Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: netstat seltsame Einträge

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 19.05.2010, 10:22   #1
MFju
 
netstat seltsame Einträge - Frage

netstat seltsame Einträge



Hi,

könnt ihr bitte mal meine Logs auswerten?

Ich hab unter Windows 7 Prof 32Bit mit netstat immer seltsam wechselnde IPs und Ports. Im Moment habe ich folgende IP und Port:
TCP x.x.x.x:54626 188-25-9-99:8609 HERGESTELLT

Die x.x.x.x ist meine lokale IP, aber das sollte ja klar sein

Wenn ich die IP auflösen lasse, dann lande ich irgendwo in Rumänien. Es sind aber auch welche von Russland, Kazachstan etc. dabei.

Trojaner Remover und Sophos Anti Root Kit findet soweit nichts.

Hier das Log von Gmer

Code:
ATTFilter
GMER 1.0.15.15281 - hxxp://www.gmer.net
Rootkit scan 2010-05-19 11:17:53
Windows 6.1.7600 
Running: lndq6tx9.exe; Driver: C:\Users\xxxxxxx\AppData\Local\Temp\pxtirkog.sys


---- System - GMER 1.0.15 ----

INT 0x1F        \SystemRoot\system32\halmacpi.dll (Hardware Abstraction Layer DLL/Microsoft Corporation)                                               82A2BAF8
INT 0x37        \SystemRoot\system32\halmacpi.dll (Hardware Abstraction Layer DLL/Microsoft Corporation)                                               82A2B104
INT 0xC1        \SystemRoot\system32\halmacpi.dll (Hardware Abstraction Layer DLL/Microsoft Corporation)                                               82A2B3F4
INT 0xD1        \SystemRoot\system32\halmacpi.dll (Hardware Abstraction Layer DLL/Microsoft Corporation)                                               82A13634
INT 0xD2        \SystemRoot\system32\halmacpi.dll (Hardware Abstraction Layer DLL/Microsoft Corporation)                                               82A13898
INT 0xDF        \SystemRoot\system32\halmacpi.dll (Hardware Abstraction Layer DLL/Microsoft Corporation)                                               82A2B1DC
INT 0xE1        \SystemRoot\system32\halmacpi.dll (Hardware Abstraction Layer DLL/Microsoft Corporation)                                               82A2B958
INT 0xE3        \SystemRoot\system32\halmacpi.dll (Hardware Abstraction Layer DLL/Microsoft Corporation)                                               82A2B6F8
INT 0xFD        \SystemRoot\system32\halmacpi.dll (Hardware Abstraction Layer DLL/Microsoft Corporation)                                               82A2BF2C
INT 0xFE        \SystemRoot\system32\halmacpi.dll (Hardware Abstraction Layer DLL/Microsoft Corporation)                                               82A2C1A8

---- Kernel code sections - GMER 1.0.15 ----

.text           ntkrnlpa.exe!ZwSaveKeyEx + 13AD                                                                                                        82A8B599 1 Byte  [06]
.text           ntkrnlpa.exe!KiDispatchInterrupt + 5A2                                                                                                 82AAFF52 19 Bytes  [E0, 0F, BA, F0, 07, 73, 09, ...] {LOOPNZ 0x11; MOV EDX, 0x97307f0; MOV CR4, EAX; OR AL, 0x80; MOV CR4, EAX; RET ; MOV ECX, CR3}
?               System32\Drivers\spjg.sys                                                                                                              Das System kann den angegebenen Pfad nicht finden. !
.text           USBPORT.SYS!DllUnload                                                                                                                  8ED5FCA0 5 Bytes  JMP 85AEB4E0 
.text           avpftdbp.SYS                                                                                                                           8EB6F000 12 Bytes  [44, 68, A1, 82, EE, 66, A1, ...]
.text           avpftdbp.SYS                                                                                                                           8EB6F00D 9 Bytes  [47, A1, 82, 48, 6B, A1, 82, ...] {INC EDI; MOV EAX, [0xa16b4882]; ADD BYTE [EAX], 0x0}
.text           avpftdbp.SYS                                                                                                                           8EB6F017 170 Bytes  [00, DE, F7, 98, 88, E6, F5, ...]
.text           avpftdbp.SYS                                                                                                                           8EB6F0C3 8 Bytes  [00, 00, 00, 00, 00, 00, 00, ...] {ADD [EAX], AL; ADD [EAX], AL; ADD [EAX], AL; ADD [EAX], AL}
.text           avpftdbp.SYS                                                                                                                           8EB6F0CE 4 Bytes  [00, 00, 00, 00] {ADD [EAX], AL; ADD [EAX], AL}
.text           ...                                                                                                                                    
.text           peauth.sys                                                                                                                             9913CC9D 28 Bytes  [4F, D0, 81, 0B, 1D, 38, 9E, ...]
.text           peauth.sys                                                                                                                             9913CCC1 28 Bytes  [4F, D0, 81, 0B, 1D, 38, 9E, ...]
?               C:\Windows\system32\A89F.tmp                                                                                                           Das System kann die angegebene Datei nicht finden. !

---- User code sections - GMER 1.0.15 ----

.text           C:\Program Files\Internet Explorer\iexplore.exe[3820] USER32.dll!CreateWindowExW                                                       76CE0E51 5 Bytes  JMP 663680F7 C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[3820] USER32.dll!DialogBoxIndirectParamW                                               76D04AA7 5 Bytes  JMP 6648F218 C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[3820] USER32.dll!DialogBoxParamW                                                       76D0564A 5 Bytes  JMP 66284B7F C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[3820] USER32.dll!DialogBoxParamA                                                       76D1CF6A 5 Bytes  JMP 6648F1B5 C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[3820] USER32.dll!DialogBoxIndirectParamA                                               76D1D29C 5 Bytes  JMP 6648F27B C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[3820] USER32.dll!MessageBoxIndirectA                                                   76D2E8C9 5 Bytes  JMP 6648F14A C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[3820] USER32.dll!MessageBoxIndirectW                                                   76D2E9C3 5 Bytes  JMP 6648F0DF C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[3820] USER32.dll!MessageBoxExA                                                         76D2EA29 5 Bytes  JMP 6648F07D C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[3820] USER32.dll!MessageBoxExW                                                         76D2EA4D 5 Bytes  JMP 6648F01B C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Mozilla Firefox\firefox.exe[4372] ntdll.dll!LdrLoadDll                                                                7721F585 5 Bytes  JMP 010813F0 C:\Program Files\Mozilla Firefox\firefox.exe (Firefox/Mozilla Corporation)
.text           D:\Programme\Microsoft Office\Office12\OUTLOOK.EXE[5132] kernel32.dll!SetUnhandledExceptionFilter                                      76F33162 5 Bytes  JMP 5ACD5335 C:\Program Files\Common Files\Microsoft Shared\office12\mso.dll (2007 Microsoft Office component/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!CreateDialogParamW                                                    76CD9BFF 5 Bytes  JMP 662BC548 C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!EnableWindow                                                          76CDA72E 5 Bytes  JMP 662BC4C3 C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!GetAsyncKeyState                                                      76CDC09A 5 Bytes  JMP 6627D6C9 C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!UnhookWindowsHookEx                                                   76CDCC7B 5 Bytes  JMP 663782FA C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!CallNextHookEx                                                        76CDCC8F 5 Bytes  JMP 66359D00 C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!CreateWindowExW                                                       76CE0E51 5 Bytes  JMP 663680F7 C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!SetWindowsHookExW                                                     76CE210A 5 Bytes  JMP 663145DB C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!GetKeyState                                                           76CE4FDA 5 Bytes  JMP 662BD73A C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!IsDialogMessageW                                                      76CE6F06 5 Bytes  JMP 6628425C C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!CreateDialogParamA                                                    76CF3E79 5 Bytes  JMP 6648FE19 C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!IsDialogMessage                                                       76CF407A 5 Bytes  JMP 6648F6BA C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!CreateDialogIndirectParamA                                            76CF9110 5 Bytes  JMP 6648FE50 C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!CreateDialogIndirectParamW                                            76D008AD 5 Bytes  JMP 6648FE87 C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!DialogBoxIndirectParamW                                               76D04AA7 5 Bytes  JMP 6648F218 C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!EndDialog                                                             76D0555C 5 Bytes  JMP 66285AC1 C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!DialogBoxParamW                                                       76D0564A 5 Bytes  JMP 66284B7F C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!SetKeyboardState                                                      76D06B52 5 Bytes  JMP 6648FA1F C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!SendInput                                                             76D07055 5 Bytes  JMP 664905E8 C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!SetCursorPos                                                          76D1C1D8 5 Bytes  JMP 66490640 C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!DialogBoxParamA                                                       76D1CF6A 5 Bytes  JMP 6648F1B5 C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!DialogBoxIndirectParamA                                               76D1D29C 5 Bytes  JMP 6648F27B C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!MessageBoxIndirectA                                                   76D2E8C9 5 Bytes  JMP 6648F14A C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!MessageBoxIndirectW                                                   76D2E9C3 5 Bytes  JMP 6648F0DF C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!MessageBoxExA                                                         76D2EA29 5 Bytes  JMP 6648F07D C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!MessageBoxExW                                                         76D2EA4D 5 Bytes  JMP 6648F01B C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] USER32.dll!keybd_event                                                           76D2EC9B 5 Bytes  JMP 66490973 C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] SHELL32.dll!SHChangeNotification_Lock + 45BA                                     756AB3E8 4 Bytes  [11, 36, EB, 64] {ADC [ESI], ESI; JMP 0x68}
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] SHELL32.dll!SHChangeNotification_Lock + 45C2                                     756AB3F0 8 Bytes  [5F, 35, EB, 64, D0, 73, EA, ...]
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] ole32.dll!OleLoadFromStream                                                      764A5B88 5 Bytes  JMP 6648F576 C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[5416] ole32.dll!CoCreateInstance                                                       764F57FC 5 Bytes  JMP 66368BE5 C:\Windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)

---- Kernel IAT/EAT - GMER 1.0.15 ----

IAT             \SystemRoot\system32\DRIVERS\atapi.sys[ataport.SYS!AtaPortReadPortUchar]                                                               [88885042] \SystemRoot\System32\Drivers\spjg.sys
IAT             \SystemRoot\system32\DRIVERS\atapi.sys[ataport.SYS!AtaPortWritePortUchar]                                                              [888856D6] \SystemRoot\System32\Drivers\spjg.sys
IAT             \SystemRoot\system32\DRIVERS\atapi.sys[ataport.SYS!AtaPortWritePortBufferUshort]                                                       [88885800] \SystemRoot\System32\Drivers\spjg.sys
IAT             \SystemRoot\system32\DRIVERS\atapi.sys[ataport.SYS!AtaPortReadPortBufferUshort]                                                        [8888513E] \SystemRoot\System32\Drivers\spjg.sys
IAT             \SystemRoot\System32\Drivers\avpftdbp.SYS[ataport.SYS!AtaPortNotification]                                                             00147880
IAT             \SystemRoot\System32\Drivers\avpftdbp.SYS[ataport.SYS!AtaPortQuerySystemTime]                                                          78800C75
IAT             \SystemRoot\System32\Drivers\avpftdbp.SYS[ataport.SYS!AtaPortReadPortUchar]                                                            06750015
IAT             \SystemRoot\System32\Drivers\avpftdbp.SYS[ataport.SYS!AtaPortStallExecution]                                                           C25DC033
IAT             \SystemRoot\System32\Drivers\avpftdbp.SYS[ataport.SYS!AtaPortWritePortUchar]                                                           458B0008
IAT             \SystemRoot\System32\Drivers\avpftdbp.SYS[ataport.SYS!AtaPortWritePortUlong]                                                           6A006A08
IAT             \SystemRoot\System32\Drivers\avpftdbp.SYS[ataport.SYS!AtaPortGetPhysicalAddress]                                                       50056A24
IAT             \SystemRoot\System32\Drivers\avpftdbp.SYS[ataport.SYS!AtaPortConvertPhysicalAddressToUlong]                                            [005AB7E8] \Windows\System32\autochk.exe (Auto Check Utility/Microsoft Corporation)
IAT             \SystemRoot\System32\Drivers\avpftdbp.SYS[ataport.SYS!AtaPortGetScatterGatherList]                                                     0001B800
IAT             \SystemRoot\System32\Drivers\avpftdbp.SYS[ataport.SYS!AtaPortGetParentBusType]                                                         C25D0000
IAT             \SystemRoot\System32\Drivers\avpftdbp.SYS[ataport.SYS!AtaPortRequestCallback]                                                          CCCC0008
IAT             \SystemRoot\System32\Drivers\avpftdbp.SYS[ataport.SYS!AtaPortWritePortBufferUshort]                                                    CCCCCCCC
IAT             \SystemRoot\System32\Drivers\avpftdbp.SYS[ataport.SYS!AtaPortGetUnCachedExtension]                                                     CCCCCCCC
IAT             \SystemRoot\System32\Drivers\avpftdbp.SYS[ataport.SYS!AtaPortCompleteRequest]                                                          CCCCCCCC
IAT             \SystemRoot\System32\Drivers\avpftdbp.SYS[ataport.SYS!AtaPortCopyMemory]                                                               53EC8B55
IAT             \SystemRoot\System32\Drivers\avpftdbp.SYS[ataport.SYS!AtaPortEtwTraceLog]                                                              800C5D8B
IAT             \SystemRoot\System32\Drivers\avpftdbp.SYS[ataport.SYS!AtaPortCompleteAllActiveRequests]                                                7500117B
IAT             \SystemRoot\System32\Drivers\avpftdbp.SYS[ataport.SYS!AtaPortReleaseRequestSenseIrb]                                                   127B806A
IAT             \SystemRoot\System32\Drivers\avpftdbp.SYS[ataport.SYS!AtaPortBuildRequestSenseIrb]                                                     80647500
IAT             \SystemRoot\System32\Drivers\avpftdbp.SYS[ataport.SYS!AtaPortReadPortBufferUshort]                                                     7500137B
IAT             \SystemRoot\System32\Drivers\avpftdbp.SYS[ataport.SYS!AtaPortInitialize]                                                               157B805E
IAT             \SystemRoot\System32\Drivers\avpftdbp.SYS[ataport.SYS!AtaPortGetDeviceBase]                                                            56587500
IAT             \SystemRoot\System32\Drivers\avpftdbp.SYS[ataport.SYS!AtaPortDeviceStateChange]                                                        8008758B

---- User IAT/EAT - GMER 1.0.15 ----

IAT             C:\Windows\Explorer.EXE[2896] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipAlloc]                                                        [74212494] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7600.16385_none_72fc7cbf861225ca\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT             C:\Windows\Explorer.EXE[2896] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdiplusStartup]                                                   [741F5624] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7600.16385_none_72fc7cbf861225ca\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT             C:\Windows\Explorer.EXE[2896] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdiplusShutdown]                                                  [741F56E2] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7600.16385_none_72fc7cbf861225ca\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT             C:\Windows\Explorer.EXE[2896] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipFree]                                                         [7421250F] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7600.16385_none_72fc7cbf861225ca\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT             C:\Windows\Explorer.EXE[2896] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipDeleteGraphics]                                               [74208573] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7600.16385_none_72fc7cbf861225ca\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT             C:\Windows\Explorer.EXE[2896] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipDisposeImage]                                                 [74204D27] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7600.16385_none_72fc7cbf861225ca\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT             C:\Windows\Explorer.EXE[2896] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipGetImageWidth]                                                [742050CE] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7600.16385_none_72fc7cbf861225ca\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT             C:\Windows\Explorer.EXE[2896] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipGetImageHeight]                                               [742051A3] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7600.16385_none_72fc7cbf861225ca\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT             C:\Windows\Explorer.EXE[2896] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipCreateBitmapFromHBITMAP]                                      [742066D0] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7600.16385_none_72fc7cbf861225ca\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT             C:\Windows\Explorer.EXE[2896] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipCreateFromHDC]                                                [742082CA] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7600.16385_none_72fc7cbf861225ca\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT             C:\Windows\Explorer.EXE[2896] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipSetCompositingMode]                                           [74208819] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7600.16385_none_72fc7cbf861225ca\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT             C:\Windows\Explorer.EXE[2896] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipSetInterpolationMode]                                         [7420907A] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7600.16385_none_72fc7cbf861225ca\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT             C:\Windows\Explorer.EXE[2896] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipDrawImageRectI]                                               [7420E21D] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7600.16385_none_72fc7cbf861225ca\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT             C:\Windows\Explorer.EXE[2896] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipCloneImage]                                                   [74204C59] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7600.16385_none_72fc7cbf861225ca\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT             D:\Programme\Microsoft Office\Office12\OUTLOOK.EXE[5132] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress]              [75265E25] C:\Windows\system32\apphelp.dll (Clientbibliothek für Anwendungskompatibilität/Microsoft Corporation)
IAT             D:\Programme\Microsoft Office\Office12\OUTLOOK.EXE[5132] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress]                 [75265E25] C:\Windows\system32\apphelp.dll (Clientbibliothek für Anwendungskompatibilität/Microsoft Corporation)
IAT             D:\Programme\Microsoft Office\Office12\OUTLOOK.EXE[5132] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress]                [75265E25] C:\Windows\system32\apphelp.dll (Clientbibliothek für Anwendungskompatibilität/Microsoft Corporation)
IAT             D:\Programme\Microsoft Office\Office12\OUTLOOK.EXE[5132] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress]               [75265E25] C:\Windows\system32\apphelp.dll (Clientbibliothek für Anwendungskompatibilität/Microsoft Corporation)
IAT             D:\Programme\Microsoft Office\Office12\OUTLOOK.EXE[5132] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!GetProcAddress]               [75265E25] C:\Windows\system32\apphelp.dll (Clientbibliothek für Anwendungskompatibilität/Microsoft Corporation)
IAT             D:\Programme\Microsoft Office\Office12\OUTLOOK.EXE[5132] @ C:\Windows\system32\secur32.dll [KERNEL32.dll!GetProcAddress]               [75265E25] C:\Windows\system32\apphelp.dll (Clientbibliothek für Anwendungskompatibilität/Microsoft Corporation)
IAT             D:\Programme\Microsoft Office\Office12\OUTLOOK.EXE[5132] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!GetProcAddress]               [75265E25] C:\Windows\system32\apphelp.dll (Clientbibliothek für Anwendungskompatibilität/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress]                 [64E99F14] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!SearchPathW]                      [64EA3932] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW]                   [64EA1ED3] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!CreateProcessW]                   [64E9C028] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!SetCurrentDirectoryW]             [64EA3B9B] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindClose]                        [64EA595C] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW]                    [64EA47A8] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW]                   [64EA4EB8] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExA]                   [64EA1D43] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetPrivateProfileStringW]         [64E9F312] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress]                   [64E99F14] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW]                     [64EA1BBF] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!CreateFileW]                      [64EA06BA] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!WritePrivateProfileStringW]       [64E9FAB6] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW]                    [64EA1ED3] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA]                      [64EA1A3B] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!CopyFileW]                         [64EA0043] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!DeleteFileW]                       [64EA0CA0] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!SearchPathW]                       [64EA3932] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW]                      [64EA1BBF] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress]                    [64E99F14] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!CreateFileW]                       [64EA06BA] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW]                    [64EA1BBF] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!DeleteFileW]                     [64EA0CA0] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!ReplaceFileW]                    [64EA2ADB] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetPrivateProfileStringA]        [64E9F1BB] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetPrivateProfileStringW]        [64E9F312] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!WritePrivateProfileStringW]      [64E9FAB6] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA]                    [64EA1A3B] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW]                  [64EA1ED3] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW]                  [64EA4EB8] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW]                   [64EA47A8] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SetFileAttributesW]              [64E9DF55] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!CreateFileW]                     [64EA06BA] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SearchPathW]                     [64EA3932] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetFileAttributesW]              [64E9DCFA] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SetFileAttributesA]              [64E9DE25] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!CreateFileA]                     [64EA0571] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress]                  [64E99F14] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExA]                  [64EA1D43] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetFileAttributesA]              [64E9DBCF] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!SearchPathA]                     [64EA41F1] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindClose]                       [64EA595C] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA]                   [64EA4735] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA]                  [64EA4B56] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathIsRootA]                      [64EA823A] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathStripToRootW]                 [64EA89C0] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathIsURLW]                       [64EA8584] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathFindOnPathW]                  [64EA7E55] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!SHCreateStreamOnFileW]            [64EA8CD4] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!SHOpenRegStream2W]                [64EA90D9] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathCombineW]                     [64EA7C72] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!SHDeleteKeyA]                     [64EA8D26] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathIsDirectoryW]                 [64EA7F8E] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!AssocQueryStringByKeyW]           [64EA794A] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathCreateFromUrlW]               [64EA7D19] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathSkipRootW]                    [64EA8898] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathRelativePathToW]              [64EA86C0] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathRemoveArgsW]                  [64EA8760] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathIsContentTypeW]               [64EA7EF3] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!SHRegQueryUSValueW]               [64EA9B99] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!SHRegEnumUSKeyW]                  [64EA958E] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!SHRegOpenUSKeyA]                  [64EA99D2] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathIsDirectoryEmptyW]            [64EA8026] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathIsDirectoryA]                 [64EA7F42] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathBuildRootA]                   [64EA7AE4] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!SHRegGetPathW]                    [64EA97FC] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathCanonicalizeW]                [64EA7BD1] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!SHRegSetPathW]                    [64EA9C52] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!SHRegGetUSValueW]                 [64EA98B5] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!AssocQueryKeyW]                   [64EA77ED] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!SHRegGetBoolUSValueW]             [64EA96FD] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathIsRelativeW]                  [64EA81EE] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathIsNetworkPathW]               [64EA80BE] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathIsRootW]                      [64EA8286] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!SHDeleteKeyW]                     [64EA8D75] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathFileExistsW]                  [64EA7DBA] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!SHEnumValueW]                     [64EA8F70] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathStripPathW]                   [64EA892C] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!SHRegOpenUSKeyW]                  [64EA9A2A] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!SHQueryValueExW]                  [64EA92E3] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!SHSetValueW]                      [64EA9E71] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!SHDeleteValueW]                   [64EA8E16] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathBuildRootW]                   [64EA7B33] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!SHGetValueW]                      [64EA9029] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!AssocQueryStringW]                [64EA789A] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathIsUNCW]                       [64EA83BC] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathMakeSystemFolderW]            [64EA861C] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathUnExpandEnvStringsW]          [64EA8A5E] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathIsUNCServerW]                 [64EA8454] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!PathIsUNCServerShareW]            [64EA84EC] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!SHRegGetValueW]                   [64EA9974] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [SHLWAPI.dll!SHEnumKeyExW]                     [64EA8EBD] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [ntdll.dll!NtQueryDirectoryFile]               [64E9D9AD] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [USER32.dll!LoadImageW]                        [64EA0F2A] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [USER32.dll!WinHelpW]                          [64EA1904] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [USER32.dll!PrivateExtractIconsW]              [64EA141F] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA]                    [64EA1A3B] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CreateHardLinkW]                 [64EA09C2] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!WritePrivateProfileStringW]      [64E9FAB6] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!WritePrivateProfileSectionW]     [64E9F834] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileSectionNamesW]  [64E9F084] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!MoveFileExW]                     [64EA27FF] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW]                    [64EA1BBF] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileStringW]        [64E9F312] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileIntW]           [64E9EB7A] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetShortPathNameA]               [64E9E563] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!ReplaceFileW]                    [64EA2ADB] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!MoveFileW]                       [64EA27DA] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetBinaryTypeW]                  [64E9E901] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!CopyFileW]                       [64EA0043] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetPrivateProfileSectionW]       [64E9EE02] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW]                      [64EA1BBF] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA]                      [64EA1A3B] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!GetProcAddress]                  [64E99F14] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHRegGetValueW]                   [64EA9974] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHRegGetValueA]                   [64EA9916] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!PathUnExpandEnvStringsA]          [64EA8A0C] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHDeleteKeyA]                     [64EA8D26] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHDeleteValueW]                   [64EA8E16] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!PathCreateFromUrlW]               [64EA7D19] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHGetValueA]                      [64EA8FCE] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHSetValueA]                      [64EA9E16] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHGetValueW]                      [64EA9029] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!SHSetValueW]                      [64EA9E71] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\WININET.dll [SHLWAPI.dll!PathCombineW]                     [64EA7C72] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!GetProcAddress]                  [64E99F14] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             C:\Program Files\Internet Explorer\iexplore.exe[5416] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!GetProcAddress]                  [64E99F14] C:\Program Files\Internet Explorer\IEShims.dll (Internet Explorer Compatibility Shims/Microsoft Corporation)
IAT             D:\Programme\Dreamweaver\Dreamweaver 8\Dreamweaver.exe[5744] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress]            [75265E25] C:\Windows\system32\apphelp.dll (Clientbibliothek für Anwendungskompatibilität/Microsoft Corporation)
IAT             D:\Programme\Dreamweaver\Dreamweaver 8\Dreamweaver.exe[5744] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress]             [75265E25] C:\Windows\system32\apphelp.dll (Clientbibliothek für Anwendungskompatibilität/Microsoft Corporation)
IAT             D:\Programme\Dreamweaver\Dreamweaver 8\Dreamweaver.exe[5744] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress]          [75265E25] C:\Windows\system32\apphelp.dll (Clientbibliothek für Anwendungskompatibilität/Microsoft Corporation)
IAT             D:\Programme\Dreamweaver\Dreamweaver 8\Dreamweaver.exe[5744] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!GetProcAddress]           [75265E25] C:\Windows\system32\apphelp.dll (Clientbibliothek für Anwendungskompatibilität/Microsoft Corporation)
IAT             D:\Programme\Dreamweaver\Dreamweaver 8\Dreamweaver.exe[5744] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress]           [75265E25] C:\Windows\system32\apphelp.dll (Clientbibliothek für Anwendungskompatibilität/Microsoft Corporation)
IAT             D:\Programme\Dreamweaver\Dreamweaver 8\Dreamweaver.exe[5744] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!GetProcAddress]           [75265E25] C:\Windows\system32\apphelp.dll (Clientbibliothek für Anwendungskompatibilität/Microsoft Corporation)

---- Devices - GMER 1.0.15 ----

Device          \FileSystem\Ntfs \Ntfs                                                                                                                 84A3B1F8
Device          \Driver\ACPI_HAL \Device\00000042                                                                                                      halmacpi.dll (Hardware Abstraction Layer DLL/Microsoft Corporation)
Device          \Driver\volmgr \Device\VolMgrControl                                                                                                   84A371F8
Device          \Driver\usbuhci \Device\USBPDO-0                                                                                                       859AC1F8
Device          \Driver\usbuhci \Device\USBPDO-1                                                                                                       859AC1F8
Device          \Driver\usbuhci \Device\USBPDO-2                                                                                                       859AC1F8
Device          \Driver\usbehci \Device\USBPDO-3                                                                                                       85B00500
Device          \Driver\usbuhci \Device\USBPDO-4                                                                                                       859AC1F8
Device          \Driver\PCI_PNP4299 \Device\00000049                                                                                                   spjg.sys
Device          \Driver\usbuhci \Device\USBPDO-5                                                                                                       859AC1F8
Device          \Driver\usbuhci \Device\USBPDO-6                                                                                                       859AC1F8
Device          \Driver\volmgr \Device\HarddiskVolume1                                                                                                 84A371F8

AttachedDevice  \Driver\volmgr \Device\HarddiskVolume1                                                                                                 fvevol.sys (BitLocker Drive Encryption Driver/Microsoft Corporation)

Device          \Driver\usbehci \Device\USBPDO-7                                                                                                       85B00500
Device          \Driver\volmgr \Device\HarddiskVolume2                                                                                                 84A371F8

AttachedDevice  \Driver\volmgr \Device\HarddiskVolume2                                                                                                 fvevol.sys (BitLocker Drive Encryption Driver/Microsoft Corporation)

Device          \Driver\cdrom \Device\CdRom0                                                                                                           859E41F8
Device          \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-2                                                                                            84A391F8
Device          \Driver\atapi \Device\Ide\IdePort0                                                                                                     84A391F8
Device          \Driver\atapi \Device\Ide\IdePort1                                                                                                     84A391F8
Device          \Driver\atapi \Device\Ide\IdePort2                                                                                                     84A391F8
Device          \Driver\atapi \Device\Ide\IdePort3                                                                                                     84A391F8
Device          \Driver\atapi \Device\Ide\IdePort4                                                                                                     84A391F8
Device          \Driver\atapi \Device\Ide\IdePort5                                                                                                     84A391F8
Device          \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-3                                                                                            84A391F8
Device          \Driver\cdrom \Device\CdRom1                                                                                                           859E41F8
Device          \Driver\volmgr \Device\HarddiskVolume6                                                                                                 84A371F8

AttachedDevice  \Driver\volmgr \Device\HarddiskVolume6                                                                                                 fvevol.sys (BitLocker Drive Encryption Driver/Microsoft Corporation)

Device          \Driver\NetBT \Device\NetBt_Wins_Export                                                                                                85AB31F8
Device          \Driver\sptd \Device\1530508300                                                                                                        spjg.sys
Device          \Driver\usbuhci \Device\USBFDO-0                                                                                                       859AC1F8
Device          \Driver\usbuhci \Device\USBFDO-1                                                                                                       859AC1F8
Device          \Driver\USBSTOR \Device\0000007a                                                                                                       85254500
Device          \Driver\usbuhci \Device\USBFDO-2                                                                                                       859AC1F8
Device          \Driver\USBSTOR \Device\0000007b                                                                                                       85254500
Device          \Driver\usbehci \Device\USBFDO-3                                                                                                       85B00500
Device          \Driver\usbuhci \Device\USBFDO-4                                                                                                       859AC1F8
Device          \Driver\usbuhci \Device\USBFDO-5                                                                                                       859AC1F8
Device          \Driver\usbuhci \Device\USBFDO-6                                                                                                       859AC1F8
Device          \Driver\usbehci \Device\USBFDO-7                                                                                                       85B00500
Device          \Driver\avpftdbp \Device\Scsi\avpftdbp1                                                                                                85C61500
Device          \Driver\avpftdbp \Device\Scsi\avpftdbp1Port6Path0Target0Lun0                                                                           85C61500

---- Registry - GMER 1.0.15 ----

Reg             HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg@s1                                                                                     771343423
Reg             HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg@s2                                                                                     285507792
Reg             HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg@h0                                                                                     1
Reg             HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC                                                       
Reg             HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0                                                    D:\Programme\D-Tools\DAEMON Tools Lite\
Reg             HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0                                                    0
Reg             HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12                                                 0xE7 0xD1 0xDD 0x35 ...
Reg             HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001                                              
Reg             HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0                                           0x20 0x01 0x00 0x00 ...
Reg             HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12                                        0x8C 0x2F 0x43 0xF6 ...
Reg             HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0                                         
Reg             HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12                                   0x66 0x4B 0x00 0x7F ...
Reg             HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC (not active ControlSet)                                   
Reg             HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0                                                        D:\Programme\D-Tools\DAEMON Tools Lite\
Reg             HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0                                                        0
Reg             HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12                                                     0xE7 0xD1 0xDD 0x35 ...
Reg             HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001 (not active ControlSet)                          
Reg             HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0                                               0x20 0x01 0x00 0x00 ...
Reg             HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12                                            0x8C 0x2F 0x43 0xF6 ...
Reg             HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0 (not active ControlSet)                     
Reg             HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12                                       0x66 0x4B 0x00 0x7F ...

---- EOF - GMER 1.0.15 ----
         
Danke

MFju

Alt 19.05.2010, 15:37   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
netstat seltsame Einträge - Standard

netstat seltsame Einträge



Hallo und

bitte nen Vollscan mit Malwarebytes machen und Log posten. Danach OTL:

Systemscan mit OTL

Lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop
  • Doppelklick auf die OTL.exe
  • Vista User: Rechtsklick auf die OTL.exe und "als Administrator ausführen" wählen
  • Oben findest Du ein Kästchen mit Output. Wähle bitte Minimal Output
  • Unter Extra Registry, wähle bitte Use SafeList
  • Klicke nun auf Run Scan links oben
  • Wenn der Scan beendet wurde werden 2 Logfiles erstellt
  • Poste die Logfiles hier in den Thread.
__________________

__________________

Alt 20.05.2010, 09:03   #3
MFju
 
netstat seltsame Einträge - Standard

netstat seltsame Einträge



Hi,

danke für die Antwort.

Hier das Log von Malwarebytes:
Code:
ATTFilter
Malwarebytes' Anti-Malware 1.46
www.malwarebytes.org

Datenbank Version: 4119

Windows 6.1.7600
Internet Explorer 8.0.7600.16385

20.05.2010 09:43:55
mbam-log-2010-05-20 (09-43-55).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|)
Durchsuchte Objekte: 278503
Laufzeit: 55 Minute(n), 48 Sekunde(n)

Infizierte Speicherprozesse: 0
Infizierte Speichermodule: 0
Infizierte Registrierungsschlüssel: 0
Infizierte Registrierungswerte: 0
Infizierte Dateiobjekte der Registrierung: 0
Infizierte Verzeichnisse: 0
Infizierte Dateien: 0

Infizierte Speicherprozesse:
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte:
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung:
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse:
(Keine bösartigen Objekte gefunden)

Infizierte Dateien:
(Keine bösartigen Objekte gefunden)
         
Die Logs von OTL als Anhang

Gruß
MFju
__________________

Geändert von MFju (20.05.2010 um 09:09 Uhr)

Alt 26.05.2010, 01:02   #4
MFju
 
netstat seltsame Einträge - Frage

netstat seltsame Einträge



Hallo,

fehlt noch was oder hat keiner eine Idee?

Alt 26.05.2010, 13:21   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
netstat seltsame Einträge - Standard

netstat seltsame Einträge



Hab Deinen Strang leider übersehen...
Die OTL-Logs sind rel. unauffällig. Sind die netstat Einträge immer (noch) da?
Poste doch auch mal ein OSAM Logfile, evtl gibt das noch Hinweise.

__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu netstat seltsame Einträge
0 bytes, auswerten, cdrom, check, controlset002, crypt, datei, down, explorer, explorer.exe, firefox, firefox.exe, ieframe.dll, iexplore.exe, internet, internet explorer, local\temp, locker, mozilla, netstat, ntdll.dll, office, programme, registry, root kit, scan, secur, shell32.dll, sophos, system, system32, tcp, temp, usbport.sys, windows




Ähnliche Themen: netstat seltsame Einträge


  1. WINDOWS 7: Rechner sehr langsam, seltsame Einträge in LOG-Files
    Log-Analyse und Auswertung - 09.06.2015 (1)
  2. seltsame Registry-Einträge?
    Überwachung, Datenschutz und Spam - 19.09.2013 (4)
  3. Jumi.exe greift in Registry auf seltsame Einträge zu
    Plagegeister aller Art und deren Bekämpfung - 22.10.2012 (28)
  4. netstat -ano zeigt nicht zuordnebare Einträge
    Überwachung, Datenschutz und Spam - 26.04.2011 (3)
  5. Seltsame Einträge in der Autostartliste
    Plagegeister aller Art und deren Bekämpfung - 30.10.2010 (10)
  6. Komische Aktivitäten und seltsame Netstat Einträge
    Log-Analyse und Auswertung - 23.11.2009 (1)
  7. Sehr viele sehr seltsame Einträge in der Log-File, brauche Hilfe...
    Log-Analyse und Auswertung - 25.09.2009 (15)
  8. netstat-
    Log-Analyse und Auswertung - 04.09.2009 (8)
  9. seltsame Einträge -z.B. mcAfee-Programm wird nicht mehr genutzt
    Log-Analyse und Auswertung - 23.04.2008 (8)
  10. netstat -a auswertung
    Mülltonne - 25.02.2008 (2)
  11. Einträge von youporn unter netstat -a die nicht sein sollten
    Plagegeister aller Art und deren Bekämpfung - 22.01.2008 (1)
  12. mein netstat !!
    Plagegeister aller Art und deren Bekämpfung - 02.04.2007 (5)
  13. 4 seltsame Einträge in HJT
    Log-Analyse und Auswertung - 17.02.2006 (3)
  14. netstat -a -> seltsame ausgabe.
    Plagegeister aller Art und deren Bekämpfung - 25.04.2005 (5)
  15. seltsame registry einträge - viren???
    Plagegeister aller Art und deren Bekämpfung - 28.02.2005 (24)
  16. Seltsame Einträge im Hijackthis
    Log-Analyse und Auswertung - 26.09.2004 (1)
  17. Komische netstat Einträge ...
    Archiv - 19.01.2003 (10)

Zum Thema netstat seltsame Einträge - Hi, könnt ihr bitte mal meine Logs auswerten? Ich hab unter Windows 7 Prof 32Bit mit netstat immer seltsam wechselnde IPs und Ports. Im Moment habe ich folgende IP und - netstat seltsame Einträge...
Archiv
Du betrachtest: netstat seltsame Einträge auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.