Mal/Kovter-Z (Sophos); Trojan.Win32.Kovter.ab (v) (Sunbelt)

 Plataforma:

Windows

 Classificao do risco total:
 Potencial de dano:
 Potencial de distribuição:
 infecção relatada:
Baixo
Medium
Alto
Crítico

  • Tipo de grayware:
    Trojan

  • Destrutivo:
    Não

  • Criptografado:
     

  • In the Wild:
    Sim

  Visão geral

Löscht sich nach der Ausführung selbst.

  Detalhes técnicos

Tipo de compactação: 488,664 bytes
Tipo de arquivo: EXE
Residente na memória: Não
Data de recebimento das amostras iniciais: 30 junho 2017

Installation

Erstellt die folgenden Ordner:

  • %Application Data%\fihora
  • %System Root%\_117484_
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\update
  • %System Root%\_178000_
  • %System Root%\467c68a76cf4fc120198da833651b3

(Hinweis: %Application Data% ist der Ordner 'Anwendungsdaten' für den aktuellen Benutzer, normalerweise C:\Windows\Profile\{Benutzername}\Anwendungsdaten unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername}\Anwendungsdaten unter Windows NT und C:\Dokumente und Einstellungen\{Benutzername}\Lokale Einstellungen\Anwendungsdaten unter Windows 2000, XP und Server 2003.. %System Root% ist der Stammordner, normalerweise C:\. Dort befindet sich auch das Betriebssystem.)

Andere Systemänderungen

Fügt die folgenden Registrierungsschlüssel hinzu:

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main\FeatureControl

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main\FeatureControl\
FEATURE_BROWSER_EMULATION

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Main\FeatureControl\
FEATURE_BROWSER_EMULATION

HKEY_CURRENT_USER\Software\qanz

HKEY_LOCAL_MACHINE\SOFTWARE\qanz

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows\WindowsUpdate\
OSUpgrade

HKEY_LOCAL_MACHINE\SOFTWARE\4421F6B5F1A7883ADFA7

HKEY_LOCAL_MACHINE\SOFTWARE\2CE667D3E2496637

Fügt die folgenden Registrierungseinträge hinzu:

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main\FeatureControl\
FEATURE_BROWSER_EMULATION
regsvr32.exe = "22b8"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main\FeatureControl\
FEATURE_BROWSER_EMULATION
iexplore.exe = "22b8"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Main\FeatureControl\
FEATURE_BROWSER_EMULATION
regsvr32.exe = "22b8"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Main\FeatureControl\
FEATURE_BROWSER_EMULATION
iexplore.exe = "22b8"

HKEY_CURRENT_USER\Software\qanz
zojewbdazo = "{random characters}"

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows\WindowsUpdate
DisableOSUpgrade = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows\WindowsUpdate\
OSUpgrade
ReservationsAllowed = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\qanz
ltpxeirzlt = "cD5AjJ9rViJeqA=="

HKEY_CURRENT_USER\Software\qanz
ltpxeirzlt = "IjgXi5E8AKl/dw=="

HKEY_LOCAL_MACHINE\SOFTWARE\qanz
bjtkim = "IzAXjsVuUdr4yAazaLGz9cWZxJYSwoU="

HKEY_CURRENT_USER\Software\qanz
bjtkim = "JWpN3MBqWaq1whkGJ7IrQU9VoxsfV5A="

HKEY_LOCAL_MACHINE\SOFTWARE\qanz
eljz = "Jm0QgZI9UkXA9mWWiE2KuBo="

HKEY_CURRENT_USER\Software\qanz
eljz = "czxN3cMxUjlTiOk3W8eqp7E="

HKEY_LOCAL_MACHINE\SOFTWARE\qanz
zojewbdazo = "{random characters}"

HKEY_LOCAL_MACHINE\SOFTWARE\qanz
kqdg = "{random characters}"

HKEY_CURRENT_USER\Software\qanz
kqdg = "{random characters}"

HKEY_LOCAL_MACHINE\SOFTWARE\4421F6B5F1A7883ADFA7
6C6BD483DE48A68B94 = "6C6BD483DE48A68B94"

HKEY_LOCAL_MACHINE\SOFTWARE\2CE667D3E2496637
16DFA9721D5CD929D43 = "16DFA9721D5CD929D43"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Setup
LogLevel = "2"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Setup
LogLevel = "0"

Ändert die folgenden Registrierungseinträge:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
Zones\3
1206 = "0"

(Note: The default value data of the said registry entry is 3.)

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
Zones\3
2300 = "0"

(Note: The default value data of the said registry entry is 1.)

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
Zones\3
1809 = "3"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
Zones\1
1206 = "0"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
Zones\1
2300 = "0"

(Note: The default value data of the said registry entry is 1.)

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Internet Settings\
Zones\1
1809 = "3"

(Note: The default value data of the said registry entry is 3.)

Löscht die folgenden Registrierungsschlüssel:

HKEY_LOCAL_MACHINE\SOFTWARE

Einschleusungsroutine

Schleust die folgenden Dateien ein:

  • %Application Data%\fihora\fihora.exe
  • %User Temp%\WindowsXP-KB968930-x86-ENG.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\eventforwarding.adm
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\windowsremotemanagement.adm
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\windowsremoteshell.adm
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\windowspowershellhelp.chm
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\winrm.cmd
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\compiledcomposition.microsoft.powershell.gpowershell.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.backgroundintelligenttransfer.management.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.backgroundintelligenttransfer.management.interop.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.backgroundintelligenttransfer.management.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.commands.diagnostics.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.commands.diagnostics.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.commands.management.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.commands.management.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.commands.utility.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.commands.utility.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.consolehost.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.consolehost.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.editor.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.editor.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.gpowershell.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.gpowershell.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.graphicalhost.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.graphicalhost.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.security.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.security.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.wsman.management.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.wsman.management.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.wsman.runtime.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\powershell_ise.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\pspluginwkr.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\pwrshmsg.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\pwrshplugin.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\pwrshsip.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\spmsg.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\system.management.automation.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\system.management.automation.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wevtfwd.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\winrmprov.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\winrscmd.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\winrsmgr.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\winrssrv.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wsmauto.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wsmplpxy.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wsmres.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wsmsvc.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wsmwmipl.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\powershell.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\powershell_ise.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\pscustomsetuputil.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\pssetupnativeutils.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\spuninst.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\spupdsvc.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\winrs.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\winrshost.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wsmanhttpconfig.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wsmprovhost.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wtrinstaller.ico
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\winrm.ini
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\winrmprov.mof
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wsmauto.mof
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\powershell.exe.mui
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\profile.ps1
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\bitstransfer.format.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\certificate.format.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\diagnostics.format.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\dotnettypes.format.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\filesystem.format.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\getevent.types.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\help.format.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\powershellcore.format.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\powershelltrace.format.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\registry.format.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\types.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wsman.format.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\bitstransfer.psd1
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\importallmodules.psd1
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_aliases.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_arithmetic_operators.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_arrays.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_assignment_operators.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_automatic_variables.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_bits_cmdlets.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_break.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_command_precedence.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_command_syntax.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_comment_based_help.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_commonparameters.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_comparison_operators.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_continue.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_core_commands.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_data_sections.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_debuggers.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_do.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_environment_variables.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_escape_characters.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_eventlogs.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_execution_policies.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_for.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_foreach.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_format.ps1xml.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_functions.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_functions_advanced.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_functions_advanced_methods.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_functions_advanced_parameters.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_functions_cmdletbindingattribute.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_hash_tables.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_history.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_if.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_job_details.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_jobs.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_join.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_language_keywords.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_line_editing.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_locations.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_logical_operators.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_methods.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_modules.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_objects.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_operators.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_parameters.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_parsing.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_path_syntax.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_pipelines.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_preference_variables.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_profiles.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_prompts.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_properties.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_providers.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_pssession_details.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_pssessions.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_pssnapins.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_quoting_rules.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_redirection.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_ref.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_regular_expressions.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_remote.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_remote_faq.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_remote_jobs.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_remote_output.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_remote_requirements.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_remote_troubleshooting.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_requires.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_reserved_words.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_return.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_scopes.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_script_blocks.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_script_internationalization.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_scripts.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_session_configurations.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_signing.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_special_characters.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_split.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_switch.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_throw.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_transactions.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_trap.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_try_catch_finally.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_type_operators.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_types.ps1xml.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_variables.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_while.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_wildcards.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_windows_powershell_2.0.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_windows_powershell_ise.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_wmi_cmdlets.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_ws-management_cmdlets.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\default.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\winrm.vbs
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.backgroundintelligenttransfer.management.dll-help.xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.commands.diagnostics.dll-help.xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.commands.management.dll-help.xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.commands.utility.dll-help.xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.consolehost.dll-help.xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.security.dll-help.xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.wsman.management.dll-help.xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\system.management.automation.dll-help.xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wsmpty.xsl
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wsmtxt.xsl
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\update\kb968930xp.cat
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\update\spcustom.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\update\updspapi.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\update\update.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\update\update.inf
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\update\eula.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\update\update.ver
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\$shtdwn$.req
  • %System Root%\467c68a76cf4fc120198da833651b3\eventforwarding.adm
  • %System Root%\467c68a76cf4fc120198da833651b3\windowsremotemanagement.adm
  • %System Root%\467c68a76cf4fc120198da833651b3\windowsremoteshell.adm
  • %System Root%\467c68a76cf4fc120198da833651b3\windowspowershellhelp.chm
  • %System Root%\467c68a76cf4fc120198da833651b3\winrm.cmd
  • %System Root%\467c68a76cf4fc120198da833651b3\compiledcomposition.microsoft.powershell.gpowershell.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.backgroundintelligenttransfer.management.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.backgroundintelligenttransfer.management.interop.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.backgroundintelligenttransfer.management.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.commands.diagnostics.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.commands.diagnostics.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.commands.management.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.commands.management.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.commands.utility.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.commands.utility.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.consolehost.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.consolehost.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.editor.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.editor.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.gpowershell.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.gpowershell.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.graphicalhost.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.graphicalhost.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.security.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.security.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.wsman.management.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.wsman.management.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.wsman.runtime.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\powershell_ise.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\pspluginwkr.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\pwrshmsg.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\pwrshplugin.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\pwrshsip.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\spmsg.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\system.management.automation.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\system.management.automation.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\wevtfwd.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\winrmprov.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\winrscmd.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\winrsmgr.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\winrssrv.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\wsmauto.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\wsmplpxy.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\wsmres.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\wsmsvc.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\wsmwmipl.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\powershell.exe
  • %System Root%\467c68a76cf4fc120198da833651b3\powershell_ise.exe
  • %System Root%\467c68a76cf4fc120198da833651b3\pscustomsetuputil.exe
  • %System Root%\467c68a76cf4fc120198da833651b3\pssetupnativeutils.exe
  • %System Root%\467c68a76cf4fc120198da833651b3\spuninst.exe
  • %System Root%\467c68a76cf4fc120198da833651b3\spupdsvc.exe
  • %System Root%\467c68a76cf4fc120198da833651b3\winrs.exe
  • %System Root%\467c68a76cf4fc120198da833651b3\winrshost.exe
  • %System Root%\467c68a76cf4fc120198da833651b3\wsmanhttpconfig.exe
  • %System Root%\467c68a76cf4fc120198da833651b3\wsmprovhost.exe
  • %System Root%\467c68a76cf4fc120198da833651b3\wtrinstaller.ico
  • %System Root%\467c68a76cf4fc120198da833651b3\winrm.ini
  • %System Root%\467c68a76cf4fc120198da833651b3\winrmprov.mof
  • %System Root%\467c68a76cf4fc120198da833651b3\wsmauto.mof
  • %System Root%\467c68a76cf4fc120198da833651b3\powershell.exe.mui
  • %System Root%\467c68a76cf4fc120198da833651b3\profile.ps1
  • %System Root%\467c68a76cf4fc120198da833651b3\bitstransfer.format.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\certificate.format.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\diagnostics.format.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\dotnettypes.format.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\filesystem.format.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\getevent.types.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\help.format.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\powershellcore.format.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\powershelltrace.format.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\registry.format.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\types.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\wsman.format.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\bitstransfer.psd1
  • %System Root%\467c68a76cf4fc120198da833651b3\importallmodules.psd1
  • %System Root%\467c68a76cf4fc120198da833651b3\about_aliases.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_arithmetic_operators.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_arrays.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_assignment_operators.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_automatic_variables.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_bits_cmdlets.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_break.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_command_precedence.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_command_syntax.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_comment_based_help.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_commonparameters.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_comparison_operators.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_continue.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_core_commands.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_data_sections.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_debuggers.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_do.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_environment_variables.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_escape_characters.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_eventlogs.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_execution_policies.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_for.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_foreach.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_format.ps1xml.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_functions.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_functions_advanced.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_functions_advanced_methods.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_functions_advanced_parameters.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_functions_cmdletbindingattribute.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_hash_tables.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_history.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_if.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_job_details.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_jobs.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_join.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_language_keywords.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_line_editing.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_locations.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_logical_operators.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_methods.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_modules.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_objects.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_operators.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_parameters.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_parsing.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_path_syntax.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_pipelines.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_preference_variables.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_profiles.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_prompts.help.txt

Andere Details

Löscht sich nach der Ausführung selbst.

  Solução

Mecanismo de varredura mínima: 9.8

Step 1

Für Windows ME und XP Benutzer: Stellen Sie vor einer Suche sicher, dass die Systemwiederherstellung deaktiviert ist, damit der gesamte Computer durchsucht werden kann.

Step 2

Diesen Registrierungsschlüssel löschen

[ Saber mais ]

Wichtig: Eine nicht ordnungsgemäße Bearbeitung der Windows Registrierung kann zu einer dauerhaften Fehlfunktion des Systems führen. Führen Sie diesen Schritt nur durch, wenn Sie mit der Vorgehensweise vertraut sind oder wenn Sie Ihren Systemadministrator um Unterstützung bitten können. Lesen Sie ansonsten zuerst diesen Microsoft Artikel, bevor Sie die Registrierung Ihres Computers ändern.

  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
    • FeatureControl
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl
    • FEATURE_BROWSER_EMULATION
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl
    • FEATURE_BROWSER_EMULATION
  • In HKEY_CURRENT_USER\Software
    • qanz
  • In HKEY_LOCAL_MACHINE\SOFTWARE
    • qanz
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
    • OSUpgrade
  • In HKEY_LOCAL_MACHINE\SOFTWARE
    • 4421F6B5F1A7883ADFA7
  • In HKEY_LOCAL_MACHINE\SOFTWARE
    • 2CE667D3E2496637

Step 3

Diesen Registrierungswert löschen

[ Saber mais ]

Wichtig: Eine nicht ordnungsgemäße Bearbeitung der Windows Registrierung kann zu einer dauerhaften Fehlfunktion des Systems führen. Führen Sie diesen Schritt nur durch, wenn Sie mit der Vorgehensweise vertraut sind oder wenn Sie Ihren Systemadministrator um Unterstützung bitten können. Lesen Sie ansonsten zuerst diesen Microsoft Artikel, bevor Sie die Registrierung Ihres Computers ändern.

  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION
    • regsvr32.exe = "22b8"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION
    • iexplore.exe = "22b8"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION
    • regsvr32.exe = "22b8"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION
    • iexplore.exe = "22b8"
  • In HKEY_CURRENT_USER\Software\qanz
    • zojewbdazo = "{random characters}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
    • DisableOSUpgrade = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\OSUpgrade
    • ReservationsAllowed = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\qanz
    • ltpxeirzlt = "cD5AjJ9rViJeqA=="
  • In HKEY_CURRENT_USER\Software\qanz
    • ltpxeirzlt = "IjgXi5E8AKl/dw=="
  • In HKEY_LOCAL_MACHINE\SOFTWARE\qanz
    • bjtkim = "IzAXjsVuUdr4yAazaLGz9cWZxJYSwoU="
  • In HKEY_CURRENT_USER\Software\qanz
    • bjtkim = "JWpN3MBqWaq1whkGJ7IrQU9VoxsfV5A="
  • In HKEY_LOCAL_MACHINE\SOFTWARE\qanz
    • eljz = "Jm0QgZI9UkXA9mWWiE2KuBo="
  • In HKEY_CURRENT_USER\Software\qanz
    • eljz = "czxN3cMxUjlTiOk3W8eqp7E="
  • In HKEY_LOCAL_MACHINE\SOFTWARE\qanz
    • zojewbdazo = "{random characters}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\qanz
    • kqdg = "{random characters}"
  • In HKEY_CURRENT_USER\Software\qanz
    • kqdg = "{random characters}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\4421F6B5F1A7883ADFA7
    • 6C6BD483DE48A68B94 = "6C6BD483DE48A68B94"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\2CE667D3E2496637
    • 16DFA9721D5CD929D43 = "16DFA9721D5CD929D43"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup
    • LogLevel = "2"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup
    • LogLevel = "0"

Step 4

Diesen geänderten Registrierungswert wiederherstellen

[ Saber mais ]

Wichtig: Eine nicht ordnungsgemäße Bearbeitung der Windows Registrierung kann zu einer dauerhaften Fehlfunktion des Systems führen. Führen Sie diesen Schritt nur durch, wenn Sie mit der Vorgehensweise vertraut sind oder wenn Sie Ihren Systemadministrator um Unterstützung bitten können. Lesen Sie ansonsten zuerst diesen Microsoft Artikel, bevor Sie die Registrierung Ihres Computers ändern.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
    • From: 1206 = "0"
      To: 1206 = ""3""
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
    • From: 2300 = "0"
      To: 2300 = ""1""
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
    • 1809 = "3"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
    • 1206 = "0"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
    • From: 2300 = "0"
      To: 2300 = ""1""
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
    • From: 1809 = "3"
      To: 1809 = ""3""

Step 5

Diese Dateien suchen und löschen

[ Saber mais ]
Möglicherweise sind einige Komponentendateien verborgen. Aktivieren Sie unbedingt das Kontrollkästchen Versteckte Elemente durchsuchen unter "Weitere erweiterte Optionen", um alle verborgenen Dateien und Ordner in den Suchergebnissen zu berücksichtigen.
  • %Application Data%\fihora\fihora.exe
  • %User Temp%\WindowsXP-KB968930-x86-ENG.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\eventforwarding.adm
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\windowsremotemanagement.adm
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\windowsremoteshell.adm
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\windowspowershellhelp.chm
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\winrm.cmd
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\compiledcomposition.microsoft.powershell.gpowershell.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.backgroundintelligenttransfer.management.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.backgroundintelligenttransfer.management.interop.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.backgroundintelligenttransfer.management.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.commands.diagnostics.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.commands.diagnostics.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.commands.management.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.commands.management.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.commands.utility.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.commands.utility.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.consolehost.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.consolehost.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.editor.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.editor.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.gpowershell.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.gpowershell.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.graphicalhost.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.graphicalhost.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.security.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.security.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.wsman.management.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.wsman.management.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.wsman.runtime.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\powershell_ise.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\pspluginwkr.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\pwrshmsg.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\pwrshplugin.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\pwrshsip.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\spmsg.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\system.management.automation.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\system.management.automation.resources.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wevtfwd.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\winrmprov.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\winrscmd.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\winrsmgr.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\winrssrv.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wsmauto.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wsmplpxy.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wsmres.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wsmsvc.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wsmwmipl.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\powershell.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\powershell_ise.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\pscustomsetuputil.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\pssetupnativeutils.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\spuninst.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\spupdsvc.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\winrs.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\winrshost.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wsmanhttpconfig.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wsmprovhost.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wtrinstaller.ico
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\winrm.ini
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\winrmprov.mof
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wsmauto.mof
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\powershell.exe.mui
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\profile.ps1
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\bitstransfer.format.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\certificate.format.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\diagnostics.format.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\dotnettypes.format.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\filesystem.format.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\getevent.types.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\help.format.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\powershellcore.format.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\powershelltrace.format.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\registry.format.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\types.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wsman.format.ps1xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\bitstransfer.psd1
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\importallmodules.psd1
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_aliases.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_arithmetic_operators.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_arrays.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_assignment_operators.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_automatic_variables.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_bits_cmdlets.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_break.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_command_precedence.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_command_syntax.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_comment_based_help.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_commonparameters.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_comparison_operators.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_continue.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_core_commands.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_data_sections.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_debuggers.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_do.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_environment_variables.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_escape_characters.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_eventlogs.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_execution_policies.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_for.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_foreach.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_format.ps1xml.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_functions.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_functions_advanced.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_functions_advanced_methods.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_functions_advanced_parameters.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_functions_cmdletbindingattribute.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_hash_tables.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_history.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_if.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_job_details.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_jobs.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_join.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_language_keywords.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_line_editing.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_locations.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_logical_operators.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_methods.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_modules.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_objects.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_operators.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_parameters.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_parsing.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_path_syntax.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_pipelines.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_preference_variables.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_profiles.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_prompts.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_properties.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_providers.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_pssession_details.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_pssessions.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_pssnapins.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_quoting_rules.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_redirection.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_ref.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_regular_expressions.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_remote.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_remote_faq.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_remote_jobs.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_remote_output.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_remote_requirements.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_remote_troubleshooting.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_requires.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_reserved_words.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_return.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_scopes.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_script_blocks.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_script_internationalization.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_scripts.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_session_configurations.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_signing.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_special_characters.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_split.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_switch.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_throw.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_transactions.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_trap.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_try_catch_finally.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_type_operators.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_types.ps1xml.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_variables.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_while.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_wildcards.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_windows_powershell_2.0.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_windows_powershell_ise.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_wmi_cmdlets.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\about_ws-management_cmdlets.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\default.help.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\winrm.vbs
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.backgroundintelligenttransfer.management.dll-help.xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.commands.diagnostics.dll-help.xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.commands.management.dll-help.xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.commands.utility.dll-help.xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.consolehost.dll-help.xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.powershell.security.dll-help.xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\microsoft.wsman.management.dll-help.xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\system.management.automation.dll-help.xml
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wsmpty.xsl
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\wsmtxt.xsl
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\update\kb968930xp.cat
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\update\spcustom.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\update\updspapi.dll
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\update\update.exe
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\update\update.inf
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\update\eula.txt
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\update\update.ver
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\$shtdwn$.req
  • %System Root%\467c68a76cf4fc120198da833651b3\eventforwarding.adm
  • %System Root%\467c68a76cf4fc120198da833651b3\windowsremotemanagement.adm
  • %System Root%\467c68a76cf4fc120198da833651b3\windowsremoteshell.adm
  • %System Root%\467c68a76cf4fc120198da833651b3\windowspowershellhelp.chm
  • %System Root%\467c68a76cf4fc120198da833651b3\winrm.cmd
  • %System Root%\467c68a76cf4fc120198da833651b3\compiledcomposition.microsoft.powershell.gpowershell.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.backgroundintelligenttransfer.management.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.backgroundintelligenttransfer.management.interop.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.backgroundintelligenttransfer.management.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.commands.diagnostics.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.commands.diagnostics.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.commands.management.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.commands.management.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.commands.utility.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.commands.utility.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.consolehost.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.consolehost.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.editor.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.editor.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.gpowershell.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.gpowershell.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.graphicalhost.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.graphicalhost.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.security.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.powershell.security.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.wsman.management.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.wsman.management.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\microsoft.wsman.runtime.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\powershell_ise.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\pspluginwkr.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\pwrshmsg.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\pwrshplugin.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\pwrshsip.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\spmsg.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\system.management.automation.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\system.management.automation.resources.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\wevtfwd.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\winrmprov.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\winrscmd.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\winrsmgr.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\winrssrv.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\wsmauto.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\wsmplpxy.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\wsmres.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\wsmsvc.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\wsmwmipl.dll
  • %System Root%\467c68a76cf4fc120198da833651b3\powershell.exe
  • %System Root%\467c68a76cf4fc120198da833651b3\powershell_ise.exe
  • %System Root%\467c68a76cf4fc120198da833651b3\pscustomsetuputil.exe
  • %System Root%\467c68a76cf4fc120198da833651b3\pssetupnativeutils.exe
  • %System Root%\467c68a76cf4fc120198da833651b3\spuninst.exe
  • %System Root%\467c68a76cf4fc120198da833651b3\spupdsvc.exe
  • %System Root%\467c68a76cf4fc120198da833651b3\winrs.exe
  • %System Root%\467c68a76cf4fc120198da833651b3\winrshost.exe
  • %System Root%\467c68a76cf4fc120198da833651b3\wsmanhttpconfig.exe
  • %System Root%\467c68a76cf4fc120198da833651b3\wsmprovhost.exe
  • %System Root%\467c68a76cf4fc120198da833651b3\wtrinstaller.ico
  • %System Root%\467c68a76cf4fc120198da833651b3\winrm.ini
  • %System Root%\467c68a76cf4fc120198da833651b3\winrmprov.mof
  • %System Root%\467c68a76cf4fc120198da833651b3\wsmauto.mof
  • %System Root%\467c68a76cf4fc120198da833651b3\powershell.exe.mui
  • %System Root%\467c68a76cf4fc120198da833651b3\profile.ps1
  • %System Root%\467c68a76cf4fc120198da833651b3\bitstransfer.format.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\certificate.format.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\diagnostics.format.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\dotnettypes.format.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\filesystem.format.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\getevent.types.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\help.format.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\powershellcore.format.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\powershelltrace.format.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\registry.format.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\types.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\wsman.format.ps1xml
  • %System Root%\467c68a76cf4fc120198da833651b3\bitstransfer.psd1
  • %System Root%\467c68a76cf4fc120198da833651b3\importallmodules.psd1
  • %System Root%\467c68a76cf4fc120198da833651b3\about_aliases.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_arithmetic_operators.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_arrays.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_assignment_operators.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_automatic_variables.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_bits_cmdlets.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_break.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_command_precedence.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_command_syntax.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_comment_based_help.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_commonparameters.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_comparison_operators.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_continue.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_core_commands.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_data_sections.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_debuggers.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_do.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_environment_variables.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_escape_characters.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_eventlogs.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_execution_policies.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_for.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_foreach.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_format.ps1xml.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_functions.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_functions_advanced.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_functions_advanced_methods.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_functions_advanced_parameters.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_functions_cmdletbindingattribute.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_hash_tables.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_history.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_if.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_job_details.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_jobs.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_join.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_language_keywords.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_line_editing.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_locations.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_logical_operators.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_methods.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_modules.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_objects.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_operators.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_parameters.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_parsing.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_path_syntax.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_pipelines.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_preference_variables.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_profiles.help.txt
  • %System Root%\467c68a76cf4fc120198da833651b3\about_prompts.help.txt

Step 6

Diese Ordner suchen und löschen

[ Saber mais ]
Aktivieren Sie unbedingt das Kontrollkästchen Versteckte Elemente durchsuchen unter Weitere erweiterte Optionen, um alle verborgenen Ordner in den Suchergebnissen zu berücksichtigen.
  • %Application Data%\fihora
  • %System Root%\_117484_
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed
  • %System Root%\86bfc5e11921a75cd9ea188b94d1ed\update
  • %System Root%\_178000_
  • %System Root%\467c68a76cf4fc120198da833651b3

Step 7

Durchsuchen Sie Ihren Computer mit Ihrem Trend Micro Produkt, und löschen Sie Dateien, die als TROJ_KOVTER.LN entdeckt werden. Falls die entdeckten Dateien bereits von Ihrem Trend Micro Produkt gesäubert, gelöscht oder in Quarantäne verschoben wurden, sind keine weiteren Schritte erforderlich. Dateien in Quarantäne können einfach gelöscht werden. Auf dieser Knowledge-Base-Seite finden Sie weitere Informationen.


Participe da nossa pesquisa!