Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Mozilla öffnet einfach Spam Seiten und will plugins runterladen

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 26.10.2010, 11:36   #31
Bob003
 
Mozilla öffnet einfach Spam Seiten und will plugins runterladen - Standard

Mozilla öffnet einfach Spam Seiten und will plugins runterladen



File: ir32_32.dll
Code:
ATTFilter
ir32_32.dll
Submission date:
2010-10-26 10:22:19 (UTC)
Current status:
queued (#11) queued analysing finished
Result:
0/ 43 (0.0%)
	
VT Community

not reviewed
 Safety score: - 
Compact
Print results
Antivirus 	Version 	Last Update 	Result
AhnLab-V3	2010.10.26.01	2010.10.26	-
AntiVir	7.10.13.42	2010.10.26	-
Antiy-AVL	2.0.3.7	2010.10.26	-
Authentium	5.2.0.5	2010.10.26	-
Avast	4.8.1351.0	2010.10.26	-
Avast5	5.0.594.0	2010.10.26	-
AVG	9.0.0.851	2010.10.26	-
BitDefender	7.2	2010.10.26	-
CAT-QuickHeal	11.00	2010.10.26	-
ClamAV	0.96.2.0-git	2010.10.26	-
Comodo	6513	2010.10.26	-
DrWeb	5.0.2.03300	2010.10.26	-
Emsisoft	5.0.0.50	2010.10.26	-
eSafe	7.0.17.0	2010.10.25	-
eTrust-Vet	36.1.7936	2010.10.26	-
F-Prot	4.6.2.117	2010.10.25	-
F-Secure	9.0.16160.0	2010.10.26	-
Fortinet	4.2.249.0	2010.10.26	-
GData	21	2010.10.26	-
Ikarus	T3.1.1.90.0	2010.10.26	-
Jiangmin	13.0.900	2010.10.26	-
K7AntiVirus	9.66.2830	2010.10.25	-
Kaspersky	7.0.0.125	2010.10.26	-
McAfee	5.400.0.1158	2010.10.26	-
McAfee-GW-Edition	2010.1C	2010.10.26	-
Microsoft	1.6301	2010.10.26	-
NOD32	5563	2010.10.26	-
Norman	6.06.10	2010.10.25	-
nProtect	2010-10-26.01	2010.10.26	-
Panda	10.0.2.7	2010.10.25	-
PCTools	7.0.3.5	2010.10.26	-
Prevx	3.0	2010.10.26	-
Rising	22.71.00.03	2010.10.26	-
Sophos	4.58.0	2010.10.26	-
Sunbelt	7142	2010.10.26	-
SUPERAntiSpyware	4.40.0.1006	2010.10.26	-
Symantec	20101.2.0.161	2010.10.26	-
TheHacker	6.7.0.1.066	2010.10.25	-
TrendMicro	9.120.0.1004	2010.10.26	-
TrendMicro-HouseCall	9.120.0.1004	2010.10.26	-
VBA32	3.12.14.1	2010.10.25	-
ViRobot	2010.10.25.4110	2010.10.26	-
VirusBuster	12.70.4.0	2010.10.25	-
Additional information
Show all
MD5   : cf159355de2c8b4633172353cc22ed89
SHA1  : 548fa23e00e81f594094da3e562d553b712da1ca
SHA256: 45cce3619bf4383bda577ce79e150798339850290c51f83aca602e88845adf8d
ssdeep: 3072:yq1uRIvVwC7dzJ4zGNpxMOUyiYz1IBipa1at95gEziNSA1aqDO/:rxX7dzKSdFTi2j5gUi
gA
File size : 199168 bytes
First seen: 2009-05-12 05:00:12
Last seen : 2010-10-26 10:22:19
TrID:
Win32 Executable MS Visual C++ (generic) (65.1%)
Win32 Executable Generic (14.7%)
Win32 Dynamic Link Library (generic) (13.1%)
Generic Win/DOS Executable (3.4%)
DOS Executable Generic (3.4%)
sigcheck:
publisher....: n/a
copyright....: n/a
product......: n/a
description..: n/a
original name: n/a
internal name: n/a
file version.: n/a
comments.....: n/a
signers......: -
signing date.: -
verified.....: Unsigned
PEInfo: PE structure information

[[ basic data ]]
entrypointaddress: 0x123C3
timedatestamp....: 0x3B7E5670 (Sat Aug 18 11:50:08 2001)
machinetype......: 0x14c (I386)

[[ 8 section(s) ]]
name, viradd, virsiz, rawdsiz, ntropy, md5
.text, 0x1000, 0x15866, 0x15A00, 6.55, 820c6b3b316495a427804f6bbaefc89d
.bss, 0x17000, 0x243E0, 0x0, 0.00, d41d8cd98f00b204e9800998ecf8427e
.rdata, 0x3C000, 0x23C, 0x400, 2.78, 9eb0c41fd5f56bfc72e2770478b8a84b
.data, 0x3D000, 0x177B8, 0x17800, 3.01, f9864ba7c462b3d3b933c2a246352cdd
.idata, 0x55000, 0x58E, 0x600, 5.51, 9915f4f4c0a3afc06aa208cc4ffd45a3
.edata, 0x56000, 0x90, 0x200, 1.68, f75928ecab740a1a47d43c778fdb229c
.rsrc, 0x57000, 0x1428, 0x1600, 3.14, d74bf022dcca9d8a0d88b696a8b18366
.reloc, 0x59000, 0x1140, 0x1200, 5.61, 6ef3de6a1eff93f477aad3b630906f25

[[ 4 import(s) ]]
GDI32.dll: CreateCompatibleDC, DeleteDC, SelectObject, BitBlt, GetSystemPaletteEntries, GetObjectA, GetNearestColor, GetDeviceCaps
KERNEL32.dll: GetSystemInfo, GlobalLock, GlobalAlloc, GlobalFree, GlobalUnlock, LocalFree, LocalAlloc, MultiByteToWideChar, WideCharToMultiByte, RtlUnwind, WriteFile, GetProcAddress, GetFileType, GetStdHandle, GetStartupInfoA, GetOEMCP, GetACP, GetCPInfo, LoadLibraryA, GetModuleHandleA, GetLastError, VirtualAlloc, VirtualFree, GetModuleFileNameA, GetVersion, GetCommandLineA, GetEnvironmentStrings, ExitProcess
USER32.dll: MessageBoxA, GetWindowRect, EndPaint, DialogBoxParamA, GetDlgItemInt, EndDialog, PostMessageA, SetDlgItemTextA, wsprintfA, GetDC, ReleaseDC, MessageBeep, LoadStringA, LoadBitmapA, GetWindowLongA, BeginPaint
WINMM.dll: DefDriverProc

[[ 4 export(s) ]]
AboutDialogProc, DllMain, DriverDialogProc, DriverProc
ExifTool:
file metadata
CharacterSet: ASCII
CodeSize: 88576
CompanyName: Intel(R) Corporation
EntryPoint: 0x123c3
FileFlagsMask: 0x003f
FileOS: Windows 16-bit
FileSize: 194 kB
FileSubtype: 8
FileType: Win32 DLL
FileVersionNumber: 3.24.15.3
ImageVersion: 0.0
InitializedDataSize: 109568
InternalName: ir32_32.dll
LanguageCode: English (U.S.)
LegalCopyright: Copyright Intel Corporation 1992-1995
LegalTrademarks: Indeo(R) is a trademark of Intel Corporation
LinkerVersion: 2.55
MIMEType: application/octet-stream
MachineType: Intel 386 or later, and compatibles
OSVersion: 1.0
ObjectFileType: Driver
PEType: PE32
ProductName: Intel Indeo(R) Video R3.2 32-bit Driver
ProductVersion: Version 3.24.15.03
ProductVersionNumber: 3.24.15.3
Subsystem: Windows GUI
SubsystemVersion: 4.0
TimeStamp: 2001:08:18 13:50:08+02:00
UninitializedDataSize: 148480
         

File user32.dll

Code:
ATTFilter
File name:
user32.dll
Submission date:
2010-10-26 10:27:13 (UTC)
Current status:
queued (#29) queued (#25) analysing finished
Result:
32/ 43 (74.4%)
	
VT Community

not reviewed
 Safety score: - 
Compact
Print results
Antivirus 	Version 	Last Update 	Result
AhnLab-V3	2010.10.26.01	2010.10.26	Win-Trojan/User32Hk
AntiVir	7.10.13.42	2010.10.26	TR/Patched.Gen2
Antiy-AVL	2.0.3.7	2010.10.26	Trojan/Win32.Patched
Authentium	5.2.0.5	2010.10.26	W32/User32Hk.A!Generic
Avast	4.8.1351.0	2010.10.26	Win32:SysPatch
Avast5	5.0.594.0	2010.10.26	Win32:SysPatch
AVG	9.0.0.851	2010.10.26	-
BitDefender	7.2	2010.10.26	Win32.MarioForever.Patched
CAT-QuickHeal	11.00	2010.10.26	Trojan.Patched.AP
ClamAV	0.96.2.0-git	2010.10.26	-
Comodo	6513	2010.10.26	TrojWare.Win32.Patched.F
DrWeb	5.0.2.03300	2010.10.26	-
Emsisoft	5.0.0.50	2010.10.26	Trojan.Win32.Patched!IK
eSafe	7.0.17.0	2010.10.25	-
eTrust-Vet	36.1.7936	2010.10.26	Win32/Pruserinf
F-Prot	4.6.2.117	2010.10.25	W32/User32Hk.A!Generic
F-Secure	9.0.16160.0	2010.10.26	Win32.MarioForever.Patched
Fortinet	4.2.249.0	2010.10.26	W32/Patched.D!tr
GData	21	2010.10.26	Win32.MarioForever.Patched
Ikarus	T3.1.1.90.0	2010.10.26	Trojan.Win32.Patched
Jiangmin	13.0.900	2010.10.26	Win32/PatchFile.bk
K7AntiVirus	9.66.2830	2010.10.25	Trojan
Kaspersky	7.0.0.125	2010.10.26	Trojan.Win32.Patched.gq
McAfee	5.400.0.1158	2010.10.26	Patched User32
McAfee-GW-Edition	2010.1C	2010.10.26	Patched User32
Microsoft	1.6301	2010.10.26	Virus:Win32/Mariofev.A
NOD32	5563	2010.10.26	Win32/Pinit
Norman	6.06.10	2010.10.25	-
nProtect	2010-10-26.01	2010.10.26	Virus/W32.Patched.Q
Panda	10.0.2.7	2010.10.25	W32/Patched.H
PCTools	7.0.3.5	2010.10.26	Trojan.Patched!sd5
Prevx	3.0	2010.10.26	-
Rising	22.71.00.03	2010.10.26	-
Sophos	4.58.0	2010.10.26	Troj/User32Hk-A
Sunbelt	7142	2010.10.26	Trojan.Win32.Patched.dr (v)
SUPERAntiSpyware	4.40.0.1006	2010.10.26	-
Symantec	20101.2.0.161	2010.10.26	-
TheHacker	6.7.0.1.066	2010.10.25	-
TrendMicro	9.120.0.1004	2010.10.26	Possible_Patch-1
TrendMicro-HouseCall	9.120.0.1004	2010.10.26	Possible_Patch-1
VBA32	3.12.14.1	2010.10.25	Trojan.Win32.Patched.gq
ViRobot	2010.10.25.4110	2010.10.26	Win32.Patched.X
VirusBuster	12.70.4.0	2010.10.25	-
Additional information
Show all
MD5   : 2628fb678cc34f42b4e98244075f74c1
SHA1  : 981714086c649fd3e7cf64e3d7b30911b0e3ac0b
SHA256: 686f0fd8e1df7031338f041ad7e00dbc7914c715970d8d4e2567bb800a927814
ssdeep: 6144:QXtUG2qbvmfPYjo6QK86tQGdscawPX10BhTruuGVuKtNYmLlLyUTuyGEDSu3ZmDt:s2++f
sZ86q5caW0VhG86xxcEPZm2nG
File size : 580096 bytes
First seen: 2010-04-01 12:50:03
Last seen : 2010-10-26 10:27:13
TrID:
Win32 Executable MS Visual C++ (generic) (65.2%)
Win32 Executable Generic (14.7%)
Win32 Dynamic Link Library (generic) (13.1%)
Generic Win/DOS Executable (3.4%)
DOS Executable Generic (3.4%)
sigcheck:
publisher....: Microsoft Corporation
copyright....: (c) Microsoft Corporation. Alle Rechte vorbehalten.
product......: Betriebssystem Microsoft_ Windows_
description..: Client-DLL f_r Windows XP USER-API
original name: user32
internal name: user32
file version.: 5.1.2600.5512 (xpsp.080413-2105)
comments.....: n/a
signers......: -
signing date.: -
verified.....: Unsigned
PEInfo: PE structure information

[[ basic data ]]
entrypointaddress: 0xB217
timedatestamp....: 0x4802BFB7 (Mon Apr 14 02:21:43 2008)
machinetype......: 0x14c (I386)

[[ 4 section(s) ]]
name, viradd, virsiz, rawdsiz, ntropy, md5
.text, 0x1000, 0x5F283, 0x5F400, 6.66, f747b131a21761b59fd7b2a066b48e2d
.data, 0x61000, 0x1180, 0xC00, 2.37, 775119e98796af9b8a849dd1f6e4f377
.rsrc, 0x63000, 0x2A7BC, 0x2A800, 5.00, ab0716ca00fe22c6cb46856e79f46656
.reloc, 0x8E000, 0x2DE4, 0x2E00, 6.77, 68ebe5a2d822be0663a3e935b39d0bae

[[ 3 import(s) ]]
GDI32.dll: GetClipRgn, ExtSelectClipRgn, GetHFONT, GetMapMode, SetGraphicsMode, GetClipBox, CreateRectRgn, CreateRectRgnIndirect, SetLayout, GetBoundsRect, ExcludeClipRect, PlayEnhMetaFile, GdiGetBitmapBitsSize, CreatePen, Ellipse, CreateEllipticRgn, GdiFixUpHandle, GetTextCharacterExtra, SetTextCharacterExtra, GetCurrentObject, GetViewportOrgEx, SetViewportOrgEx, PolyPatBlt, CreateBrushIndirect, SetBoundsRect, CopyEnhMetaFileW, CopyMetaFileW, GetPaletteEntries, CreatePalette, SetPaletteEntries, bInitSystemAndFontsDirectoriesW, bMakePathNameW, cGetTTFFromFOT, GetPixel, ExtTextOutA, GetTextCharsetInfo, QueryFontAssocStatus, GetCharWidthInfo, GetCharWidthA, GetTextFaceW, GetCharABCWidthsA, GetCharABCWidthsW, SetBrushOrgEx, CreateFontIndirectW, EnumFontsW, GetTextFaceAliasW, GetTextMetricsW, GetTextColor, GetBkMode, GetViewportExtEx, GetWindowExtEx, GdiGetCharDimensions, GdiGetCodePage, GetTextCharset, GdiPrinterThunk, GdiAddFontResourceW, TranslateCharsetInfo, SaveDC, OffsetWindowOrgEx, RestoreDC, ExtTextOutW, GetObjectType, GetDIBits, CreateDIBSection, SetStretchBltMode, SelectPalette, RealizePalette, SetDIBits, CreateDCW, CreateDIBitmap, CreateCompatibleBitmap, SetBitmapBits, DeleteDC, GdiValidateHandle, GdiDllInitialize, CreateSolidBrush, GetStockObject, CreateCompatibleDC, GdiConvertBitmapV5, GdiCreateLocalEnhMetaFile, GdiCreateLocalMetaFilePict, GetRgnBox, CombineRgn, OffsetRgn, MirrorRgn, EnableEUDC, GdiConvertToDevmodeW, GetTextExtentPointA, GetTextExtentPointW, CreateBitmap, SetLayoutWidth, PatBlt, TextOutA, TextOutW, BitBlt, GdiConvertAndCheckDC, StretchBlt, SetRectRgn, GdiReleaseDC, GdiConvertEnhMetaFile, GdiConvertMetaFilePict, DeleteEnhMetaFile, DeleteMetaFile, DeleteObject, GetDIBColorTable, GetDeviceCaps, StretchDIBits, GetLayout, SetBkColor, SetTextColor, GetObjectW, GetBkColor, SetBkMode, SelectObject, IntersectClipRect, GetTextAlign, SetTextAlign, GdiProcessSetup
KERNEL32.dll: LocalSize, SizeofResource, LoadResource, FindResourceExW, FindResourceExA, GetModuleHandleW, DisableThreadLibraryCalls, GetCurrentThreadId, IsDBCSLeadByteEx, SearchPathW, ExpandEnvironmentStringsW, LoadLibraryExW, GlobalAddAtomW, GetSystemDirectoryW, GetComputerNameW, GetCurrentProcess, GetCurrentThread, ExitThread, GetExitCodeThread, CreateThread, HeapReAlloc, GlobalHandle, FoldStringW, Sleep, GetStringTypeW, GetStringTypeA, GetCPInfo, HeapSize, CloseHandle, UnmapViewOfFile, MapViewOfFile, CreateFileMappingW, GetFileSize, ReadFile, SetFileTime, GetFileTime, GetSystemWindowsDirectoryW, CopyFileW, MoveFileW, DeleteFileW, CreateProcessW, AddAtomA, AddAtomW, GetAtomNameW, GetAtomNameA, IsValidLocale, ConvertDefaultLocale, CompareStringW, GetCurrentDirectoryW, SetCurrentDirectoryW, lstrlenW, GetLogicalDrives, FindClose, FindNextFileW, FindFirstFileW, GetThreadLocale, ProcessIdToSessionId, GetCurrentProcessId, InterlockedCompareExchange, IsDBCSLeadByte, LCMapStringW, QueryPerformanceCounter, QueryPerformanceFrequency, GetTickCount, lstrlenA, GlobalFindAtomA, GetModuleFileNameA, GetModuleHandleA, GlobalAddAtomA, DelayLoadFailureHook, LoadLibraryA, GetSystemTimeAsFileTime, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, LocalUnlock, LocalLock, LocalReAlloc, GetACP, GetOEMCP, InterlockedIncrement, InterlockedDecrement, SetLastError, GlobalFindAtomW, GlobalAlloc, MultiByteToWideChar, GlobalReAlloc, GetLastError, GetProcAddress, LoadLibraryW, FreeLibrary, lstrcpynW, CreateFileW, WritePrivateProfileStringW, lstrcmpiW, SetEvent, WaitForMultipleObjectsEx, WideCharToMultiByte, GlobalFlags, GetLocaleInfoW, GlobalFree, GetModuleFileNameW, GlobalGetAtomNameW, GlobalGetAtomNameA, InterlockedExchange, DeleteAtom, LocalAlloc, GlobalDeleteAtom, LocalFree, GlobalSize, GlobalLock, GlobalUnlock, GetUserDefaultLCID, HeapAlloc, HeapFree, lstrcpyW, lstrcatW, GetPrivateProfileStringW, RegisterWaitForInputIdle
ntdll.dll: NtQueryVirtualMemory, RtlUnwind, RtlNtStatusToDosError, NlsAnsiCodePage, RtlAllocateHeap, qsort, RtlMultiByteToUnicodeSize, LdrFlushAlternateResourceModules, RtlPcToFileHeader, wcsrchr, NtRaiseHardError, RtlIsNameLegalDOS8Dot3, strrchr, sscanf, NtQueryKey, NtEnumerateValueKey, RtlRunEncodeUnicodeString, RtlRunDecodeUnicodeString, _wcsicmp, CsrAllocateCaptureBuffer, CsrCaptureMessageBuffer, CsrFreeCaptureBuffer, NtOpenThreadToken, NtOpenProcessToken, NtQueryInformationToken, CsrClientCallServer, memmove, NtCallbackReturn, RtlUnicodeToMultiByteSize, RtlActivateActivationContextUnsafeFast, RtlDeactivateActivationContextUnsafeFast, RtlInitializeCriticalSection, NtQuerySystemInformation, swprintf, RtlDeleteCriticalSection, RtlImageNtHeader, CsrClientConnectToServer, NtYieldExecution, NtCreateKey, NtSetValueKey, NtDeleteValueKey, RtlQueryInformationActiveActivationContext, RtlReleaseActivationContext, RtlFreeHeap, wcsncpy, wcscmp, wcstoul, wcscat, RtlInitAnsiString, RtlAnsiStringToUnicodeString, RtlCreateUnicodeStringFromAsciiz, RtlFreeUnicodeString, NtOpenDirectoryObject, _chkstk, wcscpy, wcsncat, NtSetSecurityObject, NtQuerySecurityObject, NtQueryInformationProcess, wcstol, wcslen, RtlFindActivationContextSectionString, RtlMultiByteToUnicodeN, RtlUnicodeToMultiByteN, RtlLeaveCriticalSection, RtlEnterCriticalSection, RtlOpenCurrentUser, NtEnumerateKey, NtOpenKey, NtClose, NtQueryValueKey, RtlInitUnicodeString, RtlUnicodeStringToInteger

[[ 732 export(s) ]]
ActivateKeyboardLayout, AdjustWindowRect, AdjustWindowRectEx, AlignRects, AllowForegroundActivation, AllowSetForegroundWindow, AnimateWindow, AnyPopup, AppendMenuA, AppendMenuW, ArrangeIconicWindows, AttachThreadInput, BeginDeferWindowPos, BeginPaint, BlockInput, BringWindowToTop, BroadcastSystemMessage, BroadcastSystemMessageA, BroadcastSystemMessageExA, BroadcastSystemMessageExW, BroadcastSystemMessageW, BuildReasonArray, CalcMenuBar, CallMsgFilter, CallMsgFilterA, CallMsgFilterW, CallNextHookEx, CallWindowProcA, CallWindowProcW, CascadeChildWindows, CascadeWindows, ChangeClipboardChain, ChangeDisplaySettingsA, ChangeDisplaySettingsExA, ChangeDisplaySettingsExW, ChangeDisplaySettingsW, ChangeMenuA, ChangeMenuW, CharLowerA, CharLowerBuffA, CharLowerBuffW, CharLowerW, CharNextA, CharNextExA, CharNextW, CharPrevA, CharPrevExA, CharPrevW, CharToOemA, CharToOemBuffA, CharToOemBuffW, CharToOemW, CharUpperA, CharUpperBuffA, CharUpperBuffW, CharUpperW, CheckDlgButton, CheckMenuItem, CheckMenuRadioItem, CheckRadioButton, ChildWindowFromPoint, ChildWindowFromPointEx, CliImmSetHotKey, ClientThreadSetup, ClientToScreen, ClipCursor, CloseClipboard, CloseDesktop, CloseWindow, CloseWindowStation, CopyAcceleratorTableA, CopyAcceleratorTableW, CopyIcon, CopyImage, CopyRect, CountClipboardFormats, CreateAcceleratorTableA, CreateAcceleratorTableW, CreateCaret, CreateCursor, CreateDesktopA, CreateDesktopW, CreateDialogIndirectParamA, CreateDialogIndirectParamAorW, CreateDialogIndirectParamW, CreateDialogParamA, CreateDialogParamW, CreateIcon, CreateIconFromResource, CreateIconFromResourceEx, CreateIconIndirect, CreateMDIWindowA, CreateMDIWindowW, CreateMenu, CreatePopupMenu, CreateSystemThreads, CreateWindowExA, CreateWindowExW, CreateWindowStationA, CreateWindowStationW, CsrBroadcastSystemMessageExW, CtxInitUser32, DdeAbandonTransaction, DdeAccessData, DdeAddData, DdeClientTransaction, DdeCmpStringHandles, DdeConnect, DdeConnectList, DdeCreateDataHandle, DdeCreateStringHandleA, DdeCreateStringHandleW, DdeDisconnect, DdeDisconnectList, DdeEnableCallback, DdeFreeDataHandle, DdeFreeStringHandle, DdeGetData, DdeGetLastError, DdeGetQualityOfService, DdeImpersonateClient, DdeInitializeA, DdeInitializeW, DdeKeepStringHandle, DdeNameService, DdePostAdvise, DdeQueryConvInfo, DdeQueryNextServer, DdeQueryStringA, DdeQueryStringW, DdeReconnect, DdeSetQualityOfService, DdeSetUserHandle, DdeUnaccessData, DdeUninitialize, DefDlgProcA, DefDlgProcW, DefFrameProcA, DefFrameProcW, DefMDIChildProcA, DefMDIChildProcW, DefRawInputProc, DefWindowProcA, DefWindowProcW, DeferWindowPos, DeleteMenu, DeregisterShellHookWindow, DestroyAcceleratorTable, DestroyCaret, DestroyCursor, DestroyIcon, DestroyMenu, DestroyReasons, DestroyWindow, DeviceEventWorker, DialogBoxIndirectParamA, DialogBoxIndirectParamAorW, DialogBoxIndirectParamW, DialogBoxParamA, DialogBoxParamW, DisableProcessWindowsGhosting, DispatchMessageA, DispatchMessageW, DisplayExitWindowsWarnings, DlgDirListA, DlgDirListComboBoxA, DlgDirListComboBoxW, DlgDirListW, DlgDirSelectComboBoxExA, DlgDirSelectComboBoxExW, DlgDirSelectExA, DlgDirSelectExW, DragDetect, DragObject, DrawAnimatedRects, DrawCaption, DrawCaptionTempA, DrawCaptionTempW, DrawEdge, DrawFocusRect, DrawFrame, DrawFrameControl, DrawIcon, DrawIconEx, DrawMenuBar, DrawMenuBarTemp, DrawStateA, DrawStateW, DrawTextA, DrawTextExA, DrawTextExW, DrawTextW, EditWndProc, EmptyClipboard, EnableMenuItem, EnableScrollBar, EnableWindow, EndDeferWindowPos, EndDialog, EndMenu, EndPaint, EndTask, EnterReaderModeHelper, EnumChildWindows, EnumClipboardFormats, EnumDesktopWindows, EnumDesktopsA, EnumDesktopsW, EnumDisplayDevicesA, EnumDisplayDevicesW, EnumDisplayMonitors, EnumDisplaySettingsA, EnumDisplaySettingsExA, EnumDisplaySettingsExW, EnumDisplaySettingsW, EnumPropsA, EnumPropsExA, EnumPropsExW, EnumPropsW, EnumThreadWindows, EnumWindowStationsA, EnumWindowStationsW, EnumWindows, EqualRect, ExcludeUpdateRgn, ExitWindowsEx, FillRect, FindWindowA, FindWindowExA, FindWindowExW, FindWindowW, FlashWindow, FlashWindowEx, FrameRect, FreeDDElParam, GetActiveWindow, GetAltTabInfo, GetAltTabInfoA, GetAltTabInfoW, GetAncestor, GetAppCompatFlags, GetAppCompatFlags2, GetAsyncKeyState, GetCapture, GetCaretBlinkTime, GetCaretPos, GetClassInfoA, GetClassInfoExA, GetClassInfoExW, GetClassInfoW, GetClassLongA, GetClassLongW, GetClassNameA, GetClassNameW, GetClassWord, GetClientRect, GetClipCursor, GetClipboardData, GetClipboardFormatNameA, GetClipboardFormatNameW, GetClipboardOwner, GetClipboardSequenceNumber, GetClipboardViewer, GetComboBoxInfo, GetCursor, GetCursorFrameInfo, GetCursorInfo, GetCursorPos, GetDC, GetDCEx, GetDesktopWindow, GetDialogBaseUnits, GetDlgCtrlID, GetDlgItem, GetDlgItemInt, GetDlgItemTextA, GetDlgItemTextW, GetDoubleClickTime, GetFocus, GetForegroundWindow, GetGUIThreadInfo, GetGuiResources, GetIconInfo, GetInputDesktop, GetInputState, GetInternalWindowPos, GetKBCodePage, GetKeyNameTextA, GetKeyNameTextW, GetKeyState, GetKeyboardLayout, GetKeyboardLayoutList, GetKeyboardLayoutNameA, GetKeyboardLayoutNameW, GetKeyboardState, GetKeyboardType, GetLastActivePopup, GetLastInputInfo, GetLayeredWindowAttributes, GetListBoxInfo, GetMenu, GetMenuBarInfo, GetMenuCheckMarkDimensions, GetMenuContextHelpId, GetMenuDefaultItem, GetMenuInfo, GetMenuItemCount, GetMenuItemID, GetMenuItemInfoA, GetMenuItemInfoW, GetMenuItemRect, GetMenuState, GetMenuStringA, GetMenuStringW, GetMessageA, GetMessageExtraInfo, GetMessagePos, GetMessageTime, GetMessageW, GetMonitorInfoA, GetMonitorInfoW, GetMouseMovePointsEx, GetNextDlgGroupItem, GetNextDlgTabItem, GetOpenClipboardWindow, GetParent, GetPriorityClipboardFormat, GetProcessDefaultLayout, GetProcessWindowStation, GetProgmanWindow, GetPropA, GetPropW, GetQueueStatus, GetRawInputBuffer, GetRawInputData, GetRawInputDeviceInfoA, GetRawInputDeviceInfoW, GetRawInputDeviceList, GetReasonTitleFromReasonCode, GetRegisteredRawInputDevices, GetScrollBarInfo, GetScrollInfo, GetScrollPos, GetScrollRange, GetShellWindow, GetSubMenu, GetSysColor, GetSysColorBrush, GetSystemMenu, GetSystemMetrics, GetTabbedTextExtentA, GetTabbedTextExtentW, GetTaskmanWindow, GetThreadDesktop, GetTitleBarInfo, GetTopWindow, GetUpdateRect, GetUpdateRgn, GetUserObjectInformationA, GetUserObjectInformationW, GetUserObjectSecurity, GetWinStationInfo, GetWindow, GetWindowContextHelpId, GetWindowDC, GetWindowInfo, GetWindowLongA, GetWindowLongW, GetWindowModuleFileName, GetWindowModuleFileNameA, GetWindowModuleFileNameW, GetWindowPlacement, GetWindowRect, GetWindowRgn, GetWindowRgnBox, GetWindowTextA, GetWindowTextLengthA, GetWindowTextLengthW, GetWindowTextW, GetWindowThreadProcessId, GetWindowWord, GrayStringA, GrayStringW, HideCaret, HiliteMenuItem, IMPGetIMEA, IMPGetIMEW, IMPQueryIMEA, IMPQueryIMEW, IMPSetIMEA, IMPSetIMEW, ImpersonateDdeClientWindow, InSendMessage, InSendMessageEx, InflateRect, InitializeLpkHooks, InitializeWin32EntryTable, InsertMenuA, InsertMenuItemA, InsertMenuItemW, InsertMenuW, InternalGetWindowText, IntersectRect, InvalidateRect, InvalidateRgn, InvertRect, IsCharAlphaA, IsCharAlphaNumericA, IsCharAlphaNumericW, IsCharAlphaW, IsCharLowerA, IsCharLowerW, IsCharUpperA, IsCharUpperW, IsChild, IsClipboardFormatAvailable, IsDialogMessage, IsDialogMessageA, IsDialogMessageW, IsDlgButtonChecked, IsGUIThread, IsHungAppWindow, IsIconic, IsMenu, IsRectEmpty, IsServerSideWindow, IsWinEventHookInstalled, IsWindow, IsWindowEnabled, IsWindowInDestroy, IsWindowUnicode, IsWindowVisible, IsZoomed, KillSystemTimer, KillTimer, LoadAcceleratorsA, LoadAcceleratorsW, LoadBitmapA, LoadBitmapW, LoadCursorA, LoadCursorFromFileA, LoadCursorFromFileW, LoadCursorW, LoadIconA, LoadIconW, LoadImageA, LoadImageW, LoadKeyboardLayoutA, LoadKeyboardLayoutEx, LoadKeyboardLayoutW, LoadLocalFonts, LoadMenuA, LoadMenuIndirectA, LoadMenuIndirectW, LoadMenuW, LoadRemoteFonts, LoadStringA, LoadStringW, LockSetForegroundWindow, LockWindowStation, LockWindowUpdate, LockWorkStation, LookupIconIdFromDirectory, LookupIconIdFromDirectoryEx, MBToWCSEx, MB_GetString, MapDialogRect, MapVirtualKeyA, MapVirtualKeyExA, MapVirtualKeyExW, MapVirtualKeyW, MapWindowPoints, MenuItemFromPoint, MenuWindowProcA, MenuWindowProcW, MessageBeep, MessageBoxA, MessageBoxExA, MessageBoxExW, MessageBoxIndirectA, MessageBoxIndirectW, MessageBoxTimeoutA, MessageBoxTimeoutW, MessageBoxW, ModifyMenuA, ModifyMenuW, MonitorFromPoint, MonitorFromRect, MonitorFromWindow, MoveWindow, MsgWaitForMultipleObjects, MsgWaitForMultipleObjectsEx, NotifyWinEvent, OemKeyScan, OemToCharA, OemToCharBuffA, OemToCharBuffW, OemToCharW, OffsetRect, OpenClipboard, OpenDesktopA, OpenDesktopW, OpenIcon, OpenInputDesktop, OpenWindowStationA, OpenWindowStationW, PackDDElParam, PaintDesktop, PaintMenuBar, PeekMessageA, PeekMessageW, PostMessageA, PostMessageW, PostQuitMessage, PostThreadMessageA, PostThreadMessageW, PrintWindow, PrivateExtractIconExA, PrivateExtractIconExW, PrivateExtractIconsA, PrivateExtractIconsW, PrivateSetDbgTag, PrivateSetRipFlags, PtInRect, QuerySendMessage, QueryUserCounters, RealChildWindowFromPoint, RealGetWindowClass, RealGetWindowClassA, RealGetWindowClassW, ReasonCodeNeedsBugID, ReasonCodeNeedsComment, RecordShutdownReason, RedrawWindow, RegisterClassA, RegisterClassExA, RegisterClassExW, RegisterClassW, RegisterClipboardFormatA, RegisterClipboardFormatW, RegisterDeviceNotificationA, RegisterDeviceNotificationW, RegisterHotKey, RegisterLogonProcess, RegisterMessagePumpHook, RegisterRawInputDevices, RegisterServicesProcess, RegisterShellHookWindow, RegisterSystemThread, RegisterTasklist, RegisterUserApiHook, RegisterWindowMessageA, RegisterWindowMessageW, ReleaseCapture, ReleaseDC, RemoveMenu, RemovePropA, RemovePropW, ReplyMessage, ResolveDesktopForWOW, ReuseDDElParam, ScreenToClient, ScrollChildren, ScrollDC, ScrollWindow, ScrollWindowEx, SendDlgItemMessageA, SendDlgItemMessageW, SendIMEMessageExA, SendIMEMessageExW, SendInput, SendMessageA, SendMessageCallbackA, SendMessageCallbackW, SendMessageTimeoutA, SendMessageTimeoutW, SendMessageW, SendNotifyMessageA, SendNotifyMessageW, SetActiveWindow, SetCapture, SetCaretBlinkTime, SetCaretPos, SetClassLongA, SetClassLongW, SetClassWord, SetClipboardData, SetClipboardViewer, SetConsoleReserveKeys, SetCursor, SetCursorContents, SetCursorPos, SetDebugErrorLevel, SetDeskWallpaper, SetDlgItemInt, SetDlgItemTextA, SetDlgItemTextW, SetDoubleClickTime, SetFocus, SetForegroundWindow, SetInternalWindowPos, SetKeyboardState, SetLastErrorEx, SetLayeredWindowAttributes, SetLogonNotifyWindow, SetMenu, SetMenuContextHelpId, SetMenuDefaultItem, SetMenuInfo, SetMenuItemBitmaps, SetMenuItemInfoA, SetMenuItemInfoW, SetMessageExtraInfo, SetMessageQueue, SetParent, SetProcessDefaultLayout, SetProcessWindowStation, SetProgmanWindow, SetPropA, SetPropW, SetRect, SetRectEmpty, SetScrollInfo, SetScrollPos, SetScrollRange, SetShellWindow, SetShellWindowEx, SetSysColors, SetSysColorsTemp, SetSystemCursor, SetSystemMenu, SetSystemTimer, SetTaskmanWindow, SetThreadDesktop, SetTimer, SetUserObjectInformationA, SetUserObjectInformationW, SetUserObjectSecurity, SetWinEventHook, SetWindowContextHelpId, SetWindowLongA, SetWindowLongW, SetWindowPlacement, SetWindowPos, SetWindowRgn, SetWindowStationUser, SetWindowTextA, SetWindowTextW, SetWindowWord, SetWindowsHookA, SetWindowsHookExA, SetWindowsHookExW, SetWindowsHookW, ShowCaret, ShowCursor, ShowOwnedPopups, ShowScrollBar, ShowStartGlass, ShowWindow, ShowWindowAsync, SoftModalMessageBox, SubtractRect, SwapMouseButton, SwitchDesktop, SwitchToThisWindow, SystemParametersInfoA, SystemParametersInfoW, TabbedTextOutA, TabbedTextOutW, TileChildWindows, TileWindows, ToAscii, ToAsciiEx, ToUnicode, ToUnicodeEx, TrackMouseEvent, TrackPopupMenu, TrackPopupMenuEx, TranslateAccelerator, TranslateAcceleratorA, TranslateAcceleratorW, TranslateMDISysAccel, TranslateMessage, TranslateMessageEx, UnhookWinEvent, UnhookWindowsHook, UnhookWindowsHookEx, UnionRect, UnloadKeyboardLayout, UnlockWindowStation, UnpackDDElParam, UnregisterClassA, UnregisterClassW, UnregisterDeviceNotification, UnregisterHotKey, UnregisterMessagePumpHook, UnregisterUserApiHook, UpdateLayeredWindow, UpdatePerUserSystemParameters, UpdateWindow, User32InitializeImmEntryTable, UserClientDllInitialize, UserHandleGrantAccess, UserLpkPSMTextOut, UserLpkTabbedTextOut, UserRealizePalette, UserRegisterWowHandlers, VRipOutput, VTagOutput, ValidateRect, ValidateRgn, VkKeyScanA, VkKeyScanExA, VkKeyScanExW, VkKeyScanW, WCSToMBEx, WINNLSEnableIME, WINNLSGetEnableStatus, WINNLSGetIMEHotkey, WaitForInputIdle, WaitMessage, Win32PoolAllocationStats, WinHelpA, WinHelpW, WindowFromDC, WindowFromPoint, keybd_event, mouse_event, wsprintfA, wsprintfW, wvsprintfA, wvsprintfW
ExifTool:
file metadata
CharacterSet: Unicode
CodeSize: 390144
CompanyName: Microsoft Corporation
EntryPoint: 0xb217
FileDescription: Client-DLL f r Windows XP USER-API
FileFlagsMask: 0x003f
FileOS: Windows NT 32-bit
FileSize: 566 kB
FileSubtype: 0
FileType: Win32 DLL
FileVersion: 5.1.2600.5512 (xpsp.080413-2105)
FileVersionNumber: 5.1.2600.5512
ImageVersion: 5.1
InitializedDataSize: 188928
InternalName: user32
LanguageCode: German
LegalCopyright: Microsoft Corporation. Alle Rechte vorbehalten.
LinkerVersion: 7.1
MIMEType: application/octet-stream
MachineType: Intel 386 or later, and compatibles
OSVersion: 5.1
ObjectFileType: Dynamic link library
OriginalFilename: user32
PEType: PE32
ProductName: Betriebssystem Microsoft Windows
ProductVersion: 5.1.2600.5512
ProductVersionNumber: 5.1.2600.5512
Subsystem: Windows GUI
SubsystemVersion: 4.0
TimeStamp: 2008:04:14 04:21:43+02:00
UninitializedDataSize: 0
Warning: Possibly corrupt Version resource
         

File winlogon.exe
Code:
ATTFilter
File name:
winlogon.exe
Submission date:
2010-10-26 10:30:19 (UTC)
Current status:
queued (#36) queued analysing finished
Result:
25/ 43 (58.1%)
	
VT Community

not reviewed
 Safety score: - 
Compact
Print results
Antivirus 	Version 	Last Update 	Result
AhnLab-V3	2010.10.26.01	2010.10.26	-
AntiVir	7.10.13.42	2010.10.26	TR/Spy.513024.22
Antiy-AVL	2.0.3.7	2010.10.26	Trojan/Win32.Patched.gen
Authentium	5.2.0.5	2010.10.26	W32/Bamital.C
Avast	4.8.1351.0	2010.10.26	Win32:Bamital-AE
Avast5	5.0.594.0	2010.10.26	Win32:Bamital-AE
AVG	9.0.0.851	2010.10.26	-
BitDefender	7.2	2010.10.26	Trojan.Patched.GM
CAT-QuickHeal	11.00	2010.10.26	-
ClamAV	0.96.2.0-git	2010.10.26	Trojan.Patched-155
Comodo	6513	2010.10.26	TrojWare.Win32.Patched.kl
DrWeb	5.0.2.03300	2010.10.26	Win32.Dat.12
Emsisoft	5.0.0.50	2010.10.26	-
eSafe	7.0.17.0	2010.10.25	-
eTrust-Vet	36.1.7936	2010.10.26	Win32/Bamital.AP
F-Prot	4.6.2.117	2010.10.25	W32/Bamital.C
F-Secure	9.0.16160.0	2010.10.26	Trojan.Patched.GM
Fortinet	4.2.249.0	2010.10.26	-
GData	21	2010.10.26	Trojan.Patched.GM
Ikarus	T3.1.1.90.0	2010.10.26	-
Jiangmin	13.0.900	2010.10.26	TrojanDownloader.Small.atpv
K7AntiVirus	9.66.2830	2010.10.25	Virus
Kaspersky	7.0.0.125	2010.10.26	Trojan.Win32.Patched.kl
McAfee	5.400.0.1158	2010.10.26	W32/Bamital.a
McAfee-GW-Edition	2010.1C	2010.10.26	-
Microsoft	1.6301	2010.10.26	Virus:Win32/Bamital.F
NOD32	5563	2010.10.26	Win32/Bamital.EL
Norman	6.06.10	2010.10.25	-
nProtect	2010-10-26.01	2010.10.26	Trojan-Downloader/W32.Small.513024
Panda	10.0.2.7	2010.10.25	-
PCTools	7.0.3.5	2010.10.26	Trojan.Bamital
Prevx	3.0	2010.10.26	-
Rising	22.71.00.03	2010.10.26	-
Sophos	4.58.0	2010.10.26	Troj/Patched-O
Sunbelt	7142	2010.10.26	Virus.Win32.Bamital.c (v)
SUPERAntiSpyware	4.40.0.1006	2010.10.26	-
Symantec	20101.2.0.161	2010.10.26	Trojan.Bamital!inf
TheHacker	6.7.0.1.066	2010.10.25	-
TrendMicro	9.120.0.1004	2010.10.26	-
TrendMicro-HouseCall	9.120.0.1004	2010.10.26	-
VBA32	3.12.14.1	2010.10.25	-
ViRobot	2010.10.25.4110	2010.10.26	Win32.Patched.AF.C
VirusBuster	12.70.4.0	2010.10.25	-
Additional information
Show all
MD5   : 1a6adb86b0fd7e1822baa78d258bc73f
SHA1  : 0196f33420d472c2e98bcc28ed2ffb5586b0d4a6
SHA256: 698d40e89804fac605b23355c1d343c618f9124a119dd359c20b0af82844f24d
ssdeep: 6144:nNZlxEdL5RvGlcHF37newMLao6nynKHOD13XRnCfOVSePfLtisgZYlI:odz+lcDKao6ncK
HsRqOMgxZgJ
File size : 513024 bytes
First seen: 2010-10-26 10:30:19
Last seen : 2010-10-26 10:30:19
TrID:
Win64 Executable Generic (80.9%)
Win32 Executable Generic (8.0%)
Win32 Dynamic Link Library (generic) (7.1%)
Generic Win/DOS Executable (1.8%)
DOS Executable Generic (1.8%)
sigcheck:
publisher....: Microsoft Corporation
copyright....: (c) Microsoft Corporation. Alle Rechte vorbehalten.
product......: Betriebssystem Microsoft_ Windows_
description..: Windows NT-Anmeldung
original name: WINLOGON.EXE
internal name: winlogon
file version.: 5.1.2600.5512 (xpsp.080413-2113)
comments.....: n/a
signers......: -
signing date.: -
verified.....: Unsigned
PEInfo: PE structure information

[[ basic data ]]
entrypointaddress: 0x3E5E1
timedatestamp....: 0x48027549 (Sun Apr 13 21:04:09 2008)
machinetype......: 0x14c (I386)

[[ 3 section(s) ]]
name, viradd, virsiz, rawdsiz, ntropy, md5
.text, 0x1000, 0x70991, 0x70A00, 6.82, e052c1e95daf74468b413f7e681045ea
.data, 0x72000, 0x4E70, 0x2000, 6.28, 44bd27282514b5e3a27b570106930d8d
.rsrc, 0x77000, 0xA570, 0xA600, 3.73, a208013369b967cddeb11c1aa535162c

[[ 20 import(s) ]]
ADVAPI32.dll: ConvertStringSecurityDescriptorToSecurityDescriptorA, A_SHAInit, A_SHAUpdate, A_SHAFinal, LsaStorePrivateData, LsaRetrievePrivateData, LsaNtStatusToWinError, CryptGetUserKey, CryptGetKeyParam, CryptEncrypt, CryptSetProvParam, CryptSignHashW, CryptDeriveKey, CryptGetProvParam, RegOpenCurrentUser, RegDeleteKeyW, AddAccessAllowedAceEx, RegSetKeySecurity, I_ScSendTSMessage, MD5Init, MD5Update, MD5Final, SetFileSecurityA, AllocateLocallyUniqueId, LsaOpenPolicy, LsaQueryInformationPolicy, LsaFreeMemory, LsaClose, RegNotifyChangeKeyValue, QueryServiceConfigW, SetKernelObjectSecurity, ConvertStringSecurityDescriptorToSecurityDescriptorW, RegEnumKeyExW, GetCurrentHwProfileW, RegCloseKey, RegQueryValueExW, RegOpenKeyW, FreeSid, SetSecurityDescriptorDacl, InitializeSecurityDescriptor, AddAccessAllowedAce, InitializeAcl, GetLengthSid, AllocateAndInitializeSid, RegOpenKeyExW, CreateProcessAsUserW, DuplicateTokenEx, CloseServiceHandle, ControlService, StartServiceW, QueryServiceStatus, OpenServiceW, OpenSCManagerW, EqualSid, GetTokenInformation, RegSetValueExW, RegCreateKeyExW, CryptGenRandom, CryptDestroyHash, CryptVerifySignatureW, CryptSetHashParam, CryptGetHashParam, CryptHashData, CryptCreateHash, CryptDecrypt, ReportEventW, RegisterEventSourceW, CryptImportKey, CryptAcquireContextW, CryptReleaseContext, CryptDestroyKey, RegEnumValueW, RegQueryInfoKeyW, RegDeleteValueW, CredFree, CredDeleteW, CredEnumerateW, CopySid, GetSidLengthRequired, GetSidSubAuthority, GetSidSubAuthorityCount, GetUserNameW, OpenThreadToken, EnumServicesStatusW, ImpersonateLoggedOnUser, RegQueryValueExA, CheckTokenMembership, DeregisterEventSource, LsaGetUserName, RevertToSelf, LookupAccountSidW, IsValidSid, SetTokenInformation, LogonUserW, LookupAccountNameW, OpenProcessToken, SynchronizeWindows31FilesAndWindowsNTRegistry, QueryWindows31FilesMigration, AdjustTokenPrivileges, RegQueryInfoKeyA
AUTHZ.dll: AuthzInitializeResourceManager, AuthzAccessCheck, AuthziFreeAuditEventType, AuthziInitializeAuditEvent, AuthziInitializeAuditParams, AuthziInitializeAuditEventType, AuthziLogAuditEvent, AuthzFreeAuditEvent, AuthzFreeResourceManager, AuthzFreeHandle
CRYPT32.dll: CryptImportPublicKeyInfo, CryptVerifyMessageSignature, CertCreateCertificateContext, CertSetCertificateContextProperty, CertVerifyCertificateChainPolicy, CryptSignMessage, CertCloseStore, CertComparePublicKeyInfo, CryptExportPublicKeyInfo, CertFindExtension, CryptDecryptMessage, CertGetCertificateContextProperty, CertAddCertificateContextToStore, CertOpenStore, CertVerifySubjectCertificateContext, CertGetIssuerCertificateFromStore, CertDuplicateCertificateContext, CertFreeCertificateContext, CertEnumCertificatesInStore, CryptImportPublicKeyInfoEx
GDI32.dll: RemoveFontResourceW, AddFontResourceW
KERNEL32.dll: WTSGetActiveConsoleSessionId, GetTimeFormatW, GetUserDefaultLCID, FileTimeToSystemTime, FileTimeToLocalFileTime, GetProcAddress, LoadLibraryW, GetModuleHandleW, SystemTimeToFileTime, GetSystemTime, SetLastError, TerminateProcess, GetCurrentProcess, CreateTimerQueueTimer, CreateThread, lstrcpynW, GetShortPathNameW, GetProfileStringW, FreeLibrary, ReleaseSemaphore, CreateSemaphoreW, GetSystemInfo, GetComputerNameW, GetEnvironmentVariableW, WaitForSingleObjectEx, LoadResource, FindResourceW, SetThreadExecutionState, DeleteTimerQueueTimer, ResetEvent, GetSystemDirectoryW, TransactNamedPipe, SetNamedPipeHandleState, GetTickCount, CreateFileW, GlobalGetAtomNameW, VirtualLock, VirtualQuery, GetDriveTypeW, Beep, ExpandEnvironmentStringsW, OpenMutexW, QueueUserWorkItem, LeaveCriticalSection, EnterCriticalSection, DisconnectNamedPipe, SearchPathW, lstrcatW, LocalReAlloc, TerminateThread, ResumeThread, GetDiskFreeSpaceExW, GlobalMemoryStatusEx, DeleteFileW, WriteProfileStringW, ReadFile, FindVolumeClose, FindNextVolumeW, FindFirstVolumeW, FormatMessageW, SetPriorityClass, MoveFileExW, WaitForMultipleObjectsEx, GetExitCodeProcess, SleepEx, InterlockedExchange, FindClose, FindFirstFileW, GetWindowsDirectoryW, SetTimerQueueTimer, GetComputerNameA, GetVersionExW, VerSetConditionMask, WriteFile, WaitNamedPipeW, WaitForMultipleObjects, ConnectNamedPipe, GetVersionExA, DuplicateHandle, OpenProcess, GetOverlappedResult, lstrcmpW, SetEnvironmentVariableW, UnregisterWait, CreateNamedPipeW, CreateRemoteThread, CreateActCtxW, GetModuleFileNameW, ExitProcess, LoadLibraryExW, SetErrorMode, SetUnhandledExceptionFilter, GetPrivateProfileStringW, LocalSize, VirtualAlloc, VirtualQueryEx, DebugBreak, CreateFileA, InitializeCriticalSection, ProcessIdToSessionId, SetInformationJobObject, AssignProcessToJobObject, TerminateJobObject, PostQueuedCompletionStatus, PulseEvent, GetQueuedCompletionStatus, CreateIoCompletionPort, CreateJobObjectW, ActivateActCtx, DeactivateActCtx, InterlockedCompareExchange, LoadLibraryA, QueryPerformanceCounter, GetSystemTimeAsFileTime, UnhandledExceptionFilter, GetModuleHandleA, GetStartupInfoA, GetCurrentProcessId, SetThreadPriority, GetCurrentThreadId, lstrcmpiW, GetProfileIntW, LoadLibraryExA, lstrcpyW, lstrlenW, Sleep, LocalAlloc, CreateEventW, GetExitCodeThread, SetThreadAffinityMask, GetProcessAffinityMask, CreateWaitableTimerW, CreateMutexW, OpenEventW, RegisterWaitForSingleObject, WaitForSingleObject, CreateProcessW, SetWaitableTimer, ReleaseMutex, SetEvent, UnregisterWaitEx, CloseHandle, lstrlenA, lstrcpyA, MultiByteToWideChar, GetACP, WideCharToMultiByte, HeapAlloc, GetProcessHeap, HeapFree, lstrcpynA, UnmapViewOfFile, MapViewOfFile, CreateFileMappingW, lstrcmpiA, GetFileSize, SetFilePointer, GlobalAlloc, GlobalFree, GetLastError, LocalFree, lstrcatA, lstrcmpA, GetLogicalDriveStringsA, GetDriveTypeA, GetVolumeInformationW, GlobalMemoryStatus, CreateMutexA, FindResourceExW, LockResource, SizeofResource, VerifyVersionInfoW, GetSystemDirectoryA, GetCurrentThread, DelayLoadFailureHook, BaseInitAppcompatCacheSupport, OpenProfileUserMapping, CloseProfileUserMapping, BaseCleanupAppcompatCacheSupport, InitializeCriticalSectionAndSpinCount, VirtualProtect, CreateEventA, TlsSetValue, TlsGetValue, DeleteCriticalSection, TlsAlloc, VirtualFree, TlsFree
msvcrt.dll: wcslen, _vsnwprintf, wcsncpy, wcsstr, atoi, wcstok, memmove, wcschr, swprintf, swscanf, _local_unwind2, _wcslwr, wcscmp, _snwprintf, malloc, _c_exit, _exit, _XcptFilter, _cexit, exit, _acmdln, __getmainargs, _initterm, __setusermatherr, _adjust_fdiv, __p__commode, __p__fmode, __set_app_type, __3@YAXPAX@Z, __2@YAPAXI@Z, __CxxFrameHandler, _itow, _snprintf, _wtol, _strnicmp, sscanf, wcstombs, sprintf, strchr, strncmp, atof, _ftol, isspace, wcscpy, _controlfp, wcsncmp, _wcsupr, ceil, wcscat, _except_handler3, free, _wcsicmp
NDdeApi.dll: -, -, -, -
ntdll.dll: RtlSubAuthoritySid, RtlAllocateHeap, NtPowerInformation, NtSetSystemPowerState, NtRaiseHardError, RtlDeleteCriticalSection, NtOpenSymbolicLinkObject, NtReplyPort, NtCompleteConnectPort, NtReplyWaitReceivePort, NtAcceptConnectPort, NtCreatePort, RtlConvertSidToUnicodeString, RtlFreeUnicodeString, NtLockProductActivationKeys, RtlTimeToTimeFields, NtUnmapViewOfSection, NtMapViewOfSection, NtOpenSection, NtQuerySymbolicLinkObject, NtQueryVolumeInformationFile, NtSetSecurityObject, RtlAdjustPrivilege, NtOpenFile, NtFsControlFile, RtlAllocateAndInitializeSid, RtlDestroyEnvironment, RtlFreeHeap, NtQueryInformationToken, NtShutdownSystem, RtlEnterCriticalSection, RtlLeaveCriticalSection, RtlInitializeCriticalSection, RtlCreateEnvironment, RtlQueryEnvironmentVariable_U, RtlSetEnvironmentVariable, RtlInitUnicodeString, NtOpenKey, NtQueryValueKey, RtlInitializeSid, RtlLengthRequiredSid, NtAllocateLocallyUniqueId, RtlGetDaclSecurityDescriptor, RtlCopySid, RtlLengthSid, NtSetInformationThread, NtDuplicateToken, NtDuplicateObject, RtlEqualSid, RtlSetDaclSecurityDescriptor, RtlCreateSecurityDescriptor, NtClose, RtlOpenCurrentUser, RtlAddAce, RtlCreateAcl, RtlNtStatusToDosError, NtSetInformationProcess, NtQuerySystemInformation, NtCreateEvent, NtCreatePagingFile, RtlDosPathNameToNtPathName_U, RtlRegisterWait, NtSetValueKey, NtCreateKey, RtlTimeToSecondsSince1980, NtQuerySystemTime, NtPrivilegeObjectAuditAlarm, NtPrivilegeCheck, NtOpenThreadToken, NtOpenProcessToken, RtlInitString, RtlUnhandledExceptionFilter, NtQueryInformationProcess, DbgBreakPoint, RtlCheckProcessParameters, RtlSetThreadIsCritical, RtlSetProcessIsCritical, RtlGetNtProductType, NtInitiatePowerAction, DbgPrint, NtFilterToken, NtQueryInformationJobObject, NtOpenEvent, RtlGetAce, RtlQueryInformationAcl, NtQuerySecurityObject, RtlCompareUnicodeString, NtOpenDirectoryObject
PROFMAP.dll: InitializeProfileMappingApi, RemapAndMoveUserW
PSAPI.DLL: EnumProcesses, EnumProcessModules, GetModuleBaseNameW
REGAPI.dll: RegDefaultUserConfigQueryW, RegUserConfigQuery
RPCRT4.dll: RpcServerRegisterIfEx, RpcServerUseProtseqEpW, RpcImpersonateClient, I_RpcMapWin32Status, RpcServerRegisterIf, RpcGetAuthorizationContextForClient, RpcFreeAuthorizationContext, RpcServerListen, RpcRevertToSelf, NdrServerCall2, UuidCreate
Secur32.dll: LsaCallAuthenticationPackage, GetUserNameExW, LsaLookupAuthenticationPackage, LsaRegisterLogonProcess
SETUPAPI.dll: SetupDiDestroyDeviceInfoList, SetupDiEnumDeviceInfo, SetupDiGetClassDevsW, SetupDiGetDeviceRegistryPropertyW
USER32.dll: SetFocus, EnumWindows, CreateWindowStationW, RegisterLogonProcess, RecordShutdownReason, LoadLocalFonts, UnhookWindowsHook, SetWindowsHookW, GetWindowTextW, CallNextHookEx, DialogBoxParamW, GetWindowPlacement, GetSystemMenu, DeleteMenu, SetWindowPlacement, SetUserObjectInformationW, GetAsyncKeyState, PostThreadMessageW, SetUserObjectSecurity, CreateDesktopW, GetMessageTime, SetTimer, SetLogonNotifyWindow, UnlockWindowStation, ReplyMessage, UnregisterHotKey, RegisterHotKey, OpenInputDesktop, GetUserObjectInformationW, CloseDesktop, RegisterDeviceNotificationW, SetThreadDesktop, CreateWindowExW, GetMessageW, TranslateMessage, RegisterWindowMessageW, RegisterClassW, SetCursor, FindWindowW, MessageBoxW, SendNotifyMessageW, PostQuitMessage, MsgWaitForMultipleObjects, GetWindowRect, GetSystemMetrics, PeekMessageW, DispatchMessageW, KillTimer, SetProcessWindowStation, UpdateWindow, ShowWindow, SetWindowPos, PostMessageW, ExitWindowsEx, EnumDisplayMonitors, SystemParametersInfoW, GetDlgItem, SendMessageW, CreateDialogParamW, DestroyWindow, GetWindowLongW, GetDlgItemTextW, EndDialog, SetWindowLongW, LoadStringW, SetWindowTextW, SetDlgItemTextW, wsprintfW, wsprintfA, LockWindowStation, MBToWCSEx, SetWindowStationUser, UpdatePerUserSystemParameters, DialogBoxIndirectParamW, wvsprintfW, SetLastErrorEx, LoadCursorW, CheckDlgButton, IsDlgButtonChecked, DefWindowProcW, CloseWindowStation, LoadImageW, GetParent, GetKeyState, GetDesktopWindow, SetForegroundWindow, SwitchDesktop, OpenDesktopW
USERENV.dll: -, WaitForUserPolicyForegroundProcessing, GetAllUsersProfileDirectoryW, -, -, -, WaitForMachinePolicyForegroundProcessing, -, -, -, UnloadUserProfile, LoadUserProfileW, -, RegisterGPNotification, CreateEnvironmentBlock, DestroyEnvironmentBlock, UnregisterGPNotification, GetUserProfileDirectoryW
VERSION.dll: GetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
WINSTA.dll: WinStationRequestSessionsList, WinStationQueryLogonCredentialsW, WinStationIsHelpAssistantSession, WinStationAutoReconnect, _WinStationWaitForConnect, _WinStationNotifyLogoff, WinStationDisconnect, _WinStationCallback, WinStationNameFromLogonIdW, _WinStationFUSCanRemoteUserDisconnect, WinStationEnumerate_IndexedW, WinStationGetMachinePolicy, WinStationQueryInformationW, WinStationFreeMemory, WinStationReset, _WinStationNotifyDisconnectPipe, WinStationConnectW, WinStationSetInformationW, WinStationShutdownSystem, WinStationCheckLoopBack, _WinStationNotifyLogon
WINTRUST.dll: CryptCATAdminEnumCatalogFromHash, CryptCATCatalogInfoFromContext, CryptCATAdminCalcHashFromFileHandle, CryptCATAdminAcquireContext, CryptCATAdminReleaseCatalogContext, WTHelperProvDataFromStateData, WinVerifyTrust, WTHelperGetProvSignerFromChain, CryptCATAdminReleaseContext
WS2_32.dll: -, -, getaddrinfo
ExifTool:
file metadata
CharacterSet: Unicode
CodeSize: 461312
CompanyName: Microsoft Corporation
EntryPoint: 0x3e5e1
FileDescription: Windows NT-Anmeldung
FileFlagsMask: 0x003f
FileOS: Windows NT 32-bit
FileSize: 501 kB
FileSubtype: 0
FileType: Win32 EXE
FileVersion: 5.1.2600.5512 (xpsp.080413-2113)
FileVersionNumber: 5.1.2600.5512
ImageVersion: 21315.20512
InitializedDataSize: 50688
InternalName: winlogon
LanguageCode: German
LegalCopyright: Microsoft Corporation. Alle Rechte vorbehalten.
LinkerVersion: 187.7
MIMEType: application/octet-stream
MachineType: Intel 386 or later, and compatibles
OSVersion: 5.1
ObjectFileType: Executable application
OriginalFilename: WINLOGON.EXE
PEType: PE32
ProductName: Betriebssystem Microsoft Windows
ProductVersion: 5.1.2600.5512
ProductVersionNumber: 5.1.2600.5512
Subsystem: Windows GUI
SubsystemVersion: 4.0
TimeStamp: 2008:04:13 23:04:09+02:00
UninitializedDataSize: 0
Warning: Possibly corrupt Version resource
         
File ws2_32.dll

Code:
ATTFilter
File name:
WS2_32.dll
Submission date:
2010-10-26 10:34:11 (UTC)
Current status:
queued queued (#36) analysing finished
Result:
0/ 42 (0.0%)
         

Alt 26.10.2010, 11:41   #32
Bob003
 
Mozilla öffnet einfach Spam Seiten und will plugins runterladen - Standard

Mozilla öffnet einfach Spam Seiten und will plugins runterladen



Code:
ATTFilter
All processes killed
========== OTL ==========
Registry key HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Restrictions\ deleted successfully.
========== COMMANDS ==========
 
[EMPTYTEMP]
 
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 134 bytes
 
User: All Users
 
User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 32902 bytes
 
User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 32902 bytes
 
User: Administrator
->Temp folder emptied: 1602012 bytes
->Temporary Internet Files folder emptied: 33170 bytes
->Java cache emptied: 29420 bytes
->FireFox cache emptied: 49022514 bytes
->Flash cache emptied: 2096 bytes
 
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 2771214 bytes
%systemroot%\System32 .tmp files removed: 2951 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 0 bytes
RecycleBin emptied: 0 bytes
 
Total Files Cleaned = 51,00 mb
 
 
OTL by OldTimer - Version 3.2.17.1 log created on 10262010_123718

Files\Folders moved on Reboot...

Registry entries deleted on Reboot...
         
__________________


Alt 26.10.2010, 12:00   #33
Bob003
 
Mozilla öffnet einfach Spam Seiten und will plugins runterladen - Standard

Mozilla öffnet einfach Spam Seiten und will plugins runterladen



Prevx 3.0 for Home and Family,
hat nix gefunden.
__________________

Alt 26.10.2010, 12:22   #34
Chris4You
 
Mozilla öffnet einfach Spam Seiten und will plugins runterladen - Standard

Mozilla öffnet einfach Spam Seiten und will plugins runterladen



Hi,

nach wie vor sind die OS-Teile verseucht..
Code:
ATTFilter
C:\WINDOWS\System32\dllcache\user32.dll
C:\WINDOWS\system32\winlogon.exe
         
Habe hier ein passendes Systeme (XP, SP3), werde von zuhause was machen heute Abend (wenn ich dazu komme). Wir werden die zwei Dateien austauschen... (eigentlich nur eine...)..

Lade schon mal das Teil hier runter:
Lade das Programm von hier runter http://www3.telus.net/_/replacer/Replacer.zip
Entpacke das Programm in ein eigenes Verzeichns C:\replacer.

Der Rest folgt dann heute abend!

chris
__________________
Don't bring me down
Vor dem posten beachten!
Spenden
(Wer spenden will, kann sich gerne melden )

Alt 26.10.2010, 18:53   #35
Chris4You
 
Mozilla öffnet einfach Spam Seiten und will plugins runterladen - Standard

Mozilla öffnet einfach Spam Seiten und will plugins runterladen



Hi,

so, habe saubere Versionen hier hochgeladen, bitte runterladen und in das Verzeichnis (C:\Replacer) das wir angelegt haben entpacken...
File-Upload.net - WinLogonUser32.zip

In dem Verzeichnis musst Du jetzt die Dateien

user32.dll
winlogon.exe

vorfinden (prüfe das).

Als erstes löschen wir das Verzeichnis:
C:\WINDOWS\System32\dllcache
und damit die defekte user32.dll.

Nach dem Start plazierst Du per Drag-and-Drop aus dem Explorer heraus
die Datei die ersetzt werde soll in das Fenster vom Replacer,
der Pfad mit Datei wird zur Sicherheit angezeigt,mit Return weiter.
Im nächsten Schritt wirst Du aufgefordert die neue Datei per
Drag-and-Drop in das Fenster zu übergeben, auch das wird noch mal
angezeigt, mit Return bestätigen.
Es wird nun zur Sicherheit angezeigt, welche Datei durch welche
ersetzt wird. Das mit y bestätigen und nach Abschluß des
Backups (was der Replacer durchführt) q eingeben, dass Fenster
schließt sich, jetzt den Rechner neu starten.

Soweit klar? Keine Fehler jetzt, das System bootet dann nicht mehr!

Also im Explorer zur ersten Datei in das Verzeichnis C:\WINDOWS\system32 navigieren und dort die Datei winlogon.exe per Mouse in das Replacer-Fenster ziehen, fallen lasse. Die Datei wird zur Sicherheit mit Pfadangabe noch mal vom Replacer angezeigt und Return drücken. Jetzt mit dem Explorer zur sauberen Datei in das C:\Replacer-Verzeichnis wechseln und dort mit der Mouse die winlogon.exe in das Replacer-Fenster ziehen und fallen lassen.

Du wirst nun gefragt ob er weitermachen soll, y bestätigen und nach Abschluß des Backups (was der Replacer durchführt) q eingeben, dass Fenster schließt sich, jetzt den Rechner manuell neu starten.

Dann das gleiche wiederholen mit der user32.dll und wieder neu starten.

Damit sollen die Dateien durch saubere ersetzt worden sein...

Dann CureIT updaten und noch mal laufen lassen...

chris

__________________
Don't bring me down
Vor dem posten beachten!
Spenden
(Wer spenden will, kann sich gerne melden )

Alt 27.10.2010, 11:19   #36
Bob003
 
Mozilla öffnet einfach Spam Seiten und will plugins runterladen - Standard

Mozilla öffnet einfach Spam Seiten und will plugins runterladen



Code:
ATTFilter
Als erstes löschen wir das Verzeichnis:
C:\WINDOWS\System32\dllcache
und damit die defekte user32.dll.
         
Solch ein Ordner finde ich bei mir nicht,

User32.dll befindet sich :
C:\Windows\System32
C:\Windows\ERDNT/cache
C:\Windows\ServicesPackFiles\i386

Welches davon soll ich löschen?

Alt 27.10.2010, 12:55   #37
Chris4You
 
Mozilla öffnet einfach Spam Seiten und will plugins runterladen - Standard

Mozilla öffnet einfach Spam Seiten und will plugins runterladen



Hi,

davon bitte keine...

Die hier wäre es gewesen:
C:\WINDOWS\System32\dllcache\user32.dll

Tausche auf jeden Fall die winlogon.exe wie beschrieben aus!

chris
__________________
Don't bring me down
Vor dem posten beachten!
Spenden
(Wer spenden will, kann sich gerne melden )

Alt 27.10.2010, 21:47   #38
Bob003
 
Mozilla öffnet einfach Spam Seiten und will plugins runterladen - Standard

Mozilla öffnet einfach Spam Seiten und will plugins runterladen



Code:
ATTFilter
C:\WINDOWS\System32\dllcache\user32.dll
         
Ein dllcache ordner sehe ich leider nicht.

Alt 27.10.2010, 21:49   #39
Bob003
 
Mozilla öffnet einfach Spam Seiten und will plugins runterladen - Standard

Mozilla öffnet einfach Spam Seiten und will plugins runterladen



Jetzt habe ich nochmal nachgedacht,ich hatte bei der Ordneroption/Ansicht das häkchen noch drin

Nun lege ich mal los damit.

Ich kann übrigens leider nicht immer so rasch antworten weil ich nebenbei noch arbeiten muss,ich sage aber hiermit schon mal DANKE für deine Unterstützung.

Alt 28.10.2010, 06:23   #40
Chris4You
 
Mozilla öffnet einfach Spam Seiten und will plugins runterladen - Standard

Mozilla öffnet einfach Spam Seiten und will plugins runterladen



Hi,

das muss ich auch ;o)...

chris
__________________
Don't bring me down
Vor dem posten beachten!
Spenden
(Wer spenden will, kann sich gerne melden )

Alt 29.10.2010, 09:20   #41
Bob003
 
Mozilla öffnet einfach Spam Seiten und will plugins runterladen - Standard

Mozilla öffnet einfach Spam Seiten und will plugins runterladen



So hat alles bestens geklappt.DANKE dir für die ausführlichen anleitungen.

Welches Antiviren Programm kannst du mir denn für die Zunkunft empfehlen,was im hintergrund arbeitet oder ne Firewall?

Alt 30.10.2010, 15:04   #42
Chris4You
 
Mozilla öffnet einfach Spam Seiten und will plugins runterladen - Standard

Mozilla öffnet einfach Spam Seiten und will plugins runterladen



Hi,

Rechner absichern:
Zusätzlich zu Avira und der Windows-Firewall noch Threadfire-free Herunterladen Kostenlos).
Zum Surfen Firefox mit den PlugIns "WOT" (http://filepony.de/?q=WOT) und
"NoScript" (http://filepony.de/download-noscript//)) verwenden,
einen "Guest"-Account (keine Adminrechte! XP: (Schritt 6: Eingeschränkte Rechte für Viren - Schritt für Schritt: Windows XP absichern - CHIP Online,
Vista/Win7: Windows-7-Anleitung: Benutzerkonten anlegen und verwalten - NETZWELT) anlegen.

chris
__________________
Don't bring me down
Vor dem posten beachten!
Spenden
(Wer spenden will, kann sich gerne melden )

Antwort

Themen zu Mozilla öffnet einfach Spam Seiten und will plugins runterladen
.dll, bytes, c:\windows, code, driver, einfach, explorer.exe, firefox, firefox.exe, gesucht, gmer, google, klicke, link, mozilla, ntdll.dll, plugins, programme, scan, seite, seiten, service, spam, suche, temp, öffnen, öffnet




Ähnliche Themen: Mozilla öffnet einfach Spam Seiten und will plugins runterladen


  1. Google Chrome öffnet einfach Seiten und kleine Werbungen
    Plagegeister aller Art und deren Bekämpfung - 19.08.2014 (16)
  2. Win 7: Mozilla öffnet keine Seiten: Iminent-Adware/Virus/Toolbar
    Log-Analyse und Auswertung - 18.04.2014 (11)
  3. Better Deals Virus eingefangen nun Pc langsam und öffnet einfach Seiten
    Plagegeister aller Art und deren Bekämpfung - 30.12.2013 (3)
  4. Firefox öffnet einfach fremde Seiten...
    Log-Analyse und Auswertung - 27.11.2013 (12)
  5. Firefox öffnet einfach Sponsorship Seiten HIFLE
    Plagegeister aller Art und deren Bekämpfung - 12.09.2013 (14)
  6. Mozilla/Browser öffnet manche Seiten nicht
    Log-Analyse und Auswertung - 07.10.2012 (29)
  7. Mozilla öffnet einfach hilfeseiten
    Plagegeister aller Art und deren Bekämpfung - 02.11.2011 (9)
  8. Google öffnet unter Mozilla Firefox nicht die Seiten die er sollte
    Log-Analyse und Auswertung - 17.07.2011 (1)
  9. Mozilla firefox öffnet falsche seiten
    Log-Analyse und Auswertung - 11.10.2010 (12)
  10. Mein Internet Explorer öffnet einfach Seiten mit Werbungen.
    Plagegeister aller Art und deren Bekämpfung - 06.05.2010 (9)
  11. Internet Explorer öffnet einfach seiten !
    Log-Analyse und Auswertung - 25.12.2009 (1)
  12. Mozilla öffnet ungewünschte Seiten
    Log-Analyse und Auswertung - 03.08.2008 (2)
  13. Internet Explorer öffnet einfach Seiten
    Log-Analyse und Auswertung - 14.11.2005 (25)
  14. Mozilla Plugins
    Alles rund um Windows - 28.08.2003 (9)
  15. Mozilla PlugIns
    Plagegeister aller Art und deren Bekämpfung - 24.06.2003 (1)
  16. Mozilla PlugIns für nicht-Root Accounts
    Alles rund um Mac OSX & Linux - 04.03.2003 (3)
  17. Die besten Mozilla-Plugins
    Alles rund um Windows - 28.02.2003 (9)

Zum Thema Mozilla öffnet einfach Spam Seiten und will plugins runterladen - File: ir32_32.dll Code: Alles auswählen Aufklappen ATTFilter ir32_32.dll Submission date: 2010-10-26 10:22:19 (UTC) Current status: queued (#11) queued analysing finished Result: 0/ 43 (0.0%) VT Community not reviewed Safety score: - Mozilla öffnet einfach Spam Seiten und will plugins runterladen...
Archiv
Du betrachtest: Mozilla öffnet einfach Spam Seiten und will plugins runterladen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.