Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Exploit.Java.CVE-2011-3544.jy + Weitere Viren?

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML.

 
Alt 05.03.2012, 20:37   #10
xan1m0rphx
 
Exploit.Java.CVE-2011-3544.jy + Weitere Viren? - Standard

Exploit.Java.CVE-2011-3544.jy + Weitere Viren?



Meine frage lautet noch nebenbei.. Ich habe diesen Trojaner nicht gelöscht!
Was passiert nun mit diesem? soll ich einfach abwarten und auf neue Anweisungen von ihnen warten?

OTL LOG:

[Code] ========== Files Created - No Company Name ==========

[2012.03.05 17:17:36 | 148,478,077 | ---- | C] () -- C:\Users\Manuel\Desktop\Aoe game.rar
[2012.03.05 14:12:29 | 000,017,121 | ---- | C] () -- C:\Users\Manuel\Desktop\screen.JPG
[2012.03.05 01:53:58 | 1152,225,384 | ---- | C] () -- C:\Users\Manuel\Desktop\Cyrap musik.rar
[2012.03.05 01:28:17 | 000,341,612 | ---- | C] () -- C:\Users\Manuel\Desktop\scanning.JPG
[2012.03.05 01:25:43 | 000,002,126 | ---- | C] () -- C:\Users\Public\Desktop\MorphVOX Junior.lnk
[2012.03.04 22:37:35 | 000,000,408 | ---- | C] () -- C:\Users\Manuel\Desktop\playlist.asx
[2012.03.04 22:36:29 | 000,000,241 | ---- | C] () -- C:\Users\Manuel\Desktop\listen.pls
[2012.03.04 22:31:43 | 000,000,260 | ---- | C] () -- C:\Users\Manuel\Desktop\Dubstep radio.asx
[2012.03.04 14:21:59 | 000,001,046 | ---- | C] () -- C:\Users\Manuel\Desktop\VirtualDJ Home FREE.lnk
[2012.03.04 13:42:11 | 000,027,726 | ---- | C] () -- C:\Users\Manuel\Desktop\explot.JPG
[2012.03.04 13:38:46 | 000,001,109 | ---- | C] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.03.03 19:13:00 | 000,302,592 | ---- | C] () -- C:\Users\Manuel\Desktop\zkry329u.exe
[2012.03.03 13:31:17 | 000,001,398 | ---- | C] () -- C:\Users\Manuel\Desktop\Free YouTube to MP3 Converter.lnk
[2012.03.03 04:54:19 | 000,000,929 | ---- | C] () -- C:\Users\Public\Desktop\Tunngle beta.lnk
[2012.03.03 03:23:28 | 066,764,644 | ---- | C] () -- C:\Users\Manuel\Desktop\GENETIKK - Puls (_Voodoozirkus_ OUT NOW!)(720p_VP8-Vorbis).webm
[2012.03.03 01:58:16 | 000,019,405 | ---- | C] () -- C:\Users\Manuel\Desktop\Unbenannt.JPG
[2012.03.02 23:01:48 | 000,049,935 | ---- | C] () -- C:\Users\Manuel\Desktop\HB.JPG
[2012.03.02 22:40:36 | 004,218,210 | ---- | C] () -- C:\Users\Manuel\Desktop\Frauenarzt Die Nutte(240p_H.264-AAC).mp4
[2012.03.02 22:40:35 | 006,952,632 | ---- | C] () -- C:\Users\Manuel\Desktop\!!! FRAUENARZT - LASS DiCH GEHN (SPREiZ DEiNE BEiNE) LYRiCS !!!.avi(240p_H.264-AAC).mp4
[2012.03.02 19:02:25 | 000,001,112 | ---- | C] () -- C:\Users\Manuel\Desktop\Siggi Blitz Vorschule 2.lnk
[2012.03.02 18:16:45 | 000,000,979 | ---- | C] () -- C:\Users\Public\Desktop\Winamp.lnk
[2012.03.02 17:12:18 | 000,072,822 | ---- | C] () -- C:\Windows\SysWow64\ieuinit.inf
[2012.03.02 17:12:17 | 000,072,822 | ---- | C] () -- C:\Windows\SysNative\ieuinit.inf
[2012.03.02 02:35:21 | 000,000,454 | ---- | C] () -- C:\Users\Manuel\Desktop\Hardbase.asx
[2012.03.02 02:34:41 | 000,000,454 | ---- | C] () -- C:\Users\Manuel\Desktop\CoreTime.asx
[2012.03.02 02:33:58 | 000,000,462 | R--- | C] () -- C:\Users\Manuel\Desktop\Housetime.asx
[2012.03.02 02:32:51 | 000,001,258 | ---- | C] () -- C:\Users\Manuel\Desktop\Spybot - Search & Destroy.lnk
[2012.03.02 02:20:35 | 000,001,139 | ---- | C] () -- C:\Users\Public\Desktop\Trojan Remover.lnk
[2012.03.02 02:20:32 | 000,162,304 | ---- | C] () -- C:\Windows\SysWow64\ztvunrar36.dll
[2012.03.02 02:20:32 | 000,153,088 | ---- | C] () -- C:\Windows\SysWow64\UNRAR3.dll
[2012.03.02 02:20:32 | 000,077,312 | ---- | C] () -- C:\Windows\SysWow64\ztvunace26.dll
[2012.03.02 02:20:32 | 000,075,264 | ---- | C] () -- C:\Windows\SysWow64\unacev2.dll
[2012.03.01 22:27:52 | 000,000,926 | ---- | C] () -- C:\Users\Public\Desktop\LogMeIn Hamachi.lnk
[2012.03.01 22:23:42 | 000,163,845 | ---- | C] () -- C:\Users\Manuel\Desktop\The_Matrix_Revolutions,_2003,_Keanu_Reeves,_Laurence_Fishburne,_Carrie-Anne_Moss,_Monica_Bellucci.jpg
[2012.03.01 20:18:30 | 1286,430,720 | ---- | C] () -- C:\Users\Manuel\Desktop\WXP_SP2_x64.09.09.iso
[2012.03.01 19:29:08 | 000,000,470 | R--- | C] () -- C:\Users\Manuel\Desktop\technobase!.asx
[2012.03.01 13:39:29 | 000,000,615 | ---- | C] () -- C:\Windows\eReg.dat
[2012.03.01 13:37:18 | 000,001,926 | ---- | C] () -- C:\Users\Manuel\Desktop\Command & Conquer(TM) Generäle.lnk
[2012.03.01 01:13:46 | 000,002,601 | ---- | C] () -- C:\Users\Public\Documents\Global.sw2
[2012.02.29 20:18:41 | 000,001,107 | ---- | C] () -- C:\Users\Manuel\Desktop\Adobe Photoshop CS5 (64 Bit).lnk
[2012.02.29 20:17:30 | 000,001,207 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CS5.lnk
[2012.02.29 20:14:16 | 000,001,169 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Bridge CS5.lnk
[2012.02.29 20:13:34 | 000,001,262 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Device Central CS5.lnk
[2012.02.29 20:10:26 | 000,001,353 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Extension Manager CS5.lnk
[2012.02.29 20:10:17 | 000,001,519 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe ExtendScript Toolkit CS5.lnk
[2012.02.29 04:37:46 | 000,022,580 | ---- | C] () -- C:\Users\Manuel\Desktop\Publication1.ppp
[2012.02.29 04:02:47 | 000,002,473 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Serif PagePlus X6.lnk
[2012.02.29 04:02:47 | 000,002,120 | ---- | C] () -- C:\Users\Public\Desktop\Serif PagePlus X6.lnk
[2012.02.28 17:10:03 | 035,063,120 | ---- | C] () -- C:\Users\Manuel\wfwfawa.wav
[2012.02.27 03:15:19 | 000,001,076 | ---- | C] () -- C:\Users\Public\Desktop\Oracle VM VirtualBox.lnk
[2012.02.27 02:11:23 | 000,000,600 | ---- | C] () -- C:\Users\Manuel\AppData\Roaming\winscp.rnd
[2012.02.27 02:11:22 | 000,001,849 | ---- | C] () -- C:\Users\Manuel\Desktop\WinSCP.lnk
[2012.02.26 21:19:24 | 000,032,768 | ---- | C] () -- C:\Windows\SysNative\UUDECODE.EXE
[2012.02.26 21:19:24 | 000,024,576 | ---- | C] () -- C:\Windows\SysNative\UUENCODE.EXE
[2012.02.26 21:19:24 | 000,003,431 | ---- | C] () -- C:\Windows\SysNative\UUDECODE.C
[2012.02.26 21:19:24 | 000,002,507 | ---- | C] () -- C:\Windows\SysNative\UUENCODE.C
[2012.02.26 15:42:33 | 000,001,949 | ---- | C] () -- C:\Users\Public\Desktop\CDBurnerXP.lnk
[2012.02.26 15:42:33 | 000,001,899 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CDBurnerXP.lnk
[2012.02.26 11:43:38 | 028,909,070 | ---- | C] () -- C:\Users\Manuel\Desktop\aGlotze_v10 vlc1.11.rar
[2012.02.24 22:42:23 | 000,000,060 | ---- | C] () -- C:\Users\Manuel\update.bat
[2012.02.24 02:26:59 | 000,002,098 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
[2012.02.24 02:26:59 | 000,002,086 | ---- | C] () -- C:\Users\Public\Desktop\Mozilla Thunderbird.lnk
[2012.02.23 23:41:47 | 000,001,857 | ---- | C] () -- C:\Users\Manuel\Desktop\UseNeXT.lnk
[2012.02.23 05:22:16 | 000,002,012 | -H-- | C] () -- C:\Users\Manuel\Documents\Default.rdp
[2012.02.23 05:02:10 | 000,000,600 | ---- | C] () -- C:\Users\Manuel\AppData\Local\PUTTY.RND
[2012.02.23 00:37:24 | 000,105,781 | ---- | C] () -- C:\Users\Manuel\Documents\dwadwdadwa.jpg
[2012.02.22 22:00:45 | 000,001,125 | ---- | C] () -- C:\Users\Public\Desktop\OpenVPN GUI.lnk
[2012.02.22 21:54:56 | 000,000,241 | ---- | C] () -- C:\Users\Manuel\openvpn-connect.json
[2012.02.22 00:32:19 | 000,001,950 | ---- | C] () -- C:\Users\Public\Desktop\DAEMON Tools Lite.lnk
[2012.02.21 23:41:34 | 000,028,036 | ---- | C] () -- C:\Users\Manuel\Documents\Unbenannt.JPG
[2012.02.21 21:31:24 | 000,000,999 | ---- | C] () -- C:\Users\Manuel\Desktop\DUC 3.0.lnk
[2012.02.21 21:26:59 | 006,864,080 | ---- | C] () -- C:\Users\Manuel\ts3_recording_12_02_21_21_26_57.wav
[2012.02.21 21:13:02 | 001,336,400 | ---- | C] () -- C:\Users\Manuel\fwafwa.wav
[2012.02.21 21:09:15 | 033,239,120 | ---- | C] () -- C:\Users\Manuel\dwadwa.wav
[2012.02.21 21:01:35 | 052,097,360 | ---- | C] () -- C:\Users\Manuel\ts3_recording_12_02_21_21_1_33.wav
[2012.02.21 16:26:33 | 076,942,160 | ---- | C] () -- C:\Users\Manuel\ts3_recording_12_02_21_16_26_31.wav
[2012.02.21 16:19:02 | 014,480,720 | ---- | C] () -- C:\Users\Manuel\ts3_recording_12_02_21_16_18_59.wav
[2012.02.21 01:46:02 | 000,002,544 | ---- | C] () -- C:\Windows\diagwrn.xml
[2012.02.21 01:46:02 | 000,001,890 | ---- | C] () -- C:\Windows\diagerr.xml
[2012.02.18 22:03:26 | 002,486,480 | ---- | C] () -- C:\Users\Manuel\pain multiaccount MELDEN.wav
[2012.02.14 22:45:29 | 000,014,051 | ---- | C] () -- C:\Windows\SysNative\RaCoInst.dat
[2012.02.14 14:17:22 | 000,001,065 | ---- | C] () -- C:\Users\Manuel\Desktop\Firstload.lnk
[2012.02.13 02:23:38 | 000,000,919 | ---- | C] () -- C:\Users\Manuel\Desktop\IDA Pro Free.lnk
[2012.02.12 20:17:06 | 000,007,600 | ---- | C] () -- C:\Users\Manuel\AppData\Local\Resmon.ResmonCfg
[2012.02.11 21:08:11 | 000,001,298 | ---- | C] () -- C:\Users\Public\Desktop\ArchiCrypt Shredder 5.lnk
[2012.02.11 21:08:05 | 000,236,608 | ---- | C] () -- C:\Windows\SysWow64\Shredder.dll
[2012.02.11 20:45:18 | 000,001,019 | ---- | C] () -- C:\Users\Manuel\Desktop\Proxifier.lnk
[2012.02.11 20:45:17 | 000,055,024 | ---- | C] () -- C:\Windows\SysNative\PrxerNsp.dll
[2012.02.11 20:45:17 | 000,054,000 | ---- | C] () -- C:\Windows\SysWow64\PrxerNsp.dll
[2012.02.11 20:32:14 | 000,001,740 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wireshark.lnk
[2012.02.11 20:32:14 | 000,001,728 | ---- | C] () -- C:\Users\Public\Desktop\Wireshark.lnk
[2012.02.10 03:40:25 | 000,031,744 | ---- | C] () -- C:\Users\Manuel\Desktop\ChangeMAC-2010.exe
[2012.02.10 03:05:59 | 000,000,459 | ---- | C] () -- C:\Users\Manuel\Desktop\Cain.lnk
[2012.02.09 00:50:40 | 000,000,064 | ---- | C] () -- C:\Windows\GPlrLanc.dat
[2012.02.08 22:01:51 | 001,588,762 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2012.02.08 16:19:14 | 000,001,130 | ---- | C] () -- C:\Users\Public\Desktop\MAGIX Music Maker MX Premium Download-Version.lnk
[2012.02.08 16:08:06 | 000,000,345 | ---- | C] () -- C:\Windows\BeatBox.INI
[2012.02.07 10:09:42 | 000,001,177 | ---- | C] () -- C:\Users\Manuel\Desktop\technomaker.exe.lnk
[2012.02.07 10:08:05 | 000,000,133 | ---- | C] () -- C:\Windows\technomaker.INI
[2012.02.07 10:06:46 | 000,014,182 | ---- | C] () -- C:\Windows\SysWow64\DLLAV32.lib
[2012.02.07 10:03:52 | 000,001,208 | ---- | C] () -- C:\Windows\mgxoschk.ini
[2012.02.06 23:56:20 | 000,002,037 | ---- | C] () -- C:\Users\Manuel\Desktop\JDownloader.lnk
[2012.02.06 23:56:16 | 000,002,001 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\JDownloader.lnk
[2012.02.06 23:56:16 | 000,001,945 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\JDownloader Deinstallationsprogramm.lnk
[2012.02.06 23:56:16 | 000,001,924 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\JDownloader Update.lnk
[2012.02.06 20:28:09 | 000,002,517 | ---- | C] () -- C:\Users\Public\Desktop\Skype.lnk
[2012.01.31 20:28:44 | 000,282,864 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2012.01.31 20:28:41 | 000,076,888 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2012.01.28 17:25:01 | 000,017,408 | ---- | C] () -- C:\Users\Manuel\AppData\Local\WebpageIcons.db
[2012.01.28 16:43:40 | 000,000,000 | ---- | C] () -- C:\Windows\ativpsrm.bin
[2012.01.18 06:44:00 | 010,920,984 | ---- | C] () -- C:\Windows\SysWow64\LogiDPP.dll
[2012.01.18 06:44:00 | 000,336,408 | ---- | C] () -- C:\Windows\SysWow64\DevManagerCore.dll
[2012.01.18 06:44:00 | 000,104,472 | ---- | C] () -- C:\Windows\SysWow64\LogiDPPApp.exe
[2011.12.06 03:35:10 | 000,204,960 | ---- | C] () -- C:\Windows\SysWow64\ativvsvl.dat
[2011.12.06 03:35:10 | 000,157,152 | ---- | C] () -- C:\Windows\SysWow64\ativvsva.dat
[2011.09.19 08:07:46 | 000,015,360 | ---- | C] () -- C:\Windows\SysWow64\bdmjpeg.dll
[2011.09.19 08:07:32 | 000,058,368 | ---- | C] () -- C:\Windows\SysWow64\bdmpegv.dll
[2011.09.13 00:06:16 | 000,003,917 | ---- | C] () -- C:\Windows\SysWow64\atipblag.dat
[2011.04.09 18:55:28 | 000,179,261 | ---- | C] () -- C:\Windows\SysWow64\xlive.dll.cat
[2011.03.21 19:56:22 | 000,059,904 | ---- | C] () -- C:\Windows\SysWow64\OVDecode.dll
[2010.06.25 18:03:12 | 000,053,299 | ---- | C] () -- C:\Windows\SysWow64\pthreadVC.dll

========== LOP Check ==========

[2012.02.11 21:08:08 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\ACShredder5
[2012.02.26 15:42:41 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Canneverbe Limited
[2012.03.02 01:41:54 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\DAEMON Tools Lite
[2012.02.29 23:09:11 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\DarknessII
[2012.02.13 02:23:53 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Datarescue
[2012.03.03 13:31:38 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\DVDVideoSoft
[2012.03.03 13:31:23 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\DVDVideoSoftIEHelpers
[2012.02.24 11:30:07 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\FileZilla
[2012.03.01 04:47:50 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Firstload
[2012.03.05 20:09:23 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\ICQ
[2012.01.28 17:56:25 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Leadertech
[2012.02.16 02:53:23 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\LolClient
[2012.02.13 01:52:16 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\MAGIX
[2012.03.02 01:53:40 | 000,000,000 | RHSD | M] -- C:\Users\Manuel\AppData\Roaming\MicroUpdate
[2012.02.21 15:25:07 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Origin
[2012.02.21 16:56:05 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Proxifier
[2012.03.05 01:58:59 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Screaming Bee
[2012.02.29 04:04:01 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Serif
[2012.03.02 02:20:31 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Simply Super Software
[2012.03.02 02:22:12 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Spamihilator
[2012.02.01 22:12:57 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\TeamViewer
[2012.02.24 02:27:06 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Thunderbird
[2012.02.12 21:20:37 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\TrueCrypt
[2012.03.03 18:05:37 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\TS3Client
[2012.03.03 04:56:13 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Tunngle
[2012.03.05 20:00:58 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Uniblue
[2012.03.05 20:09:45 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\UseNeXT
[2009.07.14 06:08:49 | 000,017,010 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT

========== Purity Check ==========



========== Custom Scans ==========


< %ALLUSERSPROFILE%\Application Data\*. >

< %ALLUSERSPROFILE%\Application Data\*.exe /s >

< %APPDATA%\*. >
[2012.02.11 21:08:08 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\ACShredder5
[2012.03.04 20:13:39 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Adobe
[2012.03.03 13:55:24 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Apple Computer
[2012.01.31 15:39:49 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\ATI
[2012.02.26 15:42:41 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Canneverbe Limited
[2012.03.02 01:41:54 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\DAEMON Tools Lite
[2012.02.29 23:09:11 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\DarknessII
[2012.02.13 02:23:53 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Datarescue
[2012.03.03 13:31:38 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\DVDVideoSoft
[2012.03.03 13:31:23 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\DVDVideoSoftIEHelpers
[2012.02.24 11:30:07 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\FileZilla
[2012.03.01 04:47:50 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Firstload
[2012.03.05 20:09:23 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\ICQ
[2012.01.28 16:12:51 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Identities
[2012.01.28 17:56:25 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Leadertech
[2012.02.16 02:53:23 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\LolClient
[2012.01.28 17:20:49 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Macromedia
[2012.02.13 01:52:16 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\MAGIX
[2012.03.03 19:37:28 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Malwarebytes
[2009.07.14 19:18:19 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Media Center Programs
[2012.02.23 22:36:18 | 000,000,000 | --SD | M] -- C:\Users\Manuel\AppData\Roaming\Microsoft
[2012.03.02 01:53:40 | 000,000,000 | RHSD | M] -- C:\Users\Manuel\AppData\Roaming\MicroUpdate
[2012.01.28 16:56:59 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Mozilla
[2012.02.21 15:25:07 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Origin
[2012.02.21 16:56:05 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Proxifier
[2012.03.05 01:58:59 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Screaming Bee
[2012.02.12 00:07:22 | 000,000,000 | RH-D | M] -- C:\Users\Manuel\AppData\Roaming\SecuROM
[2012.02.29 04:04:01 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Serif
[2012.03.02 02:20:31 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Simply Super Software
[2012.03.05 20:09:23 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Skype
[2012.03.02 02:22:12 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Spamihilator
[2012.02.01 22:12:57 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\TeamViewer
[2012.02.24 02:27:06 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Thunderbird
[2012.02.12 21:20:37 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\TrueCrypt
[2012.03.03 18:05:37 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\TS3Client
[2012.03.03 04:56:13 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Tunngle
[2012.03.05 20:00:58 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Uniblue
[2012.03.05 20:09:45 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\UseNeXT
[2012.02.06 01:59:31 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\vlc
[2012.03.05 13:00:43 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\Winamp
[2012.01.28 17:06:05 | 000,000,000 | ---D | M] -- C:\Users\Manuel\AppData\Roaming\WinRAR

< %APPDATA%\*.exe /s >
[2012.01.28 17:56:22 | 000,053,248 | R--- | M] (Acresso Software Inc.) -- C:\Users\Manuel\AppData\Roaming\Microsoft\Installer\{3EE9BCAE-E9A9-45E5-9B1C-83A4D357E05C}\ARPPRODUCTICON.exe
[2012.03.05 03:55:40 | 007,253,200 | ---- | M] (Uniblue Systems Ltd ) -- C:\Users\Manuel\AppData\Roaming\Uniblue\RegistryBooster\_temp\registrybooster.exe

< %SYSTEMDRIVE%\*.exe >


< MD5 for: AGP440.SYS >
[2009.07.14 02:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\SysNative\drivers\AGP440.sys
[2009.07.14 02:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\SysNative\DriverStore\FileRepository\machine.inf_amd64_neutral_9e6bb86c3b39a3e9\AGP440.sys
[2009.07.14 02:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\winsxs\amd64_machine.inf_31bf3856ad364e35_6.1.7600.16385_none_1607dee2d861e021\AGP440.sys

< MD5 for: ATAPI.SYS >
[2009.07.14 02:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\SysNative\drivers\atapi.sys
[2009.07.14 02:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\SysNative\DriverStore\FileRepository\mshdc.inf_amd64_neutral_a69a58a4286f0b22\atapi.sys
[2009.07.14 02:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.1.7600.16385_none_392d19c13b3ad543\atapi.sys

< MD5 for: CNGAUDIT.DLL >
[2009.07.14 02:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\SysWOW64\cngaudit.dll
[2009.07.14 02:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_e83a414890e8132b\cngaudit.dll
[2009.07.14 02:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- C:\Windows\SysNative\cngaudit.dll
[2009.07.14 02:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- C:\Windows\winsxs\amd64_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_4458dccc49458461\cngaudit.dll

< MD5 for: IASTORV.SYS >
[2011.03.11 07:19:16 | 000,410,496 | ---- | M] (Intel Corporation) MD5=5B3DE7208E5000D5B451B9D290D2579C -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.21680_none_0d714416b7c182d5\iaStorV.sys
[2011.03.11 07:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.17577_none_0cf9793d9e95787b\iaStorV.sys
[2011.03.11 07:23:00 | 000,410,496 | ---- | M] (Intel Corporation) MD5=B75E45C564E944A2657167D197AB29DA -- C:\Windows\SysNative\drivers\iaStorV.sys
[2011.03.11 07:23:00 | 000,410,496 | ---- | M] (Intel Corporation) MD5=B75E45C564E944A2657167D197AB29DA -- C:\Windows\SysNative\DriverStore\FileRepository\iastorv.inf_amd64_neutral_0033117673c16921\iaStorV.sys
[2011.03.11 07:23:00 | 000,410,496 | ---- | M] (Intel Corporation) MD5=B75E45C564E944A2657167D197AB29DA -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7600.16778_none_0b141c81a16e25e6\iaStorV.sys
[2011.03.11 07:25:49 | 000,410,496 | ---- | M] (Intel Corporation) MD5=BFDC9D75698800CFE4D1698BF2750EA2 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7600.20921_none_0bccc8c8ba6985c1\iaStorV.sys
[2009.07.14 02:48:04 | 000,410,688 | ---- | M] (Intel Corporation) MD5=D83EFB6FD45DF9D55E9A1AFC63640D50 -- C:\Windows\SysNative\DriverStore\FileRepository\iastorv.inf_amd64_neutral_18cccb83b34e1453\iaStorV.sys
[2009.07.14 02:48:04 | 000,410,688 | ---- | M] (Intel Corporation) MD5=D83EFB6FD45DF9D55E9A1AFC63640D50 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7600.16385_none_0b06441fa1790136\iaStorV.sys

< MD5 for: NETLOGON.DLL >
[2009.07.14 02:41:52 | 000,692,736 | ---- | M] (Microsoft Corporation) MD5=956D030D375F207B22FB111E06EF9C35 -- C:\Windows\SysNative\netlogon.dll
[2009.07.14 02:41:52 | 000,692,736 | ---- | M] (Microsoft Corporation) MD5=956D030D375F207B22FB111E06EF9C35 -- C:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7600.16385_none_59aca8ea51aaeefe\netlogon.dll
[2009.07.14 02:16:02 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=EAA75D9000B71F10EEC04D2AE6C60E81 -- C:\Windows\SysWOW64\netlogon.dll
[2009.07.14 02:16:02 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=EAA75D9000B71F10EEC04D2AE6C60E81 -- C:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7600.16385_none_6401533c860bb0f9\netlogon.dll

< MD5 for: NVSTOR.SYS >
[2009.07.14 02:45:45 | 000,167,488 | ---- | M] (NVIDIA Corporation) MD5=477DC4D6DEB99BE37084C9AC6D013DA1 -- C:\Windows\SysNative\DriverStore\FileRepository\nvraid.inf_amd64_neutral_5bde3fe2945bce9e\nvstor.sys
[2009.07.14 02:45:45 | 000,167,488 | ---- | M] (NVIDIA Corporation) MD5=477DC4D6DEB99BE37084C9AC6D013DA1 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7600.16385_none_95cfb4ced8afab0e\nvstor.sys
[2011.03.11 07:23:06 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=6C1D5F70E7A6A3FD1C90D840EDC048B9 -- C:\Windows\SysNative\drivers\nvstor.sys
[2011.03.11 07:23:06 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=6C1D5F70E7A6A3FD1C90D840EDC048B9 -- C:\Windows\SysNative\DriverStore\FileRepository\nvraid.inf_amd64_neutral_38e464dbe521cc7f\nvstor.sys
[2011.03.11 07:23:06 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=6C1D5F70E7A6A3FD1C90D840EDC048B9 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7600.16778_none_95dd8d30d8a4cfbe\nvstor.sys
[2011.03.11 07:25:53 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=AE274836BA56518E279087363A781214 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7600.20921_none_96963977f1a02f99\nvstor.sys
[2011.03.11 07:19:21 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=D23C7E8566DA2B8A7C0DBBB761D54888 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.21680_none_983ab4c5eef82cad\nvstor.sys
[2011.03.11 07:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.17577_none_97c2e9ecd5cc2253\nvstor.sys

< MD5 for: SCECLI.DLL >
[2009.07.14 02:16:13 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=26073302DAEA83CC5B944C546D6B47D2 -- C:\Windows\SysWOW64\scecli.dll
[2009.07.14 02:16:13 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=26073302DAEA83CC5B944C546D6B47D2 -- C:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7600.16385_none_9e577e55272d37b4\scecli.dll
[2009.07.14 02:41:53 | 000,232,448 | ---- | M] (Microsoft Corporation) MD5=398712DDDAEFB85EDF61DF6A07B65C79 -- C:\Windows\SysNative\scecli.dll
[2009.07.14 02:41:53 | 000,232,448 | ---- | M] (Microsoft Corporation) MD5=398712DDDAEFB85EDF61DF6A07B65C79 -- C:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7600.16385_none_9402d402f2cc75b9\scecli.dll

< MD5 for: USER32.DLL >
[2009.07.14 02:41:56 | 001,008,640 | ---- | M] (Microsoft Corporation) MD5=72D7B3EA16946E8F0CF7458150031CC6 -- C:\Windows\SysNative\user32.dll
[2009.07.14 02:41:56 | 001,008,640 | ---- | M] (Microsoft Corporation) MD5=72D7B3EA16946E8F0CF7458150031CC6 -- C:\Windows\winsxs\amd64_microsoft-windows-user32_31bf3856ad364e35_6.1.7600.16385_none_292d5de8870d85d9\user32.dll
[2009.07.14 02:11:24 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=E8B0FFC209E504CB7E79FC24E6C085F0 -- C:\Windows\SysWOW64\user32.dll
[2009.07.14 02:11:24 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=E8B0FFC209E504CB7E79FC24E6C085F0 -- C:\Windows\winsxs\wow64_microsoft-windows-user32_31bf3856ad364e35_6.1.7600.16385_none_3382083abb6e47d4\user32.dll

< MD5 for: USERINIT.EXE >
[2009.07.14 02:14:43 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=6DE80F60D7DE9CE6B8C2DDFDF79EF175 -- C:\Windows\SysWOW64\userinit.exe
[2009.07.14 02:14:43 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=6DE80F60D7DE9CE6B8C2DDFDF79EF175 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_dbff103933038d7c\userinit.exe
[2009.07.14 02:39:48 | 000,030,208 | ---- | M] (Microsoft Corporation) MD5=6F8F1376A13114CC10C0E69274F5A4DE -- C:\Windows\SysNative\userinit.exe
[2009.07.14 02:39:48 | 000,030,208 | ---- | M] (Microsoft Corporation) MD5=6F8F1376A13114CC10C0E69274F5A4DE -- C:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_381dabbceb60feb2\userinit.exe

< MD5 for: WININIT.EXE >
[2009.07.14 02:39:52 | 000,129,024 | ---- | M] (Microsoft Corporation) MD5=94355C28C1970635A31B3FE52EB7CEBA -- C:\Windows\SysNative\wininit.exe
[2009.07.14 02:39:52 | 000,129,024 | ---- | M] (Microsoft Corporation) MD5=94355C28C1970635A31B3FE52EB7CEBA -- C:\Windows\winsxs\amd64_microsoft-windows-wininit_31bf3856ad364e35_6.1.7600.16385_none_8ce7aa761e01ad49\wininit.exe
[2009.07.14 02:14:45 | 000,096,256 | ---- | M] (Microsoft Corporation) MD5=B5C5DCAD3899512020D135600129D665 -- C:\Windows\SysWOW64\wininit.exe
[2009.07.14 02:14:45 | 000,096,256 | ---- | M] (Microsoft Corporation) MD5=B5C5DCAD3899512020D135600129D665 -- C:\Windows\winsxs\x86_microsoft-windows-wininit_31bf3856ad364e35_6.1.7600.16385_none_30c90ef265a43c13\wininit.exe

< MD5 for: WINLOGON.EXE >
[2009.07.14 02:39:52 | 000,389,120 | ---- | M] (Microsoft Corporation) MD5=132328DF455B0028F13BF0ABEE51A63A -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16385_none_cbb7f2bdeea2829c\winlogon.exe
[2012.01.13 14:53:20 | 000,182,856 | ---- | M] () MD5=63EEC8A8B221AB79045E776E5F592868 -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\Chameleon\winlogon.exe
[2009.10.28 08:01:57 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=A93D41A4D4B0D91C072D11DD8AF266DE -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.20560_none_cc522fd507b468f8\winlogon.exe
[2009.10.28 07:24:40 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=DA3E2A6FA9660CC75B471530CE88453A -- C:\Windows\SysNative\winlogon.exe
[2009.10.28 07:24:40 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=DA3E2A6FA9660CC75B471530CE88453A -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16447_none_cbe534e7ee8042ad\winlogon.exe

< MD5 for: WS2IFSL.SYS >
[2009.07.14 01:10:33 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=6BCC1D7D2FD2453957C5479A32364E52 -- C:\Windows\SysNative\drivers\ws2ifsl.sys
[2009.07.14 01:10:33 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=6BCC1D7D2FD2453957C5479A32364E52 -- C:\Windows\winsxs\amd64_microsoft-windows-w..rastructure-ws2ifsl_31bf3856ad364e35_6.1.7600.16385_none_ab7b927be17eace8\ws2ifsl.sys

< %systemroot%\system32\drivers\*.sys /lockedfiles >

< %systemroot%\System32\config\*.sav >

< %systemroot%\*. /mp /s >

< %systemroot%\system32\*.dll /lockedfiles >
[2012.03.02 17:12:18 | 000,353,792 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\system32\dxtmsft.dll
[2012.03.02 17:12:18 | 000,223,232 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\system32\dxtrans.dll
[2009.07.14 02:15:36 | 000,226,816 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\system32\LocationApi.dll

========== Alternate Data Streams ==========

@Alternate Data Stream - 436 bytes -> C:\Users\Manuel\Desktop\Publication1.ppp:SummaryInformation

< End of report >
[\Code]

 

Themen zu Exploit.Java.CVE-2011-3544.jy + Weitere Viren?
beim spielen, dateien, desktop, explorer, explorer.exe, fehler, folge, funktioniert nicht mehr, geblockt, gelöscht, infected, internet, kaspersky, neu, ordner, problem, probleme, registry, rojaner gefunden, security, seite, spiele, spielen, teamspeak, trojaner gefunden, trojaner-board, ungültiges, update, viren, viren?, virus




Ähnliche Themen: Exploit.Java.CVE-2011-3544.jy + Weitere Viren?


  1. Java/Exploit.CVE-2011-3544.BR trojan
    Log-Analyse und Auswertung - 28.11.2012 (14)
  2. AVSCAN hat mehrere Java-Viren JAVA/Agent.M* und Exploits EXP/CVE-2011-3544 gefunden
    Log-Analyse und Auswertung - 15.10.2012 (24)
  3. AviraExploitsfunde:EXP/2011-3544.CZ.2; EXP/Java.Ternub.a.6; EXP/Java.Ternub.a.28 &Fund APPL/HideWindows.31232 in C:\Programme\MioNet\cmd.exe
    Plagegeister aller Art und deren Bekämpfung - 07.10.2012 (33)
  4. Laptop befallen von: Exploit.Java.cve-2011-3544.ji, Was tun?
    Plagegeister aller Art und deren Bekämpfung - 09.08.2012 (12)
  5. 14 Funde bei AntiVir nach erscheinen des JAVA Logos (EXP/2008-5353.AR,EXP/CVE-2011-3544.CF)
    Log-Analyse und Auswertung - 03.08.2012 (25)
  6. Desinfec't 2012/Kaspersky findet Exploit.Java.CVE-2011-3544.** und Exploit.Java.CVE-2012-0507.**
    Plagegeister aller Art und deren Bekämpfung - 22.06.2012 (21)
  7. Desinfec't 2012/Kaspersky findet Exploit.Java.CVE-2011-3544.** und Exploit.Java.CVE-2012-0507.**
    Mülltonne - 11.06.2012 (0)
  8. Panda Cloud AntiVirus PRo findet zwei Exploit CVE-2011-3544 Trojaner
    Log-Analyse und Auswertung - 17.05.2012 (20)
  9. Java-Script Virus: Exploit: Java/CVE-2011-3544.gen!E
    Plagegeister aller Art und deren Bekämpfung - 04.05.2012 (13)
  10. EXP/CVE-2011-3544.BY, EXP/JAVA.Ternub.Gen Wie bekomm ich die Viren weg/ Hab ich die noch?
    Plagegeister aller Art und deren Bekämpfung - 08.04.2012 (4)
  11. 3 Viren: EXP/2011-3544.CZ und EXP/JAVA.Loader.Gen und EXP/CVE-2012-0507
    Plagegeister aller Art und deren Bekämpfung - 06.04.2012 (2)
  12. Trojaner Exploit.Java.CVE-2011-3544.jh & Virus P2P-Worm.Win23.Palevo.nzl
    Plagegeister aller Art und deren Bekämpfung - 04.04.2012 (5)
  13. Avira meldet EXP/2011-3544.BW.1 und JAVA/Dldr.OpenS.H
    Plagegeister aller Art und deren Bekämpfung - 27.03.2012 (5)
  14. Java:CVE-2011-3544-AX und viele versteckte Objekte entdeckt, Rechner bockt
    Log-Analyse und Auswertung - 21.03.2012 (51)
  15. 2 Viren gefunden (Exploit) - EXP/CVE-2011-3544.E und EXP/CVE-2011-3544.J
    Plagegeister aller Art und deren Bekämpfung - 20.02.2012 (30)
  16. exploit.java.cve-2011-3544 irreparabel
    Plagegeister aller Art und deren Bekämpfung - 07.02.2012 (23)
  17. Windows Security Center 2012, Java/CVE-2011-3544.D und weitere Malware?
    Log-Analyse und Auswertung - 08.12.2011 (5)

Zum Thema Exploit.Java.CVE-2011-3544.jy + Weitere Viren? - Meine frage lautet noch nebenbei.. Ich habe diesen Trojaner nicht gelöscht! Was passiert nun mit diesem? soll ich einfach abwarten und auf neue Anweisungen von ihnen warten? OTL LOG: [Code] - Exploit.Java.CVE-2011-3544.jy + Weitere Viren?...
Archiv
Du betrachtest: Exploit.Java.CVE-2011-3544.jy + Weitere Viren? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.