Home Hardware Networking Programmazione Software Domanda Sistemi
Conoscenza Informatica >> software >> Antivirus Software >> .

Come sbarazzarsi dei Trojan Worm Cripta

Crypt trojan è il nome generale per i virus Trojan con Cripta come parte del nome . Questi Trojan sono in grado di connettersi a Internet e il download di programmi maligni per conto proprio. Lo spyware scaricato può rubare le tue informazioni private sensibili e assistere in furto di identità . Cripta è anche un Trojan backdoor , il che significa che permette il collegamento remoto al computer da parte di hacker . Ciò può portare a informazioni rubate , messaggi di posta elettronica non autorizzati inviati dal vostro inbox e danni al computer . Rimuovere Cripta immediatamente se rilevato . Istruzioni
End Processi di sistema
1

Press \\ "\\ shift" e "\\ Esc " tasti "Ctrl , \\ " \\ \\ allo stesso tempo di avviare Windows Task manager.
2

Cliccare sulla \\ " Processi \\ " scheda , premere il tasto \\ " Ctrl \\ " e seleziona \\ " wtemp32.exe \\ " e \\ " nuovo . exe \\ " processi di sistema.
3

Clicca sul \\ " Termina processo \\ " pulsante e chiudere il Task Manager .
eliminare le voci del Registro di sistema
4

Vai alla \\ "Start \\ " menu e clicca su \\ " Run \\".
5

Tipo \\ "regedit \\ " e clicca su \\ " OK \\ " per avviare l'Editor del Registro
6

Individuare ed eliminare le seguenti voci di registro: .

HKEY_CLASSES_ROOT \\ \\ SymantecFilterCheck
HKEY_CLASSES_ROOT \\ \\ CLSID \\ \\ { E3C1BC70 - 1607 - 43BD - A055 - ACB4BF8DBA88 }
HKEY_CLASSES_ROOT \\ \\ NewBopoMediumPop.PopBopo
HKEY_CLASSES_ROOT \\ \\ NexiAdPopup.DILogc
; HKEY_CLASSES_ROOT \\ \\ NexiAdPopup.DILogc.1
HKEY_CLASSES_ROOT \\ \\ NexkAdPopup.DKLogc
HKEY_CLASSES_ROOT \\ \\ NexkAdPopup.DKLogc.1 < br /> HKEY_LOCAL_MACHINE \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Services \\ \\ skyxpserver
HKEY_LOCAL_MACHINE \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Services \\ \\ lixrfy
HKEY_LOCAL_MACHINE \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Services \\ \\ Abel
HKEY_LOCAL_MACHINE \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Services \\ \\ enqueue
HKEY_CLASSES_ROOT \\ \\ CLSID \\ \\ { 75EA2845 - EAD5 - 486E - A339 - 59FED49289A6 }
HKEY_CLASSES_ROOT \\ \\ CLSID \\ \\ { C80F2C34 - B4A7 - 4F23 - A99e - D55DB29DC30D }
HKEY_CLASSES_ROOT \\ \\ Interface \\ \\ { 3C563030 - 29aa - 496a - 85F9 - 2A91F3A7D203 }
HKEY_CLASSES_ROOT \\ \\ TypeLib \\ \\ { 9B74BBC9 - 9516 - 4C06 - 9A9B - 4594386F429D }
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ 60c2551e
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Winlogon \\ \\ Comunica \\ \\ pmnnNfCV
HKEY_LOCAL_MACHINE \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Services \\ \\ undzg
HKEY_CLASSES_ROOT \\ \\ CLSID \\ \\ { 3229DFCD - 3EAF - 4712 - ED45 - 4876FEDC170C }
; HKEY_CLASSES_ROOT \\ \\ CLSID \\ \\ { 1CBD78E7 - DEF4 - 49F2 - 9B35 - 33130D278FFe }
HKEY_CLASSES_ROOT \\ \\ CLSID \\ \\ { 3440A80C - 343C - 47A9 - A316 - D2421DE313E1 }
HKEY_CLASSES_ROOT \\ \\ CLSID \\ \\ { 52B1DFC7 - AAFC - 4362 - B103 - 868B0683C697 }
HKEY_CLASSES_ROOT \\ \\ CLSID \\ \\ { a04c370e - 0f0a - 4cc0 - A898 - 145d19cb5136 }
HKEY_CLASSES_ROOT \\ \\ CLSID \\ \\ { CF46BFB3 - 2ACC - 441b - B82B - 36B9562C7FF1 }
HKEY_CLASSES_ROOT \\ \\ CLSID \\ \\ { e5c5fe36 - 0f5a - 4368 - 9a77 - be6f882a915e }
HKEY_CLASSES_ROOT \\ \\ MSEvents.MSEvents
HKEY_CLASSES_ROOT \\ \\ MSEvents.MSEvents.1 < br /> HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Winlogon \\ \\ Notify \\ \\ gebcy
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Winlogon \\ \\ Comunica \\ \\ geedc
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Explorer \\ \\ Browser Helper Objects \\ \\ { 1CBD78E7 - DEF4 - 49F2 - 9B35 - 33130D278FFe }
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Explorer \\ \\ Browser Helper Objects \\ \\ { 3440A80C - 343C - 47A9 - A316 - D2421DE313E1 }
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Explorer \\ \\ Browser Helper Objects \\ \\ { 52B1DFC7 - AAFC - 4362 - B103 - 868B0683C697 }
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Explorer \\ \\ Browser Helper Objects \\ \\ { a04c370e - 0f0a - 4cc0 - A898 - 145d19cb5136 }
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Explorer \\ \\ Browser Helper Objects \\ \\ { CF46BFB3 - 2ACC - 441b - B82B - 36B9562C7FF1 }
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Explorer \\ \\ Browser Helper Objects \\ \\ { e5c5fe36 - 0f5a - 4368 - 9a77 - be6f882a915e }
HKEY_CLASSES_ROOT \\ \\ CLSID \\ \\ { bfbc1a78 - cddd - 1672 - 876e - 324d6c4686e9 }
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Winlogon \\ \\ Notify \\ \\ __c007C212
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Winlogon \\ \\ Notify \\ \\ __c00E2400
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Winlogon \\ \\ Notify \\ \\ __c00F26F
HKLM \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run Microsoft Updates wtemp32.exe
HKLM \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run Microsoft aggiornamenti wtemp32.exe
HKLM \\ \\ Software \\ \\ Microsoft \\ \\ OLE Microsoft Updates wtemp32.exe
HKLM \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Ole EnableDCOMN
HKLM \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Control \\ \\ Lsa restrictanonymous 1
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ cfmpgzwd.exe < br /> HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ 3572
7

Ripetere la stessa per:
< br /> HKEY_LOCAL_MACHINE \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Control \\ \\ Session Manager @ ^ PendingFileRenameOperations ^ = ^ \\ \\ \\ \\ C : ! ? ? \\ \\ Programmi \\ \\ foobar2000 \\ \\ componenti \\ \\ foo_ui_yqllyrics.dll < br /> HKEY_LOCAL_MACHINE \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Control \\ \\ Session Manager @ ^ PendingFileRenameOperations ^ = ^ \\ \\ \\ \\ C: ! ? ? \\ \\ Programmi \\ \\ The KMPlayer \\ \\ Plugins \\ \\ gen_yqllyrics.dll < br /> HKEY_LOCAL_MACHINE \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Control \\ \\ Session Manager @ ^ PendingFileRenameOperations ^ = ^ \\ \\ \\ \\ C: ! ? ? \\ \\ Programmi \\ \\ The KMPlayer \\ \\ Plugins \\ \\ vis_yqllyrics.dll < br /> HKEY_LOCAL_MACHINE \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Control \\ \\ Session Manager @ ^ PendingFileRenameOperations ^ = ^ \\ \\ \\ \\ C: ? ? \\ \\ Programmi \\ \\ Yiqilai \\ \\ Temp \\ \\ foo_ui_yqllyrics.dll
HKEY_LOCAL_MACHINE \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Control \\ \\ Session Manager @ ^ PendingFileRenameOperations ^ = ^ \\ \\ \\ \\ C: ? ? \\ \\ Programmi \\ \\ Yiqilai \\ \\ Temp \\ \\ gen_yqllyrics.dll
HKEY_LOCAL_MACHINE \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Control \\ \\ Session Manager @ ^ PendingFileRenameOperations ^ = ^ \\ \\ \\ \\ C: ? ? \\ \\ Programmi \\ \\ Yiqilai \\ \\ Temp \\ \\ vis_yqllyrics.dll
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ SvcHost @ ^ lixrfy
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Policies \\ \\ Explorer \\ \\ Run @ ^ vittoria aggior < br /> HKEY_CURRENT_USER \\ \\ Software \\ \\ \\ \\ CurrentVersion \\ Run @ ^ biblioteca Framework modulo
HKEY_LOCAL_MACHINE \\ SOFTWARE \\ \\ \\ \\ CurrentVersion \\ Run @ ^ biblioteca Microsoft \\ Windows \\ \\ \\ Microsoft \\ Windows \\ \\ Framework modulo < br /> HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ livemgr < br /> HKEY_CURRENT_USER \\ \\ Software \\ \\ Microsoft @ ^ WinID
HKEY_CURRENT_USER \\ \\ Software \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion @ ^ dmdai.exe
HKEY_CURRENT_USER \\ \\ Software \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ MMVA
HKEY_CURRENT_USER \\ \\ Software \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ SysDriver32
HKEY_CURRENT_USER \\ \\ Software \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ servizio Windows Run
HKEY_CURRENT_USER \\ \\ Software \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ \\ \\ VIE2.exe
HKEY_CURRENT_USER \\ \\ Software \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ RunOnce @ ^ sistema
HKEY_CURRENT_USER \\ \\ Software \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ RunOnce @ ^ sistema Run
HKEY_CURRENT_USER \\ \\ Software \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ RunOnce @ ^ aggiornamento del sistema
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ 360rpt.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ 360safe.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ 360safebox.EXE @ ^ ^ debugger ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ 360tray.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ ANTIARP.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ ArSwp . EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ Ast.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Immagine File Execution opzioni \\ \\ autorun.exe @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Immagine file Execution Options \\ \\ AutoRunKiller.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ AvMonitor.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ AVP.COM @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ avp.exe @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ CCenter.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
8

Elimina questa voci :

HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ FrameworkService.exe @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ GFUpd.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ GuardField.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ hijackthis.exe @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ IceSword.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ Iparmor.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ KASARP . EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ kav32.EXE @ ^ debugger ^ = ^ C: \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ CurrentVersion \\ \\ \\ Image File Execution Options File \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Immagine : \\ \\ KAVPFW.EXE @ ^ debugger ^ = ^ C Opzioni di esecuzione \\ \\ kavstart.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ kissvc.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ kmailmon.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ KPfwSvc.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ KRegEx.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ KVMonxp.KXP @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ KVSrvXP.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ KVWSC.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ kwatch.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ Mmsk.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe < br /> HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ navapsvc.exe @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe < br /> HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ nod32krn.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv . exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ Nod32kui.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ PFW.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ QQDoctor.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ RAV.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ RavMon.exe @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ RavMonD.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
9

Infine , eliminare queste voci :

HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ Ravservice.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ RavStub.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ RavTask.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ RAVTRAY.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ regedit.exe @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
; HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ rfwmain.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe < br /> HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ rfwProxy.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe < , br /> HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ rfwsrv.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv . exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ Rfwstub.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ RsAgent.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ Rsaupd.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ RsMain.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ rsnetsvr.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ RSTray.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ Runiep.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ safeboxTray.EXE @ ^ ^ debugger ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ ScanFrm.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ SREngLdr.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ TrojanDetector . EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ Trojanwall.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Immagine File Execution opzioni \\ \\ TrojDie.KXP @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Immagine file Execution Options \\ \\ Vpc32.exe @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ Vptray.exe @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ WOPTILITIES.EXE @ ^ debugger ^ ^ = C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe < br /> HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ MSMGS
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ \\ \\ VIE2.exe < , br /> HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ Redist32 < br /> HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ u3y5uhnu
HKEY_CURRENT_USER \\ \\ Software \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ A00FCDEFF8.exe

10

Chiudere l' editor del Registro .
Elimina file
11

Fare clic sul menu Start e quindi fare clic su \\ " Cerca \\".
12

Controllare il "\\ Tutti i file e le cartelle " opzione \\ e selezionare il disco fisso dal menu a discesa.
13

tipo \\ " w32myztic - f.vxe \\ "e premere \\ " Enter . \\ "Elimina tutti i risultati della ricerca e ripetere per \\ " install_cong1.exe , \\ " \\ " install_conga1.exe , \\ " \\ " nuovo . exe , \\ " \\ " install_conga1.exe , \\ " \\ " install_cong1.exe \\ "e \\" wtemp32.exe . \\ "
14

Riavviare il computer.

 

software © www.354353.com