Danke für die sehr schnelle Antwort!
Malwarebytes habe ich installiert und das Antivirus laufen lassen (Combofix sagt mir leider nichts). Malwarebytes hat sechs Dateien in Quarantäne gestellt, welche ich dann auch löschen konnte. Ein erneuter Scan mit Malwarebytes verlief positiv.
Ja, Logmein habe ich auf dem Notebook installiert.
Die Ergebnisse der genannten Dateien poste ich hier mal, wobei nicht mehr alle Dateien auf dem Rechner waren. Code:
Datei WinNt64.dll empfangen 2008.06.24 13:54:06 (CET)
Antivirus Version letzte aktualisierung Ergebnis
AhnLab-V3 2008.6.24.0 2008.06.24 Win-Trojan/Agent.13312.GR
AntiVir 7.8.0.59 2008.06.24 TR/Dldr.Mutant.agn
Authentium 5.1.0.4 2008.06.24 -
Avast 4.8.1195.0 2008.06.23 Win32:Trojan-gen {Other}
AVG 7.5.0.516 2008.06.24 -
BitDefender 7.2 2008.06.24 -
CAT-QuickHeal 9.50 2008.06.23 TrojanDownloader.Mutant.aer
ClamAV 0.93.1 2008.06.24 -
DrWeb 4.44.0.09170 2008.06.24 Trojan.DownLoader.63655
eSafe 7.0.17.0 2008.06.24 Win32.Mutant.agn
eTrust-Vet 31.6.5900 2008.06.24 -
Ewido 4.0 2008.06.24 -
F-Prot 4.4.4.56 2008.06.23 -
F-Secure 7.60.13501.0 2008.06.20 Trojan-Downloader.Win32.Mutant.agn
Fortinet 3.14.0.0 2008.06.24 W32/Mutant.AGN!tr.dldr
GData 2.0.7306.1023 2008.06.24 Trojan-Downloader.Win32.Mutant.agn
Ikarus T3.1.1.26.0 2008.06.24 Trojan-Downloader.Win32.Mutant.agn
Kaspersky 7.0.0.125 2008.06.24 Trojan-Downloader.Win32.Mutant.agn
McAfee 5323 2008.06.23 -
Microsoft None 2008.06.24 -
NOD32v2 3212 2008.06.24 -
Norman 5.80.02 2008.06.23 -
Panda 9.0.0.4 2008.06.23 -
Prevx1 V2 2008.06.24 Cloaked Malware
Rising 20.50.10.00 2008.06.24 -
Sophos 4.30.0 2008.06.24 Mal/Generic-A
Sunbelt 3.0.1153.1 2008.06.15 -
Symantec 10 2008.06.24 -
TheHacker 6.2.92.359 2008.06.24 Trojan/Downloader.Mutant.agn
TrendMicro 8.700.0.1004 2008.06.24 TROJ_CUTWAIL.BQ
VBA32 3.12.6.8 2008.06.23 Trojan-Downloader.Win32.Mutant.afa
VirusBuster 4.5.11.0 2008.06.23 -
Webwasher-Gateway 6.6.2 2008.06.24 Trojan.Dldr.Mutant.agn
weitere Informationen
File size: 13312 bytes
MD5...: 9f4a7f1c9a07192bd4d49e74cbd9a8d9
SHA1..: 4a946942fe65a8217201796dd6a3b91c8edbf521
SHA256: 1d1cd20354df3c4c616e2a7c2f408509fcb18e910ecbd7bea28a2669e7154f5d
SHA512: 85d8f8da66f540cdd217fff681f11ac785eb036d28132dbebcdceb4224bad5ae<br>3ee7176abc72d4070d962a13d5268102b32900414fc3bce1b37a79c944fd23c2
PEiD..: -
PEInfo: PE Structure information<br><br>( base data )<br>entrypointaddress.: 0x401010<br>timedatestamp.....: 0x3b7d83c1 (Fri Aug 17 20:51:13 2001)<br>machinetype.......: 0x14c (I386)<br><br>( 3 sections )<br>name viradd virsiz rawdsiz ntrpy md5<br>.text 0x1000 0x1c4 0x200 5.36 0fc5d39997f2a722b1c9a4ba27a91722<br>.rsrc 0x2000 0x2b0c 0x2c00 7.95 cb3401a0173f88fa3817980a1cb677b9<br>.reloc 0x5000 0x24 0x200 0.23 879078394af20d7e7462a1ca3727c9cc<br><br>( 1 imports ) <br>> KERNEL32.dll: RequestDeviceWakeup, VirtualProtect, GetSystemTimeAsFileTime<br><br>( 0 exports ) <br>
Prevx info: http://info.prevx.com/aboutprogramtext.asp?PX5=15FF75EE0089F968344000781612AC007F612118
Antivirus Version letzte aktualisierung Ergebnis
AhnLab-V3 2008.6.24.0 2008.06.24 Win-Trojan/Agent.13312.GR
AntiVir 7.8.0.59 2008.06.24 TR/Dldr.Mutant.agn
Authentium 5.1.0.4 2008.06.24 -
Avast 4.8.1195.0 2008.06.23 Win32:Trojan-gen {Other}
AVG 7.5.0.516 2008.06.24 -
BitDefender 7.2 2008.06.24 -
CAT-QuickHeal 9.50 2008.06.23 TrojanDownloader.Mutant.aer
ClamAV 0.93.1 2008.06.24 -
DrWeb 4.44.0.09170 2008.06.24 Trojan.DownLoader.63655
eSafe 7.0.17.0 2008.06.24 Win32.Mutant.agn
eTrust-Vet 31.6.5900 2008.06.24 -
Ewido 4.0 2008.06.24 -
F-Prot 4.4.4.56 2008.06.23 -
F-Secure 7.60.13501.0 2008.06.20 Trojan-Downloader.Win32.Mutant.agn
Fortinet 3.14.0.0 2008.06.24 W32/Mutant.AGN!tr.dldr
GData 2.0.7306.1023 2008.06.24 Trojan-Downloader.Win32.Mutant.agn
Ikarus T3.1.1.26.0 2008.06.24 Trojan-Downloader.Win32.Mutant.agn
Kaspersky 7.0.0.125 2008.06.24 Trojan-Downloader.Win32.Mutant.agn
McAfee 5323 2008.06.23 -
Microsoft None 2008.06.24 -
NOD32v2 3212 2008.06.24 -
Norman 5.80.02 2008.06.23 -
Panda 9.0.0.4 2008.06.23 -
Prevx1 V2 2008.06.24 Cloaked Malware
Rising 20.50.10.00 2008.06.24 -
Sophos 4.30.0 2008.06.24 Mal/Generic-A
Sunbelt 3.0.1153.1 2008.06.15 -
Symantec 10 2008.06.24 -
TheHacker 6.2.92.359 2008.06.24 Trojan/Downloader.Mutant.agn
TrendMicro 8.700.0.1004 2008.06.24 TROJ_CUTWAIL.BQ
VBA32 3.12.6.8 2008.06.23 Trojan-Downloader.Win32.Mutant.afa
VirusBuster 4.5.11.0 2008.06.23 -
Webwasher-Gateway 6.6.2 2008.06.24 Trojan.Dldr.Mutant.agn
weitere Informationen
File size: 13312 bytes
MD5...: 9f4a7f1c9a07192bd4d49e74cbd9a8d9
SHA1..: 4a946942fe65a8217201796dd6a3b91c8edbf521
SHA256: 1d1cd20354df3c4c616e2a7c2f408509fcb18e910ecbd7bea28a2669e7154f5d
SHA512: 85d8f8da66f540cdd217fff681f11ac785eb036d28132dbebcdceb4224bad5ae<br>3ee7176abc72d4070d962a13d5268102b32900414fc3bce1b37a79c944fd23c2
PEiD..: -
PEInfo: PE Structure information<br><br>( base data )<br>entrypointaddress.: 0x401010<br>timedatestamp.....: 0x3b7d83c1 (Fri Aug 17 20:51:13 2001)<br>machinetype.......: 0x14c (I386)<br><br>( 3 sections )<br>name viradd virsiz rawdsiz ntrpy md5<br>.text 0x1000 0x1c4 0x200 5.36 0fc5d39997f2a722b1c9a4ba27a91722<br>.rsrc 0x2000 0x2b0c 0x2c00 7.95 cb3401a0173f88fa3817980a1cb677b9<br>.reloc 0x5000 0x24 0x200 0.23 879078394af20d7e7462a1ca3727c9cc<br><br>( 1 imports ) <br>> KERNEL32.dll: RequestDeviceWakeup, VirtualProtect, GetSystemTimeAsFileTime<br><br>( 0 exports ) <br>
Prevx info: http://info.prevx.com/aboutprogramtext.asp?PX5=15FF75EE0089F968344000781612AC007F612118 Code:
Datei ilkqpaf.dll empfangen 2008.06.24 13:50:27 (CET)
Antivirus Version letzte aktualisierung Ergebnis
AhnLab-V3 2008.6.24.0 2008.06.24 Win-Trojan/Pakes.21504.G
AntiVir 7.8.0.59 2008.06.24 TR/Pakes.czu
Authentium 5.1.0.4 2008.06.24 -
Avast 4.8.1195.0 2008.06.23 Win32:Rootkit-gen
AVG 7.5.0.516 2008.06.24 Generic10.AFHM
BitDefender 7.2 2008.06.24 -
CAT-QuickHeal 9.50 2008.06.23 Trojan.Pakes.czu
ClamAV 0.93.1 2008.06.24 -
DrWeb 4.44.0.09170 2008.06.24 Trojan.Inject.3435
eSafe 7.0.17.0 2008.06.24 -
eTrust-Vet 31.6.5900 2008.06.24 -
Ewido 4.0 2008.06.24 -
F-Prot 4.4.4.56 2008.06.23 -
F-Secure 7.60.13501.0 2008.06.20 Trojan.Win32.Pakes.czu
Fortinet 3.14.0.0 2008.06.24 Cutwail!tr
GData 2.0.7306.1023 2008.06.24 Trojan.Win32.Pakes.czu
Ikarus T3.1.1.26.0 2008.06.24 Trojan.Pakes.czu
Kaspersky 7.0.0.125 2008.06.24 Trojan.Win32.Pakes.czu
McAfee 5323 2008.06.23 Cutwail.dll
Microsoft None 2008.06.24 -
NOD32v2 3212 2008.06.24 -
Norman 5.80.02 2008.06.23 -
Panda 9.0.0.4 2008.06.23 Bck/Spambot.P
Prevx1 V2 2008.06.24 Fraudulent Security Program
Rising 20.50.10.00 2008.06.24 -
Sophos 4.30.0 2008.06.24 -
Sunbelt 3.0.1153.1 2008.06.15 -
Symantec 10 2008.06.24 -
TheHacker 6.2.92.359 2008.06.24 -
TrendMicro 8.700.0.1004 2008.06.24 TROJ_PAKES.GQ
VBA32 3.12.6.8 2008.06.23 -
VirusBuster 4.5.11.0 2008.06.23 -
Webwasher-Gateway 6.6.2 2008.06.24 Trojan.Pakes.czu
weitere Informationen
File size: 21504 bytes
MD5...: 3002270ed0c11cc15d7b2b1c778d3533
SHA1..: 0f99366caa329166ccc8af5fede072cbc10fc62b
SHA256: 2850bbf76c9777dfe197efb09ea580ff5a56305ba192f353097378dbf4e557e8
SHA512: 84423a9e501b3f4d9ffe8f80fabb9c71723e9efd9d73affa362d1443e77c946b<br>332849c7840bc810a6053eb9a93e4bed1f41c4286ef20d514005cb9092fd7cf4
PEiD..: -
PEInfo: PE Structure information<br><br>( base data )<br>entrypointaddress.: 0x10001000<br>timedatestamp.....: 0x48236f1b (Thu May 08 21:22:35 2008)<br>machinetype.......: 0x14c (I386)<br><br>( 6 sections )<br>name viradd virsiz rawdsiz ntrpy md5<br>.text 0x1000 0x640 0x800 6.28 a66eacd154500023dea6db5715792554<br>.data 0x2000 0x3e20 0x4000 7.79 ce5399e24ae2fdd92fb5bf77952d7b96<br>.rdata 0x6000 0x20 0x200 0.38 f61e8a45bd05f62b656a6b480c765a07<br>.edata 0x7000 0x5e 0x200 0.98 335c9756ab2fe52ee6cf70e97150c263<br>.idata 0x8000 0x19c 0x200 3.54 53689154421d9c9347080be905689fe7<br>.reloc 0x9000 0x34 0x200 0.80 0fabcbeb55b91a1a021bb287bbc474ca<br><br>( 1 imports ) <br>> KERNEL32.dll: CloseHandle, CreateProcessA, GetEnvironmentVariableA, GetThreadContext, ReadProcessMemory, ResumeThread, SetThreadContext, VirtualAllocEx, WriteProcessMemory, lstrcatA, lstrcpyA<br><br>( 2 exports ) <br>DllMain, WLEventStartShell<br>
Prevx info: http://info.prevx.com/aboutprogramtext.asp?PX5=2DC4C9DF008F5BAE54E700605E2BD1000B817A19
Antivirus Version letzte aktualisierung Ergebnis
AhnLab-V3 2008.6.24.0 2008.06.24 Win-Trojan/Pakes.21504.G
AntiVir 7.8.0.59 2008.06.24 TR/Pakes.czu
Authentium 5.1.0.4 2008.06.24 -
Avast 4.8.1195.0 2008.06.23 Win32:Rootkit-gen
AVG 7.5.0.516 2008.06.24 Generic10.AFHM
BitDefender 7.2 2008.06.24 -
CAT-QuickHeal 9.50 2008.06.23 Trojan.Pakes.czu
ClamAV 0.93.1 2008.06.24 -
DrWeb 4.44.0.09170 2008.06.24 Trojan.Inject.3435
eSafe 7.0.17.0 2008.06.24 -
eTrust-Vet 31.6.5900 2008.06.24 -
Ewido 4.0 2008.06.24 -
F-Prot 4.4.4.56 2008.06.23 -
F-Secure 7.60.13501.0 2008.06.20 Trojan.Win32.Pakes.czu
Fortinet 3.14.0.0 2008.06.24 Cutwail!tr
GData 2.0.7306.1023 2008.06.24 Trojan.Win32.Pakes.czu
Ikarus T3.1.1.26.0 2008.06.24 Trojan.Pakes.czu
Kaspersky 7.0.0.125 2008.06.24 Trojan.Win32.Pakes.czu
McAfee 5323 2008.06.23 Cutwail.dll
Microsoft None 2008.06.24 -
NOD32v2 3212 2008.06.24 -
Norman 5.80.02 2008.06.23 -
Panda 9.0.0.4 2008.06.23 Bck/Spambot.P
Prevx1 V2 2008.06.24 Fraudulent Security Program
Rising 20.50.10.00 2008.06.24 -
Sophos 4.30.0 2008.06.24 -
Sunbelt 3.0.1153.1 2008.06.15 -
Symantec 10 2008.06.24 -
TheHacker 6.2.92.359 2008.06.24 -
TrendMicro 8.700.0.1004 2008.06.24 TROJ_PAKES.GQ
VBA32 3.12.6.8 2008.06.23 -
VirusBuster 4.5.11.0 2008.06.23 -
Webwasher-Gateway 6.6.2 2008.06.24 Trojan.Pakes.czu
weitere Informationen
File size: 21504 bytes
MD5...: 3002270ed0c11cc15d7b2b1c778d3533
SHA1..: 0f99366caa329166ccc8af5fede072cbc10fc62b
SHA256: 2850bbf76c9777dfe197efb09ea580ff5a56305ba192f353097378dbf4e557e8
SHA512: 84423a9e501b3f4d9ffe8f80fabb9c71723e9efd9d73affa362d1443e77c946b<br>332849c7840bc810a6053eb9a93e4bed1f41c4286ef20d514005cb9092fd7cf4
PEiD..: -
PEInfo: PE Structure information<br><br>( base data )<br>entrypointaddress.: 0x10001000<br>timedatestamp.....: 0x48236f1b (Thu May 08 21:22:35 2008)<br>machinetype.......: 0x14c (I386)<br><br>( 6 sections )<br>name viradd virsiz rawdsiz ntrpy md5<br>.text 0x1000 0x640 0x800 6.28 a66eacd154500023dea6db5715792554<br>.data 0x2000 0x3e20 0x4000 7.79 ce5399e24ae2fdd92fb5bf77952d7b96<br>.rdata 0x6000 0x20 0x200 0.38 f61e8a45bd05f62b656a6b480c765a07<br>.edata 0x7000 0x5e 0x200 0.98 335c9756ab2fe52ee6cf70e97150c263<br>.idata 0x8000 0x19c 0x200 3.54 53689154421d9c9347080be905689fe7<br>.reloc 0x9000 0x34 0x200 0.80 0fabcbeb55b91a1a021bb287bbc474ca<br><br>( 1 imports ) <br>> KERNEL32.dll: CloseHandle, CreateProcessA, GetEnvironmentVariableA, GetThreadContext, ReadProcessMemory, ResumeThread, SetThreadContext, VirtualAllocEx, WriteProcessMemory, lstrcatA, lstrcpyA<br><br>( 2 exports ) <br>DllMain, WLEventStartShell<br>
Prevx info: http://info.prevx.com/aboutprogramtext.asp?PX5=2DC4C9DF008F5BAE54E700605E2BD1000B817A19 Code:
Datei tfswctrl.exe empfangen 2008.06.24 13:53:15 (CET)
Antivirus Version letzte aktualisierung Ergebnis
AhnLab-V3 2008.6.24.0 2008.06.24 -
AntiVir 7.8.0.59 2008.06.24 -
Authentium 5.1.0.4 2008.06.24 -
Avast 4.8.1195.0 2008.06.23 -
AVG 7.5.0.516 2008.06.24 -
BitDefender 7.2 2008.06.24 -
CAT-QuickHeal 9.50 2008.06.23 -
ClamAV 0.93.1 2008.06.24 -
DrWeb 4.44.0.09170 2008.06.24 -
eSafe 7.0.17.0 2008.06.24 -
eTrust-Vet 31.6.5900 2008.06.24 -
Ewido 4.0 2008.06.24 -
F-Prot 4.4.4.56 2008.06.23 -
F-Secure 7.60.13501.0 2008.06.20 -
Fortinet 3.14.0.0 2008.06.24 -
GData 2.0.7306.1023 2008.06.24 -
Ikarus T3.1.1.26.0 2008.06.24 -
Kaspersky 7.0.0.125 2008.06.24 -
McAfee 5323 2008.06.23 -
Microsoft None 2008.06.24 -
NOD32v2 3212 2008.06.24 -
Norman 5.80.02 2008.06.23 -
Panda 9.0.0.4 2008.06.23 -
Prevx1 V2 2008.06.24 -
Rising 20.50.10.00 2008.06.24 -
Sophos 4.30.0 2008.06.24 -
Sunbelt 3.0.1153.1 2008.06.15 -
Symantec 10 2008.06.24 -
TheHacker 6.2.92.359 2008.06.24 -
TrendMicro 8.700.0.1004 2008.06.24 -
VBA32 3.12.6.8 2008.06.23 -
VirusBuster 4.5.11.0 2008.06.23 -
Webwasher-Gateway 6.6.2 2008.06.24 -
weitere Informationen
File size: 114741 bytes
MD5...: deb8d1bbbb819174a4bab11485817099
SHA1..: edb939ba738c3699d62a03eab43aadd00bac0917
SHA256: 3b367ecb75a1c7fecb7b86e1f023cb5ff8901d68345f3a34b95b1380b0238354
SHA512: 66b9b56cbac0f87867cc41855b815c6de581bec4e53b93fcb04839e5baf94937<br>9f84b1f00a625944ac306161a6e5b4484c3eacdef19c3872d4c912f56700e562
PEiD..: Armadillo v1.71
PEInfo: PE Structure information<br><br>( base data )<br>entrypointaddress.: 0x4090f1<br>timedatestamp.....: 0x3f96dd68 (Wed Oct 22 19:41:28 2003)<br>machinetype.......: 0x14c (I386)<br><br>( 4 sections )<br>name viradd virsiz rawdsiz ntrpy md5<br>.text 0x1000 0xcc0a 0xd000 6.47 daea079fb88f95f890643f9f4252282c<br>.rdata 0xe000 0x1a96 0x2000 4.87 41ae388c081d2a439c9cad72248a68d5<br>.data 0x10000 0x631c 0x5000 2.53 9a24dfbb183da8dc52c7bdfda926ccd2<br>.rsrc 0x17000 0x69e0 0x7000 5.68 5abc1ba344476d3c15db021e6ad87adf<br><br>( 8 imports ) <br>> tfswapi.dll: TfsGetFileSystemStatus, TfsCommand, TfsGetConfigString, TfsGetOpStatus, TfsPnpDevice, TfsCancelCallback, TfsInitInstance, TfsInitCallbacks1, TfsTermInstance, TfsGetDriveStatus2, TfsGetIniFileName, TfsGetDriveClientFolder, TfsStartAsyncOp, TfsFreeOpHandle, TfsGetUserNotificationCode, TfsCallOnUserNotification, TfsGetDriveCaps<br>> tfswcres.dll: GetResourceHandle<br>> KERNEL32.dll: GlobalUnlock, GlobalLock, GetProcAddress, LoadLibraryA, InterlockedIncrement, InterlockedDecrement, GetLastError, CloseHandle, WaitForSingleObject, CreateEventA, GetVolumeInformationA, GetDriveTypeA, lstrcpynA, DeviceIoControl, CreateFileA, GetPrivateProfileIntA, GetTickCount, CreateMutexA, GetVersionExA, FindClose, FindNextFileA, DeleteFileA, FindFirstFileA, MultiByteToWideChar, MapViewOfFile, CreateFileMappingA, OpenFileMappingA, UnmapViewOfFile, GetCurrentProcess, IsBadCodePtr, SetSystemPowerState, lstrlenA, FreeLibrary, WritePrivateProfileStringA, lstrcmpiA, GetProfileStringA, lstrcatA, CreateThread, SetEvent, WaitForMultipleObjects, GetLocalTime, GetPrivateProfileStringA, WriteFile, ReadFile, GetTempFileNameA, GetTempPathA, LocalAlloc, GetFileSize, GetModuleHandleA, GetStartupInfoA, GetCommandLineA, GetVersion, ExitProcess, HeapFree, HeapAlloc, TerminateProcess, UnhandledExceptionFilter, GetModuleFileNameA, FreeEnvironmentStringsA, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStrings, GetEnvironmentStringsW, SetHandleCount, GetStdHandle, GetFileType, GetEnvironmentVariableA, HeapDestroy, HeapCreate, VirtualFree, RtlUnwind, HeapReAlloc, HeapSize, VirtualAlloc, SetFilePointer, GetCPInfo, GetACP, FormatMessageA, GetStringTypeA, GetStringTypeW, SetStdHandle, LCMapStringA, LCMapStringW, FlushFileBuffers, LocalFree, lstrcpyA, GetOEMCP<br>> USER32.dll: SetForegroundWindow, ShowWindow, GetDlgItem, SetWindowTextA, LoadStringA, SetWindowLongA, IsDlgButtonChecked, EndDialog, EnableWindow, IsWindow, RegisterClipboardFormatA, PostMessageA, DestroyWindow, CreateWindowExA, RegisterClassA, FindWindowA, DefWindowProcA, PostQuitMessage, CharUpperA, SetCursor, LoadCursorA, DispatchMessageA, IsDialogMessageA, PeekMessageA, SetWindowPos, SetActiveWindow, CreateDialogParamA, GetActiveWindow, BroadcastSystemMessage, MessageBoxA, ExitWindowsEx, GetWindowTextA, wsprintfA, GetWindowRect, ScreenToClient, GetParent, MoveWindow, GetClientRect, IsZoomed, IsIconic, FillRect, InvalidateRect, CheckDlgButton, SetDlgItemTextA, GetDlgItemTextA, SetFocus, TranslateMessage, GetSystemMenu, EnableMenuItem, SetTimer, GetDesktopWindow, DialogBoxParamA, KillTimer, SendMessageA, GetMessageA, GetWindowLongA<br>> GDI32.dll: SetTextColor, StretchBlt, CreateBitmap, SetBkColor, DeleteObject, SelectObject, CreateCompatibleDC, DeleteDC<br>> ADVAPI32.dll: AdjustTokenPrivileges, InitializeSecurityDescriptor, SetSecurityDescriptorDacl, RegOpenKeyExA, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegCloseKey, OpenProcessToken, RegEnumValueA, LookupPrivilegeValueA, RegDeleteValueA, RegNotifyChangeKeyValue<br>> SHELL32.dll: SHGetSpecialFolderLocation, SHGetPathFromIDListA, DragQueryFileA, SHGetMalloc, ShellExecuteA<br>> ole32.dll: ReleaseStgMedium, CoRegisterClassObject, CoInitialize, CoUninitialize, CoRevokeClassObject, CoGetMalloc, CoCreateInstance<br><br>( 0 exports ) <br>
Antivirus Version letzte aktualisierung Ergebnis
AhnLab-V3 2008.6.24.0 2008.06.24 -
AntiVir 7.8.0.59 2008.06.24 -
Authentium 5.1.0.4 2008.06.24 -
Avast 4.8.1195.0 2008.06.23 -
AVG 7.5.0.516 2008.06.24 -
BitDefender 7.2 2008.06.24 -
CAT-QuickHeal 9.50 2008.06.23 -
ClamAV 0.93.1 2008.06.24 -
DrWeb 4.44.0.09170 2008.06.24 -
eSafe 7.0.17.0 2008.06.24 -
eTrust-Vet 31.6.5900 2008.06.24 -
Ewido 4.0 2008.06.24 -
F-Prot 4.4.4.56 2008.06.23 -
F-Secure 7.60.13501.0 2008.06.20 -
Fortinet 3.14.0.0 2008.06.24 -
GData 2.0.7306.1023 2008.06.24 -
Ikarus T3.1.1.26.0 2008.06.24 -
Kaspersky 7.0.0.125 2008.06.24 -
McAfee 5323 2008.06.23 -
Microsoft None 2008.06.24 -
NOD32v2 3212 2008.06.24 -
Norman 5.80.02 2008.06.23 -
Panda 9.0.0.4 2008.06.23 -
Prevx1 V2 2008.06.24 -
Rising 20.50.10.00 2008.06.24 -
Sophos 4.30.0 2008.06.24 -
Sunbelt 3.0.1153.1 2008.06.15 -
Symantec 10 2008.06.24 -
TheHacker 6.2.92.359 2008.06.24 -
TrendMicro 8.700.0.1004 2008.06.24 -
VBA32 3.12.6.8 2008.06.23 -
VirusBuster 4.5.11.0 2008.06.23 -
Webwasher-Gateway 6.6.2 2008.06.24 -
weitere Informationen
File size: 114741 bytes
MD5...: deb8d1bbbb819174a4bab11485817099
SHA1..: edb939ba738c3699d62a03eab43aadd00bac0917
SHA256: 3b367ecb75a1c7fecb7b86e1f023cb5ff8901d68345f3a34b95b1380b0238354
SHA512: 66b9b56cbac0f87867cc41855b815c6de581bec4e53b93fcb04839e5baf94937<br>9f84b1f00a625944ac306161a6e5b4484c3eacdef19c3872d4c912f56700e562
PEiD..: Armadillo v1.71
PEInfo: PE Structure information<br><br>( base data )<br>entrypointaddress.: 0x4090f1<br>timedatestamp.....: 0x3f96dd68 (Wed Oct 22 19:41:28 2003)<br>machinetype.......: 0x14c (I386)<br><br>( 4 sections )<br>name viradd virsiz rawdsiz ntrpy md5<br>.text 0x1000 0xcc0a 0xd000 6.47 daea079fb88f95f890643f9f4252282c<br>.rdata 0xe000 0x1a96 0x2000 4.87 41ae388c081d2a439c9cad72248a68d5<br>.data 0x10000 0x631c 0x5000 2.53 9a24dfbb183da8dc52c7bdfda926ccd2<br>.rsrc 0x17000 0x69e0 0x7000 5.68 5abc1ba344476d3c15db021e6ad87adf<br><br>( 8 imports ) <br>> tfswapi.dll: TfsGetFileSystemStatus, TfsCommand, TfsGetConfigString, TfsGetOpStatus, TfsPnpDevice, TfsCancelCallback, TfsInitInstance, TfsInitCallbacks1, TfsTermInstance, TfsGetDriveStatus2, TfsGetIniFileName, TfsGetDriveClientFolder, TfsStartAsyncOp, TfsFreeOpHandle, TfsGetUserNotificationCode, TfsCallOnUserNotification, TfsGetDriveCaps<br>> tfswcres.dll: GetResourceHandle<br>> KERNEL32.dll: GlobalUnlock, GlobalLock, GetProcAddress, LoadLibraryA, InterlockedIncrement, InterlockedDecrement, GetLastError, CloseHandle, WaitForSingleObject, CreateEventA, GetVolumeInformationA, GetDriveTypeA, lstrcpynA, DeviceIoControl, CreateFileA, GetPrivateProfileIntA, GetTickCount, CreateMutexA, GetVersionExA, FindClose, FindNextFileA, DeleteFileA, FindFirstFileA, MultiByteToWideChar, MapViewOfFile, CreateFileMappingA, OpenFileMappingA, UnmapViewOfFile, GetCurrentProcess, IsBadCodePtr, SetSystemPowerState, lstrlenA, FreeLibrary, WritePrivateProfileStringA, lstrcmpiA, GetProfileStringA, lstrcatA, CreateThread, SetEvent, WaitForMultipleObjects, GetLocalTime, GetPrivateProfileStringA, WriteFile, ReadFile, GetTempFileNameA, GetTempPathA, LocalAlloc, GetFileSize, GetModuleHandleA, GetStartupInfoA, GetCommandLineA, GetVersion, ExitProcess, HeapFree, HeapAlloc, TerminateProcess, UnhandledExceptionFilter, GetModuleFileNameA, FreeEnvironmentStringsA, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStrings, GetEnvironmentStringsW, SetHandleCount, GetStdHandle, GetFileType, GetEnvironmentVariableA, HeapDestroy, HeapCreate, VirtualFree, RtlUnwind, HeapReAlloc, HeapSize, VirtualAlloc, SetFilePointer, GetCPInfo, GetACP, FormatMessageA, GetStringTypeA, GetStringTypeW, SetStdHandle, LCMapStringA, LCMapStringW, FlushFileBuffers, LocalFree, lstrcpyA, GetOEMCP<br>> USER32.dll: SetForegroundWindow, ShowWindow, GetDlgItem, SetWindowTextA, LoadStringA, SetWindowLongA, IsDlgButtonChecked, EndDialog, EnableWindow, IsWindow, RegisterClipboardFormatA, PostMessageA, DestroyWindow, CreateWindowExA, RegisterClassA, FindWindowA, DefWindowProcA, PostQuitMessage, CharUpperA, SetCursor, LoadCursorA, DispatchMessageA, IsDialogMessageA, PeekMessageA, SetWindowPos, SetActiveWindow, CreateDialogParamA, GetActiveWindow, BroadcastSystemMessage, MessageBoxA, ExitWindowsEx, GetWindowTextA, wsprintfA, GetWindowRect, ScreenToClient, GetParent, MoveWindow, GetClientRect, IsZoomed, IsIconic, FillRect, InvalidateRect, CheckDlgButton, SetDlgItemTextA, GetDlgItemTextA, SetFocus, TranslateMessage, GetSystemMenu, EnableMenuItem, SetTimer, GetDesktopWindow, DialogBoxParamA, KillTimer, SendMessageA, GetMessageA, GetWindowLongA<br>> GDI32.dll: SetTextColor, StretchBlt, CreateBitmap, SetBkColor, DeleteObject, SelectObject, CreateCompatibleDC, DeleteDC<br>> ADVAPI32.dll: AdjustTokenPrivileges, InitializeSecurityDescriptor, SetSecurityDescriptorDacl, RegOpenKeyExA, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegCloseKey, OpenProcessToken, RegEnumValueA, LookupPrivilegeValueA, RegDeleteValueA, RegNotifyChangeKeyValue<br>> SHELL32.dll: SHGetSpecialFolderLocation, SHGetPathFromIDListA, DragQueryFileA, SHGetMalloc, ShellExecuteA<br>> ole32.dll: ReleaseStgMedium, CoRegisterClassObject, CoInitialize, CoUninitialize, CoRevokeClassObject, CoGetMalloc, CoCreateInstance<br><br>( 0 exports ) <br> |