF32.DLL OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>wmad.exe|>W95INF16.DLL OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>wmad.exe OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>WMADMOE.DLL OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>WMASF.DLL OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>WMFADist.inf OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>wmidx.ocx OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>WMNetMgr.dll OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>WMStream.dll OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>WMVCORE.DLL OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>_wmanscp.exe OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>ADVPACK.DLL OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>W95INF32.DLL OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe|>W95INF16.DLL OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\WMFADist.exe OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>#IDXHDR OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>#STRINGS OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>#SYSTEM OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>#TOPICS OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>#URLSTR OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>#URLTBL OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>$OBJINST OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>$WWKeywordLinks\BTree OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>$WWKeywordLinks\Data OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>$WWKeywordLinks\Map OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>$WWKeywordLinks\Property OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>cd_settings.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>CDDB_Settings.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>contact.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>easecdripper.hhc OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>easecdripper.hhk OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>FAQ.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>faq1.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>faq2.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>faq3.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>faq4.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>faq5.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>faq6.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>faq7.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>general_options.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images\index_01.gif OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images\index_02.gif OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images\index_04.gif OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images\index_05.gif OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images\index_06.gif OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\cd setting.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\cddb.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\decode.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\encodetomp3.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\encodetoogg.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\encodetowma.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\mp3_convert.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\mp3setting.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\ogg_convert.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\oggsetting.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\outputsetting.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\overview.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\play.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\register.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\register_window.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\setting.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\skin.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\skin_1.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\skin_2.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\skin_3.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\skin_4.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\skin_5.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\towav.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\wave_convert.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\wave_setting.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\wavenormalize.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\wavtomp3.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\wavtoogg.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\wavtowma.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\wma_convert.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>images2\wmasetting.jpg OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>index1.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>index2.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>index3.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>index4.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>mp3_convert.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>mp3_settings.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>ogg_convert.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>ogg_settings.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>output_settings.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>overview.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>quickstart.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>Registration.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>settings.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>skins.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>style.css OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>wave_convert.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>wave_settings.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>whyuseit.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>wma_convert.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm|>wma_settings.htm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\help\easecdripper.chm OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\skins\skin1.skn|>SkinData OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\skins\skin1.skn OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\skins\skin2.skn|>SkinData OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\skins\skin2.skn OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\skins\skin3.skn|>SkinData OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\skins\skin3.skn OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\skins\skin4.skn|>SkinData OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\skins\skin4.skn OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\skins\skin5.skn|>SkinData OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\skins\skin5.skn OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\skins\skin6.skn|>SkinData OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\skins\skin6.skn OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\AffiliateNow.dll|>[UPX] OK
easecr.exe|>[Embedded_I#023c0a]|>{app}\AffiliateNow.dll OK
easecr.exe|>[Embedded_I#023c0a]|>{sys}\NCTAudioFile.dll OK
easecr.exe|>[Embedded_I#023c0a]|>{sys}\NCTAudioGrabber.dll OK
easecr.exe|>[Embedded_I#023c0a]|>{sys}\NCTAudioTransform.dll OK
easecr.exe|>[Embedded_I#023c0a]|>{sys}\NCTAudioInformation.dll OK
easecr.exe|>[Embedded_I#023c0a]|>{sys}\NCTAudioPlayer.dll OK
easecr.exe|>[Embedded_I#023c0a]|>{sys}\NCTWMAFile.dll OK
easecr.exe|>[Embedded_I#023c0a]|>{sys}\lame_enc.dll OK
easecr.exe|>[Embedded_I#023c0a]|>{sys}\oleaut32.dll OK
easecr.exe|>[Embedded_I#023c0a]|>{sys}\msvcrt.dll OK
easecr.exe|>[Embedded_I#023c0a]|>{sys}\ATL.DLL OK
easecr.exe|>[Embedded_I#023c0a]|>{sys}\actskin4.ocx OK
easecr.exe|>[Embedded_I#023c0a]|>{win}\easecdripper.ini OK
easecr.exe|>[Embedded_I#023c0a] OK
easecr.exe OK
#
# Number of scanned files: 160
# Number of scanned folders: 0
# Number of infected files: 0
# Total size of scanned files: 44736457
# Virus database: 140509-0, 05/09/14
# Total scan time: 0:0:1

















AVG scan report: Clean
AVG 2013 AntiVirus command line scanner
Copyright (c) 1992 - 2012 AVG Technologies
Program version 2013.0.3469, engine 2013.0.3722
Virus Database: Version 3722/7464 2014-05-09

------------------------------------------------------------
Test started: 9.5.2014 16:32:53
Duration of test: 11 second(s)
------------------------------------------------------------
Objects scanned : 26
Found infections : 0
Found rootkit : 0
Found high severity : 0
Found med severity : 0
Found info severity : 0
Fixed rootkit : 0
Fixed high severity : 0
Fixed med severity : 0
Fixed info severity : 0
------------------------------------------------------------

















Avira scan report: Clean
Avira / Windows Version 1.9.159.0
Copyright (c) 2010 by Avira GmbH
All rights reserved.

engine set: 8.3.18.6
VDF Version: 7.11.145.12


Scan start time: 5/9/2014 7:32:49 PM
Command line: g:\scancl.exe --nombr --showall --verboselog /a /z /s --log=d:\scanner\output.tmp d:\scanner\downloads\148609\easecr.exe

configuration file: g:\scancl.conf
d:\scanner\downloads\148609\easecr.exe
Date: 09.05.2014 Time: 19:32:32 Size: 6607134



Statistics :
Directories............... : 0
Files..................... : 1
Infected.............. : 0
Warnings.............. : 0
Suspicious............ : 0
Infections................ : 0
Time...................... : 00:00:01


















Kaspersky scan report: Clean
2014-05-09 19:32:49 Scan_Objects$216522 starting 1%
; --- Settings ---
; Action on detect: Disinfect automatically
; Scan objects: All objects
; Use iChecker: No
; Use iSwift: No
; Try disinfect: No
; Try delete: No
; Try delete container: No
; Exclude by mask: No
; Include by mask: No
; Objects to scan:
; "easecr.exe" Enable = Yes Recursive = No
; ------------------
2014-05-09 19:32:49 Scan_Objects$216522 running 50%
2014-05-09 19:32:49 easecr.exe archive LymeSFX
2014-05-09 19:32:51 easecr.exe//# archive Inno
2014-05-09 19:32:51 easecr.exe//#//exe//data0045.res ok
2014-05-09 19:32:51 easecr.exe//#//exe ok
2014-05-09 19:32:51 easecr.exe//#//messages ok
2014-05-09 19:32:51 easecr.exe//#//script ok
2014-05-09 19:32:51 easecr.exe//#//data0000 ok
2014-05-09 19:32:51 easecr.exe//#//data0001 ok
2014-05-09 19:32:51 easecr.exe//#//data0002 ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res archive CAB
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//asfsipc.dll ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//BlackBox.dll ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//dcsetup.exe ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//drmstor.dll ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//drmv2clt.dll ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//l3codeca.acm ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//LAPRXY.DLL ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//logagent.exe ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//msaud32.acm ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//msdmo.dll ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//msnetobj.dll ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//MSVCRT.DLL ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//npwmsdrm.dll ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//sl_anet.acm ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//wmad.exe ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//WMADMOE.DLL ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//WMASF.DLL ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//WMFADist.inf ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//wmidx.ocx ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//WMNetMgr.dll ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//WMStream.dll ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//WMVCORE.DLL ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//_wmanscp.exe ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//ADVPACK.DLL ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//W95INF32.DLL ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res//W95INF16.DLL ok
2014-05-09 19:32:51 easecr.exe//#//data0003//data0016.res ok
2014-05-09 19:32:51 easecr.exe//#//data0003 ok
2014-05-09 19:32:51 easecr.exe//#//data0004 archive CHM
2014-05-09 19:32:51 easecr.exe//#//data0004//cd_settings.htm ok
2014-05-09 19:32:51 easecr.exe//#//data0004//CDDB_Settings.htm ok
2014-05-09 19:32:51 easecr.exe//#//data0004//contact.htm ok
2014-05-09 19:32:51 easecr.exe//#//data0004//easecdripper.hhc ok
2014-05-09 19:32:51 easecr.exe//#//data0004//easecdripper.hhk ok
2014-05-09 19:32:51 easecr.exe//#//data0004//FAQ.htm ok
2014-05-09 19:32:51 easecr.exe//#//data0004//faq1.htm ok
2014-05-09 19:32:51 easecr.exe//#//data0004//faq2.htm ok
2014-05-09 19:32:51 easecr.exe//#//data0004//faq3.htm ok
2014-05-09 19:32:51 easecr.exe//#//data0004//faq4.htm ok
2014-05-09 19:32:51 easecr.exe//#//data0004 ok
2014-05-09 19:32:51 easecr.exe//#//data0005 ok
2014-05-09 19:32:51 easecr.exe//#//data0006 ok
2014-05-09 19:32:51 easecr.exe//#//data0007 ok
2014-05-09 19:32:51 easecr.exe//#//data0008 ok
2014-05-09 19:32:51 easecr.exe//#//data0009 ok
2014-05-09 19:32:51 easecr.exe//#//data0010 ok
2014-05-09 19:32:51 easecr.exe//#//data0011 packed UPX
2014-05-09 19:32:51 easecr.exe//#//data0011//UPX ok
2014-05-09 19:32:51 easecr.exe//#//data0011 ok
2014-05-09 19:32:51 easecr.exe//#//data0012 ok
2014-05-09 19:32:51 easecr.exe//#//data0013 ok
2014-05-09 19:32:51 easecr.exe//#//data0014 ok
2014-05-09 19:32:51 easecr.exe//#//data0015 ok
2014-05-09 19:32:52 easecr.exe//#//data0016 ok
2014-05-09 19:32:52 easecr.exe//#//data0017 ok
2014-05-09 19:32:52 easecr.exe//#//data0018 ok
2014-05-09 19:32:52 easecr.exe//#//data0019 ok
2014-05-09 19:32:52 easecr.exe//#//data0020 ok
2014-05-09 19:32:52 easecr.exe//#//data0021 ok
2014-05-09 19:32:52 easecr.exe//#//data0022 ok
2014-05-09 19:32:52 easecr.exe//#//data0023 ok
2014-05-09 19:32:52 easecr.exe//# ok
2014-05-09 19:32:52 easecr.exe//# ok
2014-05-09 19:32:52 easecr.exe ok
2014-05-09 19:32:52 Scan_Objects$216522 completed
; --- Statistics ---
; Time Start: 2014-05-09 19:32:49
; Time Finish: 2014-05-09 19:32:52
; Completion: 100%
; Processed objects: 69
; Total detected: 0
; Detected exact: 0
; Suspicions: 0
; Treats detected: 0
; Untreated: 0
; Disinfected: 0
; Quarantined: 0
; Deleted: 0
; Skipped: 0
; Archived: 4
; Packed: 1
; Password protected: 0
; Corrupted: 0
; Errors: 0
; Last object:
; ------------------

















NOD32 scan report: Clean

ECLS Command-line scanner, version 6.0.316.0, (C) 1992-2013 ESET, spol. s r.o.
Module loader, version 1050 (20140409), build 1070
Module perseus, version 1425 (20140402), build 1615
Module scanner, version 9778 (20140509), build 18196
Module archiver, version 1198 (20140422), build 1174
Module advheur, version 1148 (20140407), build 1113
Module cleaner, version 1087 (20140317), build 1116

Command line: --base-dir=d:\av\eset /log-rewrite /log-all /files /no-boots /no-heur /no-adv-heur /mail /sfx /rtp /adware /unsafe /unwanted /pattern /action=none /no-quarantine /log-file=d:\scanner\output.tmp easecr.exe

Scan started at: 05/09/14 19:32:35
name="easecr.exe", threat="is OK", action="", info=""

Scan completed at: 05/09/14 19:32:35
Scan time: 0 sec (0:00:00)
Total: files - 1, objects 1
Infected: files - 0, objects 0
Cleaned: files - 0, objects 0


















Advertising

General Security Recommendations

1. Install an antivirus

In order to keep your computer free of malware, we recommend that you always have an antivirus program installed, especially when downloading and installing new programs from the web. At least once a day, run its database update program. This will allow your antivirus to stay up to date with the latest badware threats and better protect your computer data.

If you don't have a powerful antivirus solution already protecting your computer, you should install one from our recommendations: Avast Free, AVG Free, Avira Free, Bitdefender, Kaspersky (50% Discount), NOD32.

2. Choose a safe web browser

An important aspect to keep in mind is what web browser you use. Most browser exploits and viruses target Internet Explorer so it's best you consider an alternative. The safest web browsers available Today are considered to be Mozilla Firefox and Google Chrome. Besides being free, they are both fast, have pop-up blocking, tabbed browsing, with privacy and security features. Give them a try: Download Mozilla Firefox or Download Google Chrome.

3. Learn more about securing your PC

These articles should help you further:

Get the HTML Code for this report

Copy any code from below and paste it into your page.

Graphic Link

Ease CD to MP3 Ripper antivirus report at download3k.com
Ease CD to MP3 Ripper antivirus report at download3k.com
Ease CD to MP3 Ripper antivirus report at download3k.com

Text Link

User rating
1/5 (1 votes)
Poor
Your rating
Your review