快速获取Windows机器杀软程序(进程比对)

admin 2024年5月1日22:43:01评论2 views字数 52493阅读174分58秒阅读模式

对windows系统进程中的杀软进行识别,快速发现杀软,为后续绕过进行准备。无需输入tasklist命令,有python环境可python执行脚本,无python环境可直接执行打包好的exe程序。

包含1800+进程信息

"360tray.exe": "360安全卫士-实时保护","360safe.exe": "360安全卫士-主程序","ZhuDongFangYu.exe": "360安全卫士-主动防御","360sd.exe": "360杀毒","a2guard.exe": "a-squared杀毒","ad-watch.exe": "Lavasoft杀毒","cleaner8.exe": "The Cleaner杀毒","vba32lder.exe": "vb32杀毒","MongoosaGUI.exe": "Mongoosa杀毒","CorantiControlCenter32.exe": "Coranti2012杀毒","F-PROT.exe": "F-Prot AntiVirus","CMCTrayIcon.exe": "CMC杀毒","K7TSecurity.exe": "K7杀毒","UnThreat.exe": "UnThreat杀毒","CKSoftShiedAntivirus4.exe": "Shield Antivirus杀毒","AVWatchService.exe": "VIRUSfighter杀毒","ArcaTasksService.exe": "ArcaVir杀毒","iptray.exe": "Immunet杀毒","PSafeSysTray.exe": "PSafe杀毒","nspupsvc.exe": "nProtect杀毒","SpywareTerminatorShield.exe": "SpywareTerminator反间谍软件","BKavService.exe": "Bkav杀毒","MsMpEng.exe": "Microsoft Security Essentials","SBAMSvc.exe": "VIPRE","ccSvcHst.exe": "Norton杀毒","f-secure.exe": "冰岛","avp.exe": "Kaspersky","KvMonXP.exe": "江民杀毒","RavMonD.exe": "瑞星杀毒","Mcshield.exe": "McAfee","Tbmon.exe": "McAfee","Frameworkservice.exe": "McAfee","egui.exe": "ESET NOD32","ekrn.exe": "ESET NOD32","eguiProxy.exe": "ESET NOD32","kxetray.exe": "金山毒霸","knsdtray.exe": "可牛杀毒","TMBMSRV.exe": "趋势杀毒","avcenter.exe": "Avira(小红伞)","avguard.exe": "Avira(小红伞)","avgnt.exe": "Avira(小红伞)","sched.exe": "Avira(小红伞)","ashDisp.exe": "Avast网络安全","rtvscan.exe": "诺顿杀毒","ccapp.exe": "SymantecNorton","NPFMntor.exe": "Norton杀毒软件","ccSetMgr.exe": "赛门铁克","ccRegVfy.exe": "Norton杀毒软件","ksafe.exe": "金山卫士","QQPCRTP.exe": "QQ电脑管家","avgwdsvc.exe": "AVG杀毒","QUHLPSVC.exe": "QUICK HEAL杀毒","mssecess.exe": "微软杀毒","SavProgress.exe": "Sophos杀毒","SophosUI.exe": "Sophos杀毒","SophosFS.exe": "Sophos杀毒","SophosHealth.exe": "Sophos杀毒","SophosSafestore64.exe": "Sophos杀毒","SophosCleanM.exe": "Sophos杀毒","fsavgui.exe": "F-Secure杀毒","vsserv.exe": "比特梵德","remupd.exe": "熊猫卫士","FortiTray.exe": "飞塔","safedog.exe": "安全狗","parmor.exe": "木马克星","Iparmor.exe.exe": "木马克星","beikesan.exe": "贝壳云安全","KSWebShield.exe": "金山网盾","TrojanHunter.exe": "木马猎手","GG.exe": "巨盾网游安全盾","adam.exe": "绿鹰安全精灵","AST.exe": "超级巡警","ananwidget.exe": "墨者安全专家","AVK.exe": "AntiVirusKit","avg.exe": "AVG Anti-Virus","spidernt.exe": "Dr.web","avgaurd.exe": "Avira Antivir","vsmon.exe": "Zone Alarm","cpf.exe": "Comodo","outpost.exe": "Outpost Firewall","rfwmain.exe": "瑞星防火墙","kpfwtray.exe": "金山网镖","FYFireWall.exe": "风云防火墙","MPMon.exe": "微点主动防御","pfw.exe": "天网防火墙","BaiduSdSvc.exe": "百度杀毒-服务进程","BaiduSdTray.exe": "百度杀毒-托盘进程","BaiduSd.exe": "百度杀毒-主程序","SafeDogGuardCenter.exe": "安全狗","safedogupdatecenter.exe": "安全狗","safedogguardcenter.exe": "安全狗","SafeDogSiteIIS.exe": "安全狗","SafeDogTray.exe": "安全狗","SafeDogServerUI.exe": "安全狗","D_Safe_Manage.exe": "D盾","d_manage.exe": "D盾","yunsuo_agent_service.exe": "云锁","yunsuo_agent_daemon.exe": "云锁","HwsPanel.exe": "护卫神","hws_ui.exe": "护卫神","hws.exe": "护卫神","hwsd.exe": "护卫神","hipstray.exe": "火绒","wsctrl.exe": "火绒","usysdiag.exe": "火绒","SPHINX.exe": "SPHINX防火墙","bddownloader.exe": "百度卫士","baiduansvx.exe": "百度卫士-主进程","AvastUI.exe": "Avast!5主程序","emet_agent.exe": "EMET","emet_service.exe": "EMET","firesvc.exe": "McAfee","firetray.exe": "McAfee","hipsvc.exe": "McAfee","mfevtps.exe": "McAfee","mcafeefire.exe": "McAfee","scan32.exe": "McAfee","shstat.exe": "McAfee","vstskmgr.exe": "McAfee","engineserver.exe": "McAfee","mfeann.exe": "McAfee","mcscript.exe": "McAfee","updaterui.exe": "McAfee","udaterui.exe": "McAfee","naprdmgr.exe": "McAfee","cleanup.exe": "McAfee","cmdagent.exe": "McAfee","frminst.exe": "McAfee","mcscript_inuse.exe": "McAfee","mctray.exe": "McAfee","_avp32.exe": "卡巴斯基","_avpcc.exe": "卡巴斯基","_avpm.exe": "卡巴斯基","aAvgApi.exe": "AVG","ackwin32.exe": "已知杀软进程,名称暂未收录","alertsvc.exe": "Norton AntiVirus","alogserv.exe": "McAfee VirusScan","anti-trojan.exe": "Anti-Trojan Elite","arr.exe": "Application Request Route","atguard.exe": "AntiVir","atupdater.exe": "已知杀软进程,名称暂未收录","atwatch.exe": "Mustek","au.exe": "NSIS","aupdate.exe": "Symantec","auto-protect.nav80try.exe": "已知杀软进程,名称暂未收录","autodown.exe": "AntiVirus AutoUpdater","avconsol.exe": "McAfee","avgcc32.exe": "AVG","avgctrl.exe": "AVG","avgemc.exe": "AVG","avgrsx.exe": "AVG","avgserv.exe": "AVG","avgserv9.exe": "AVG","avgw.exe": "AVG","avkpop.exe": "G DATA SOFTWARE AG","avkserv.exe": "G DATA SOFTWARE AG","avkservice.exe": "G DATA SOFTWARE AG","avkwctl9.exe": "G DATA SOFTWARE AG","avltmain.exe": "Panda Software Aplication","avnt.exe": "H+BEDV Datentechnik GmbH","avp32.exe": "Kaspersky Anti-Virus","avpcc.exe": " Kaspersky AntiVirus","avpdos32.exe": " Kaspersky AntiVirus","avpm.exe": " Kaspersky AntiVirus","avptc32.exe": " Kaspersky AntiVirus","avpupd.exe": " Kaspersky AntiVirus","avsynmgr.exe": "McAfee","avwin.exe": " H+BEDV","bargains.exe": "Exact Advertising SpyWare","beagle.exe": "Avast","blackd.exe": "BlackICE","blackice.exe": "BlackICE","blink.exe": "micromedia","blss.exe": "CBlaster","bootwarn.exe": "Symantec","bpc.exe": "Grokster","brasil.exe": "Exact Advertising","ccevtmgr.exe": "Norton Internet Security","cdp.exe": "CyberLink Corp.","cfd.exe": "Motive Communications","cfgwiz.exe": " Norton AntiVirus","claw95.exe": "已知杀软进程,名称暂未收录","claw95cf.exe": "已知杀软进程,名称暂未收录","clean.exe": "windows流氓软件清理大师","cleaner.exe": "windows流氓软件清理大师","cleaner3.exe": "windows流氓软件清理大师","cleanpc.exe": "windows流氓软件清理大师","cpd.exe": "McAfee","ctrl.exe": "已知杀软进程,名称暂未收录","cv.exe": "已知杀软进程,名称暂未收录","defalert.exe": "Symantec","defscangui.exe": "Symantec","defwatch.exe": "Norton Antivirus","doors.exe": "已知杀软进程,名称暂未收录","dpf.exe": "已知杀软进程,名称暂未收录","dpps2.exe": "PanicWare","dssagent.exe": "Broderbund","ecengine.exe": "已知杀软进程,名称暂未收录","emsw.exe": "Alset Inc","ent.exe": "已知杀软进程,名称暂未收录","espwatch.exe": "已知杀软进程,名称暂未收录","ethereal.exe": "RationalClearCase","exe.avxw.exe": "已知杀软进程,名称暂未收录","expert.exe": "已知杀软进程,名称暂未收录","f-prot95.exe": "已知杀软进程,名称暂未收录","fameh32.exe": "F-Secure","fast.exe": " FastUsr","fch32.exe": "F-Secure","fih32.exe": "F-Secure","findviru.exe": "F-Secure","firewall.exe": "AshampooSoftware","fnrb32.exe": "F-Secure","fp-win.exe": " F-Prot Antivirus OnDemand","fsaa.exe": "F-Secure","fsav.exe": "F-Secure","fsav32.exe": "F-Secure","fsav530stbyb.exe": "F-Secure","fsav530wtbyb.exe": "F-Secure","fsav95.exe": "F-Secure","fsgk32.exe": "F-Secure","fsm32.exe": "F-Secure","fsma32.exe": "F-Secure","fsmb32.exe": "F-Secure","gbmenu.exe": "已知杀软进程,名称暂未收录","guard.exe": "ewido","guarddog.exe": "ewido","htlog.exe": "已知杀软进程,名称暂未收录","htpatch.exe": "Silicon Integrated Systems Corporation","hwpe.exe": "已知杀软进程,名称暂未收录","iamapp.exe": "Symantec","iamserv.exe": "Symantec","iamstats.exe": "Symantec","iedriver.exe": " Urlblaze.com","iface.exe": "Panda Antivirus Module","infus.exe": "Infus Dialer","infwin.exe": "Msviewparasite","intdel.exe": "Inet Delivery","intren.exe": "已知杀软进程,名称暂未收录","jammer.exe": "已知杀软进程,名称暂未收录","kavpf.exe": "Kapersky","kazza.exe": "Kapersky","keenvalue.exe": "EUNIVERSE INC","launcher.exe": "Intercort Systems","ldpro.exe": "已知杀软进程,名称暂未收录","ldscan.exe": "Windows Trojans Inspector","localnet.exe": "已知杀软进程,名称暂未收录","luall.exe": "Symantec","luau.exe": "Symantec","lucomserver.exe": "Norton","mcagent.exe": "McAfee","mcmnhdlr.exe": "McAfee","mctool.exe": "McAfee","mcupdate.exe": "McAfee","mcvsrte.exe": "McAfee","mcvsshld.exe": "McAfee","mfin32.exe": "MyFreeInternetUpdate","mfw2en.exe": "MyFreeInternetUpdate","mfweng3.02d30.exe": "MyFreeInternetUpdate","mgavrtcl.exe": "McAfee","mgavrte.exe": "McAfee","mghtml.exe": "McAfee","mgui.exe": "BullGuard","minilog.exe": "Zone Labs Inc","mmod.exe": "EzulaInc","mostat.exe": "WurldMediaInc","mpfagent.exe": "McAfee","mpfservice.exe": "McAfee","mpftray.exe": "McAfee","mscache.exe": "Integrated Search Technologies Spyware","mscman.exe": "OdysseusMarketingInc","msmgt.exe": "Total Velocity Spyware","msvxd.exe": "W32/Datom-A","mwatch.exe": "已知杀软进程,名称暂未收录","nav.exe": "Reuters Limited","navapsvc.exe": "Norton AntiVirus","navapw32.exe": "Norton AntiVirus","navw32.exe": "Norton Antivirus","ndd32.exe": "诺顿磁盘医生","neowatchlog.exe": "已知杀软进程,名称暂未收录","netutils.exe": "已知杀软进程,名称暂未收录","nisserv.exe": "Norton","nisum.exe": "Norton","nmain.exe": "Norton","nod32.exe": "ESET Smart Security","norton_internet_secu_3.0_407.exe": "已知杀软进程,名称暂未收录","notstart.exe": "已知杀软进程,名称暂未收录","nprotect.exe": "Symantec","npscheck.exe": "Norton","npssvc.exe": "Norton","ntrtscan.exe": "趋势反病毒应用程序","nui.exe": "已知杀软进程,名称暂未收录","otfix.exe": "已知杀软进程,名称暂未收录","outpostinstall.exe": "Outpost","patch.exe": "趋势科技","pavw.exe": "已知杀软进程,名称暂未收录","pcscan.exe": "趋势科技","pdsetup.exe": "已知杀软进程,名称暂未收录","persfw.exe": "Tiny Personal Firewall","pgmonitr.exe": "PromulGate SpyWare","pingscan.exe": "已知杀软进程,名称暂未收录","platin.exe": "已知杀软进程,名称暂未收录","pop3trap.exe": "PC-cillin","poproxy.exe": "NortonAntiVirus","popscan.exe": "已知杀软进程,名称暂未收录","powerscan.exe": "Integrated Search Technologies","ppinupdt.exe": "已知杀软进程,名称暂未收录","pptbc.exe": "已知杀软进程,名称暂未收录","ppvstop.exe": "已知杀软进程,名称暂未收录","prizesurfer.exe": "Prizesurfer","prmt.exe": "OpiStat","prmvr.exe": "Adtomi","processmonitor.exe": "Sysinternals","proport.exe": "已知杀软进程,名称暂未收录","protectx.exe": "ProtectX","pspf.exe": "已知杀软进程,名称暂未收录","purge.exe": "已知杀软进程,名称暂未收录","qconsole.exe": "Norton AntiVirus Quarantine Console","qserver.exe": "Norton Internet Security","rapapp.exe": "BlackICE","rb32.exe": "RapidBlaster","rcsync.exe": "PrizeSurfer","realmon.exe": "Realmon ","rescue.exe": "已知杀软进程,名称暂未收录","rescue32.exe": "卡巴斯基互联网安全套装","rshell.exe": "已知杀软进程,名称暂未收录","rtvscn95.exe": "Real-time virus scanner ","rulaunch.exe": "McAfee User Interface","run32dll.exe": "PAL PC Spy","safeweb.exe": "PSafe Tecnologia","sbserv.exe": "Norton Antivirus","scrscan.exe": "360杀毒","sfc.exe": "System file checker","sh.exe": "MKS Toolkit for Win3","showbehind.exe": "MicroSmarts Enterprise Component ","soap.exe": "System Soap Pro","sofi.exe": "已知杀软进程,名称暂未收录","sperm.exe": "已知杀软进程,名称暂未收录","supporter5.exe": "eScorcher反病毒","symproxysvc.exe": "Symantec","symtray.exe": "Symantec","tbscan.exe": "ThunderBYTE","tc.exe": "TimeCalende","titanin.exe": "TitanHide","tvmd.exe": "Total Velocity","tvtmd.exe": " Total Velocity","vettray.exe": "eTrust","vir-help.exe": "已知杀软进程,名称暂未收录","vnpc3000.exe": "已知杀软进程,名称暂未收录","vpc32.exe": "Symantec","vpc42.exe": "Symantec","vshwin32.exe": "McAfee","vsmain.exe": "McAfee","vsstat.exe": "McAfee","wfindv32.exe": "已知杀软进程,名称暂未收录","zapro.exe": "Zone Alarm","zonealarm.exe": "Zone Alarm","AVPM.exe": "Kaspersky","A2CMD.exe": "Emsisoft Anti-Malware","A2SERVICE.exe": "a-squared free","A2FREE.exe": "a-squared Free","ADVCHK.exe": "Norton AntiVirus","AGB.exe": "安天防线","AHPROCMONSERVER.exe": "安天防线","AIRDEFENSE.exe": "AirDefense","ALERTSVC.exe": "Norton AntiVirus","AVIRA.exe": "小红伞杀毒","AMON.exe": "Tiny Personal Firewall","AVZ.exe": "AVZ","ANTIVIR.exe": "已知杀软进程,名称暂未收录","APVXDWIN.exe": "熊猫卫士","ASHMAISV.exe": "Alwil","ASHSERV.exe": "Avast Anti-virus","ASHSIMPL.exe": "AVAST!VirusCleaner","ASHWEBSV.exe": "Avast","ASWUPDSV.exe": "Avast","ASWSCAN.exe": "Avast","AVCIMAN.exe": "熊猫卫士","AVCONSOL.exe": "McAfee","AVENGINE.exe": "熊猫卫士","AVESVC.exe": "Avira AntiVir Security Service","AVEVL32.exe": "已知杀软进程,名称暂未收录","AVGAM.exe": "AVG","AVGCC.exe": "AVG","AVGCHSVX.exe": "AVG","AVGCSRVX": "AVG","AVGNSX.exe": "AVG","AVGCC32.exe": "AVG","AVGCTRL.exe": "AVG","AVGEMC.exe": "AVG","AVGFWSRV.exe": "AVG","AVGNTMGR.exe": "AVG","AVGSERV.exe": "AVG","AVGTRAY.exe": "AVG","AVGUPSVC.exe": "AVG","AVINITNT.exe": "Command AntiVirus for NT Server","AVPCC.exe": "Kaspersky","AVSERVER.exe": "Kerio MailServer","AVSCHED32.exe": "H+BEDV","AVSYNMGR.exe": "McAfee","AVWUPSRV.exe": "H+BEDV","BDSWITCH.exe": "BitDefender Module","BLACKD.exe": "BlackICE","CCEVTMGR.exe": "Symantec","CFP.exe": "COMODO","CLAMWIN.exe": "ClamWin Portable","CUREIT.exe": "DrWeb CureIT","DEFWATCH.exe": "Norton Antivirus","DRWADINS.exe": "Dr.Web","DRWEB.exe": "Dr.Web","DEFENDERDAEMON.exe": "ShadowDefender","EWIDOCTRL.exe": "Ewido Security Suite","EZANTIVIRUSREGISTRATIONCHECK.exe": "e-Trust Antivirus","FIREWALL.exe": "AshampooSoftware","FPROTTRAY.exe": "F-PROT Antivirus","FPWIN.exe": "Verizon","FRESHCLAM.exe": "ClamAV","FSAV32.exe": "F-Secure","FSBWSYS.exe": "F-secure","FSDFWD.exe": "F-Secure","FSGK32.exe": "F-Secure","FSGK32ST.exe": "F-Secure","FSMA32.exe": "F-Secure","FSMB32.exe": "F-Secure","FSSM32.exe": "F-Secure","GUARDGUI.exe": "网游保镖","GUARDNT.exe": "IKARUS","IAMAPP.exe": "Symantec","INOCIT.exe": "eTrust","INORPC.exe": "eTrust","INORT.exe": "eTrust","INOTASK.exe": "eTrust","INOUPTNG.exe": "eTrust","ISAFE.exe": "eTrust","KAV.exe": "Kaspersky","KAVMM.exe": "Kaspersky","KAVPF.exe": "Kaspersky","KAVPFW.exe": "Kaspersky","KAVSTART.exe": "Kaspersky","KAVSVC.exe": "Kaspersky","KAVSVCUI.exe": "Kaspersky","KMAILMON.exe": "金山毒霸","MCAGENT.exe": "McAfee","MCMNHDLR.exe": "McAfee","MCREGWIZ.exe": "McAfee","MCUPDATE.exe": "McAfee","MCVSSHLD.exe": "McAfee","MINILOG.exe": "Zone Alarm","MYAGTSVC.exe": "McAfee","MYAGTTRY.exe": "McAfee","NAVAPSVC.exe": "Norton","NAVAPW32.exe": "Norton","NAVLU32.exe": "Norton","NAVW32.exe": "Norton Antivirus","NEOWATCHLOG.exe": "NeoWatch","NEOWATCHTRAY.exe": "NeoWatch","NISSERV.exe": "Norton","NISUM.exe": "Norton","NMAIN.exe": "Norton","NOD32.exe": "ESET NOD32","NPFMSG.exe": "Norman个人防火墙","NPROTECT.exe": "Symantec","NSMDTR.exe": "Norton","NTRTSCAN.exe": "趋势科技","OFCPFWSVC.exe": "OfficeScanNT","ONLINENT.exe": "已知杀软进程,名称暂未收录","OP_MON.exe": " OutpostFirewall","PAVFIRES.exe": "熊猫卫士","PAVFNSVR.exe": "熊猫卫士","PAVKRE.exe": "熊猫卫士","PAVPROT.exe": "熊猫卫士","PAVPROXY.exe": "熊猫卫士","PAVPRSRV.exe": "熊猫卫士","PAVSRV51.exe": "熊猫卫士","PAVSS.exe": "熊猫卫士","PCCGUIDE.exe": "PC-cillin","PCCIOMON.exe": "PC-cillin","PCCNTMON.exe": "PC-cillin","PCCPFW.exe": "趋势科技","PCCTLCOM.exe": "趋势科技","PCTAV.exe": "PC Tools AntiVirus","PERSFW.exe": "Tiny Personal Firewall","PERVAC.exe": "已知杀软进程,名称暂未收录","PESTPATROL.exe": "Ikarus","PREVSRV.exe": "熊猫卫士","RTVSCN95.exe": "Real-time Virus Scanner","SAVADMINSERVICE.exe": "SAV","SAVMAIN.exe": "SAV","SAVSCAN.exe": "SAV","SDHELP.exe": "Spyware Doctor","SHSTAT.exe": "McAfee","SPBBCSVC.exe": "Symantec","SPIDERCPL.exe": "Dr.Web","SPIDERML.exe": "Dr.Web","SPIDERUI.exe": "Dr.Web","SPYBOTSD.exe": "Spybot ","SWAGENT.exe": "SonicWALL","SWDOCTOR.exe": "SonicWALL","SWNETSUP.exe": "Sophos","SYMLCSVC.exe": "Symantec","SYMPROXYSVC.exe": "Symantec","SYMSPORT.exe": "Sysmantec","SYMWSC.exe": "Sysmantec","SYNMGR.exe": "Sysmantec","TMLISTEN.exe": "趋势科技","TMNTSRV.exe": "趋势科技","TMPROXY.exe": "趋势科技","TNBUTIL.exe": "Anti-Virus","VBA32ECM.exe": "已知杀软进程,名称暂未收录","VBA32IFS.exe": "已知杀软进程,名称暂未收录","VBA32PP3.exe": "已知杀软进程,名称暂未收录","VCRMON.exe": "VirusChaser","VRMONNT.exe": "HAURI","VRMONSVC.exe": "HAURI","VSHWIN32.exe": "McAfee","VSSTAT.exe": "McAfee","XCOMMSVR.exe": "BitDefender","ZONEALARM.exe": "Zone Alarm","360rp.exe": "360杀毒","afwServ.exe": " Avast Antivirus","safeboxTray.exe": "360杀毒","360safebox.exe": "360杀毒","QQPCTray.exe": "QQ电脑管家","KSafeTray.exe": "金山毒霸","KSafeSvc.exe": "金山毒霸","KWatch.exe": "金山毒霸","gov_defence_service.exe": "云锁","gov_defence_daemon.exe": "云锁","smartscreen.exe": "Windows Defender","finalshell.exe": "finalshell终端管理","navicat.exe": "数据库管理","AliSecGuard.exe": "阿里云盾","AliYunDunUpdate.exe": "阿里云盾","AliYunDun.exe": "阿里云盾","CmsGoAgent.windows-amd64.": "阿里云监控","d_safe_manage.exe": "d盾",     "d_manage.exe": "d盾",     "pc.exe": "云锁客户端",     "yunsuo_agent_service.exe": "云锁服务端",     "yunsuo_agent_daemon.exe": "云锁服务端",     "gov_defence_daemon.exe": "govdefence(网防g01)",     "gov_defence_service.exe": "govdefence(网防g01)",     "aliyundun.exe": "阿里云-云盾",     "alisecguard.exe": "阿里云-云盾",     "aliyundunupdate.exe": "阿里云-升级服务",     "aliyun_assist_service.exe": "阿里云-云监控",     "baradagent.exe": "腾讯云-安全监控组件",     "sgagent.exe": "腾讯云-安全监控组件",     "ydservice.exe": "腾讯云-云镜主机安全",    "ydlive.exe": "腾讯云-云镜主机安全",     "ydedr.exe": "腾讯云-云镜主机安全",    "360websafe.exe": "360主机卫士",     "qhsrv.exe": "360主机卫士",     "qhwebshellguard.exe": "360主机卫士",     "cloudhelper.exe": "安全狗",     "safedogtray.exe": "安全狗",     "safedogguardcenter.exe": "安全狗",     "safedogupdatecenter.exe": "安全狗",     "safedogsiteapache.exe": "网站安全狗(apache)",     "safedogsiteiis.exe": "网站安全狗(iis)",     "safedogserverui.exe": "服务器安全狗",     "hws.exe": "护卫神·入侵防护系统",     "hwsd.exe": "护卫神·入侵防护系统",     "hws_ui.exe": "护卫神·入侵防护系统",     "hwspanel.exe": "护卫神·入侵防护系统",     "hipsdaemon.exe": "火绒安全软件",        "hipstray.exe": "火绒安全软件",     "hipslog.exe": "火绒安全软件",     "hipsmain.exe": "火绒安全软件",     "usysdiag.exe": "火绒安全软件",     "wsctrl.exe": "火绒安全软件",     "qqpcrtp.exe": "腾讯电脑管家",     "qqpctray.exe": "腾讯电脑管家",     "qqpcnetflow.exe": "腾讯电脑管家",     "qqpcrealtimespeedup.exe": "腾讯电脑管家",     "360sd.exe": "360杀毒",     "360rp.exe": "360杀毒",     "360safe.exe": "360安全卫士",     "360tray.exe": "360实时保护",     "liveupdate360.exe": "360更新程序",     "zhudongfangyu.exe": "360主动防御",     "360safebox.exe": "360保险箱主程序",     "360skylarsvc.exe": "360天擎终端安全管理系统",     "wdswfsafe.exe": "360杀毒-网盾",     "QHActiveDefense.exe": "360国际版",     "360EntMisc.exe": "360(奇安信)天擎",     "360EntClient.exe": "天擎EDR Agent",     "edr_sec_plan.exe": "深信服EDR Agent",     "edr_monitor.exe": "深信服EDR Agent",     "edr_agent.exe": "深信服EDR Agent",     "ESCCControl.exe": "启明星辰天珣EDR Agent",     "ESCC.exe": "启明星辰天珣EDR Agent",     "ESAV.exe": "启明星辰天珣EDR Agent",     "ESCCIndex.exe": "启明星辰天珣EDR Agent",     "savmain.exe": "Sophos杀毒",     "savprogress.exe": "Sophos杀毒",     "Sophos UI.exe": "Sophos杀毒",     "SophosCleanM.exe": "Sophos杀毒",     "SophosFileScanner.exe": "Sophos杀毒",     "SophosOsquery.exe": "Sophos杀毒",     "SophosNtpService.exe": "Sophos杀毒",     "SophosFS.exe": "Sophos File Scanner Service",     "SophosHealth.exe": "Sophos Health Service",     "SophosSafestore64.exe": "Sophos Safestore Service",     "SEDService.exe": "Sophos Endpoint Defense Service",     "ALsvc.exe": "Sophos AutoUpdate Service",     "SophosCleanM64.exe": "Sophos Clean Service",     "McsAgent.exe": "Sophos MCS Agent",     "McsClient.exe": "Sophos MCS Client",     "SSPService.exe": "Sophos System Protection Service",     "swc_service.exe": "Sophos Web Control Service",     "SophosFIMService.exe": "Sophos FIM",     "sdcservice.exe": "Sophos Device Control Service",     "mbam.exe": "malwarebytes杀毒",     "mbamtray.exe": "malwarebytes杀毒",     "mbamservice.exe": "malwarebytes杀毒",     "tmbmsrv.exe": "pc-cillin趋势反病毒",     "ntrtscan.exe": "pc-cillin趋势反病毒",     "vstskmgr.exe": "mcafee(麦咖啡)",     "mcshield.exe": "mcafee(麦咖啡)",     "mfevtps.exe": "mcafee(麦咖啡)",     "mfeann.exe": "mcafee(麦咖啡)",     "tbmon.exe": "mcafee(麦咖啡)",     "shstat.exe": "mcafee(麦咖啡)",     "mctray.exe": "mcafee(麦咖啡)",     "udaterui.exe": "mcafee(麦咖啡)",     "naprdmgr.exe": "mcafee(麦咖啡)",     "engineserver.exe": "mcafee(麦咖啡)",     "frameworkservice.exe": "mcafee(麦咖啡)",     "avk.exe": "gdata安全防护软件",     "gdscan.exe": "gdata安全防护软件",     "avkwctl.exe": "gdata安全防护软件",     "avkcl.exe": "gdata安全防护软件",     "avkproxy.exe": "gdata安全防护软件",     "avkbackupservice.exe": "gdata安全防护软件",     "ccevtmgr.exe": "symantec(赛门铁克)",     "ccsetmgr.exe": "symantec(赛门铁克)",     "ccsvchst.exe": "symantec(赛门铁克) 或 norton(诺顿杀毒)",     "rtvscan.exe": "symantec(赛门铁克) 或 norton(诺顿杀毒)",     "smc.exe": "symantec(赛门铁克)",     "smcgui.exe": "symantec(赛门铁克)",     "snac.exe": "symantec(赛门铁克)",     "symcorpui.exe": "symantec(赛门铁克)",     "msmpeng.exe": "windows defender",     "nissrv.exe": "windows defender",     "mssense.exe": "windows defender",     "msseces.exe": "windows defender",     "mpcmdrun.exe": "windows defender",     "msascui.exe": "windows defender",     "msascuil.exe": "windows defender",     "securityhealthservice.exe": "windows defender",     "smartscreen.exe": "windows defender smartscreen",     "avp.exe": "kaspersky(卡巴斯基)",     "kavfs.exe": "kaspersky(卡巴斯基)",     "klnagent.exe": "kaspersky(卡巴斯基)",     "kavtray.exe": "kaspersky(卡巴斯基)",     "kavfswp.exe": "kaspersky(卡巴斯基)",     "ekrn.exe": "eset nod32防毒",     "egui.exe": "eset nod32防毒",     "eshasrv.exe": "eset nod32防毒",     "eguiproxy.exe": "eset nod32防毒",     "avg.exe": "avg杀毒",     "avgwdsvc.exe": "avg杀毒",     "avastui.exe": "avast!5主程序",     "ashdisp.exe": "avast网络安全",     "clamtray.exe": "clemwin free antivirus",     "clamscan.exe": "clemwin free antivirus",     "avcenter.exe": "avira(小红伞)",     "avguard.exe": "avira(小红伞)",     "avgnt.exe": "avira(小红伞)",     "sched.exe": "avira(小红伞)",     "bddownloader.exe": "百度卫士",     "baidusafetray.exe": "百度卫士",     "baiduansvx.exe": "百度卫士-主进程",     "baidusd.exe": "百度杀毒-主程序",     "baidusdsvc.exe": "百度杀毒-服务进程",     "baidusdtray.exe": "百度杀毒-托盘进程",     "f-prot.exe": "f-prot杀毒",     "vba32lder.exe": "vb32杀毒",     "k7tsecurity.exe": "k7杀毒",     "iptray.exe": "immunet杀毒",     "cmctrayicon.exe": "cmc杀毒",     "bkavservice.exe": "bkav杀毒",     "nspupsvc.exe": "nprotect杀毒",     "a2guard.exe": "a-squared杀毒",     "ad-watch.exe": "lavasoft杀毒",     "unthreat.exe": "unthreat杀毒",     "psafesystray.exe": "psafe反病毒",     "patray.exe": "ahnlab安博士杀毒",     "v3svc.exe": "ahnlab安博士v3杀毒",     "cleaner8.exe": "the cleaner杀毒",     "mongoosagui.exe": "mongoosa杀毒",     "secenter.exe": "bitdefender杀毒",     "ayagent.exe": "alyac韩国胶囊杀毒",     "ksafe.exe": "金山卫士",     "kvmonxp.exe": "江民杀毒",     "ravmon.exe": "瑞星杀毒",     "ravmond.exe": "瑞星杀毒",     "kxescore.exe": "金山毒霸",     "kupdata.exe": "金山毒霸",     "kxetray.exe": "金山毒霸",     "kwsprotect64.exe": "金山毒霸",     "ksafetray.exe": "金山卫士",     "knsdtray.exe": "可牛杀毒",     "sbamsvc.exe": "vipre杀毒",     "remupd.exe": "熊猫卫士杀毒",     "spidernt.exe": "dr.web杀毒",     "quhlpsvc.exe": "quickheal杀毒",     "fsavgui.exe": "f-secure冰岛杀毒",     "f-secure.exe": "f-secure冰岛杀毒",     "arcatasksservice.exe": "arcavir杀毒",     "vsserv.exe": "bitdefender比特梵德杀毒",     "avwatchservice.exe": "virusfighter杀毒",     "ns.exe": "norton诺顿杀毒",     "ccapp.exe": "norton诺顿杀毒",     "vptray.exe": "norton病毒防火墙-盾牌图标程序",     "npfmntor.exe": "norton杀毒软件相关进程",     "ccregvfy.exe": "norton杀毒软件自身完整性检查程序",     "sndsrvc.exe": "symantec shared诺顿邮件防火墙软件",     "spbbcsvc.exe": "symantec shared诺顿邮件防火墙软件",     "symlcsvc.exe": "symantec shared诺顿邮件防火墙软件",     "coranticontrolcenter32.exe": "coranti2012杀毒",     "cksoftshiedantivirus4.exe": "shield antivirus杀毒",     "spywareterminatorshield.exe": "spywareterminator杀毒",     "usbkiller.exe": "u盘杀毒专家",     "ast.exe": "超级巡警",     "fortitray.exe": "飞塔",     "gg.exe": "巨盾网游安全盾",     "adam.exe": "绿鹰安全精灵",     "kpfwtray.exe": "金山网镖",     "beikesan.exe": "贝壳云安全",     "parmor.exe": "木马克星",     "iparmor.exe": "木马克星",     "kswebshield.exe": "金山网盾",     "trojanhunter.exe": "木马猎手",     "webscanx.exe": "网络病毒克星",     "ananwidget.exe": "墨者安全专家",     "pfw.exe": "天网防火墙",     "cfp.exe": "comodo科摩多",     "mpmon.exe": "微点主动防御",     "rfwmain.exe": "瑞星防火墙",     "sphinx.exe": "sphinx防火墙",     "vsmon.exe": "zonealarm防火墙",     "fyfirewall.exe": "风云防火墙",     "acs.exe": "outpost防火墙",     "outpost.exe": "outpost防火墙",    "avgaurd.exe": "avira antivir",  "cpf.exe": "comodo",  "emet_agent.exe": "emet",  "emet_service.exe": "emet",  "avconsol.exe": "mcafee",  "avsynmgr.exe": "mcafee",  "cpd.exe": "mcafee",  "firesvc.exe": "mcafee",  "firetray.exe": "mcafee",  "hipsvc.exe": "mcafee",  "mcafeefire.exe": "mcafee",  "mcscript.exe": "mcafee",  "updaterui.exe": "mcafee",  "cleanup.exe": "mcafee",  "cmdagent.exe": "mcafee",  "frminst.exe": "mcafee",  "mcscript_inuse.exe": "mcafee",  "alogserv.exe": "mcafee virusscan",  "_avp32.exe": "卡巴斯基",  "_avpcc.exe": "卡巴斯基",  "_avpm.exe": "卡巴斯基",  "alertsvc.exe": "norton antivirus",  "anti-trojan.exe": "anti-trojan elite",  "arr.exe": "application request route",  "atguard.exe": "antivir",  "atwatch.exe": "mustek",  "au.exe": "nsis",  "aupdate.exe": "symantec",  "autodown.exe": "antivirus autoupdater",  "aavgapi.exe": "avg",  "avgcc32.exe": "avg",  "avgctrl.exe": "avg",  "avgemc.exe": "avg",  "avgrsx.exe": "avg",  "avgserv.exe": "avg",  "avgserv9.exe": "avg",  "avgw.exe": "avg",  "avkpop.exe": "g data software ag",  "avkserv.exe": "g data software ag",  "avkservice.exe": "g data software ag",  "avkwctl9.exe": "g data software ag",  "avltmain.exe": "panda software aplication",  "avnt.exe": "h+bedv datentechnik gmbh",  "avpdos32.exe": "kaspersky antivirus",  "avpm.exe": "kaspersky antivirus",  "avptc32.exe": "kaspersky antivirus",  "avpupd.exe": "kaspersky antivirus",  "avwin.exe": "h+bedv",  "bargains.exe": "exact advertising spyware",  "beagle.exe": "avast",  "blackd.exe": "blackice",  "blackice.exe": "blackice",  "blink.exe": "micromedia",  "blss.exe": "cblaster",  "bootwarn.exe": "symantec",  "bpc.exe": "grokster",  "brasil.exe": "exact advertising",  "cdp.exe": "cyberlink corp.",  "cfd.exe": "motive communications",  "cfgwiz.exe": "norton antivirus",  "clean.exe": "windows流氓软件清理大师",  "cleaner.exe": "windows流氓软件清理大师",  "cleaner3.exe": "windows流氓软件清理大师",  "cleanpc.exe": "windows流氓软件清理大师",  "defalert.exe": "symantec",  "defscangui.exe": "symantec",  "defwatch.exe": "norton antivirus",  "dpps2.exe": "panicware",  "dssagent.exe": "broderbund",  "emsw.exe": "alset inc",  "ethereal.exe": "rationalclearcase",  "fast.exe": "fastusr",  "fch32.exe": "f-secure",  "fih32.exe": "f-secure",  "findviru.exe": "f-secure",  "firewall.exe": "ashampoosoftware",  "fnrb32.exe": "f-secure",  "fp-win.exe": "f-prot antivirus ondemand",  "fsaa.exe": "f-secure",  "fsav.exe": "f-secure",  "fsav32.exe": "f-secure",  "fsav530stbyb.exe": "f-secure",  "fsav530wtbyb.exe": "f-secure",  "fsav95.exe": "f-secure",  "fsgk32.exe": "f-secure",  "fsm32.exe": "f-secure",  "fsma32.exe": "f-secure",  "fsmb32.exe": "f-secure",  "guard.exe": "ewido",  "guarddog.exe": "ewido",  "htpatch.exe": "silicon integrated systems corporation",  "iamapp.exe": "symantec",  "iamserv.exe": "symantec",  "iamstats.exe": "symantec",  "iedriver.exe": "urlblaze.com",  "iface.exe": "panda antivirus module",  "infus.exe": "infus dialer",  "infwin.exe": "msviewparasite",  "intdel.exe": "inet delivery",  "keenvalue.exe": "euniverse inc",  "launcher.exe": "intercort systems",  "ldscan.exe": "windows trojans inspector",  "luall.exe": "symantec",  "luau.exe": "symantec",  "lucomserver.exe": "norton",  "mcagent.exe": "mcafee",  "mcmnhdlr.exe": "mcafee",  "mctool.exe": "mcafee",  "mcupdate.exe": "mcafee",  "mcvsrte.exe": "mcafee",  "mcvsshld.exe": "mcafee",  "mfin32.exe": "myfreeinternetupdate",  "mfw2en.exe": "myfreeinternetupdate",  "mfweng3.02d30.exe": "myfreeinternetupdate",  "mgavrtcl.exe": "mcafee",  "mgavrte.exe": "mcafee",  "mghtml.exe": "mcafee",  "mgui.exe": "bullguard",  "mmod.exe": "ezulainc",  "mostat.exe": "wurldmediainc",  "mpfagent.exe": "mcafee",  "mpfservice.exe": "mcafee",  "mpftray.exe": "mcafee",  "mscache.exe": "integrated search technologies spyware",  "mscman.exe": "odysseusmarketinginc",  "msmgt.exe": "total velocity spyware",  "msvxd.exe": "w32/datom-a",  "nav.exe": "reuters limited",  "navapsvc.exe": "norton antivirus",  "navapw32.exe": "norton antivirus",  "navw32.exe": "norton antivirus",  "ndd32.exe": "诺顿磁盘医生",  "nisserv.exe": "norton",  "nisum.exe": "norton",  "nmain.exe": "norton",  "nprotect.exe": "symantec",  "npscheck.exe": "norton",  "npssvc.exe": "norton",  "outpostinstall.exe": "outpost",  "patch.exe": "趋势科技",  "pcscan.exe": "趋势科技",  "persfw.exe": "tiny personal firewall",  "pgmonitr.exe": "promulgate spyware",  "pop3trap.exe": "pc-cillin",  "poproxy.exe": "nortonantivirus",  "powerscan.exe": "integrated search technologies",  "prizesurfer.exe": "prizesurfer",  "prmt.exe": "opistat",  "prmvr.exe": "adtomi",  "processmonitor.exe": "sysinternals",  "protectx.exe": "protectx",  "qconsole.exe": "norton antivirus quarantine console",  "qserver.exe": "norton internet security",  "rapapp.exe": "blackice",  "rb32.exe": "rapidblaster",  "rcsync.exe": "prizesurfer",  "realmon.exe": "realmon",  "rescue32.exe": "卡巴斯基互联网安全套装",  "rtvscn95.exe": "real-time virus scanner",  "rulaunch.exe": "mcafee user interface",  "run32dll.exe": "pal pc spy",  "safeweb.exe": "psafe tecnologia",  "sbserv.exe": "norton antivirus",  "sfc.exe": "system file checker",  "sh.exe": "mks toolkit for win3",  "showbehind.exe": "microsmarts enterprise component",  "soap.exe": "system soap pro",  "supporter5.exe": "escorcher反病毒",  "symproxysvc.exe": "symantec",  "symtray.exe": "symantec",  "tbscan.exe": "thunderbyte",  "tc.exe": "timecalende",  "titanin.exe": "titanhide",  "tvmd.exe": "total velocity",  "tvtmd.exe": "total velocity",  "vettray.exe": "etrust",  "vpc32.exe": "symantec",  "vpc42.exe": "symantec",  "vshwin32.exe": "mcafee",  "vsmain.exe": "mcafee",  "vsstat.exe": "mcafee",  "zapro.exe": "zone alarm",  "zonealarm.exe": "zone alarm",  "a2cmd.exe": "emsisoft anti-malware",  "a2service.exe": "a-squared free",  "a2free.exe": "a-squared free",  "advchk.exe": "norton antivirus",  "agb.exe": "安天防线",  "ahprocmonserver.exe": "安天防线",  "airdefense.exe": "airdefense",  "avira.exe": "小红伞杀毒",  "amon.exe": "tiny personal firewall",  "avz.exe": "avz",  "apvxdwin.exe": "熊猫卫士",  "ashmaisv.exe": "alwil",  "ashserv.exe": "avast anti-virus",  "ashsimpl.exe": "avast!viruscleaner",  "ashwebsv.exe": "avast",  "aswupdsv.exe": "avast",  "aswscan.exe": "avast",  "avciman.exe": "熊猫卫士",  "avengine.exe": "熊猫卫士",  "avesvc.exe": "avira antivir security service",  "avgchsvx.exe": "avg",  "avgcsrvx.exe": "avg",  "avgnsx.exe": "avg",  "avgfwsrv.exe": "avg",  "avgntmgr.exe": "avg",  "avgtray.exe": "avg",  "avgupsvc.exe": "avg",  "avinitnt.exe": "command antivirus for nt server",  "avserver.exe": "kerio mailserver",  "avsched32.exe": "h+bedv",  "avwupsrv.exe": "h+bedv",  "bdswitch.exe": "bitdefender module",  "clamwin.exe": "clamwin portable",  "cureit.exe": "drweb cureit",  "drwadins.exe": "dr.web",  "drweb.exe": "dr.web",  "defenderdaemon.exe": "shadowdefender",  "ewidoctrl.exe": "ewido security suite",  "ezantivirusregistrationcheck.exe": "e-trust antivirus",  "fprottray.exe": "f-prot antivirus",  "fpwin.exe": "verizon",  "freshclam.exe": "clamav",  "fsbwsys.exe": "f-secure",  "fsdfwd.exe": "f-secure",  "fsgk32st.exe": "f-secure",  "fssm32.exe": "f-secure",  "guardgui.exe": "网游保镖",  "guardnt.exe": "ikarus",  "inocit.exe": "etrust",  "inorpc.exe": "etrust",  "inort.exe": "etrust",  "inotask.exe": "etrust",  "inouptng.exe": "etrust",  "isafe.exe": "etrust",  "kav.exe": "kaspersky",  "kavmm.exe": "kaspersky",  "kavpf.exe": "kaspersky",  "kazza.exe": "kaspersky",  "kavpfw.exe": "kaspersky",  "kavstart.exe": "kaspersky",  "kavsvc.exe": "kaspersky",  "kavsvcui.exe": "kaspersky",  "kmailmon.exe": "金山毒霸",  "mcregwiz.exe": "mcafee",  "minilog.exe": "zone alarm",  "myagtsvc.exe": "mcafee",  "myagttry.exe": "mcafee",  "navlu32.exe": "norton",  "neowatchlog.exe": "neowatch",  "neowatchtray.exe": "neowatch",  "nod32.exe": "eset nod32",  "npfmsg.exe": "norman个人防火墙",  "nsmdtr.exe": "norton",  "ofcpfwsvc.exe": "officescannt",  "op_mon.exe": "outpostfirewall",  "pavfires.exe": "熊猫卫士",  "pavfnsvr.exe": "熊猫卫士",  "pavkre.exe": "熊猫卫士",  "pavprot.exe": "熊猫卫士",  "pavproxy.exe": "熊猫卫士",  "pavprsrv.exe": "熊猫卫士",  "pavsrv51.exe": "熊猫卫士",  "pavss.exe": "熊猫卫士",  "pccguide.exe": "pc-cillin",  "pcciomon.exe": "pc-cillin",  "pccntmon.exe": "pc-cillin",  "pccpfw.exe": "趋势科技",  "pcctlcom.exe": "趋势科技",  "pctav.exe": "pc tools antivirus",  "pestpatrol.exe": "ikarus",  "prevsrv.exe": "熊猫卫士",  "savadminservice.exe": "sav",  "savscan.exe": "sav",  "sdhelp.exe": "spyware doctor",  "spidercpl.exe": "dr.web",  "spiderml.exe": "dr.web",  "spiderui.exe": "dr.web",  "spybotsd.exe": "spybot",  "swagent.exe": "sonicwall",  "swdoctor.exe": "sonicwall",  "swnetsup.exe": "sophos",  "symsport.exe": "sysmantec",  "symwsc.exe": "sysmantec",  "synmgr.exe": "sysmantec",  "tmlisten.exe": "趋势科技",  "tmntsrv.exe": "趋势科技",  "tmproxy.exe": "趋势科技",  "tnbutil.exe": "anti-virus",  "vcrmon.exe": "viruschaser",  "vrmonnt.exe": "hauri",  "vrmonsvc.exe": "hauri",  "xcommsvr.exe": "bitdefender",  "afwserv.exe": "avast antivirus",  "ksafesvc.exe": "金山毒霸",  "kwatch.exe": "金山毒霸",  "scan32.exe": "已知杀软进程,名称暂未收录",  "aawtray.exe": "已知杀软进程,名称暂未收录",  "ad-aware.exe": "已知杀软进程,名称暂未收录",  "ackwin32.exe": "已知杀软进程,名称暂未收录",  "adaware.exe": "已知杀软进程,名称暂未收录",  "advxdwin.exe": "已知杀软进程,名称暂未收录",  "agentsvr.exe": "已知杀软进程,名称暂未收录",  "agentw.exe": "已知杀软进程,名称暂未收录",  "alevir.exe": "已知杀软进程,名称暂未收录",  "amon9x.exe": "已知杀软进程,名称暂未收录",  "antivirus.exe": "已知杀软进程,名称暂未收录",  "ants.exe": "已知杀软进程,名称暂未收录",  "apimonitor.exe": "已知杀软进程,名称暂未收录",  "aplica32.exe": "已知杀软进程,名称暂未收录",  "atcon.exe": "已知杀软进程,名称暂未收录",  "atro55en.exe": "已知杀软进程,名称暂未收录",  "atupdater.exe": "已知杀软进程,名称暂未收录",  "auto-protect.nav80try.exe": "已知杀软进程,名称暂未收录",  "autotrace.exe": "已知杀软进程,名称暂未收录",  "autoupdate.exe": "已知杀软进程,名称暂未收录",  "ave32.exe": "已知杀软进程,名称暂未收录",  "avp32.exe": "已知杀软进程,名称暂未收录",  "avpcc.exe": "已知杀软进程,名称暂未收录",  "avwin95.exe": "已知杀软进程,名称暂未收录",  "avwinnt.exe": "已知杀软进程,名称暂未收录",  "avwupd.exe": "已知杀软进程,名称暂未收录",  "avwupd32.exe": "已知杀软进程,名称暂未收录",  "avxmonitor9x.exe": "已知杀软进程,名称暂未收录",  "avxmonitornt.exe": "已知杀软进程,名称暂未收录",  "avxquar.exe": "已知杀软进程,名称暂未收录",  "backweb.exe": "已知杀软进程,名称暂未收录",  "bd_professional.exe": "已知杀软进程,名称暂未收录",  "belt.exe": "已知杀软进程,名称暂未收录",  "bidef.exe": "已知杀软进程,名称暂未收录",  "bidserver.exe": "已知杀软进程,名称暂未收录",  "bipcp.exe": "已知杀软进程,名称暂未收录",  "bipcpevalsetup.exe": "已知杀软进程,名称暂未收录",  "bisp.exe": "已知杀软进程,名称暂未收录",  "bootconf.exe": "已知杀软进程,名称暂未收录",  "borg2.exe": "已知杀软进程,名称暂未收录",  "bs120.exe": "已知杀软进程,名称暂未收录",  "bundle.exe": "已知杀软进程,名称暂未收录",  "bvt.exe": "已知杀软进程,名称暂未收录",  "ccpxysvc.exe": "已知杀软进程,名称暂未收录",  "cfiadmin.exe": "已知杀软进程,名称暂未收录",  "cfiaudit.exe": "已知杀软进程,名称暂未收录",  "cfinet.exe": "已知杀软进程,名称暂未收录",  "cfinet32.exe": "已知杀软进程,名称暂未收录",  "claw95.exe": "已知杀软进程,名称暂未收录",  "claw95cf.exe": "已知杀软进程,名称暂未收录",  "click.exe": "已知杀软进程,名称暂未收录",  "cmesys.exe": "已知杀软进程,名称暂未收录",  "cmgrdian.exe": "已知杀软进程,名称暂未收录",  "cmon016.exe": "已知杀软进程,名称暂未收录",  "connectionmonitor.exe": "已知杀软进程,名称暂未收录",  "cpf9x206.exe": "已知杀软进程,名称暂未收录",  "cpfnt206.exe": "已知杀软进程,名称暂未收录",  "ctrl.exe": "已知杀软进程,名称暂未收录",  "cv.exe": "已知杀软进程,名称暂未收录",  "cwnb181.exe": "已知杀软进程,名称暂未收录",  "cwntdwmo.exe": "已知杀软进程,名称暂未收录",  "datemanager.exe": "已知杀软进程,名称暂未收录",  "dcomx.exe": "已知杀软进程,名称暂未收录",  "deputy.exe": "已知杀软进程,名称暂未收录",  "divx.exe": "已知杀软进程,名称暂未收录",  "dllcache.exe": "已知杀软进程,名称暂未收录",  "dllreg.exe": "已知杀软进程,名称暂未收录",  "doors.exe": "已知杀软进程,名称暂未收录",  "dpf.exe": "已知杀软进程,名称暂未收录",  "dpfsetup.exe": "已知杀软进程,名称暂未收录",  "drwatson.exe": "已知杀软进程,名称暂未收录",  "drweb32.exe": "已知杀软进程,名称暂未收录",  "drwebupw.exe": "已知杀软进程,名称暂未收录",  "dvp95.exe": "已知杀软进程,名称暂未收录",  "dvp95_0.exe": "已知杀软进程,名称暂未收录",  "ecengine.exe": "已知杀软进程,名称暂未收录",  "efpeadm.exe": "已知杀软进程,名称暂未收录",  "ent.exe": "已知杀软进程,名称暂未收录",  "esafe.exe": "已知杀软进程,名称暂未收录",  "escanhnt.exe": "已知杀软进程,名称暂未收录",  "escanv95.exe": "已知杀软进程,名称暂未收录",  "espwatch.exe": "已知杀软进程,名称暂未收录",  "etrustcipe.exe": "已知杀软进程,名称暂未收录",  "evpn.exe": "已知杀软进程,名称暂未收录",  "exantivirus-cnet.exe": "已知杀软进程,名称暂未收录",  "exe.avxw.exe": "已知杀软进程,名称暂未收录",  "expert.exe": "已知杀软进程,名称暂未收录",  "explore.exe": "已知杀软进程,名称暂未收录",  "f-agnt95.exe": "已知杀软进程,名称暂未收录",  "f-prot95.exe": "已知杀软进程,名称暂未收录",  "f-stopw.exe": "已知杀软进程,名称暂未收录",  "fameh32.exe": "已知杀软进程,名称暂未收录",  "fp-win_trial.exe": "已知杀软进程,名称暂未收录",  "fprot.exe": "已知杀软进程,名称暂未收录",  "frw.exe": "已知杀软进程,名称暂未收录",  "gator.exe": "已知杀软进程,名称暂未收录",  "gbmenu.exe": "已知杀软进程,名称暂未收录",  "gbpoll.exe": "已知杀软进程,名称暂未收录",  "generics.exe": "已知杀软进程,名称暂未收录",  "gmt.exe": "已知杀软进程,名称暂未收录",  "hacktracersetup.exe": "已知杀软进程,名称暂未收录",  "hbinst.exe": "已知杀软进程,名称暂未收录",  "hbsrv.exe": "已知杀软进程,名称暂未收录",  "hotactio.exe": "已知杀软进程,名称暂未收录",  "hotpatch.exe": "已知杀软进程,名称暂未收录",  "htlog.exe": "已知杀软进程,名称暂未收录",  "hwpe.exe": "已知杀软进程,名称暂未收录",  "hxdl.exe": "已知杀软进程,名称暂未收录",  "hxiul.exe": "已知杀软进程,名称暂未收录",  "ibmasn.exe": "已知杀软进程,名称暂未收录",  "ibmavsp.exe": "已知杀软进程,名称暂未收录",  "icload95.exe": "已知杀软进程,名称暂未收录",  "icloadnt.exe": "已知杀软进程,名称暂未收录",  "icmon.exe": "已知杀软进程,名称暂未收录",  "icsupp95.exe": "已知杀软进程,名称暂未收录",  "icsuppnt.exe": "已知杀软进程,名称暂未收录",  "idle.exe": "已知杀软进程,名称暂未收录",  "iedll.exe": "已知杀软进程,名称暂未收录",  "ifw2000.exe": "已知杀软进程,名称暂未收录",  "inetlnfo.exe": "已知杀软进程,名称暂未收录",  "init.exe": "已知杀软进程,名称暂未收录",  "intren.exe": "已知杀软进程,名称暂未收录",  "iomon98.exe": "已知杀软进程,名称暂未收录",  "istsvc.exe": "已知杀软进程,名称暂未收录",  "jammer.exe": "已知杀软进程,名称暂未收录",  "jdbgmrg.exe": "已知杀软进程,名称暂未收录",  "jedi.exe": "已知杀软进程,名称暂未收录",  "kavlite40eng.exe": "已知杀软进程,名称暂未收录",  "kavpers40eng.exe": "已知杀软进程,名称暂未收录",  "kerio-pf-213-en-win.exe": "已知杀软进程,名称暂未收录",  "kerio-wrl-421-en-win.exe": "已知杀软进程,名称暂未收录",  "kerio-wrp-421-en-win.exe": "已知杀软进程,名称暂未收录",  "kernel32.exe": "已知杀软进程,名称暂未收录",  "killprocesssetup161.exe": "已知杀软进程,名称暂未收录",  "ldnetmon.exe": "已知杀软进程,名称暂未收录",  "ldpro.exe": "已知杀软进程,名称暂未收录",  "ldpromenu.exe": "已知杀软进程,名称暂未收录",  "lnetinfo.exe": "已知杀软进程,名称暂未收录",  "loader.exe": "已知杀软进程,名称暂未收录",  "localnet.exe": "已知杀软进程,名称暂未收录",  "lockdown.exe": "已知杀软进程,名称暂未收录",  "lockdown2000.exe": "已知杀软进程,名称暂未收录",  "lookout.exe": "已知杀软进程,名称暂未收录",  "lordpe.exe": "已知杀软进程,名称暂未收录",  "lsetup.exe": "已知杀软进程,名称暂未收录",  "luinit.exe": "已知杀软进程,名称暂未收录",  "luspt.exe": "已知杀软进程,名称暂未收录",  "mapisvc32.exe": "已知杀软进程,名称暂未收录",  "md.exe": "已知杀软进程,名称暂未收录",  "monitor.exe": "已知杀软进程,名称暂未收录",  "moolive.exe": "已知杀软进程,名称暂未收录",  "mrflux.exe": "已知杀软进程,名称暂未收录",  "msapp.exe": "已知杀软进程,名称暂未收录",  "msbb.exe": "已知杀软进程,名称暂未收录",  "msblast.exe": "已知杀软进程,名称暂未收录",  "msccn32.exe": "已知杀软进程,名称暂未收录",  "msconfig.exe": "已知杀软进程,名称暂未收录",  "msdm.exe": "已知杀软进程,名称暂未收录",  "msdos.exe": "已知杀软进程,名称暂未收录",  "msinfo32.exe": "已知杀软进程,名称暂未收录",  "mslaugh.exe": "已知杀软进程,名称暂未收录",  "msmsgri32.exe": "已知杀软进程,名称暂未收录",  "mssmmc32.exe": "已知杀软进程,名称暂未收录",  "mssys.exe": "已知杀软进程,名称暂未收录",  "mu0311ad.exe": "已知杀软进程,名称暂未收录",  "mwatch.exe": "已知杀软进程,名称暂未收录",  "n32scanw.exe": "已知杀软进程,名称暂未收录",  "navap.exe": "已知杀软进程,名称暂未收录",  "navdx.exe": "已知杀软进程,名称暂未收录",  "navnt.exe": "已知杀软进程,名称暂未收录",  "navstub.exe": "已知杀软进程,名称暂未收录",  "navwnt.exe": "已知杀软进程,名称暂未收录",  "nc2000.exe": "已知杀软进程,名称暂未收录",  "ncinst4.exe": "已知杀软进程,名称暂未收录",  "neomonitor.exe": "已知杀软进程,名称暂未收录",  "netarmor.exe": "已知杀软进程,名称暂未收录",  "netd32.exe": "已知杀软进程,名称暂未收录",  "netinfo.exe": "已知杀软进程,名称暂未收录",  "netmon.exe": "已知杀软进程,名称暂未收录",  "netscanpro.exe": "已知杀软进程,名称暂未收录",  "netspyhunter-1.2.exe": "已知杀软进程,名称暂未收录",  "netstat.exe": "已知杀软进程,名称暂未收录",  "netutils.exe": "已知杀软进程,名称暂未收录",  "normist.exe": "已知杀软进程,名称暂未收录",  "norton_internet_secu_3.0_407.exe": "已知杀软进程,名称暂未收录",  "notstart.exe": "已知杀软进程,名称暂未收录",  "npf40_tw_98_nt_me_2k.exe": "已知杀软进程,名称暂未收录",  "npfmessenger.exe": "已知杀软进程,名称暂未收录",  "nsched32.exe": "已知杀软进程,名称暂未收录",  "nssys32.exe": "已知杀软进程,名称暂未收录",  "nstask32.exe": "已知杀软进程,名称暂未收录",  "nsupdate.exe": "已知杀软进程,名称暂未收录",  "nt.exe": "已知杀软进程,名称暂未收录",  "ntvdm.exe": "已知杀软进程,名称暂未收录",  "ntxconfig.exe": "已知杀软进程,名称暂未收录",  "nui.exe": "已知杀软进程,名称暂未收录",  "nupgrade.exe": "已知杀软进程,名称暂未收录",  "nvarch16.exe": "已知杀软进程,名称暂未收录",  "nvc95.exe": "已知杀软进程,名称暂未收录",  "nvsvc32.exe": "已知杀软进程,名称暂未收录",  "nwinst4.exe": "已知杀软进程,名称暂未收录",  "nwservice.exe": "已知杀软进程,名称暂未收录",  "nwtool16.exe": "已知杀软进程,名称暂未收录",  "ollydbg.exe": "已知杀软进程,名称暂未收录",  "onsrvr.exe": "已知杀软进程,名称暂未收录",  "optimize.exe": "已知杀软进程,名称暂未收录",  "ostronet.exe": "已知杀软进程,名称暂未收录",  "otfix.exe": "已知杀软进程,名称暂未收录",  "outpostproinstall.exe": "已知杀软进程,名称暂未收录",  "padmin.exe": "已知杀软进程,名称暂未收录",  "panixk.exe": "已知杀软进程,名称暂未收录",  "pavcl.exe": "已知杀软进程,名称暂未收录",  "pavsched.exe": "已知杀软进程,名称暂未收录",  "pavw.exe": "已知杀软进程,名称暂未收录",  "pccwin98.exe": "已知杀软进程,名称暂未收录",  "pcfwallicon.exe": "已知杀软进程,名称暂未收录",  "pcip10117_0.exe": "已知杀软进程,名称暂未收录",  "pdsetup.exe": "已知杀软进程,名称暂未收录",  "periscope.exe": "已知杀软进程,名称暂未收录",  "perswf.exe": "已知杀软进程,名称暂未收录",  "pf2.exe": "已知杀软进程,名称暂未收录",  "pfwadmin.exe": "已知杀软进程,名称暂未收录",  "pingscan.exe": "已知杀软进程,名称暂未收录",  "platin.exe": "已知杀软进程,名称暂未收录",  "popscan.exe": "已知杀软进程,名称暂未收录",  "portdetective.exe": "已知杀软进程,名称暂未收录",  "portmonitor.exe": "已知杀软进程,名称暂未收录",  "ppinupdt.exe": "已知杀软进程,名称暂未收录",  "pptbc.exe": "已知杀软进程,名称暂未收录",  "ppvstop.exe": "已知杀软进程,名称暂未收录",  "procdump.exe": "已知杀软进程,名称暂未收录",  "procexplorerv1.0.exe": "已知杀软进程,名称暂未收录",  "programauditor.exe": "已知杀软进程,名称暂未收录",  "proport.exe": "已知杀软进程,名称暂未收录",  "pspf.exe": "已知杀软进程,名称暂未收录",  "purge.exe": "已知杀软进程,名称暂未收录",  "rav7.exe": "已知杀软进程,名称暂未收录",  "rav7win.exe": "已知杀软进程,名称暂未收录",  "rav8win32eng.exe": "已知杀软进程,名称暂未收录",  "ray.exe": "已知杀软进程,名称暂未收录",  "reged.exe": "已知杀软进程,名称暂未收录",  "regedit.exe": "已知杀软进程,名称暂未收录",  "regedt32.exe": "已知杀软进程,名称暂未收录",  "rescue.exe": "已知杀软进程,名称暂未收录",  "rrguard.exe": "已知杀软进程,名称暂未收录",  "rshell.exe": "已知杀软进程,名称暂未收录",  "rundll.exe": "已知杀软进程,名称暂未收录",  "rundll16.exe": "已知杀软进程,名称暂未收录",  "ruxdll32.exe": "已知杀软进程,名称暂未收录",  "sahagent.exe": "已知杀软进程,名称暂未收录",  "save.exe": "已知杀软进程,名称暂未收录",  "savenow.exe": "已知杀软进程,名称暂未收录",  "sc.exe": "已知杀软进程,名称暂未收录",  "scam32.exe": "已知杀软进程,名称暂未收录",  "scan95.exe": "已知杀软进程,名称暂未收录",  "scanpm.exe": "已知杀软进程,名称暂未收录",  "serv95.exe": "已知杀软进程,名称暂未收录",  "setup_flowprotector_us.exe": "已知杀软进程,名称暂未收录",  "setupvameeval.exe": "已知杀软进程,名称暂未收录",  "sgssfw32.exe": "已知杀软进程,名称暂未收录",  "shellspyinstall.exe": "已知杀软进程,名称暂未收录",  "shn.exe": "已知杀软进程,名称暂未收录",  "sms.exe": "已知杀软进程,名称暂未收录",  "smss32.exe": "已知杀软进程,名称暂未收录",  "sofi.exe": "已知杀软进程,名称暂未收录",  "sperm.exe": "已知杀软进程,名称暂未收录",  "spf.exe": "已知杀软进程,名称暂未收录",  "spoler.exe": "已知杀软进程,名称暂未收录",  "spoolcv.exe": "已知杀软进程,名称暂未收录",  "spoolsv32.exe": "已知杀软进程,名称暂未收录",  "spyxx.exe": "已知杀软进程,名称暂未收录",  "srng.exe": "已知杀软进程,名称暂未收录",  "ss3edit.exe": "已知杀软进程,名称暂未收录",  "ssg_4104.exe": "已知杀软进程,名称暂未收录",  "ssgrate.exe": "已知杀软进程,名称暂未收录",  "st2.exe": "已知杀软进程,名称暂未收录",  "start.exe": "已知杀软进程,名称暂未收录",  "stcloader.exe": "已知杀软进程,名称暂未收录",  "supftrl.exe": "已知杀软进程,名称暂未收录",  "support.exe": "已知杀软进程,名称暂未收录",  "svchosts.exe": "已知杀软进程,名称暂未收录",  "sweep95.exe": "已知杀软进程,名称暂未收录",  "sweepnet.sweepsrv.sys.swnetsup.exe": "已知杀软进程,名称暂未收录",  "sysedit.exe": "已知杀软进程,名称暂未收录",  "sysupd.exe": "已知杀软进程,名称暂未收录",  "taskmg.exe": "已知杀软进程,名称暂未收录",  "taskmo.exe": "已知杀软进程,名称暂未收录",  "taumon.exe": "已知杀软进程,名称暂未收录",  "tca.exe": "已知杀软进程,名称暂未收录",  "tcm.exe": "已知杀软进程,名称暂未收录",  "tds-3.exe": "已知杀软进程,名称暂未收录",  "tds2-98.exe": "已知杀软进程,名称暂未收录",  "tds2-nt.exe": "已知杀软进程,名称暂未收录",  "teekids.exe": "已知杀软进程,名称暂未收录",  "tfak.exe": "已知杀软进程,名称暂未收录",  "tfak5.exe": "已知杀软进程,名称暂未收录",  "tgbob.exe": "已知杀软进程,名称暂未收录",  "titaninxp.exe": "已知杀软进程,名称暂未收录",  "tracert.exe": "已知杀软进程,名称暂未收录",  "trickler.exe": "已知杀软进程,名称暂未收录",  "trjscan.exe": "已知杀软进程,名称暂未收录",  "trjsetup.exe": "已知杀软进程,名称暂未收录",  "trojantrap3.exe": "已知杀软进程,名称暂未收录",  "tsadbot.exe": "已知杀软进程,名称暂未收录",  "undoboot.exe": "已知杀软进程,名称暂未收录",  "updat.exe": "已知杀软进程,名称暂未收录",  "update.exe": "已知杀软进程,名称暂未收录",  "upgrad.exe": "已知杀软进程,名称暂未收录",  "utpost.exe": "已知杀软进程,名称暂未收录",  "vbcmserv.exe": "已知杀软进程,名称暂未收录",  "vbcons.exe": "已知杀软进程,名称暂未收录",  "vbust.exe": "已知杀软进程,名称暂未收录",  "vbwin9x.exe": "已知杀软进程,名称暂未收录",  "vbwinntw.exe": "已知杀软进程,名称暂未收录",  "vcsetup.exe": "已知杀软进程,名称暂未收录",  "vet32.exe": "已知杀软进程,名称暂未收录",  "vet95.exe": "已知杀软进程,名称暂未收录",  "vfsetup.exe": "已知杀软进程,名称暂未收录",  "vir-help.exe": "已知杀软进程,名称暂未收录",  "virusmdpersonalfirewall.exe": "已知杀软进程,名称暂未收录",  "vnlan300.exe": "已知杀软进程,名称暂未收录",  "vnpc3000.exe": "已知杀软进程,名称暂未收录",  "vpfw30s.exe": "已知杀软进程,名称暂未收录",  "vscan40.exe": "已知杀软进程,名称暂未收录",  "vscenu6.02d30.exe": "已知杀软进程,名称暂未收录",  "vsched.exe": "已知杀软进程,名称暂未收录",  "vsecomr.exe": "已知杀软进程,名称暂未收录",  "vsisetup.exe": "已知杀软进程,名称暂未收录",  "vswin9xe.exe": "已知杀软进程,名称暂未收录",  "vswinntse.exe": "已知杀软进程,名称暂未收录",  "vswinperse.exe": "已知杀软进程,名称暂未收录",  "w32dsm89.exe": "已知杀软进程,名称暂未收录",  "w9x.exe": "已知杀软进程,名称暂未收录",  "watchdog.exe": "已知杀软进程,名称暂未收录",  "webdav.exe": "已知杀软进程,名称暂未收录",  "webtrap.exe": "已知杀软进程,名称暂未收录",  "wfindv32.exe": "已知杀软进程,名称暂未收录",  "whoswatchingme.exe": "已知杀软进程,名称暂未收录",  "wimmun32.exe": "已知杀软进程,名称暂未收录",  "win-bugsfix.exe": "已知杀软进程,名称暂未收录",  "win32.exe": "已知杀软进程,名称暂未收录",  "win32us.exe": "已知杀软进程,名称暂未收录",  "winactive.exe": "已知杀软进程,名称暂未收录",  "window.exe": "已知杀软进程,名称暂未收录",  "windows.exe": "已知杀软进程,名称暂未收录",  "wininetd.exe": "已知杀软进程,名称暂未收录",  "wininitx.exe": "已知杀软进程,名称暂未收录",  "winlogin.exe": "已知杀软进程,名称暂未收录",  "winmain.exe": "已知杀软进程,名称暂未收录",  "winnet.exe": "已知杀软进程,名称暂未收录",  "winppr32.exe": "已知杀软进程,名称暂未收录",  "winrecon.exe": "已知杀软进程,名称暂未收录",  "winservn.exe": "已知杀软进程,名称暂未收录",  "winssk32.exe": "已知杀软进程,名称暂未收录",  "winstart.exe": "已知杀软进程,名称暂未收录",  "winstart001.exe": "已知杀软进程,名称暂未收录",  "wintsk32.exe": "已知杀软进程,名称暂未收录",  "winupdate.exe": "已知杀软进程,名称暂未收录",  "wkufind.exe": "已知杀软进程,名称暂未收录",  "wnad.exe": "已知杀软进程,名称暂未收录",  "wnt.exe": "已知杀软进程,名称暂未收录",  "wradmin.exe": "已知杀软进程,名称暂未收录",  "wrctrl.exe": "已知杀软进程,名称暂未收录",  "wsbgate.exe": "已知杀软进程,名称暂未收录",  "wupdater.exe": "已知杀软进程,名称暂未收录",  "wupdt.exe": "已知杀软进程,名称暂未收录",  "wyvernworksfirewall.exe": "已知杀软进程,名称暂未收录",  "xpf202en.exe": "已知杀软进程,名称暂未收录",  "zapsetup3001.exe": "已知杀软进程,名称暂未收录",  "zatutor.exe": "已知杀软进程,名称暂未收录",  "zonalm2601.exe": "已知杀软进程,名称暂未收录",  "akrnl.exe": "已知杀软进程,名称暂未收录",  "trojan.exe": "已知杀软进程,名称暂未收录",  "antivir.exe": "已知杀软进程,名称暂未收录",  "armor2net.exe": "已知杀软进程,名称暂未收录",  "ashenhcd.exe": "已知杀软进程,名称暂未收录",  "ashpopwz.exe": "已知杀软进程,名称暂未收录",  "ashskpck.exe": "已知杀软进程,名称暂未收录",  "aveval.exe": "已知杀软进程,名称暂未收录",  "avevl32.exe": "已知杀软进程,名称暂未收录",  "avgam.exe": "已知杀软进程,名称暂未收录",  "avgcc.exe": "已知杀软进程,名称暂未收录",  "avxmonitor.exe": "已知杀软进程,名称暂未收录",  "cafix.exe": "已知杀软进程,名称暂未收录",  "bitdefender.exe": "已知杀软进程,名称暂未收录",  "cfpconfig.exe": "已知杀软进程,名称暂未收录",  "drvirus.exe": "已知杀软进程,名称暂未收录",  "dwebllio.exe": "已知杀软进程,名称暂未收录",  "dwebio.exe": "已知杀软进程,名称暂未收录",  "escanh95.exe": "已知杀软进程,名称暂未收录",  "filemon.exe": "已知杀软进程,名称暂未收录",  "forticlient.exe": "已知杀软进程,名称暂未收录",  "fortiscan.exe": "已知杀软进程,名称暂未收录",  "fpavserver.exe": "已知杀软进程,名称暂未收录",  "f-sched.exe": "已知杀软进程,名称暂未收录",  "fspex.exe": "已知杀软进程,名称暂未收录",  "gcasdtserv.exe": "已知杀软进程,名称暂未收录",  "gcasserv.exe": "已知杀软进程,名称暂未收录",  "giantantispyware.exe": "已知杀软进程,名称暂未收录",  "guardxservice.exe": "已知杀软进程,名称暂未收录",  "guardxkickoff.exe": "已知杀软进程,名称暂未收录",  "hregmon.exe": "已知杀软进程,名称暂未收录",  "hrres.exe": "已知杀软进程,名称暂未收录",  "hsockpe.exe": "已知杀软进程,名称暂未收录",  "hupdate.exe": "已知杀软进程,名称暂未收录",  "icssuppnt.exe": "已知杀软进程,名称暂未收录",  "inetupd.exe": "已知杀软进程,名称暂未收录",  "isatray.exe": "已知杀软进程,名称暂未收录",  "mamutu.exe": "已知杀软进程,名称暂未收录",  "npavtray.exe": "已知杀软进程,名称暂未收录",  "nssserv.exe": "已知杀软进程,名称暂未收录",  "nsstray.exe": "已知杀软进程,名称暂未收录",  "ntos.exe": "已知杀软进程,名称暂未收录",  "nvcod.exe": "已知杀软进程,名称暂未收录",  "nvcte.exe": "已知杀软进程,名称暂未收录",  "nvcut.exe": "已知杀软进程,名称暂未收录",  "onlinent.exe": "已知杀软进程,名称暂未收录",  "opssvc.exe": "已知杀软进程,名称暂未收录",  "pertsk.exe": "已知杀软进程,名称暂未收录",  "pervac.exe": "已知杀软进程,名称暂未收录",  "pnmsrv.exe": "已知杀软进程,名称暂未收录",  "prevx.exe": "已知杀软进程,名称暂未收录",  "psimsvc.exe": "已知杀软进程,名称暂未收录",  "qhonline.exe": "已知杀软进程,名称暂未收录",  "qhonsvc.exe": "已知杀软进程,名称暂未收录",  "qhwscsvc.exe": "已知杀软进程,名称暂未收录",  "qhset.exe": "已知杀软进程,名称暂未收录",  "sality.exe": "已知杀软进程,名称暂未收录",  "sapissvc.exe": "已知杀软进程,名称暂未收录",  "scanwscs.exe": "已知杀软进程,名称暂未收录",  "scanningprocess.exe": "已知杀软进程,名称暂未收录",  "sdra64.exe": "已知杀软进程,名称暂未收录",  "sitecli.exe": "已知杀软进程,名称暂未收录",  "stopsignav.exe": "已知杀软进程,名称暂未收录",  "vba32ecm.exe": "已知杀软进程,名称暂未收录",  "vba32ifs.exe": "已知杀软进程,名称暂未收录",  "vba32ldr.exe": "已知杀软进程,名称暂未收录",  "vba32pp3.exe": "已知杀软进程,名称暂未收录",  "vbsntw.exe": "已知杀软进程,名称暂未收录",  "vrfwsvc.exe": "已知杀软进程,名称暂未收录",  "vrrw32.exe": "已知杀软进程,名称暂未收录",  "winssnotify.exe": "已知杀软进程,名称暂未收录",  "zlclient.exe": "已知杀软进程,名称暂未收录",  "ZhuDongFangYu.exe": "360安全卫士-主动防御",  "MongoosaGUI.exe": "Mongoosa杀毒",  "CorantiControlCenter32.exe": "Coranti2012杀毒",  "F-PROT.exe": "F-Prot AntiVirus",  "CMCTrayIcon.exe": "CMC杀毒",  "K7TSecurity.exe": "K7杀毒",  "UnThreat.exe": "UnThreat杀毒",  "CKSoftShiedAntivirus4.exe": "Shield Antivirus杀毒",  "AVWatchService.exe": "VIRUSfighter杀毒",  "ArcaTasksService.exe": "ArcaVir杀毒",  "PSafeSysTray.exe": "PSafe杀毒",  "SpywareTerminatorShield.exe": "SpywareTerminator杀毒",  "BKavService.exe": "Bkav杀毒",  "MsMpEng.exe": "Microsoft Security Essentials",  "SBAMSvc.exe": "VIPRE",  "ccSvcHst.exe": "Norton杀毒",  "KvMonXP.exe": "江民杀毒",  "RavMonD.exe": "瑞星杀毒",  "Mcshield.exe": "Mcafee",  "Tbmon.exe": "Mcafee",  "Frameworkservice.exe": "Mcafee",  "eguiProxy.exe": "ESET NOD32",  "TMBMSRV.exe": "趋势杀毒",  "ashDisp.exe": "Avast网络安全",  "NPFMntor.exe": "Norton杀毒软件相关进程",  "ccSetMgr.exe": "赛门铁克",  "ccRegVfy.exe": "Norton杀毒软件自身完整性检查程序",  "QQPCRTP.exe": "QQ电脑管家",  "Miner.exe": "流量矿石",  "AYAgent.exe": "韩国胶囊",  "V3Svc.exe": "安博士V3",  "QUHLPSVC.exe": "QUICK HEAL杀毒",  "mssecess.exe": "微软杀毒",  "SavProgress.exe": "Sophos杀毒",  "SophosUI.exe": "Sophos杀毒",  "FortiTray.exe": "飞塔",  "safedog.exe": "安全狗",  "Iparmor.exe.exe": "木马克星",  "KSWebShield.exe": "金山网盾",  "TrojanHunter.exe": "木马猎手",  "GG.exe": "巨盾网游安全盾",  "AST.exe": "超级巡警",  "AVK.exe": "GData",  "FYFireWall.exe": "风云防火墙",  "MPMon.exe": "微点主动防御",  "S.exe": "在抓鸡",  "1433.exe": "在扫1433",  "DUB.exe": "在爆破",  "ServUDaemon.exe": "发现S-U",  "BaiduSdSvc.exe": "百度杀毒-服务进程",  "BaiduSdTray.exe": "百度杀毒-托盘进程",  "BaiduSd.exe": "百度杀毒-主程序",  "SafeDogGuardCenter.exe": "安全狗",  "SafeDogSiteIIS.exe": "安全狗",  "SafeDogTray.exe": "安全狗",  "SafeDogServerUI.exe": "安全狗",  "D_Safe_Manage.exe": "D盾",  "HwsPanel.exe": "护卫神",  "WEBSCANX.exe": "网络病毒克星",  "SPHINX.exe": "SPHINX防火墙",  "AvastUI.exe": "Avast!5主程序",  "AAWTray.exe": "已知杀软进程,名称暂未收录",  "Ad-Aware.exe": "已知杀软进程,名称暂未收录",  "MSASCui.exe": "已知杀软进程,名称暂未收录",  "aAvgApi.exe": "已知杀软进程,名称暂未收录",  "msiexec16.exe": "已知杀软进程,名称暂未收录",  "navap.navapsvc.exe": "已知杀软进程,名称暂未收录",  "sahagent.exescan32.exe": "已知杀软进程,名称暂未收录",  "scrscan.exe": "已知杀软进程,名称暂未收录",  "srexe.exe": "已知杀软进程,名称暂未收录",  "svchostc.exe": "已知杀软进程,名称暂未收录",  "AVPM.exe": "已知杀软进程,名称暂未收录",  "A2CMD.exe": "已知杀软进程,名称暂未收录",  "A2SERVICE.exe": "已知杀软进程,名称暂未收录",  "A2FREE.exe": "已知杀软进程,名称暂未收录",  "ADVCHK.exe": "已知杀软进程,名称暂未收录",  "AGB.exe": "已知杀软进程,名称暂未收录",  "AKRNL.exe": "已知杀软进程,名称暂未收录",  "AHPROCMONSERVER.exe": "已知杀软进程,名称暂未收录",  "AIRDEFENSE.exe": "已知杀软进程,名称暂未收录",  "ALERTSVC.exe": "已知杀软进程,名称暂未收录",  "AVIRA.exe": "已知杀软进程,名称暂未收录",  "AMON.exe": "已知杀软进程,名称暂未收录",  "TROJAN.exe": "已知杀软进程,名称暂未收录",  "AVZ.exe": "已知杀软进程,名称暂未收录",  "ANTIVIR.exe": "已知杀软进程,名称暂未收录",  "APVXDWIN.exe": "已知杀软进程,名称暂未收录",  "ARMOR2NET.exe": "已知杀软进程,名称暂未收录",  "ASH.exeexe.exe": "已知杀软进程,名称暂未收录",  "ASHENHCD.exe": "已知杀软进程,名称暂未收录",  "ASHMAISV.exe": "已知杀软进程,名称暂未收录",  "ASHPOPWZ.exe": "已知杀软进程,名称暂未收录",  "ASHSERV.exe": "已知杀软进程,名称暂未收录",  "ASHSIMPL.exe": "已知杀软进程,名称暂未收录",  "ASHSKPCK.exe": "已知杀软进程,名称暂未收录",  "ASHWEBSV.exe": "已知杀软进程,名称暂未收录",  "ASWUPDSV.exe": "已知杀软进程,名称暂未收录",  "ASWSCAN.exe": "已知杀软进程,名称暂未收录",  "AVCIMAN.exe": "已知杀软进程,名称暂未收录",  "AVCONSOL.exe": "已知杀软进程,名称暂未收录",  "AVENGINE.exe": "已知杀软进程,名称暂未收录",  "AVESVC.exe": "已知杀软进程,名称暂未收录",  "AVEVAL.exe": "已知杀软进程,名称暂未收录",  "AVEVL32.exe": "已知杀软进程,名称暂未收录",  "AVGAM.exe": "已知杀软进程,名称暂未收录",  "AVGCC.exe": "已知杀软进程,名称暂未收录",  "AVGCHSVX.exe": "已知杀软进程,名称暂未收录",  "AVGCSRVX.exe": "已知杀软进程,名称暂未收录",  "AVGNSX.exe": "已知杀软进程,名称暂未收录",  "AVGCC32.exe": "已知杀软进程,名称暂未收录",  "AVGCTRL.exe": "已知杀软进程,名称暂未收录",  "AVGEMC.exe": "已知杀软进程,名称暂未收录",  "AVGFWSRV.exe": "已知杀软进程,名称暂未收录",  "AVGNTMGR.exe": "已知杀软进程,名称暂未收录",  "AVGSERV.exe": "已知杀软进程,名称暂未收录",  "AVGTRAY.exe": "已知杀软进程,名称暂未收录",  "AVGUPSVC.exe": "已知杀软进程,名称暂未收录",  "AVINITNT.exe": "已知杀软进程,名称暂未收录",  "AVKSERV.exe": "已知杀软进程,名称暂未收录",  "AVKSERVICE.exe": "已知杀软进程,名称暂未收录",  "AVKWCTL.exe": "已知杀软进程,名称暂未收录",  "AVP32.exe": "已知杀软进程,名称暂未收录",  "AVPCC.exe": "已知杀软进程,名称暂未收录",  "AVSERVER.exe": "已知杀软进程,名称暂未收录",  "AVSCHED32.exe": "已知杀软进程,名称暂未收录",  "AVSYNMGR.exe": "已知杀软进程,名称暂未收录",  "AVWUPD32.exe": "已知杀软进程,名称暂未收录",  "AVWUPSRV.exe": "已知杀软进程,名称暂未收录",  "AVXMONITOR.exe": "已知杀软进程,名称暂未收录",  "AVXQUAR.exe": "已知杀软进程,名称暂未收录",  "BDSWITCH.exe": "已知杀软进程,名称暂未收录",  "BLACKD.exe": "已知杀软进程,名称暂未收录",  "BLACKICE.exe": "已知杀软进程,名称暂未收录",  "CAFIX.exe": "已知杀软进程,名称暂未收录",  "BITDEFENDER.exe": "Bitdefender",  "CCEVTMGR.exe": "已知杀软进程,名称暂未收录",  "CFP.exe": "已知杀软进程,名称暂未收录",  "CFPCONFIG.exe": "已知杀软进程,名称暂未收录",  "CFIAUDIT.exe": "已知杀软进程,名称暂未收录",  "CLAMTRAY.exe": "已知杀软进程,名称暂未收录",  "CLAMWIN.exe": "已知杀软进程,名称暂未收录",  "CUREIT.exe": "已知杀软进程,名称暂未收录",  "DEFWATCH.exe": "已知杀软进程,名称暂未收录",  "DRVIRUS.exe": "已知杀软进程,名称暂未收录",  "DRWADINS.exe": "已知杀软进程,名称暂未收录",  "DRWEB.exe": "已知杀软进程,名称暂未收录",  "DEFENDERDAEMON.exe": "已知杀软进程,名称暂未收录",  "DWEBLLIO.exe": "已知杀软进程,名称暂未收录",  "DWEBIO.exe": "已知杀软进程,名称暂未收录",  "ESCANH95.exe": "已知杀软进程,名称暂未收录",  "ESCANHNT.exe": "已知杀软进程,名称暂未收录",  "EWIDOCTRL.exe": "已知杀软进程,名称暂未收录",  "EZANTIVIRUSREGISTRATIONCHECK.exe": "已知杀软进程,名称暂未收录",  "F-AGNT95.exe": "已知杀软进程,名称暂未收录",  "FAMEH32.exe": "已知杀软进程,名称暂未收录",  "FILEMON.exe": "已知杀软进程,名称暂未收录",  "FIREWALL.exe": "已知杀软进程,名称暂未收录",  "FORTICLIENT.exe": "已知杀软进程,名称暂未收录",  "FORTISCAN.exe": "已知杀软进程,名称暂未收录",  "FPAVSERVER.exe": "已知杀软进程,名称暂未收录",  "FPROTTRAY.exe": "已知杀软进程,名称暂未收录",  "FPWIN.exe": "已知杀软进程,名称暂未收录",  "FRESHCLAM.exe": "已知杀软进程,名称暂未收录",  "FSAV32.exe": "已知杀软进程,名称暂未收录",  "FSBWSYS.exe": "已知杀软进程,名称暂未收录",  "F-SCHED.exe": "已知杀软进程,名称暂未收录",  "FSDFWD.exe": "已知杀软进程,名称暂未收录",  "FSGK32.exe": "已知杀软进程,名称暂未收录",  "FSGK32ST.exe": "已知杀软进程,名称暂未收录",  "FSGUIEXE.exe": "已知杀软进程,名称暂未收录",  "FSMA32.exe": "已知杀软进程,名称暂未收录",  "FSMB32.exe": "已知杀软进程,名称暂未收录",  "FSPEX.exe": "已知杀软进程,名称暂未收录",  "FSSM32.exe": "已知杀软进程,名称暂未收录",  "F-STOPW.exe": "已知杀软进程,名称暂未收录",  "GCASDTSERV.exe": "已知杀软进程,名称暂未收录",  "GCASSERV.exe": "已知杀软进程,名称暂未收录",  "GIANTANTISPYWARE.exe": "已知杀软进程,名称暂未收录",  "GUARDGUI.exe": "已知杀软进程,名称暂未收录",  "GUARDNT.exe": "已知杀软进程,名称暂未收录",  "GUARDXSERVICE.exe": "已知杀软进程,名称暂未收录",  "GUARDXKICKOFF.exe": "已知杀软进程,名称暂未收录",  "HREGMON.exe": "已知杀软进程,名称暂未收录",  "HRRES.exe": "已知杀软进程,名称暂未收录",  "HSOCKPE.exe": "已知杀软进程,名称暂未收录",  "HUPDATE.exe": "已知杀软进程,名称暂未收录",  "IAMAPP.exe": "已知杀软进程,名称暂未收录",  "IAMSERV.exe": "已知杀软进程,名称暂未收录",  "ICLOAD95.exe": "已知杀软进程,名称暂未收录",  "ICLOADNT.exe": "已知杀软进程,名称暂未收录",  "ICMON.exe": "已知杀软进程,名称暂未收录",  "ICSSUPPNT.exe": "已知杀软进程,名称暂未收录",  "ICSUPP95.exe": "已知杀软进程,名称暂未收录",  "ICSUPPNT.exe": "已知杀软进程,名称暂未收录",  "INETUPD.exe": "已知杀软进程,名称暂未收录",  "INOCIT.exe": "已知杀软进程,名称暂未收录",  "INORPC.exe": "已知杀软进程,名称暂未收录",  "INORT.exe": "已知杀软进程,名称暂未收录",  "INOTASK.exe": "已知杀软进程,名称暂未收录",  "INOUPTNG.exe": "已知杀软进程,名称暂未收录",  "IOMON98.exe": "已知杀软进程,名称暂未收录",  "ISAFE.exe": "已知杀软进程,名称暂未收录",  "ISATRAY.exe": "已知杀软进程,名称暂未收录",  "KAV.exe": "已知杀软进程,名称暂未收录",  "KAVMM.exe": "已知杀软进程,名称暂未收录",  "KAVPF.exe": "已知杀软进程,名称暂未收录",  "KAVPFW.exe": "已知杀软进程,名称暂未收录",  "KAVSTART.exe": "已知杀软进程,名称暂未收录",  "KAVSVC.exe": "已知杀软进程,名称暂未收录",  "KAVSVCUI.exe": "已知杀软进程,名称暂未收录",  "KMAILMON.exe": "已知杀软进程,名称暂未收录",  "MAMUTU.exe": "已知杀软进程,名称暂未收录",  "MCAGENT.exe": "已知杀软进程,名称暂未收录",  "MCMNHDLR.exe": "已知杀软进程,名称暂未收录",  "MCREGWIZ.exe": "已知杀软进程,名称暂未收录",  "MCUPDATE.exe": "已知杀软进程,名称暂未收录",  "MCVSSHLD.exe": "已知杀软进程,名称暂未收录",  "MINILOG.exe": "已知杀软进程,名称暂未收录",  "MYAGTSVC.exe": "已知杀软进程,名称暂未收录",  "MYAGTTRY.exe": "已知杀软进程,名称暂未收录",  "NAVAPSVC.exe": "已知杀软进程,名称暂未收录",  "NAVAPW32.exe": "已知杀软进程,名称暂未收录",  "NAVLU32.exe": "已知杀软进程,名称暂未收录",  "NAVW32.exe": "已知杀软进程,名称暂未收录",  "NEOWATCHLOG.exe": "已知杀软进程,名称暂未收录",  "NEOWATCHTRAY.exe": "已知杀软进程,名称暂未收录",  "NISSERV.exe": "已知杀软进程,名称暂未收录",  "NISUM.exe": "已知杀软进程,名称暂未收录",  "NMAIN.exe": "已知杀软进程,名称暂未收录",  "NOD32.exe": "已知杀软进程,名称暂未收录",  "NORMIST.exe": "已知杀软进程,名称暂未收录",  "NOTSTART.exe": "已知杀软进程,名称暂未收录",  "NPAVTRAY.exe": "已知杀软进程,名称暂未收录",  "NPFMSG.exe": "已知杀软进程,名称暂未收录",  "NPROTECT.exe": "已知杀软进程,名称暂未收录",  "NSCHED32.exe": "已知杀软进程,名称暂未收录",  "NSMDTR.exe": "已知杀软进程,名称暂未收录",  "NSSSERV.exe": "已知杀软进程,名称暂未收录",  "NSSTRAY.exe": "已知杀软进程,名称暂未收录",  "NTRTSCAN.exe": "已知杀软进程,名称暂未收录",  "NTOS.exe": "已知杀软进程,名称暂未收录",  "NTXCONFIG.exe": "已知杀软进程,名称暂未收录",  "NUPGRADE.exe": "已知杀软进程,名称暂未收录",  "NVCOD.exe": "已知杀软进程,名称暂未收录",  "NVCTE.exe": "已知杀软进程,名称暂未收录",  "NVCUT.exe": "已知杀软进程,名称暂未收录",  "NWSERVICE.exe": "已知杀软进程,名称暂未收录",  "OFCPFWSVC.exe": "已知杀软进程,名称暂未收录",  "ONLINENT.exe": "已知杀软进程,名称暂未收录",  "OPSSVC.exe": "已知杀软进程,名称暂未收录",  "OP_MON.exe": "已知杀软进程,名称暂未收录",  "PAVFIRES.exe": "已知杀软进程,名称暂未收录",  "PAVFNSVR.exe": "已知杀软进程,名称暂未收录",  "PAVKRE.exe": "已知杀软进程,名称暂未收录",  "PAVPROT.exe": "已知杀软进程,名称暂未收录",  "PAVPROXY.exe": "已知杀软进程,名称暂未收录",  "PAVPRSRV.exe": "已知杀软进程,名称暂未收录",  "PAVSRV51.exe": "已知杀软进程,名称暂未收录",  "PAVSS.exe": "已知杀软进程,名称暂未收录",  "PCCGUIDE.exe": "已知杀软进程,名称暂未收录",  "PCCIOMON.exe": "已知杀软进程,名称暂未收录",  "PCCNTMON.exe": "已知杀软进程,名称暂未收录",  "PCCPFW.exe": "已知杀软进程,名称暂未收录",  "PCCTLCOM.exe": "已知杀软进程,名称暂未收录",  "PCTAV.exe": "已知杀软进程,名称暂未收录",  "PERSFW.exe": "已知杀软进程,名称暂未收录",  "PERTSK.exe": "已知杀软进程,名称暂未收录",  "PERVAC.exe": "已知杀软进程,名称暂未收录",  "PESTPATROL.exe": "已知杀软进程,名称暂未收录",  "PNMSRV.exe": "已知杀软进程,名称暂未收录",  "PREVSRV.exe": "已知杀软进程,名称暂未收录",  "PREVX.exe": "已知杀软进程,名称暂未收录",  "PSIMSVC.exe": "已知杀软进程,名称暂未收录",  "QHONLINE.exe": "已知杀软进程,名称暂未收录",  "QHONSVC.exe": "已知杀软进程,名称暂未收录",  "QHWSCSVC.exe": "已知杀软进程,名称暂未收录",  "QHSET.exe": "已知杀软进程,名称暂未收录",  "RTVSCN95.exe": "已知杀软进程,名称暂未收录",  "SALITY.exe": "已知杀软进程,名称暂未收录",  "SAPISSVC.exe": "已知杀软进程,名称暂未收录",  "SCANWSCS.exe": "已知杀软进程,名称暂未收录",  "SAVADMINSERVICE.exe": "已知杀软进程,名称暂未收录",  "SAVMAIN.exe": "已知杀软进程,名称暂未收录",  "SAVSCAN.exe": "已知杀软进程,名称暂未收录",  "SCANNINGPROCESS.exe": "已知杀软进程,名称暂未收录",  "SDRA64.exe": "已知杀软进程,名称暂未收录",  "SDHELP.exe": "已知杀软进程,名称暂未收录",  "SHSTAT.exe": "已知杀软进程,名称暂未收录",  "SITECLI.exe": "已知杀软进程,名称暂未收录",  "SPBBCSVC.exe": "已知杀软进程,名称暂未收录",  "SPIDERCPL.exe": "已知杀软进程,名称暂未收录",  "SPIDERML.exe": "已知杀软进程,名称暂未收录",  "SPIDERUI.exe": "已知杀软进程,名称暂未收录",  "SPYBOTSD.exe": "已知杀软进程,名称暂未收录",  "SPYXX.exe": "已知杀软进程,名称暂未收录",  "SS3EDIT.exe": "已知杀软进程,名称暂未收录",  "STOPSIGNAV.exe": "已知杀软进程,名称暂未收录",  "SWAGENT.exe": "已知杀软进程,名称暂未收录",  "SWDOCTOR.exe": "已知杀软进程,名称暂未收录",  "SWNETSUP.exe": "已知杀软进程,名称暂未收录",  "SYMLCSVC.exe": "已知杀软进程,名称暂未收录",  "SYMPROXYSVC.exe": "已知杀软进程,名称暂未收录",  "SYMSPORT.exe": "已知杀软进程,名称暂未收录",  "SYMWSC.exe": "已知杀软进程,名称暂未收录",  "SYNMGR.exe": "已知杀软进程,名称暂未收录",  "TAUMON.exe": "已知杀软进程,名称暂未收录",  "TMLISTEN.exe": "已知杀软进程,名称暂未收录",  "TMNTSRV.exe": "已知杀软进程,名称暂未收录",  "TMPROXY.exe": "已知杀软进程,名称暂未收录",  "TNBUTIL.exe": "已知杀软进程,名称暂未收录",  "TRJSCAN.exe": "已知杀软进程,名称暂未收录",  "VBA32ECM.exe": "已知杀软进程,名称暂未收录",  "VBA32IFS.exe": "已知杀软进程,名称暂未收录",  "VBA32LDR.exe": "已知杀软进程,名称暂未收录",  "VBA32PP3.exe": "已知杀软进程,名称暂未收录",  "VBSNTW.exe": "已知杀软进程,名称暂未收录",  "VCRMON.exe": "已知杀软进程,名称暂未收录",  "VRFWSVC.exe": "已知杀软进程,名称暂未收录",  "VRMONNT.exe": "已知杀软进程,名称暂未收录",  "VRMONSVC.exe": "已知杀软进程,名称暂未收录",  "VRRW32.exe": "已知杀软进程,名称暂未收录",  "VSECOMR.exe": "已知杀软进程,名称暂未收录",  "VSHWIN32.exe": "已知杀软进程,名称暂未收录",  "VSSTAT.exe": "已知杀软进程,名称暂未收录",  "WATCHDOG.exe": "已知杀软进程,名称暂未收录",  "WINSSNOTIFY.exe": "已知杀软进程,名称暂未收录",  "WRCTRL.exe": "已知杀软进程,名称暂未收录",  "XCOMMSVR.exe": "已知杀软进程,名称暂未收录",  "ZLCLIENT.exe": "已知杀软进程,名称暂未收录",  "ZONEALARM.exe": "已知杀软进程,名称暂未收录",  "afwServ.exe": "已知杀软进程,名称暂未收录",  "safeboxTray.exe": "已知杀软进程,名称暂未收录",  "QQPCTray.exe": "已知杀软进程,名称暂未收录",  "KSafeTray.exe": "已知杀软进程,名称暂未收录",  "KSafeSvc.exe": "已知杀软进程,名称暂未收录",  "KWatch.exe": "已知杀软进程,名称暂未收录",  "avgaurd.exe": "avira antivir",  "ccevtmgr.exe": "norton internet security",  "savmain.exe": "sav",  "fsgk32.exe": "已知杀软进程,名称暂未收录",  "tc.exe": "已知杀软进程,名称暂未收录",  "pcctlcom.exe": "已知杀软进程,名称暂未收录",

本机脚本测试:

快速获取Windows机器杀软程序(进程比对)

执行后回回显存在的进程,并且生成一个scan_ok.txt保存

本机exe测试:

快速获取Windows机器杀软程序(进程比对)

直接双击也行,但是习惯命令行了

实际exe测试结果:

快速获取Windows机器杀软程序(进程比对)

总结:

懒人必备,跟我一样懒得敲tasklist命令然后去比对的可以用一下。

下载地址:

https://github.com/BugFor-Pings/Antivirus-identification

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2024年5月1日22:43:01
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   快速获取Windows机器杀软程序(进程比对)https://cn-sec.com/archives/2703677.html

发表评论

匿名网友 填写信息