µ±Ç°Î»ÖãºÕÒDLLÏÂÔØÕ¾ ¡ú ϵͳÐÂÎÅ ¡ú ϵͳ֪ʶ ¡ú ϵͳ½ø³Ì ¡ú ÎÄÕÂÁбí
ÎÄÕ±êÌâ¹Ø±ÕËùÓÐÄÚÈÝÔ¤ÀÀ | Õ¹¿ªËùÓÐÄÚÈÝÔ¤ÀÀ
  • rb32 - rb32.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 70 | 2006-12-27 12:20:36
    rb32-rb32.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºrb32»òÕßrb32.exe½ø³ÌÃû³Æ£ºRapidBlasterparasiteÃèÊö£ºrb32.exeÊÇRapidBlasterµÄÒ»²¿·Ö¡£ËüÌí¼ÓÔÚWindowsÆô¶¯ÏîÖУ¬ºÍÔÚºǫ́ÔËÐС£¸Ã³ÌÐò»áÏÂÔغÍÏÔʾ¹ã¸æ¡£»ùÓÚ¶ÔÓÚÄãÒþ˽µÄ¿¼ÂÇ£¬½¨Òéɾ³ýËü¡£³öÆ·ÕߣºÎ´ÖªN/AÊôÓÚ£ºÎ´ÖªN/A...

    [ÔĶÁÈ«ÎÄ]

  • ray - ray.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 86 | 2006-12-27 12:20:35
    ray-ray.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºrayorray.exe½ø³ÌÃû³Æ£ºRayÃèÊö£ºray.exe»á´Û¸Ää¯ÀÀÆ÷ĬÈÏÖ÷Ò³£¬ºÍÖض¨Ïòµ½É«ÇéÍøÕ¾¡£¸Ã½ø³Ì³öÓÚÄãµÄÒþ˽Æð¼û£¬½¨Òéɾ³ý¡£³öÆ·ÕߣºÎ´ÖªN/AÊôÓÚ£ºÎ´ÖªN/Aϵͳ½ø³Ì£º·ñºǫ́³ÌÐò£ºÊÇʹÓÃÍøÂ磺ÊÇÓ²¼þÏà¹Ø£º·ñ³£¼û´íÎó£ºÎ´ÖªN/AÄÚ´æʹÓãºÎ´ÖªN/A°²È«µÈ¼¶(0-5):...

    [ÔĶÁÈ«ÎÄ]

  • prmvr - prmvr.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 81 | 2006-12-27 12:20:33
    prmvr-prmvr.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºprmvr»òÕßprmvr.exe½ø³ÌÃû³Æ£ºYahooStockÃèÊö£ºprmvr.exeÊÇAdtomiµÄ¹ã¸æ³ÌÐò¡£Õâ¸ö½ø³Ì¼àÊÓÄãµÄä¯ÀÀÏ°¹ß£¬²¢½«Ïà¹ØÊý¾Ý»Ø´«µ½Æä·þÎñÆ÷ÉÏÓÃÓÚ·ÖÎö¡£Õâ¸ö³ÌÐòÒ²»áµ¯³ö¹ã¸æ´°¿Ú¡£Õâ¸ö½ø³ÌµÄ°²È«µÈ¼¶Êǽ¨ÒéÁ¢¼´½øÐÐɾ³ý¡£³öÆ·ÕߣºAdtomiÊôÓÚ£ºÎ´Öª...

    [ÔĶÁÈ«ÎÄ]

  • prmt - prmt.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 70 | 2006-12-27 12:20:31
    prmt-prmt.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºprmt»òÕßprmt.exe½ø³ÌÃû³Æ£ºOpiStatSpyWareÃèÊö£ºprmt.exeÊÇOpiStat¹«Ë¾µÄ¹ã¸æ³ÌÐò¡£Õâ¸ö½ø³Ì¼àÊÓÄãµÄä¯ÀÀÏ°¹ß£¬²¢½«Ïà¹ØÊý¾Ý»Ø´«µ½Æä·þÎñÆ÷ÉÏÓÃÓÚ·ÖÎö¡£Õâ¸ö³ÌÐòÒ²»áµ¯³ö¹ã¸æ´°¿Ú¡£Õâ¸ö½ø³ÌµÄ°²È«µÈ¼¶Êǽ¨ÒéÁ¢¼´½øÐÐɾ³ý¡£³öÆ·ÕߣºOpiStatÊôÓÚ...

    [ÔĶÁÈ«ÎÄ]

  • prizesurfer - prizesurfer.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 84 | 2006-12-27 12:20:30
    prizesurfer-prizesurfer.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºprizesurfer»òÕßprizesurfer.exe½ø³ÌÃû³Æ£ºPrizesurferSpywareÃèÊö£ºprizesurfer.exeÊÇPrizesurfer¹«Ë¾µÄ¹ã¸æ³ÌÐò¡£Õâ¸ö½ø³Ì¼àÊÓÄãµÄä¯ÀÀÏ°¹ß£¬²¢½«Ïà¹ØÊý¾Ý»Ø´«µ½Æä·þÎñÆ÷ÉÏÓÃÓÚ·ÖÎö¡£Õâ¸ö...

    [ÔĶÁÈ«ÎÄ]

  • powerscan - powerscan.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 80 | 2006-12-27 12:20:28
    powerscan-powerscan.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºpowerscan»òÕßpowerscan.exe½ø³ÌÃû³Æ£ºIntegratedSearchTechnologiesSpywareÃèÊö£ºpowerscan.exeÊÇIntegratedSearchTechnologiesµÄ¹ã¸æ³ÌÐò¡£Õâ¸ö½ø³Ì»áÔÚIntern...

    [ÔĶÁÈ«ÎÄ]

  • PIB - PIB.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 104 | 2006-12-27 12:20:26
    PIB-PIB.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºPIB»òÕßPIB.exe½ø³ÌÃû³Æ£ºPIBToolbarSpywareÃèÊö£ºPIB.exeÊÇÒ»¸ö¹ã¸æ³ÌÐò¡£Õâ¸ö½ø³Ì¼àÊÓÄãµÄä¯ÀÀÏ°¹ß£¬²¢½«Ïà¹ØÊý¾Ý»Ø´«µ½Æä·þÎñÆ÷ÉÏÓÃÓÚ·ÖÎö¡£Õâ¸ö³ÌÐòÒ²»áµ¯³ö¹ã¸æ´°¿Ú¡£Õâ¸ö½ø³ÌµÄ°²È«µÈ¼¶Êǽ¨ÒéÁ¢¼´½øÐÐɾ³ý¡£³öÆ·ÕߣºÎ´ÖªN/AÊôÓÚ£ºPIBToolbarS...

    [ÔĶÁÈ«ÎÄ]

  • pgmonitr - pgmonitr.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 96 | 2006-12-27 12:20:25
    pgmonitr-pgmonitr.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºpgmonitr»òÕßpgmonitr.exe½ø³ÌÃû³Æ£ºPromulGateSpyWareÃèÊö£ºpgmonitr.exeÊÇÒ»¸ö¹ã¸æÈí¼þ£¬Í¨³£ÓëKazaaÀ¦°ó°²×°¡£¸Ã³ÌÐòÔËÐÐʱ»áÏÔʾ¹ã¸æÌõ£¬Í¬Ê±»áÔÚÓû§²»ÖªÇéµÄÇé¿öÏÂÊÕ¼¯Óû§ÐÅÏ¢¡£¸Ã³ÌÐò»áµ¼Ö»úÆ÷±äÂý£¬ÄªÃûÁ¬½ÓÍø...

    [ÔĶÁÈ«ÎÄ]

  • pcsvc - pcsvc.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 963 | 2006-12-27 12:20:23
    pcsvc-pcsvc.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºpcsvc»òÕßpcsvc.exe½ø³ÌÃû³Æ£ºTheDelfinProjectAdwareÃèÊö£ºPCSvc.exeÊÇDelfinProjectµÄ¹ã¸æ³ÌÐò¡£Õâ¸ö½ø³Ì¼àÊÓÄãµÄä¯ÀÀÏ°¹ß£¬²¢½«Ïà¹ØÊý¾Ý»Ø´«µ½Æä·þÎñÆ÷ÉÏÓÃÓÚ·ÖÎö¡£Õâ¸ö³ÌÐòÒ²»áµ¯³ö¹ã¸æ´°¿Ú¡£Õâ¸ö½ø³ÌµÄ°²È«µÈ¼¶Êǽ¨ÒéÁ¢¼´½ø...

    [ÔĶÁÈ«ÎÄ]

  • P2P Networking - P2P Networking.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 139 | 2006-12-27 12:20:21
    P2PNetworking-P2PNetworking.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºP2PNetworking»òÕßP2PNetworking.exe½ø³ÌÃû³Æ£ºP2PNetworkingAdWareÃèÊö£ºP2PNetworking.exeÊÇJoltid¹«Ë¾µÄ¹ã¸æ³ÌÐò¡£Õâ¸ö½ø³Ì¼àÊÓÄãµÄä¯ÀÀÏ°¹ß£¬²¢½«Ïà¹ØÊý¾Ý»Ø´«µ½Æä·þÎñÆ÷ÉÏÓÃ...

    [ÔĶÁÈ«ÎÄ]

  • optimize - optimize.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 94 | 2006-12-27 12:20:19
    optimize-optimize.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºoptimize»òÕßoptimize.exe½ø³ÌÃû³Æ£ºOptimizeDiallerÃèÊö£ºoptimize.exeÊÇÒ»¸ö²¦ºÅÆ÷³ÌÐò»á·ÃÎÊÉ«ÇéÍøÕ¾¡£Õâ¸ö½ø³ÌµÄ°²È«µÈ¼¶Êǽ¨ÒéÁ¢¼´½øÐÐɾ³ý¡£³öÆ·ÕߣºÎ´ÖªN/AÊôÓÚ£ºOptimizeAdultContentDiall...

    [ÔĶÁÈ«ÎÄ]

  • onsrvr - onsrvr.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 70 | 2006-12-27 12:20:18
    onsrvr-onsrvr.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºonsrvr»òÕßonsrvr.exe½ø³ÌÃû³Æ£ºOnWebMediaSpyWareÃèÊö£ºonsrvr.exeÊÇOnWebMediaµÄ¹ã¸æ³ÌÐò¡£Õâ¸ö½ø³Ì¼àÊÓÄãµÄä¯ÀÀÏ°¹ß£¬²¢½«Ïà¹ØÊý¾Ý»Ø´«µ½Æä·þÎñÆ÷ÉÏÓÃÓÚ·ÖÎö¡£Õâ¸ö³ÌÐòÒ²»áµ¯³ö¹ã¸æ´°¿Ú¡£Õâ¸ö½ø³ÌµÄ°²È«µÈ¼¶Êǽ¨ÒéÁ¢¼´½øÐÐɾ³ý...

    [ÔĶÁÈ«ÎÄ]

  • omniscient - omniscient.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 62 | 2006-12-27 12:20:16
    omniscient-omniscient.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºomniscient»òÕßomniscient.exe½ø³ÌÃû³Æ£ºSearchAssistantadwareÃèÊö£ºomniscient.exeÊÇSearchAssistant¹ã¸æÈí¼þµÄÒ»²¿·Ö¡£Õâ¸ö½ø³Ì¼àÊÓÄãµÄä¯ÀÀÏ°¹ß£¬²¢½«Ïà¹ØÊý¾Ý»Ø´«µ½Æä·þÎñÆ÷ÉÏÓÃÓÚ·ÖÎö...

    [ÔĶÁÈ«ÎÄ]

  • NTOSA32 - NTOSA32.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 51 | 2006-12-27 12:20:14
    NTOSA32-NTOSA32.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºNTOSA32»òÕßNTOSA32.exe½ø³ÌÃû³Æ£ºW32.HLLW.AnigTrojanÃèÊö£ºNTOSA32.exeÊÇTROJ_SUA.AľÂíµÄÒ»²¿·Ö¡£¸ÃľÂíÔÊÐí¹¥»÷Õß·ÃÎÊÄãµÄ¼ÆËã»ú£¬ÇÔÈ¡ÃÜÂëºÍ¸öÈËÊý¾Ý¡£Õâ¸ö½ø³ÌµÄ°²È«µÈ¼¶Êǽ¨ÒéÁ¢¼´½øÐÐɾ³ý¡£³öÆ·ÕߣºÎ´ÖªN/AÊô...

    [ÔĶÁÈ«ÎÄ]

  • ntfs64 - ntfs64.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 130 | 2006-12-27 12:20:12
    ntfs64-ntfs64.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºntfs64»òÕßntfs64.exe½ø³ÌÃû³Æ£ºWORM_WOOTBOT.FQTrojanÃèÊö£ºntfs64.exeÊÇWORM_WOOTBOT.FQ²¡¶¾µÄÒ»²¿·Ö¡£¸Ã²¡¶¾ÔÊÐí¹¥»÷Õß·ÃÎÊÄãµÄ¼ÆËã»ú£¬ÇÔÈ¡ÃÜÂëºÍ¸öÈËÊý¾Ý¡£Õâ¸ö½ø³ÌµÄ°²È«µÈ¼¶Êǽ¨ÒéÁ¢¼´½øÐÐɾ³ý¡£³öÆ·ÕߣºÎ´ÖªN/...

    [ÔĶÁÈ«ÎÄ]

  • nsupdate - nsupdate.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 72 | 2006-12-27 12:20:11
    nsupdate-nsupdate.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºnsupdate»òÕßnsupdate.exe½ø³ÌÃû³Æ£ºNsupdateÃèÊö£ºnsupdate.exeÊÇÒ»¸ö×Ô¶¯²¦ºÅÆ÷¡£Ëü»á³¢ÊԶϿªÄ㵱ǰµÄÍøÂçÁ¬½Ó£¬²¦´òÒ»¸öÊշѸ߰ºµÄ½ÓÈëºÅÂë¡£Õâ¸ö½ø³ÌµÄ°²È«µÈ¼¶Êǽ¨ÒéÁ¢¼´½øÐÐɾ³ý¡£³öÆ·ÕߣºÎ´ÖªN/AÊôÓÚ£ºÎ´ÖªN/Aϵͳ½ø³Ì£º...

    [ÔĶÁÈ«ÎÄ]

  • nstask32 - nstask32.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 174 | 2006-12-27 12:20:09
    nstask32-nstask32.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºnstask32»òÕßnstask32.exe½ø³ÌÃû³Æ£ºRANDEX.EvirusÃèÊö£ºnstask32.exeÊÇRANDEX.E²¡¶¾µÄÒ»²¿·Ö¡£Õâ¸ö½ø³ÌµÄ°²È«µÈ¼¶Êǽ¨ÒéÁ¢¼´½øÐÐɾ³ý¡£³öÆ·ÕߣºÎ´ÖªN/AÊôÓÚ£ºÎ´ÖªN/Aϵͳ½ø³Ì£º·ñºǫ́³ÌÐò£ºÊÇʹÓÃÍøÂ磺·ñÓ²¼þÏà¹Ø...

    [ÔĶÁÈ«ÎÄ]

  • nssys32 - nssys32.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 48 | 2006-12-27 12:20:07
    nssys32-nssys32.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºnssys32»òÕßnssys32.exe½ø³ÌÃû³Æ£ºnsdriver(virus)ÃèÊö£ºnssys32.exeÊÇÒ»¸öδ¾­È·ÈϵIJ¡¶¾¡£Õâ¸ö½ø³ÌµÄ°²È«µÈ¼¶Êǽ¨ÒéÁ¢¼´½øÐÐɾ³ý¡£³öÆ·ÕߣºÎ´ÖªN/AÊôÓÚ£ºÎ´ÖªN/Aϵͳ½ø³Ì£º·ñºǫ́³ÌÐò£ºÊÇʹÓÃÍøÂ磺·ñÓ²¼þÏà¹Ø£º·ñ³£¼û´íÎó£ºÎ´...

    [ÔĶÁÈ«ÎÄ]

  • nls - nls.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 114 | 2006-12-27 12:20:05
    nls-nls.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºnls»òÕßnls.exe½ø³ÌÃû³Æ£ºWin32.Agent.yÃèÊö£ºnls.exeÊÇWebrebates¹«Ë¾µÄ¹ã¸æ³ÌÐò¡£Õâ¸ö½ø³Ì¼àÊÓÄãµÄä¯ÀÀÏ°¹ß£¬²¢½«Ïà¹ØÊý¾Ý»Ø´«µ½Æä·þÎñÆ÷ÉÏÓÃÓÚ·ÖÎö¡£Õâ¸ö³ÌÐòÒ²»áµ¯³ö¹ã¸æ´°¿Ú¡£Õâ¸ö½ø³ÌµÄ°²È«µÈ¼¶Êǽ¨ÒéÁ¢¼´½øÐÐɾ³ý¡£³öÆ·ÕߣºÎ´ÖªN/AÊôÓÚ£ºWin3...

    [ÔĶÁÈ«ÎÄ]

  • netd32 - netd32.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 71 | 2006-12-27 12:20:04
    netd32-netd32.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºnetd32»òÕßnetd32.exe½ø³ÌÃû³Æ£ºRANDEX.FvirusÃèÊö£ºnetd32.exeÊÇRANDEX.F²¡¶¾µÄÒ»²¿·Ö¡£ÕâÊÇÒ»¸öͨ¹ýÍøÂç´«²¥µÄÈä³æ²¡¶¾¡£Õâ¸ö½ø³ÌµÄ°²È«µÈ¼¶Êǽ¨ÒéÁ¢¼´½øÐÐɾ³ý¡£³öÆ·ÕߣºÎ´ÖªN/AÊôÓÚ£ºÎ´ÖªN/Aϵͳ½ø³Ì£º·ñºǫ́³ÌÐò£ºÊÇʹÓÃÍøÂç...

    [ÔĶÁÈ«ÎÄ]

  • mwsvm - mwsvm.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 61 | 2006-12-27 12:20:02
    ½ø³Ì֪ʶ¿âmwsvm-mwsvm.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºmwsvm»òÕßmwsvm.exe½ø³ÌÃû³Æ£ºADW_SCANPORTAL.AAdware½ø³ÌÃû³Æ£ºmwsvm.exeÊÇÒ»¸ö¹ã¸æ³ÌÐò¡£Õâ¸ö½ø³Ì¼àÊÓÄãµÄä¯ÀÀÏ°¹ß£¬²¢½«Ïà¹ØÊý¾Ý»Ø´«µ½Æä·þÎñÆ÷ÉÏÓÃÓÚ·ÖÎö¡£Õâ¸ö³ÌÐòÒ²»áµ¯³ö¹ã¸æ´°¿Ú¡£Õâ¸ö½ø³ÌµÄ°²È«µÈ¼¶Êǽ¨ÒéÁ¢¼´½øÐÐɾ³ý¡£³ö...

    [ÔĶÁÈ«ÎÄ]

  • mwsoemon - mwsoemon.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 63 | 2006-12-27 12:20:00
    mwsoemon-mwsoemon.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºmwsoemon»òÕßmwsoemon.exe½ø³ÌÃû³Æ£ºMyWebSearchAdwareÃèÊö£ºmwsoemon.exeÊÇMyWebSearchµÄ¹ã¸æ³ÌÐò¡£Õâ¸ö½ø³Ì¼àÊÓÄãµÄä¯ÀÀÏ°¹ß£¬²¢½«Ïà¹ØÊý¾Ý»Ø´«µ½Æä·þÎñÆ÷ÉÏÓÃÓÚ·ÖÎö¡£Õâ¸ö³ÌÐòÒ²»áµ¯³ö¹ã¸æ´°¿Ú¡£Õâ¸ö½ø³ÌµÄ°²È«...

    [ÔĶÁÈ«ÎÄ]

  • msvxd - msvxd.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 53 | 2006-12-27 12:19:59
    msvxd-msvxd.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºmsvxd»òÕßmsvxd.exe½ø³ÌÃû³Æ£ºW32/Datom-AÃèÊö£ºMsvxd.exeÊÇW32/Datom-A²¡¶¾µÄÒ»²¿·Ö¡£Ëüͨ¹ýWindowsÍøÂç¹²Ïí½øÐд«²¥¡£¸ÃÈä³æÓÐÁíÍâÁ½¸öÎļþmsvxd16.dllmsvxd32.dll½«ËüÃÇÈ«²¿É¾³ý£¬²Î¿¼Ïà¹ØÐÅÏ¢¡£³öÆ·ÕߣºÎ´Öª...

    [ÔĶÁÈ«ÎÄ]

  • mssys - mssys.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 76 | 2006-12-27 12:19:57
    mssys-mssys.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºmssys»òÕßmssys.exe½ø³ÌÃû³Æ£ºMYSS.BvirusÃèÊö£ºmssys.exeÊÇMYSS.B²¡¶¾µÄÒ»²¿·Ö¡£¸ÃľÂíÔÊÐí¹¥»÷Õß·ÃÎÊÄãµÄ¼ÆËã»ú£¬ÇÔÈ¡ÃÜÂëºÍ¸öÈËÊý¾Ý¡£³öÆ·ÕߣºÎ´ÖªN/AÊôÓÚ£ºMYSS.Bvirusϵͳ½ø³Ì£º·ñºǫ́³ÌÐò£ºÊÇʹÓÃÍøÂ磺·ñÓ²¼þÏà¹Ø£º·ñ³£¼û´íÎó...

    [ÔĶÁÈ«ÎÄ]

  • mssvc32 - mssvc32.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 76 | 2006-12-27 12:19:55
    mssvc32-mssvc32.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºmssvc32»òÕßmssvc32.exe½ø³ÌÃû³Æ£ºW32/Gaobot.WUÃèÊö£ºmssvc32.exeÊÇW32/Gaobot.WUľÂíµÄÒ»²¿·Ö¡£¸ÃľÂíÔÊÐí¹¥»÷Õß·ÃÎÊÄãµÄ¼ÆËã»ú£¬ÇÔÈ¡ÃÜÂëºÍ¸öÈËÊý¾Ý¡£Õâ¸ö½ø³ÌµÄ°²È«µÈ¼¶Êǽ¨ÒéÁ¢¼´½øÐÐɾ³ý¡£³öÆ·ÕߣºÎ´ÖªN/AÊôÓÚ£ºW...

    [ÔĶÁÈ«ÎÄ]

  • msrexe - msrexe.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 64 | 2006-12-27 12:19:54
    msrexe-msrexe.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºmsrexeormsrexe.exe½ø³ÌÃû³Æ£ºRemoteAccess/Hackingtool/ICQtrojanÃèÊö£ºmsrexe.exeÊÇICQľÂí£¬ÐÞ¸ÄWin.iniºÍSystem.ini¡£Õâ¸ö½ø³ÌµÄ°²È«µÈ¼¶Êǽ¨ÒéÁ¢¼´½øÐÐɾ³ý¡£³öÆ·ÕߣºÎ´ÖªN/AÊôÓÚ£ºÎ´ÖªN/...

    [ÔĶÁÈ«ÎÄ]

  • MSN - MSN.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 123 | 2006-12-27 12:19:52
    MSN-MSN.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºMSNorMSN.exe½ø³ÌÃû³Æ£ºW32.Flitavirus½ø³ÌÃû³Æ£ºMSN.exeÊÇW32.FlitaľÂíµÄÒ»²¿·Ö¡£¸ÃľÂíÔÊÐí¹¥»÷Õß·ÃÎÊÄãµÄ¼ÆËã»ú£¬ÇÔÈ¡ÃÜÂëºÍ¸öÈËÊý¾Ý¡£Õâ¸ö½ø³ÌµÄ°²È«µÈ¼¶Êǽ¨ÒéÁ¢¼´½øÐÐɾ³ý¡£³öÆ·ÕߣºÎ´ÖªN/AÊôÓÚ£ºW32.Flitavirusϵͳ½ø³Ì£º·ñϵͳ...

    [ÔĶÁÈ«ÎÄ]

  • msmsgri32 - msmsgri32.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 50 | 2006-12-27 12:19:50
    msmsgri32-msmsgri32.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºmsmsgri32»òÕßmsmsgri32.exe½ø³ÌÃû³Æ£ºRANDEX.Dvirus.ÃèÊö£ºmsmsgri32.exeÊÇRANDEX.D²¡¶¾µÄÒ»²¿·Ö¡£¸ÃľÂíÔÊÐí¹¥»÷Õß·ÃÎÊÄãµÄ¼ÆËã»ú£¬ÇÔÈ¡ÃÜÂëºÍ¸öÈËÊý¾Ý¡£Õâ¸ö½ø³ÌµÄ°²È«µÈ¼¶Êǽ¨ÒéÁ¢¼´½øÐÐɾ³ý¡£³öÆ·ÕߣºÎ´ÖªN...

    [ÔĶÁÈ«ÎÄ]

  • msmgt - msmgt.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 72 | 2006-12-27 12:19:48
    ½ø³Ì֪ʶ¿âmsmgt-msmgt.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºmsmgt»òÕßmsmgt.exe½ø³ÌÃû³Æ£ºTotalVelocitySpywareÃèÊö£ºmsmgt.exeÊÇTotalVelocityµÄ¹ã¸æ³ÌÐò¡£Õâ¸ö½ø³Ì¼àÊÓÄãµÄä¯ÀÀÏ°¹ß£¬²¢½«Ïà¹ØÊý¾Ý»Ø´«µ½Æä·þÎñÆ÷ÉÏÓÃÓÚ·ÖÎö¡£Õâ¸ö³ÌÐòÒ²»áµ¯³ö¹ã¸æ´°¿Ú¡£Õâ¸ö½ø³ÌµÄ°²È«µÈ¼¶Êǽ¨Òé...

    [ÔĶÁÈ«ÎÄ]

  • msmc - msmc.exe - ½ø³ÌÐÅÏ¢ [ÄÚÈÝÔ¤ÀÀ] 75 | 2006-12-27 12:19:47
    msmc-msmc.exe-½ø³ÌÐÅÏ¢½ø³ÌÎļþ£ºmsmc»òÕßmsmc.exe½ø³ÌÃû³Æ£ºWin32.Small.iÃèÊö£ºmsmc.exeÊÇWin32.Small.iľÂíµÄÒ»²¿·Ö¡£¸ÃľÂíÔÊÐí¹¥»÷Õß·ÃÎÊÄãµÄ¼ÆËã»ú£¬ÇÔÈ¡ÃÜÂëºÍ¸öÈËÊý¾Ý¡£Õâ¸ö½ø³ÌµÄ°²È«µÈ¼¶Êǽ¨ÒéÁ¢¼´½øÐÐɾ³ý¡£³öÆ·ÕߣºÎ´ÖªN/AÊôÓÚ£ºWin32.Small.iϵͳ½ø...

    [ÔĶÁÈ«ÎÄ]

 ÏµÍ³½ø³Ì   825   30   21/28Ò³         21   22   23   24   25         GO