Author Topic: avast! e-Mail Scanner Service try to connect  (Read 4005 times)

0 Members and 1 Guest are viewing this topic.

dpaehl

  • Guest
avast! e-Mail Scanner Service try to connect
« on: January 02, 2006, 09:30:00 PM »
'avast! e-Mail Scanner Service' from your computer wants to connect to DSL01.83.171.144.88.NEFkom.net [83.171.144.88], port 143

Why?

Not my provider or an e-mail account

Offline DavidR

  • Avast Überevangelist
  • Certainly Bot
  • *****
  • Posts: 89064
  • No support PMs thanks
Re: avast! e-Mail Scanner Service try to connect
« Reply #1 on: January 02, 2006, 10:10:03 PM »
What is your firewall?

Any program attempting to use the email ports 25, 110, 143 and 119 will be scanned by the localhost proxy of the 'avast! e-Mail Scanner Service' ashMaiSv.exe. However, this isn't the initiating program, something on your system is trying to connect using the IMAP port.

Does your firewall not show in the logs what program this is?

Are you getting any timeout errors?
Are you using Azureus?
Windows 10 Home 64bit/ Acer Aspire F15/ Intel Core i5 7200U 2.5GHz, 8GB DDR4 memory, 256GB SSD, 1TB HDD/ avast! free 24.3.6108 (build 24.3.8975.762) UI 1.0.801/ Firefox, uBlock Origin, uMatrix/ MailWasher Pro/ Avast! Mobile Security

Offline alanrf

  • Avast Evangelist
  • Massive Poster
  • ***
  • Posts: 3870
  • Just an avast user
Re: avast! e-Mail Scanner Service try to connect
« Reply #2 on: January 02, 2006, 10:11:14 PM »
Are you using azureus or any other peer-to-peer client?

Ooops ... David beat me to the question.

dpaehl

  • Guest
Re: avast! e-Mail Scanner Service try to connect
« Reply #3 on: January 05, 2006, 10:27:28 AM »
I use Kerio 2.15 only the IP for my mail accounts are free POP3.

no peer-to-peer client?

I have found the problem. Always i start tor then comes the firewall with this IP.

More test:
I deny this access and no problem. But this comes after the last avast upate (HOME).

Offline Lisandro

  • Avast team
  • Certainly Bot
  • *
  • Posts: 67194
Re: avast! e-Mail Scanner Service try to connect
« Reply #4 on: January 05, 2006, 12:08:24 PM »
Always i start tor then comes the firewall with this IP.
Which program is asking for connection? I mean, executable file.
Did you run other antispyware scannings?
The best things in life are free.

dpaehl

  • Guest
Re: avast! e-Mail Scanner Service try to connect
« Reply #5 on: January 05, 2006, 07:56:08 PM »
Always i start tor then comes the firewall with this IP.
Which program is asking for connection? I mean, executable file.
Did you run other antispyware scannings?

d:\programme\alwil software\avast4\ashmaisv.exe

Not always, only from time to time

No other spy or virus software installed

And always the same:

Quote
'avast! e-Mail Scanner Service' from your computer wants to connect to DSL01.83.171.162.174.NEFkom.net [83.171.162.174],


Used Mail Thunderbird Version 1.5 (20051201)

Offline Lisandro

  • Avast team
  • Certainly Bot
  • *
  • Posts: 67194
Re: avast! e-Mail Scanner Service try to connect
« Reply #6 on: January 06, 2006, 04:26:39 AM »
No other spy or virus software installed
It won't hurt, on contrary, if you install any of them and run an antispyware scanning.

And always the same:
Quote
'avast! e-Mail Scanner Service' from your computer wants to connect to DSL01.83.171.162.174.NEFkom.net [83.171.162.174],
Unfortunatelly, I cannot imagine what's going on. Maybe someone from Alwil could help here. Vojtech?
The best things in life are free.

Offline alanrf

  • Avast Evangelist
  • Massive Poster
  • ***
  • Posts: 3870
  • Just an avast user
Re: avast! e-Mail Scanner Service try to connect
« Reply #7 on: January 06, 2006, 06:00:43 AM »
Tor  is a kind of peer-to-peer function that provides for anonymizing of network access by routing transactions through a network of "servers" that donate bandwidth for that purpose. 

A short scan shows that there are recommendations to those donating bandwidth that useful ports they can define for accessing the servers include (preferably 443) but also 143 and 110.  I assume because these ports are "well known" and not frequently blocked and the folks acting as servers probably do not run mail servers at the same time. 

As David mentioned, by default, avast! intercepts calls to servers on ports 25, 110 and 143 (SMTP, POP3, IMAP).  Avast! assumes that any such calls are intended for mail purposes. 

It certainly has nothing to do with any update to avast!

The best solution will probably be to exclude the Tor process in the [MailScanner] section of the avast4.ini file.