到指定网页就自动被关闭例如空中网 注册表修复器自动关闭

发布时间:2024-05-14 05:01 发布:上海旅游网

问题描述:

好孙孙的毒啊 他把我的注册表更改了 我去下注册表修复器 可一打开空中网去下载 网叶就被关闭 打开别的网叶没事 一打开下载软件的网就关闭好不容易找个地下了个 可一启动注册表修复器 也被立刻关闭 最后我不得不手动操作 注册表修好了 可我一到别的下载软件网就关闭 我该怎么解决啊 注册表一使就被关 也是病毒 着怎么也解决啊

问题解答:

用重做系统最彻底``

你只要把下面的代码复制下来,另存为.bat为后缀的文件,也就是批处理文件,然后双击运行就可以了.,

@echo off
title 忆林子
color 0a
echo ▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓
echo.
echo 该病毒资料
echo.
echo 该病毒建立的包括的源文件如下:(4E8F8D4C这个文件名是这个病毒随机生成的,
echo 但是不管它的名字是怎样,大小都一样)
echo.
echo 病毒文件全路径 大小(字节)
echo c:\windows\4E8F8D4C.hlp 44(左右)
echo c:\WINDOWS\Help\4E8F8D4C.chm 36,659(左右)
echo c:\Documents and Settings\Admin\Local Settings\Temp\4E8F8D4C.exe 36,659(左右)
echo c:\Program Files\Common Files\Microsoft Shared\MSInfo\4E8F8D4C.dll 47,923(左右)
echo c:\Program Files\Common Files\Microsoft Shared\MSInfo\4E8F8D4C.dat 36,659(左右)
echo 其它所有分区:\autorun.inf 172(左右)
echo 其它所有分区:\4E8F8D4C.exe 36,659(左右)
echo.
echo autorun.inf文件里的内容
echo.
echo [AutoRun]
echo open=4e8f8d4c.exe
echo shell\open=打开(^&O)
echo shell\open\Command=4e8f8d4c.exe
echo shell\open\Default=1
echo shell\explore=资源管理器(^&X)
echo shell\explore\Command=4e8f8d4c.exe
echo.
echo 该病毒的后果:
echo 你的杀毒软件会无法打开,另外只要你的文件名中如果是"病毒","杀毒","瑞星"等和病毒.
echo 有关的字眼时,你这个文件打开之后会马上被关闭.网页中一搜索这些字眼也会马上关闭.
echo 可能还有其它的情况,我这里就不详细说明了.
echo.
echo 注意:因为该病毒与exeplorer.exe关联,所以在杀毒时,你的桌面
echo 会出现暂时只剩背景图片,那时请不要结束该程序,让它继续运行。
echo 到该程序运行结束之后,会自然显示出桌面的。
echo.
echo ▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓
echo.
set /p tmp=以上是该病毒的信息,如果要清除该病毒,请回车键开始杀毒...

del tmp.忆林子
dir "C:\Program Files\Common Files\Microsoft Shared\MSInfo" /b /ah >>tmp.忆林子
for /f "tokens=1" %%j in ('more tmp.忆林子') do call :getFileName %%j

:killSpy
del tmp.忆林子 /q
taskkill /fi "modules eq %fileName%.dll" /f

ATTRIB -S -H -R c:\windows\%fileName%.hlp
ATTRIB -S -H -R c:\windows\%fileName%.chm
ATTRIB -S -H -R c:\windows\help\%fileName%.chm
ATTRIB -S -H -R "C:\Program Files\Common Files\Microsoft Shared\MSInfo\%fileName%.dat"
ATTRIB -S -H -R "C:\Program Files\Common Files\Microsoft Shared\MSInfo\%fileName%.dll"
ATTRIB -S -H -R "C:\Program Files\Common Files\Microsoft Shared\MSInfo\%fileName%.exe"
cls

del c:\windows\%fileName%.hlp /q
del c:\windows\%fileName%.chm /q
del c:\windows\help\%fileName%.chm /q
del "C:\Program Files\Common Files\Microsoft Shared\MSInfo\%fileName%.dat" /q
del "C:\Program Files\Common Files\Microsoft Shared\MSInfo\%fileName%.dll" /q
del "C:\Program Files\Common Files\Microsoft Shared\MSInfo\%fileName%.exe" /q
cls

set RegDeleteIFEO=reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
%RegDeleteIFEO%\360rpt.exe" /v Debugger /f
%RegDeleteIFEO%\360Safe.exe" /v Debugger /f
%RegDeleteIFEO%\360tray.exe" /v Debugger /f
%RegDeleteIFEO%\adam.exe" /v Debugger /f
%RegDeleteIFEO%\AgentSvr.exe" /v Debugger /f
%RegDeleteIFEO%\AppSvc32.exe" /v Debugger /f
%RegDeleteIFEO%\autoruns.exe" /v Debugger /f
%RegDeleteIFEO%\avgrssvc.exe" /v Debugger /f
%RegDeleteIFEO%\AvMonitor.exe" /v Debugger /f
cls
%RegDeleteIFEO%\avp.com" /v Debugger /f
%RegDeleteIFEO%\avp.exe" /v Debugger /f
%RegDeleteIFEO%\CCenter.exe" /v Debugger /f
%RegDeleteIFEO%\ccSvcHst.exe" /v Debugger /f
%RegDeleteIFEO%\FileDsty.exe" /v Debugger /f
%RegDeleteIFEO%\FTCleanerShell.exe" /v Debugger /f
cls
%RegDeleteIFEO%\HijackThis.exe" /v Debugger /f
%RegDeleteIFEO%\IceSword.exe" /v Debugger /f
%RegDeleteIFEO%\iparmo.exe" /v Debugger /f
%RegDeleteIFEO%\Iparmor.exe" /v Debugger /f
%RegDeleteIFEO%\isPwdSvc.exe" /v Debugger /f
cls
%RegDeleteIFEO%\kabaload.exe" /v Debugger /f
%RegDeleteIFEO%\KaScrScn.SCR" /v Debugger /f
%RegDeleteIFEO%\KASMain.exe" /v Debugger /f
%RegDeleteIFEO%\KASTask.exe" /v Debugger /f
%RegDeleteIFEO%\KAV32.exe" /v Debugger /f
cls
%RegDeleteIFEO%\KAVDX.exe" /v Debugger /f
%RegDeleteIFEO%\KAVPFW.exe" /v Debugger /f
%RegDeleteIFEO%\KAVSetup.exe" /v Debugger /f
%RegDeleteIFEO%\KAVStart.exe" /v Debugger /f
%RegDeleteIFEO%\KISLnchr.exe" /v Debugger /f
cls
%RegDeleteIFEO%\KMailMon.exe" /v Debugger /f
%RegDeleteIFEO%\KMFilter.exe" /v Debugger /f
%RegDeleteIFEO%\KPFW32.exe" /v Debugger /f
%RegDeleteIFEO%\KPFW32X.exe" /v Debugger /f
cls
%RegDeleteIFEO%\KPFWSvc.exe" /v Debugger /f
%RegDeleteIFEO%\KRegEx.exe" /v Debugger /f
%RegDeleteIFEO%\KRepair.COM" /v Debugger /f
%RegDeleteIFEO%\KsLoader.exe" /v Debugger /f
%RegDeleteIFEO%\KVCenter.kxp" /v Debugger /f
cls
%RegDeleteIFEO%\KvDetect.exe" /v Debugger /f
%RegDeleteIFEO%\KvfwMcl.exe" /v Debugger /f
%RegDeleteIFEO%\KVMonXP.kxp" /v Debugger /f
%RegDeleteIFEO%\KVMonXP_1.kxp" /v Debugger /f
%RegDeleteIFEO%\kvol.exe" /v Debugger /f
cls
%RegDeleteIFEO%\kvolself.exe" /v Debugger /f
%RegDeleteIFEO%\KvReport.kxp" /v Debugger /f
%RegDeleteIFEO%\KVScan.kxp" /v Debugger /f
%RegDeleteIFEO%\KVSrvXP.exe" /v Debugger /f
%RegDeleteIFEO%\KVStub.kxp" /v Debugger /f
cls
%RegDeleteIFEO%\kvupload.exe" /v Debugger /f
%RegDeleteIFEO%\kvwsc.exe" /v Debugger /f
%RegDeleteIFEO%\KvXP.kxp" /v Debugger /f
%RegDeleteIFEO%\KvXP_1.kxp" /v Debugger /f
%RegDeleteIFEO%\KWatch.exe" /v Debugger /f
cls
%RegDeleteIFEO%\KWatch9x.exe" /v Debugger /f
%RegDeleteIFEO%\KWatchX.exe" /v Debugger /f
%RegDeleteIFEO%\loaddll.exe" /v Debugger /f
%RegDeleteIFEO%\MagicSet.exe" /v Debugger /f
cls
%RegDeleteIFEO%\mcconsol.exe" /v Debugger /f
%RegDeleteIFEO%\mmqczj.exe" /v Debugger /f
%RegDeleteIFEO%\mmsk.exe" /v Debugger /f
%RegDeleteIFEO%\NAVSetup.exe" /v Debugger /f
%RegDeleteIFEO%\nod32krn.exe" /v Debugger /f
cls
%RegDeleteIFEO%\nod32kui.exe" /v Debugger /f
%RegDeleteIFEO%\PFW.exe" /v Debugger /f
%RegDeleteIFEO%\PFWLiveUpdate.exe" /v Debugger /f
%RegDeleteIFEO%\QHSET.exe" /v Debugger /f
%RegDeleteIFEO%\Ras.exe" /v Debugger /f
%RegDeleteIFEO%\Rav.exe" /v Debugger /f
cls
%RegDeleteIFEO%\RavMon.exe" /v Debugger /f
%RegDeleteIFEO%\RavMonD.exe" /v Debugger /f
%RegDeleteIFEO%\RavStub.exe" /v Debugger /f
%RegDeleteIFEO%\RavTask.exe" /v Debugger /f
%RegDeleteIFEO%\RegClean.exe" /v Debugger /f
cls
%RegDeleteIFEO%\rfwcfg.exe" /v Debugger /f
%RegDeleteIFEO%\RfwMain.exe" /v Debugger /f
%RegDeleteIFEO%\rfwProxy.exe" /v Debugger /f
%RegDeleteIFEO%\rfwsrv.exe" /v Debugger /f
cls
%RegDeleteIFEO%\RsAgent.exe" /v Debugger /f
%RegDeleteIFEO%\Rsaupd.exe" /v Debugger /f
%RegDeleteIFEO%\runiep.exe" /v Debugger /f
%RegDeleteIFEO%\safelive.exe" /v Debugger /f
cls
%RegDeleteIFEO%\scan32.exe" /v Debugger /f
%RegDeleteIFEO%\shcfg32.exe" /v Debugger /f
%RegDeleteIFEO%\SmartUp.exe" /v Debugger /f
%RegDeleteIFEO%\SREng.exe" /v Debugger /f
cls
%RegDeleteIFEO%\symlcsvc.exe" /v Debugger /f
%RegDeleteIFEO%\SysSafe.exe" /v Debugger /f
%RegDeleteIFEO%\TrojanDetector.exe" /v Debugger /f
%RegDeleteIFEO%\Trojanwall.exe" /v Debugger /f
%RegDeleteIFEO%\TrojDie.kxp" /v Debugger /f
cls
%RegDeleteIFEO%\UIHost.exe" /v Debugger /f
%RegDeleteIFEO%\UmxAgent.exe" /v Debugger /f
%RegDeleteIFEO%\UmxAttachment.exe" /v Debugger /f
%RegDeleteIFEO%\UmxCfg.exe" /v Debugger /f
%RegDeleteIFEO%\UmxFwHlp.exe" /v Debugger /f
cls
%RegDeleteIFEO%\UmxPol.exe" /v Debugger /f
%RegDeleteIFEO%\UpLive.EXE.exe" /v Debugger /f
%RegDeleteIFEO%\WoptiClean.exe" /v Debugger /f
%RegDeleteIFEO%\zxsweep.exe" /v Debugger /f
cls
reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks" /v {F8D44E8F-4E8F-8D4C-8F8D-E8FD03884CB9} /f
reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer" /v NoDriveTypeAutoRun /f
cls

reg add "HKLM\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /ve /d DiskDrive /f
reg add "HKLM\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /ve /d DiskDrive /f
reg add "HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /ve /d DiskDrive /f
reg add "HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /ve /d DiskDrive /f

for /D %%d in (c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u,v,w,x,y,z) do if exist %%d:\autorun.inf ATTRIB -S -H -R %%d:\autorun.inf
for /D %%d in (c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u,v,w,x,y,z) do if exist %%d:\autorun.inf del %%d:\autorun.inf /q

for /D %%d in (c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u,v,w,x,y,z) do if exist %%d:\%fileName%.exe ATTRIB -S -H -R %%d:\%fileName%.exe
for /D %%d in (c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u,v,w,x,y,z) do if exist %%d:\%fileName%.exe del %%d:\%fileName%.exe /q
cls

echo ▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓
echo 病毒清除完毕,按回车键开始解决分区无法双击打开的问题.
echo ▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓
set /p test=
cls
@echo off
title 忆林子--解决分区无法打开
color 0a
echo ▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓
echo.
echo 例如:D盘无法打开则输入 d,你也可以
echo 输入d,e,f这样来同时对d,e,f等多个分区操作.
echo.
echo 注意:在这里先不要输入C盘,如果输入C盘,请重启之后再运行一次
echo 本程序才能解决你其它分区无法双击打开的错误.
echo.
echo ▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓
set /p input=[请输入无法打开的分区的盘符]
if /i "%input%"=="c" goto :特殊
for /d %%i in (%input%) do cacls %%i:\autorun.inf /c /e /p everyone:f
for /d %%i in (%input%) do ATTRIB -S -H -R %%i:\autorun.inf
for /d %%i in (%input%) do del %%i:\autorun.inf /q
reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v SVOHOST /f
cls
reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL" /v CheckedValue /f
reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL" /v CheckedValue /t reg_dword /d 1 /f
cls
for /d %%i in (%input%) do chkdsk %%i: /f /x
cls
echo.
echo ▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓
echo.
echo 恭喜你,你的这个病毒已经被清除,按回车键显示桌面,
echo 然后请关闭该程序就可以了。
echo.
echo ▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓
set /p tmp=
c:\windows\explorer.exe

:exit
exit

:特殊
ATTRIB -S -H -R %input%:\autorun.inf
del %input%:\autorun.inf /q
echo ▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓
echo.
echo 操作成功结束,请重启,然后就可以双击就可以打开了。
echo 如果重启之后,还是无法双击打开的话,说明你的电脑
echo 里还有病毒,请先杀毒。然后再运行该程序。
echo.
echo ▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓▓
set /p tmp=操作结束,按回车键显示桌面,然后请关闭该程序就可以了。
c:\windows\explorer.exe
exit
:getFileName
set var=%1
set fileName=%var:~0,8%
goto :killSpy

热点新闻