楼主: www-tekeze
收起左侧

[病毒样本] 样本集奉上_63 (09.04)

  [复制链接]
solstice1988
发表于 2018-9-4 22:07:56 | 显示全部楼层
本帖最后由 solstice1988 于 2018-9-4 22:24 编辑

居然没人测红伞,那我上吧
红伞清空


Antivirus Pro
Report file date: 2018-09-04 22:11:15

Version information:
build.dat      : 15.0.40.12    129628 Bytes   2018/8/27 15:28:46
scanui.exe     : 15.0.40.2    1198952 Bytes   2018/8/29 00:24:47
scanuirc.dll   : 15.0.37.178    87776 Bytes    2018/8/3 15:20:04
gpscan.dll     : 15.0.40.7     458160 Bytes   2018/8/29 00:25:54
repair.dll     : 15.0.40.2     750616 Bytes   2018/8/29 00:24:40
avreg.dll      : 15.0.40.7     442624 Bytes   2018/8/29 00:24:39
avlode.dll     : 15.0.40.7     952216 Bytes   2018/8/29 00:24:35
avlode.rdf     : 1.0.44.44     219376 Bytes   2018/8/13 11:57:32
Engine version : 8.3.52.60

Configuration settings for the scan:
AutoActionOnDetection: off
Network scanning enabled: on
Upload to cloud enabled: on
Upload to cloud confirmation needed: off
DetectionUnpackedGen: off
DetectionDamagedGen: off
Maximum number of clients: 10
Heuristic macro: 1
Heuristic files: 3
Scan archives: on
Smart extensions: on
Archive scan types:
Limit recursion depth: on
Recursion depth: 20
Maximum unpack size: 1073741824
Unpack ratio: 250
Excluded files:

Start of the scan: 2018-09-04 22:11:15
09/04/2018,22-11-47        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(1).vir'
09/04/2018,22-11-47        [INFO]        Successful Cloud SDK initialization and license check.
09/04/2018,22-11-47        [INFO]        The file 'f:\virussamples_63\Samp(1).vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 2643EA66EA08281E72880316F23FAF164AA33DA189A40A77C0D423671B9EEECF
09/04/2018,22-11-47        [INFO]        f:\virussamples_63\Samp(1).vir
09/04/2018,22-11-47        [INFO]        [DETECTION] file contains 'HEUR/APC'
09/04/2018,22-12-06        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(10).vir'
09/04/2018,22-12-06        [INFO]        The file 'f:\virussamples_63\Samp(10).vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = F040529ED863D299C89112F0E624BDD8A6B6A097B7C54815CDB223943CDFF58B
09/04/2018,22-12-06        [INFO]        f:\virussamples_63\Samp(10).vir
09/04/2018,22-12-06        [INFO]        [DETECTION] file contains 'HEUR/APC'
09/04/2018,22-12-07        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(11).vir'
09/04/2018,22-12-07        [INFO]        f:\virussamples_63\Samp(11).vir
09/04/2018,22-12-07        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024356'
09/04/2018,22-12-31        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(12).vir'
09/04/2018,22-12-31        [INFO]        The file 'f:\virussamples_63\Samp(12).vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 75F2A4F1D15E002F0793C4E4B0324727C38799A55DE0BC57CAFB2DEC6A42AFD2
09/04/2018,22-12-31        [INFO]        f:\virussamples_63\Samp(12).vir
09/04/2018,22-12-31        [INFO]        [DETECTION] file contains 'HEUR/APC'
09/04/2018,22-12-51        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(13).vir'
09/04/2018,22-12-51        [INFO]        The file 'f:\virussamples_63\Samp(13).vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = D5D198CCB9BE45BBD601FCB88D38C37459B95E4648AF6E1EE08D08F77E043AF7
09/04/2018,22-12-51        [INFO]        f:\virussamples_63\Samp(13).vir
09/04/2018,22-12-51        [INFO]        [DETECTION] file contains 'HEUR/APC'
09/04/2018,22-12-51        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(14).vir'
09/04/2018,22-12-51        [INFO]        f:\virussamples_63\Samp(14).vir
09/04/2018,22-12-51        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1033542'
09/04/2018,22-12-52        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(15).vir'
09/04/2018,22-12-52        [INFO]        f:\virussamples_63\Samp(15).vir
09/04/2018,22-12-52        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1033542'
09/04/2018,22-13-08        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(16).vir'
09/04/2018,22-13-08        [INFO]        The file 'f:\virussamples_63\Samp(16).vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = BC2FF737BAE8CCB620C4B67468A898F6F4BF9A3A2BD6A88C4819C631FBE8F9F0
09/04/2018,22-13-08        [INFO]        f:\virussamples_63\Samp(16).vir
09/04/2018,22-13-08        [INFO]        [DETECTION] file contains 'HEUR/APC'
09/04/2018,22-13-08        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(17).vir'
09/04/2018,22-13-08        [INFO]        f:\virussamples_63\Samp(17).vir
09/04/2018,22-13-08        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024356'
09/04/2018,22-13-09        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(18).vir'
09/04/2018,22-13-09        [INFO]        f:\virussamples_63\Samp(18).vir
09/04/2018,22-13-09        [INFO]        [DETECTION] file contains 'BDS/Backdoor.Gen'
09/04/2018,22-13-10        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(19).vir'
09/04/2018,22-13-10        [INFO]        f:\virussamples_63\Samp(19).vir
09/04/2018,22-13-10        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024356'
09/04/2018,22-13-10        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(2).vir'
09/04/2018,22-13-10        [INFO]        f:\virussamples_63\Samp(2).vir
09/04/2018,22-13-10        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024358'
09/04/2018,22-13-10        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(20).vir'
09/04/2018,22-13-10        [INFO]        f:\virussamples_63\Samp(20).vir
09/04/2018,22-13-10        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024358'
09/04/2018,22-13-33        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(21).vir'
09/04/2018,22-13-33        [INFO]        The file 'f:\virussamples_63\Samp(21).vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = F447087C1B02534A9A3D273D16157B438EFA77BBEA72EA019E47E1F945B59E86
09/04/2018,22-13-33        [INFO]        f:\virussamples_63\Samp(21).vir
09/04/2018,22-13-33        [INFO]        [DETECTION] file contains 'TR/VBInject.f44708'
09/04/2018,22-13-34        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(22).vir'
09/04/2018,22-13-34        [INFO]        f:\virussamples_63\Samp(22).vir
09/04/2018,22-13-34        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024356'
09/04/2018,22-13-34        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(23).vir'
09/04/2018,22-13-34        [INFO]        f:\virussamples_63\Samp(23).vir
09/04/2018,22-13-34        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen'
09/04/2018,22-13-58        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(24).vir'
09/04/2018,22-13-58        [INFO]        The file 'f:\virussamples_63\Samp(24).vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 600A1218974C3E19A27642042534E4C13AB93BC1B549FD4B623C18B0115DC062
09/04/2018,22-13-58        [INFO]        f:\virussamples_63\Samp(24).vir
09/04/2018,22-13-58        [INFO]        [DETECTION] file contains 'HEUR/APC'
09/04/2018,22-13-58        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(25).vir'
09/04/2018,22-13-58        [INFO]        f:\virussamples_63\Samp(25).vir
09/04/2018,22-13-58        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024356'
09/04/2018,22-13-59        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(26).vir'
09/04/2018,22-13-59        [INFO]        f:\virussamples_63\Samp(26).vir
09/04/2018,22-13-59        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024356'
09/04/2018,22-13-59        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(27).vir'
09/04/2018,22-13-59        [INFO]        f:\virussamples_63\Samp(27).vir
09/04/2018,22-13-59        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024357'
09/04/2018,22-13-59        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(28).vir'
09/04/2018,22-13-59        [INFO]        f:\virussamples_63\Samp(28).vir
09/04/2018,22-13-59        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024343'
09/04/2018,22-14-00        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(29).vir'
09/04/2018,22-14-00        [INFO]        f:\virussamples_63\Samp(29).vir
09/04/2018,22-14-00        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1033542'
09/04/2018,22-14-17        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(3).vir'
09/04/2018,22-14-17        [INFO]        The file 'f:\virussamples_63\Samp(3).vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 4BBD24F31204E8A71B9199828761B756EF44AD7AD7A417C84FD4233E841BB147
09/04/2018,22-14-17        [INFO]        f:\virussamples_63\Samp(3).vir
09/04/2018,22-14-17        [INFO]        [DETECTION] file contains 'HEUR/APC'
09/04/2018,22-14-17        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(30).vir'
09/04/2018,22-14-17        [INFO]        f:\virussamples_63\Samp(30).vir
09/04/2018,22-14-17        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024358'
09/04/2018,22-14-18        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(31).vir'
09/04/2018,22-14-18        [INFO]        f:\virussamples_63\Samp(31).vir
09/04/2018,22-14-18        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024356'
09/04/2018,22-14-18        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(32).vir'
09/04/2018,22-14-18        [INFO]        f:\virussamples_63\Samp(32).vir
09/04/2018,22-14-18        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024357'
09/04/2018,22-14-18        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(33).vir'
09/04/2018,22-14-18        [INFO]        f:\virussamples_63\Samp(33).vir
09/04/2018,22-14-18        [INFO]        [DETECTION] file contains 'BDS/Backdoor.Gen'
09/04/2018,22-14-40        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(34).vir'
09/04/2018,22-14-40        [INFO]        The file 'f:\virussamples_63\Samp(34).vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 319649DB2DE61D427B21469034CEB3BCA8AF3CFE2CC66A1AC3520C75B082E38D
09/04/2018,22-14-40        [INFO]        f:\virussamples_63\Samp(34).vir
09/04/2018,22-14-40        [INFO]        [DETECTION] file contains 'TR/VBInject.319649'
09/04/2018,22-14-41        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(35).vir'
09/04/2018,22-14-41        [INFO]        f:\virussamples_63\Samp(35).vir
09/04/2018,22-14-41        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024356'
09/04/2018,22-14-41        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(36).vir'
09/04/2018,22-14-41        [INFO]        f:\virussamples_63\Samp(36).vir
09/04/2018,22-14-41        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024356'
09/04/2018,22-15-05        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(37).vir'
09/04/2018,22-15-06        [INFO]        The file 'f:\virussamples_63\Samp(37).vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 3BDC2EF3F50310DC68A5ADC2F7DA5BCF4087FD6251B8EEAC3706775C17DA1888
09/04/2018,22-15-06        [INFO]        f:\virussamples_63\Samp(37).vir
09/04/2018,22-15-06        [INFO]        [DETECTION] file contains 'HEUR/APC'
09/04/2018,22-15-06        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(38).vir'
09/04/2018,22-15-06        [INFO]        f:\virussamples_63\Samp(38).vir
09/04/2018,22-15-06        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024356'
09/04/2018,22-15-06        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(39).vir'
09/04/2018,22-15-06        [INFO]        f:\virussamples_63\Samp(39).vir
09/04/2018,22-15-06        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024356'
09/04/2018,22-15-28        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(4).vir'
09/04/2018,22-15-28        [INFO]        The file 'f:\virussamples_63\Samp(4).vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = A22B76C444DB6AEE52D2E43ABBC317111D83CED36C19AC0682EC2564BF99C03E
09/04/2018,22-15-28        [INFO]        f:\virussamples_63\Samp(4).vir
09/04/2018,22-15-28        [INFO]        [DETECTION] file contains 'HEUR/APC'
09/04/2018,22-15-28        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(40).vir'
09/04/2018,22-15-28        [INFO]        f:\virussamples_63\Samp(40).vir
09/04/2018,22-15-28        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024356'
09/04/2018,22-15-29        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(41).vir'
09/04/2018,22-15-29        [INFO]        f:\virussamples_63\Samp(41).vir
09/04/2018,22-15-29        [INFO]        [DETECTION] file contains 'TR/Crypt.XPACK.Gen7'
09/04/2018,22-15-29        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(42).vir'
09/04/2018,22-15-29        [INFO]        f:\virussamples_63\Samp(42).vir
09/04/2018,22-15-29        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024318'
09/04/2018,22-15-30        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(43).vir'
09/04/2018,22-15-30        [INFO]        f:\virussamples_63\Samp(43).vir
09/04/2018,22-15-30        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1033542'
09/04/2018,22-15-30        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(44).vir'
09/04/2018,22-15-30        [INFO]        f:\virussamples_63\Samp(44).vir
09/04/2018,22-15-30        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024318'
09/04/2018,22-15-53        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(45).vir'
09/04/2018,22-15-53        [INFO]        The file 'f:\virussamples_63\Samp(45).vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = E56EDF5D28CE7612CB3D08A7F418DF00BBCD8C8A25BF74CF8DF5C7495BC36B7F
09/04/2018,22-15-53        [INFO]        f:\virussamples_63\Samp(45).vir
09/04/2018,22-15-54        [INFO]        [DETECTION] file contains 'HEUR/APC'
09/04/2018,22-15-54        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(46).vir'
09/04/2018,22-15-54        [INFO]        f:\virussamples_63\Samp(46).vir
09/04/2018,22-15-54        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1033542'
09/04/2018,22-16-21        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(47).vir'
09/04/2018,22-16-21        [INFO]        The file 'f:\virussamples_63\Samp(47).vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 8846F63060761C4BD85F3F43DAC8913ED680130E5BBA9746FC59BB1C4BE84095
09/04/2018,22-16-21        [INFO]        f:\virussamples_63\Samp(47).vir
09/04/2018,22-16-21        [INFO]        [DETECTION] file contains 'HEUR/APC'
09/04/2018,22-16-42        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(48).vir'
09/04/2018,22-16-42        [INFO]        The file 'f:\virussamples_63\Samp(48).vir' has been uploaded to the Protection Cloud and analyzed. SHA256 = 08A38124BA50B4670015B13294A1B8A1BEDB279869A535067895977600C97E02
09/04/2018,22-16-42        [INFO]        f:\virussamples_63\Samp(48).vir
09/04/2018,22-16-42        [INFO]        [DETECTION] file contains 'HEUR/APC'
09/04/2018,22-16-43        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(49).vir'
09/04/2018,22-16-43        [INFO]        f:\virussamples_63\Samp(49).vir
09/04/2018,22-16-43        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024356'
09/04/2018,22-16-43        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(5).vir'
09/04/2018,22-16-43        [INFO]        f:\virussamples_63\Samp(5).vir
09/04/2018,22-16-43        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1033542'
09/04/2018,22-16-44        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(50).vir'
09/04/2018,22-16-44        [INFO]        f:\virussamples_63\Samp(50).vir
09/04/2018,22-16-44        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024356'
09/04/2018,22-16-44        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(6).vir'
09/04/2018,22-16-44        [INFO]        f:\virussamples_63\Samp(6).vir
09/04/2018,22-16-44        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1033542'
09/04/2018,22-16-45        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(7).vir'
09/04/2018,22-16-45        [INFO]        f:\virussamples_63\Samp(7).vir
09/04/2018,22-16-45        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024356'
09/04/2018,22-16-45        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(8).vir'
09/04/2018,22-16-45        [INFO]        f:\virussamples_63\Samp(8).vir
09/04/2018,22-16-45        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024356'
09/04/2018,22-16-45        [INFO]        FP reports status 'NO False Positive' for file 'f:\virussamples_63\Samp(9).vir'
09/04/2018,22-16-45        [INFO]        f:\virussamples_63\Samp(9).vir
09/04/2018,22-16-45        [INFO]        [DETECTION] file contains 'HEUR/AGEN.1024356'



www-tekeze
 楼主| 发表于 2018-9-4 22:09:38 | 显示全部楼层
kaba666 发表于 2018-9-4 21:25
简直不敢相信!卡巴才杀4个?

WD全清空,并且报的不是壳,因为WD是动态启发,也许还有云端跑行为识破的? 对了,也不见ESET和红伞来秀秀,红伞的APC是云端跑行为,而ESET的动启很牛逼。。    快快快,等不及了。。。
www-tekeze
 楼主| 发表于 2018-9-4 22:10:51 | 显示全部楼层
solstice1988 发表于 2018-9-4 22:07
居然没人测红伞,那我上吧

   欢迎欢迎,大家都想看看红伞的APC。。。
c/mm
发表于 2018-9-4 22:11:33 | 显示全部楼层
GDATA 2018 KILL 15X
德国佬厂商还行 用了些感觉卡巴 诺顿  比特梵德 芬杀客 不错  咖啡 趋势 红伞都行  ESET 艾维斯紧接其后  蜘蛛也没啥大问题,其他厂商这几天用了好几个感觉不如用上面几个吧,当然我的体验不代表其他厂商的体验和质量。

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
www-tekeze
 楼主| 发表于 2018-9-4 22:18:04 | 显示全部楼层
本帖最后由 www-tekeze 于 2018-9-4 22:19 编辑
c/mm 发表于 2018-9-4 22:11
GDATA 2018 KILL 15X
德国佬厂商还行 用了些感觉卡巴 诺顿  比特梵德 芬杀客 不错  咖啡 趋势 红伞[/backc ...

不玩蜘蛛换蛋塔了。。。kill 15X 应该是BD的功劳吧? 蛋塔的主防也很强悍,但你没双击吧。。

PS:看到截图了,是扫描。。。

solstice1988
发表于 2018-9-4 22:18:05 | 显示全部楼层
www-tekeze 发表于 2018-9-4 22:10
欢迎欢迎,大家都想看看红伞的APC。。。

已更新结果
www-tekeze
 楼主| 发表于 2018-9-4 22:21:31 | 显示全部楼层

    看到了,APC真不是吹的。。。不过问下,有报壳的吗?
c/mm
发表于 2018-9-4 22:25:43 | 显示全部楼层
本帖最后由 c/mm 于 2018-9-4 22:34 编辑
www-tekeze 发表于 2018-9-4 22:18
不玩蜘蛛换蛋塔了。。。kill 15X 应该是BD的功劳吧? 蛋塔的主防也很强悍,但你没双击吧。。

...

随便玩玩 然后准备转正 弄个老牌厂商养老 看了下 A B引擎都有报

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 感谢解答: )

查看全部评分

solstice1988
发表于 2018-9-4 22:26:20 | 显示全部楼层
本帖最后由 solstice1988 于 2018-9-4 22:34 编辑
www-tekeze 发表于 2018-9-4 22:21
看到了,APC真不是吹的。。。不过问下,有报壳的吗?

已更新日志,貌似41和23是报壳
14个是上传APC后报的

wenshui1013
发表于 2018-9-4 22:35:10 | 显示全部楼层
BD扫描  17X

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x

评分

参与人数 1人气 +1 收起 理由
www-tekeze + 1 感谢支持,欢迎常来: )

查看全部评分

您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-3-28 16:17 , Processed in 0.116930 second(s), 15 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表