Welkom op de Nederland Computer Kennisnetwerk!  
 
Zoeken computer kennis
Home Hardware Netwerken Programmering Software Computerstoring Besturingssysteem
Computer Kennis >> Software >> Antivirus Software >> Content
How to Get Rid van de Crypte Trojaanse Worm
Crypte trojan is de algemene naam voor trojan virussen met Crypt als onderdeel van de naam . Deze trojans zijn in staat om verbinding met het internet en het downloaden van kwaadaardige programma's op hun eigen . De gedownloade spyware kan uw prive- gevoelige informatie te stelen en te helpen bij identiteitsdiefstal . Crypte is ook een backdoor trojan , wat betekent dat het mogelijk maakt op afstand verbinding met uw computer door hackers . Dit kan resulteren in gestolen informatie , ongeautoriseerde e-mails verzonden vanaf uw inbox en computer beschadigen . Verwijder Crypt onmiddellijk indien ontdekt . Instructies
End Systeem Processen

Druk 1 \\ " Ctrl , \\ " \\ " Shift \\ " en \\ " Esc \\ " toetsen op hetzelfde moment om de Windows te starten Taakbeheer .

Klik 2 op de \\ " Processen \\ " tab , druk op \\ " Ctrl \\ " en selecteer \\ " wtemp32.exe \\ " en \\ " nieuwe . exe \\ " systeemprocessen .
3

Klik op de \\ " Proces beëindigen \\ " knop en sluit de Task Manager .
Delete Registry Entries
4

Ga naar de \\ " Start \\ " menu en klik op \\ "Uitvoeren . \\ "

Type 5 \\ " regedit \\ " en klik op \\ " OK \\ " om de register- editor te starten
6

Blader naar en verwijder de volgende registervermeldingen : .

HKEY_CLASSES_ROOT \\ \\ SymantecFilterCheck
HKEY_CLASSES_ROOT \\ \\ CLSID \\ \\ { E3C1BC70 - 1607 - 43BD - A055 - ACB4BF8DBA88 }
HKEY_CLASSES_ROOT \\ \\ NewBopoMediumPop.PopBopo
HKEY_CLASSES_ROOT \\ \\ NexiAdPopup.DILogc
; HKEY_CLASSES_ROOT \\ \\ NexiAdPopup.DILogc.1
HKEY_CLASSES_ROOT \\ \\ NexkAdPopup.DKLogc
HKEY_CLASSES_ROOT \\ \\ NexkAdPopup.DKLogc.1 < br /> HKEY_LOCAL_MACHINE \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Services \\ \\ skyxpserver
HKEY_LOCAL_MACHINE \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Services \\ \\ lixrfy
HKEY_LOCAL_MACHINE \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Services \\ \\ Abel
HKEY_LOCAL_MACHINE \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Services \\ \\ enqueue
HKEY_CLASSES_ROOT \\ \\ CLSID \\ \\ { 75EA2845 - EAD5 - 486E - A339 - 59FED49289A6 }
HKEY_CLASSES_ROOT \\ \\ CLSID \\ \\ { C80F2C34 - B4A7 - 4f23 - A99E - D55DB29DC30D }
HKEY_CLASSES_ROOT \\ \\ Interface \\ \\ { 3C563030 - 29aa - 496a - 85F9 - 2A91F3A7D203 }
HKEY_CLASSES_ROOT \\ \\ TypeLib \\ \\ { 9B74BBC9 - 9516 - 4C06 - 9A9B - 4594386F429D }
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ 60c2551e
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Winlogon \\ \\ Houd \\ \\ pmnnNfCV
HKEY_LOCAL_MACHINE \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Services \\ \\ undzg
HKEY_CLASSES_ROOT \\ \\ CLSID \\ \\ { 3229DFCD - 3EAF - 4712 - ed45 - 4876FEDC170C }
; HKEY_CLASSES_ROOT \\ \\ CLSID \\ \\ { 1CBD78E7 - dEF4 - 49F2 - 9B35 - 33130D278FFe }
HKEY_CLASSES_ROOT \\ \\ CLSID \\ \\ { 3440A80C - 343C - 47A9 - A316 - D2421DE313E1 }
HKEY_CLASSES_ROOT \\ \\ CLSID \\ \\ { 52B1DFC7 - AAFC - 4362 - B103 - 868B0683C697 }
HKEY_CLASSES_ROOT \\ \\ CLSID \\ \\ { a04c370e - 0f0a - 4cc0 - A898 - 145d19cb5136 }
HKEY_CLASSES_ROOT \\ \\ CLSID \\ \\ { CF46BFB3 - 2ACC - 441b - B82B - 36B9562C7FF1 }
HKEY_CLASSES_ROOT \\ \\ CLSID \\ \\ { e5c5fe36 - 0f5a - 4368 - 9a77 - be6f882a915e }
HKEY_CLASSES_ROOT \\ \\ MSEvents.MSEvents
HKEY_CLASSES_ROOT \\ \\ MSEvents.MSEvents.1 < br /> HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Winlogon \\ \\ Notify \\ \\ gebcy
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Winlogon \\ \\ Houd \\ \\ geedc
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Explorer \\ \\ Browser Helper Objects \\ \\ { 1CBD78E7 - dEF4 - 49F2 - 9B35 - 33130D278FFe }
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Explorer \\ \\ Browser Helper Objects \\ \\ { 3440A80C - 343C - 47A9 - A316 - D2421DE313E1 }
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Explorer \\ \\ Browser Helper Objects \\ \\ { 52B1DFC7 - AAFC - 4362 - B103 - 868B0683C697 }
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Explorer \\ \\ Browser Helper Objects \\ \\ { a04c370e - 0f0a - 4cc0 - A898 - 145d19cb5136 }
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Explorer \\ \\ Browser Helper Objects \\ \\ { CF46BFB3 - 2ACC - 441b - B82B - 36B9562C7FF1 }
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Explorer \\ \\ Browser Helper Objects \\ \\ { e5c5fe36 - 0f5a - 4368 - 9a77 - be6f882a915e }
HKEY_CLASSES_ROOT \\ \\ CLSID \\ \\ { bfbc1a78 - cddd - 1672 - 876e - 324d6c4686e9 }
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Winlogon \\ \\ Notify \\ \\ __c007C212
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Winlogon \\ \\ Notify \\ \\ __c00E2400
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Winlogon \\ \\ Notify \\ \\ __c00F26F
HKLM \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run Microsoft updates wtemp32.exe
HKLM \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ RunServices Microsoft updates wtemp32.exe
HKCU \\ \\ Software \\ \\ Microsoft \\ \\ OLE Microsoft updates wtemp32.exe
HKLM \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Ole EnableDCOMN
HKLM \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Control \\ \\ Lsa restrictanonymous 1
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ cfmpgzwd.exe < br /> HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ 3572
7

hetzelfde herhalen voor :
< br /> HKEY_LOCAL_MACHINE \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Control \\ \\ Session Manager @ ^ PendingFileRenameOperations ^ = ^ \\ \\ \\ \\ C : ! ? ? \\ \\ Program Files \\ \\ foobar2000 \\ \\ componenten \\ \\ foo_ui_yqllyrics.dll < br /> HKEY_LOCAL_MACHINE \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Control \\ \\ Session Manager @ ^ PendingFileRenameOperations ^ = ^ \\ \\ \\ \\ C : ! ? ? \\ \\ Program Files \\ \\ The KMPlayer \\ \\ plugins \\ \\ gen_yqllyrics.dll < br /> HKEY_LOCAL_MACHINE \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Control \\ \\ Session Manager @ ^ PendingFileRenameOperations ^ = ^ \\ \\ \\ \\ C : ! ? ? \\ \\ Program Files \\ \\ The KMPlayer \\ \\ plugins \\ \\ vis_yqllyrics.dll < br /> HKEY_LOCAL_MACHINE \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Control \\ \\ Session Manager @ ^ PendingFileRenameOperations ^ = ^ \\ \\ \\ \\ C : ? ? \\ \\ Program Files \\ \\ Yiqilai \\ \\ Temp \\ \\ foo_ui_yqllyrics.dll
HKEY_LOCAL_MACHINE \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Control \\ \\ Session Manager @ ^ PendingFileRenameOperations ^ = ^ \\ \\ \\ \\ C : ? ? \\ \\ Program Files \\ \\ Yiqilai \\ \\ Temp \\ \\ gen_yqllyrics.dll
HKEY_LOCAL_MACHINE \\ \\ SYSTEM \\ \\ CurrentControlSet \\ \\ Control \\ \\ Session Manager @ ^ PendingFileRenameOperations ^ = ^ \\ \\ \\ \\ C : ? ? \\ \\ Program Files \\ \\ Yiqilai \\ \\ Temp \\ \\ vis_yqllyrics.dll
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ svchost @ ^ lixrfy
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Policies \\ \\ Explorer \\ \\ Run @ ^ overwinning aggior < br /> HKEY_CURRENT_USER \\ \\ Software \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ Framework module bibliotheek
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ Framework module bibliotheek < br /> HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ livemgr < br /> HKEY_CURRENT_USER \\ \\ Software \\ \\ Microsoft @ ^ WinId
HKEY_CURRENT_USER \\ \\ Software \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion @ ^ dmdai.exe
HKEY_CURRENT_USER \\ \\ Software \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ MMVA
HKEY_CURRENT_USER \\ \\ Software \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ SysDriver32
HKEY_CURRENT_USER \\ \\ Software \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ Windows Run Dienst
HKEY_CURRENT_USER \\ \\ Software \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ \\ \\ VIE2.exe
HKEY_CURRENT_USER \\ \\ Software \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ RunOnce @ ^ System
HKEY_CURRENT_USER \\ \\ Software \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ RunOnce @ ^ System Run
HKEY_CURRENT_USER \\ \\ Software \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ RunOnce @ ^ System Update
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ 360rpt.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ 360safe.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ 360safebox.EXE @ ^ ^ debugger = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ 360tray.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ ANTIARP.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ ArSwp . EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ Ast.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution opties \\ \\ autorun.exe @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Afbeelding file Execution Options \\ \\ AutoRunKiller.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ AvMonitor.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ AVP.COM @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ avp.exe @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ CCenter.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
8

verwijder deze vermeldingen :

HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ Frameworkservice.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ GFUpd.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ GuardField.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ hijackthis.exe @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ IceSword.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ Iparmor.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ KASARP . EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ kav32.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ KAVPFW.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ kavstart.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ kissvc.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ kmailmon.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ KPfwSvc.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ KRegEx.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ KVMonxp.KXP @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ KVSrvXP.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ KVWSC.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ kwatch.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ Mmsk.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe < br /> HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ Navapsvc.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe < br /> HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ nod32krn.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv . exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ Nod32kui.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ PFW.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ QQDoctor.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ RAV.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ RavMon.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ RavMonD.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
9

slot verwijdert deze vermeldingen :

HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ Ravservice.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ RavStub.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ RavTask.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ RAVTRAY.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ regedit.exe @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
; HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ rfwmain.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe < br /> HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ rfwProxy.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe < , br /> HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ rfwsrv.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv . exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ Rfwstub.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ RsAgent.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ Rsaupd.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ RsMain.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ rsnetsvr.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ RSTray.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ Runiep.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ safeboxTray.EXE @ ^ ^ debugger = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ ScanFrm.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ SREngLdr.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ TrojanDetector . EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ Trojanwall.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution opties \\ \\ TrojDie.KXP @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Afbeelding file Execution Options \\ \\ VPC32.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ VPTRAY.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows NT \\ \\ CurrentVersion \\ \\ Image File Execution Options \\ \\ WOPTILITIES.EXE @ ^ debugger ^ = ^ C : \\ \\ WINDOWS \\ \\ system32 \\ \\ dllcache \\ \\ spoolsv.exe < br /> HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ MSMGS
HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ \\ \\ VIE2.exe < ; br /> HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ Redist32 < br /> HKEY_LOCAL_MACHINE \\ \\ SOFTWARE \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ u3y5uhnu
HKEY_CURRENT_USER \\ \\ Software \\ \\ Microsoft \\ \\ Windows \\ \\ CurrentVersion \\ \\ Run @ ^ A00FCDEFF8.exe < br >
10

Sluit de register-editor .
Bestanden verwijderen
11

klik op het menu Start en klik op \\ "Zoeken . \\ "
12

Controleer de " Alle bestanden en mappen \\ " optie \\ en selecteer de harde schijf uit het drop - down menu .

Type 13 \\ " w32myztic - f.vxe \\ "en druk op \\ " Enter . \\ "verwijder alle van de zoekresultaten en herhaal voor \\ " install_cong1.exe , \\ " \\ " install_conga1.exe , \\ " \\ " nieuwe . exe , \\ " \\ " install_conga1.exe , \\ " \\ " install_cong1.exe \\ " en \\ " wtemp32.exe . \\ "
14

Start de computer opnieuw .

Previous: Next:
  Antivirus Software
·Hoe om terug te keren naar Nor…
·Wat Norton Logs kan veilig wor…
·Hoe te verwijderen Met de Soph…
·Rootkit Trojan Virus 
·Hoe de Suckit Rootkit 
·Hoe Security Software installe…
·Toegang krijgen tot de BitDefe…
·Hoe kan ik Norton 360 Krijg gr…
·Hoe je Virussen verwijderen me…
  Related Articles
Hoe maak je een Tilde gebruiken in een W…
Hoe kan ik een Umlaut gebruiken in een W…
Hoe maak je een Holiday Nieuwsbrief op u…
Hoe maak je een viervoudige Wenskaart ma…
Hoe maak je een Tent - Fold Wenskaart Ma…
Hoe te Spelling en grammatica fouten te …
Hoe kan ik een document Zoom in Word 200…
Hoe je tekst rond een afbeelding in Word…
Hoe je de uitlijning van de tekst wijzig…
  Software Articles
·Het gebruik van Microsoft Excel in de ka…
·Hoe kan ik leren CAD ​​voor gratis ? 
·Hoe u de lettergrootte in Windows 2007 w…
·Kenmerken van MS PowerPoint 
·Kan ik iTunes gebruiken als ik niet al e…
·Wat is de extensie ird ? 
·Hoe te gebruiken Ashampoo Internet Accel…
·Hoe maak je een RMVB Samenvoegen 
·Hoe maak je een PRT -bestand converteren…
Copyright © Computer Kennis http://www.nldit.com