Inactive MalwareBytes not updating

pot1234Dreadlox

Posts: 106   +0
Hi, Running W7 sp1 Home premium 32 bit machine...

We have dowloaded Malware Bytes to start getting the logs for analysis but the program says 75 days out of date and the update fails with the following message

Program error updating (0,0,metadata integrity failure)

Any thoughts on how to get the update to stick? We have uninstalled and reinstalled MalwareBytes and also turned off the antivirus during the update. It gets to 100% and then shows the message.

Thanks in advance! cheers, DL
 
Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

========================================================

Is this a different computer than in your other topics?

If so, you know the drill.

Please, complete all steps listed here: https://www.techspot.com/community/...lware-removal-preliminary-instructions.58138/
Make sure, you PASTE all logs. If some log exceeds 50,000 characters post limit, split it between couple of replies.
Attached logs won't be reviewed.
Complete as many steps as you can.
 
Broni,
I am unable to update MalwareBytes on this machine for some reason, so I don't trust the logs.
I have attached them below, in case there is an issue...this computer is networked with another with a bug that we fixed earlier. Logs below

Malware log (not sure if it is reliable as the database didnt update and it said it is 75 days out of date)

Malwarebytes Anti-Malware (Trial) 1.61.0.1400
www.malwarebytes.org
Database version: v2012.06.04.04
Windows 7 Service Pack 1 x86 NTFS
Internet Explorer 9.0.8112.16421
Owner :: WEST [administrator]
Protection: Enabled
18/06/2012 7:38:51 PM
mbam-log-2012-06-18 (19-38-51).txt
Scan type: Full scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 278123
Time elapsed: 52 minute(s), 34 second(s)
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 0
(No malicious items detected)
Registry Values Detected: 0
(No malicious items detected)
Registry Data Items Detected: 0
(No malicious items detected)
Folders Detected: 0
(No malicious items detected)
Files Detected: 0
(No malicious items detected)
(end)
GMER log

GMER 1.0.15.15641 - http://www.gmer.net
Rootkit scan 2012-06-18 22:16:58
Windows 6.1.7601 Service Pack 1 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP2T0L0-2 WDC_WD3200AAJS-22L7A0 rev.01.03E01
Running: pu82zy4i.exe; Driver: C:\Users\Owner\AppData\Local\Temp\pgldqpow.sys

---- Kernel code sections - GMER 1.0.15 ----
.text ntkrnlpa.exe!ZwRollbackEnlistment + 140D 82C8B3C9 1 Byte [06]
.text ntkrnlpa.exe!KiDispatchInterrupt + 5A2 82CC4D52 19 Bytes [E0, 0F, BA, F0, 07, 73, 09, ...] {LOOPNZ 0x11; MOV EDX, 0x97307f0; MOV CR4, EAX; OR AL, 0x80; MOV CR4, EAX; RET ; MOV ECX, CR3}
? System32\drivers\haosr.sys The system cannot find the path specified. !
---- User code sections - GMER 1.0.15 ----
.text C:\Windows\system32\svchost.exe[772] kernel32.dll!CreateProcessW + 2 76D3204F 8 Bytes JMP 5FF4E43F C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[772] kernel32.dll!CreateProcessA + 2 76D32084 8 Bytes JMP 5FF4E2E3 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[772] kernel32.dll!LoadLibraryExW + 2 76D7507B 9 Bytes JMP 5FF4DD6F C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[772] kernel32.dll!GetProcAddress 76D7CC94 5 Bytes JMP 5FF4DECC C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[772] kernel32.dll!FreeLibrary 76D7EF67 5 Bytes JMP 5FF4E028 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[772] ADVAPI32.dll!CreateProcessAsUserW 7777C592 5 Bytes JMP 5FF4E6F8 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[772] ADVAPI32.dll!CreateProcessAsUserA + 2 777B253A 8 Bytes JMP 5FF4E853 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[772] ADVAPI32.dll!CreateProcessWithLogonW + 2 777B52EB 6 Bytes JMP 5FF4E59B C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[772] SHELL32.dll!SHCreateProcessAsUserW 761C6710 8 Bytes JMP 5FF4E9AD C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\System32\svchost.exe[880] kernel32.dll!CreateProcessW + 2 76D3204F 5 Bytes JMP 5FF4E440 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\System32\svchost.exe[880] kernel32.dll!CreateProcessA + 2 76D32084 5 Bytes JMP 5FF4E2E4 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\System32\svchost.exe[880] kernel32.dll!LoadLibraryExW + 2 76D7507B 4 Bytes JMP 5FF4DD70 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\System32\svchost.exe[880] kernel32.dll!LoadLibraryExW + 7 76D75080 4 Bytes JMP 0767E115
.text C:\Windows\System32\svchost.exe[880] kernel32.dll!GetProcAddress 76D7CC94 5 Bytes JMP 5FF4DECC C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\System32\svchost.exe[880] kernel32.dll!FreeLibrary 76D7EF67 5 Bytes JMP 5FF4E028 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\System32\svchost.exe[880] ADVAPI32.dll!CreateProcessAsUserW 7777C592 5 Bytes JMP 5FF4E6F8 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\System32\svchost.exe[880] ADVAPI32.dll!CreateProcessAsUserA + 2 777B253A 5 Bytes JMP 5FF4E854 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\System32\svchost.exe[880] ADVAPI32.dll!CreateProcessWithLogonW + 2 777B52EB 6 Bytes JMP 5FF4E59C C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\System32\svchost.exe[880] SHELL32.dll!SHCreateProcessAsUserW 761C6710 8 Bytes JMP 5FF4E9AE C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1100] kernel32.dll!CreateProcessW 76D3204D 7 Bytes JMP 5FF4E43F C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1100] kernel32.dll!CreateProcessA 76D32082 7 Bytes JMP 5FF4E2E3 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1100] kernel32.dll!LoadLibraryExW 76D75079 6 Bytes JMP 5FF4DD6F C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1100] kernel32.dll!GetProcAddress 76D7CC94 6 Bytes JMP 5FF4DECB C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1100] kernel32.dll!FreeLibrary 76D7EF67 6 Bytes JMP 5FF4E027 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1100] ADVAPI32.dll!CreateProcessAsUserW 7777C592 6 Bytes JMP 5FF4E6F7 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1100] ADVAPI32.dll!CreateProcessAsUserA 777B2538 7 Bytes JMP 5FF4E853 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1100] ADVAPI32.dll!CreateProcessWithLogonW 777B52E9 8 Bytes JMP 5FF4E59B C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1196] kernel32.dll!CreateProcessW + 2 76D3204F 8 Bytes JMP 5FF4E43F C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1196] kernel32.dll!CreateProcessA + 2 76D32084 8 Bytes JMP 5FF4E2E3 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1196] kernel32.dll!LoadLibraryExW + 2 76D7507B 9 Bytes JMP 5FF4DD6F C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1196] kernel32.dll!GetProcAddress 76D7CC94 5 Bytes JMP 5FF4DECC C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1196] kernel32.dll!FreeLibrary 76D7EF67 5 Bytes JMP 5FF4E028 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1196] ADVAPI32.dll!CreateProcessAsUserW 7777C592 5 Bytes JMP 5FF4E6F8 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1196] ADVAPI32.dll!CreateProcessAsUserA + 2 777B253A 8 Bytes JMP 5FF4E853 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1196] ADVAPI32.dll!CreateProcessWithLogonW + 2 777B52EB 6 Bytes JMP 5FF4E59B C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1392] kernel32.dll!CreateProcessW + 2 76D3204F 5 Bytes JMP 5FF4E440 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1392] kernel32.dll!CreateProcessA + 2 76D32084 5 Bytes JMP 5FF4E2E4 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1392] kernel32.dll!LoadLibraryExW + 2 76D7507B 4 Bytes JMP 5FF4DD70 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1392] kernel32.dll!LoadLibraryExW + 7 76D75080 4 Bytes JMP 0767E115
.text C:\Windows\system32\svchost.exe[1392] kernel32.dll!GetProcAddress 76D7CC94 5 Bytes JMP 5FF4DECC C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1392] kernel32.dll!FreeLibrary 76D7EF67 5 Bytes JMP 5FF4E028 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1392] ADVAPI32.dll!CreateProcessAsUserW 7777C592 5 Bytes JMP 5FF4E6F8 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1392] ADVAPI32.dll!CreateProcessAsUserA + 2 777B253A 5 Bytes JMP 5FF4E854 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1392] ADVAPI32.dll!CreateProcessWithLogonW + 2 777B52EB 6 Bytes JMP 5FF4E59C C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1488] kernel32.dll!CreateProcessW 76D3204D 5 Bytes JMP 5FF4E440 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1488] kernel32.dll!CreateProcessA 76D32082 5 Bytes JMP 5FF4E2E4 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1488] kernel32.dll!LoadLibraryExW 76D75079 5 Bytes JMP 5FF4DD70 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1488] kernel32.dll!GetProcAddress 76D7CC94 5 Bytes JMP 5FF4DECC C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1488] kernel32.dll!FreeLibrary 76D7EF67 5 Bytes JMP 5FF4E028 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1488] ADVAPI32.dll!CreateProcessAsUserW 7777C592 5 Bytes JMP 5FF4E6F8 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1488] ADVAPI32.dll!CreateProcessAsUserA 777B2538 5 Bytes JMP 5FF4E854 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[1488] ADVAPI32.dll!CreateProcessWithLogonW 777B52E9 5 Bytes JMP 5FF4E59C C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[2820] kernel32.dll!CreateProcessW 76D3204D 7 Bytes JMP 5FF4E43F C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[2820] kernel32.dll!CreateProcessA 76D32082 7 Bytes JMP 5FF4E2E3 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[2820] kernel32.dll!LoadLibraryExW 76D75079 6 Bytes JMP 5FF4DD6F C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[2820] kernel32.dll!GetProcAddress 76D7CC94 6 Bytes JMP 5FF4DECB C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[2820] kernel32.dll!FreeLibrary 76D7EF67 6 Bytes JMP 5FF4E027 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[2820] ADVAPI32.dll!CreateProcessAsUserW 7777C592 6 Bytes JMP 5FF4E6F7 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[2820] ADVAPI32.dll!CreateProcessAsUserA 777B2538 7 Bytes JMP 5FF4E853 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[2820] ADVAPI32.dll!CreateProcessWithLogonW 777B52E9 8 Bytes JMP 5FF4E59B C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[2820] SHELL32.dll!SHCreateProcessAsUserW 761C6710 8 Bytes JMP 5FF4E9AF C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[3060] kernel32.dll!CreateProcessW 76D3204D 7 Bytes JMP 5FF4E43F C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[3060] kernel32.dll!CreateProcessA 76D32082 7 Bytes JMP 5FF4E2E3 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[3060] kernel32.dll!LoadLibraryExW 76D75079 6 Bytes JMP 5FF4DD6F C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[3060] kernel32.dll!GetProcAddress 76D7CC94 6 Bytes JMP 5FF4DECB C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[3060] kernel32.dll!FreeLibrary 76D7EF67 6 Bytes JMP 5FF4E027 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[3060] ADVAPI32.dll!CreateProcessAsUserW 7777C592 6 Bytes JMP 5FF4E6F7 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[3060] ADVAPI32.dll!CreateProcessAsUserA 777B2538 7 Bytes JMP 5FF4E853 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\system32\svchost.exe[3060] ADVAPI32.dll!CreateProcessWithLogonW 777B52E9 8 Bytes JMP 5FF4E59B C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\System32\svchost.exe[5332] kernel32.dll!CreateProcessW + 2 76D3204F 5 Bytes JMP 5FF4E440 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\System32\svchost.exe[5332] kernel32.dll!CreateProcessA + 2 76D32084 5 Bytes JMP 5FF4E2E4 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\System32\svchost.exe[5332] kernel32.dll!LoadLibraryExW + 2 76D7507B 4 Bytes JMP 5FF4DD70 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\System32\svchost.exe[5332] kernel32.dll!LoadLibraryExW + 7 76D75080 4 Bytes JMP 0767E115
.text C:\Windows\System32\svchost.exe[5332] kernel32.dll!GetProcAddress 76D7CC94 5 Bytes JMP 5FF4DECC C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\System32\svchost.exe[5332] kernel32.dll!FreeLibrary 76D7EF67 5 Bytes JMP 5FF4E028 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\System32\svchost.exe[5332] ADVAPI32.dll!CreateProcessAsUserW 7777C592 5 Bytes JMP 5FF4E6F8 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\System32\svchost.exe[5332] ADVAPI32.dll!CreateProcessAsUserA + 2 777B253A 5 Bytes JMP 5FF4E854 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\System32\svchost.exe[5332] ADVAPI32.dll!CreateProcessWithLogonW + 2 777B52EB 6 Bytes JMP 5FF4E59C C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Windows\System32\svchost.exe[5332] SHELL32.dll!SHCreateProcessAsUserW 761C6710 8 Bytes JMP 5FF4E9AE C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] kernel32.dll!CreateProcessW + 2 76D3204F 5 Bytes JMP 5FF4E440 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] kernel32.dll!CreateProcessA + 2 76D32084 5 Bytes JMP 5FF4E2E4 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] kernel32.dll!VirtualProtect + 2 76D72BCF 4 Bytes JMP 5FF53B4C C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] kernel32.dll!VirtualProtect + 7 76D72BD4 4 Bytes JMP 0767BC69
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] kernel32.dll!LoadLibraryExW + 2 76D7507B 4 Bytes JMP 5FF4DD70 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] kernel32.dll!LoadLibraryExW + 7 76D75080 4 Bytes JMP 0767E115
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] kernel32.dll!GetProcAddress 76D7CC94 5 Bytes JMP 5FF4DECC C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] kernel32.dll!FreeLibrary 76D7EF67 5 Bytes JMP 5FF4E028 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] kernel32.dll!DebugActiveProcess + 2 76DB738E 8 Bytes JMP 5FF544D0 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] kernel32.dll!VirtualProtectEx + 2 76DBFD53 4 Bytes JMP 5FF539F0 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] kernel32.dll!VirtualProtectEx + 7 76DBFD58 4 Bytes JMP 076C8DED
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!SetUserObjectSecurity + 2 77252287 6 Bytes JMP 5FF53893 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!BroadcastSystemMessageExW + 2 77254257 8 Bytes JMP 5FF504E3 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!BroadcastSystemMessageW + 2 77257CBA 7 Bytes JMP 5FF5022B C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!PostThreadMessageA + 2 7725AD0B 8 Bytes JMP 5FF4F337 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!SendMessageA + 2 7725AD62 7 Bytes JMP 5FF4EDC7 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!PostMessageA + 2 7725B448 6 Bytes JMP 5FF4F07F C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!SendNotifyMessageW + 2 7725C88C 6 Bytes JMP 5FF4FCBB C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!SetWindowsHookExW + 2 7725E30E 8 Bytes JMP 5FF53E03 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!SendMessageTimeoutW + 2 7725E45B 8 Bytes JMP 5FF4FA03 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!PostThreadMessageW + 2 7725EEFE 6 Bytes JMP 5FF4F493 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!SendMessageCallbackW + 2 77262F7D 8 Bytes JMP 5FF4F74B C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!PostMessageW + 2 7726447D 7 Bytes JMP 5FF4F1DB C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!SendMessageW + 2 7726553B 7 Bytes JMP 5FF4EF23 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!SendNotifyMessageA + 2 7727493E 6 Bytes JMP 5FF4FB5F C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!SendDlgItemMessageW + 2 772770DA 7 Bytes JMP 5FF4FF73 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!SendDlgItemMessageA + 2 77277243 7 Bytes JMP 5FF4FE17 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!OpenClipboard + 2 77284480 7 Bytes JMP 5FF4D95B C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!SetWindowsHookExA + 2 77286D0E 8 Bytes JMP 5FF53CA7 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!SendMessageTimeoutA + 2 77286DAB 8 Bytes JMP 5FF4F8A7 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!SetWindowsHookA + 2 7729B643 8 Bytes JMP 5FF53F5F C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!SetWindowsHookW + 2 7729B65E 8 Bytes JMP 5FF540BB C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!EndTask + 2 7729FD68 6 Bytes JMP 5FF4EC6B C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!ExitWindowsEx + 2 772A06C9 6 Bytes JMP 5FF54FB3 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!BroadcastSystemMessageExA + 2 772B3B25 8 Bytes JMP 5FF50387 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!BroadcastSystemMessage + 2 772B3B4C 7 Bytes JMP 5FF500CF C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] USER32.dll!SendMessageCallbackA + 2 772B3E8D 8 Bytes JMP 5FF4F5EF C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!EnumDependentServicesW 77771E3A 7 Bytes JMP 5FF52016 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!StartServiceW 77777974 5 Bytes JMP 5FF513DC C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!QueryServiceStatusEx 7777798C 5 Bytes JMP 5FF51694 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!SetFileSecurityW 777779C3 5 Bytes JMP 5FF5306C C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!SetSecurityInfo + 2 77779EE1 6 Bytes JMP 5FF53480 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!SetNamedSecurityInfoW + 2 77779FE4 6 Bytes JMP 5FF53738 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!EnumServicesStatusExW 7777B466 7 Bytes JMP 5FF52AF6 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!QueryServiceConfigW 7777B537 5 Bytes JMP 5FF51AA8 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!CreateProcessAsUserW 7777C592 5 Bytes JMP 5FF4E6F8 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!OpenServiceW 7777CA4C 5 Bytes JMP 5FF50FC8 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!OpenSCManagerW 7777CA64 5 Bytes JMP 5FF50A58 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!QueryServiceStatus 77782A86 5 Bytes JMP 5FF51538 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!OpenSCManagerA 77782BD8 5 Bytes JMP 5FF508FC C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!OpenServiceA 77782BF0 5 Bytes JMP 5FF50E6C C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!AdjustTokenPrivileges 7778418E 5 Bytes JMP 5FF52DB4 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!SetKernelObjectSecurity 77784645 5 Bytes JMP 5FF531C8 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!CreateServiceW 7779712C 5 Bytes JMP 5FF50D10 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!ControlService 77797144 5 Bytes JMP 5FF517F0 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!DeleteService 7779715C 5 Bytes JMP 5FF51124 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!QueryServiceConfigA 77799A4F 5 Bytes JMP 5FF5194C C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!EnumServicesStatusExA 7779A3E2 7 Bytes JMP 5FF5299A C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!CreateProcessAsUserA + 2 777B253A 5 Bytes JMP 5FF4E854 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!ChangeServiceConfig2A + 2 777B30CA 9 Bytes JMP 5FF5242C C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!ChangeServiceConfig2W + 2 777B30DA 9 Bytes JMP 5FF52588 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!ChangeServiceConfigA + 2 777B30EA 9 Bytes JMP 5FF52174 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!ChangeServiceConfigW + 2 777B30FA 9 Bytes JMP 5FF522D0 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!CreateServiceA + 2 777B315A 9 Bytes JMP 5FF50BB4 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!QueryServiceConfig2A + 2 777B33EB 9 Bytes JMP 5FF51C04 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!QueryServiceConfig2W + 2 777B33FB 9 Bytes JMP 5FF51D60 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!SetServiceObjectSecurity + 2 777B3535 9 Bytes JMP 5FF53324 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!StartServiceA + 2 777B3545 9 Bytes JMP 5FF51280 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!CreateProcessWithLogonW + 2 777B52EB 6 Bytes JMP 5FF4E59C C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!InitiateSystemShutdownW + 2 777CDA6F 6 Bytes JMP 5FF548E8 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!InitiateSystemShutdownExW + 2 777CDB3C 6 Bytes JMP 5FF54BA0 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!AbortSystemShutdownW + 2 777CDD62 7 Bytes JMP 5FF54E58 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!EnumServicesStatusA 777D2021 7 Bytes JMP 5FF526E2 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!EnumDependentServicesA 777D2104 7 Bytes JMP 5FF51EBA C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ADVAPI32.dll!EnumServicesStatusW + 2 777D2223 5 Bytes JMP 5FF52840 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ole32.dll!CoGetClassObject + 2 771254AF 8 Bytes JMP 5FF4D3EB C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ole32.dll!CoInitializeEx + 2 771309AF 6 Bytes JMP 5FF4D133 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ole32.dll!CoCreateInstanceEx + 2 77139D50 7 Bytes JMP 5FF4D28F C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ole32.dll!CoGetInstanceFromFile + 2 771B340D 8 Bytes JMP 5FF4D547 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
.text C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] ole32.dll!CoGetInstanceFromIStorage + 2 771D0F09 8 Bytes JMP 5FF4D6A3 C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
---- User IAT/EAT - GMER 1.0.15 ----
IAT C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe[6916] @ C:\Windows\system32\ole32.dll [USER32.dll!SetWindowsHookExW] [5FF53E04] C:\Windows\system32\UmxSbxw.dll (User mode executive module DLL/CA)
---- Devices - GMER 1.0.15 ----
Device \Driver\ACPI_HAL \Device\00000046 halmacpi.dll (Hardware Abstraction Layer DLL/Microsoft Corporation)
AttachedDevice \Driver\volmgr \Device\HarddiskVolume1 fvevol.sys (BitLocker Drive Encryption Driver/Microsoft Corporation)
AttachedDevice \Driver\volmgr \Device\HarddiskVolume2 fvevol.sys (BitLocker Drive Encryption Driver/Microsoft Corporation)
AttachedDevice \Driver\volmgr \Device\HarddiskVolume3 fvevol.sys (BitLocker Drive Encryption Driver/Microsoft Corporation)
AttachedDevice \Driver\volmgr \Device\HarddiskVolume4 fvevol.sys (BitLocker Drive Encryption Driver/Microsoft Corporation)
AttachedDevice \Driver\volmgr \Device\HarddiskVolume5 fvevol.sys (BitLocker Drive Encryption Driver/Microsoft Corporation)
---- EOF - GMER 1.0.15 ----
 
DDS log

.
DDS (Ver_2011-08-26.01) - NTFSx86
Internet Explorer: 9.0.8112.16421
Run by Owner at 22:18:23 on 2012-06-18
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.61.1033.18.2013.885 [GMT 8:00]
.
AV: CA Anti-Virus Plus *Disabled/Updated* {57B5C44D-AAB5-DBC9-741B-542BE5A132EA}
SP: CA Anti-Virus Plus *Disabled/Updated* {ECD425A9-8C8F-D447-4EAB-6F599E267857}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: CA Personal Firewall *Enabled* {6F8E4568-E0DA-DA91-5F44-FD1E1B727591}
.
============== Running Processes ===============
.
C:\Windows\system32\wininit.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files\Application Updater\ApplicationUpdater.exe
C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus Plus\caamsvc.exe
C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus Plus\isafe.exe
C:\Windows\system32\taskhost.exe
C:\Program Files\CA\CA Internet Security Suite\ccschedulersvc.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files\CA\PCPitstopScheduleService.exe
C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Program Files\CA\SharedComponents\TMEngine\UmxEngine.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Program Files\CA\CA Internet Security Suite\ccEvtMgr.exe
C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Program Files\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
C:\Program Files\CA\CA Internet Security Suite\ccprovsp.exe
C:\Program Files\eMachines\Hotkey Utility\HotkeyUtility.exe
C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
C:\Program Files\CA\CA Internet Security Suite\casc.exe
C:\Windows\System32\spool\drivers\w32x86\3\CNAP2LAK.EXE
C:\Windows\system32\spool\DRIVERS\W32X86\3\CNAP2RPK.EXE
C:\Windows\system32\spool\DRIVERS\W32X86\3\CNAC9SWK.EXE
C:\Windows\system32\mdmcls32.exe
C:\Windows\system32\SearchIndexer.exe
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Program Files\CA\CA Internet Security Suite\ccprovep.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\system32\DllHost.exe
C:\Windows\system32\DllHost.exe
C:\Windows\system32\conhost.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.iinet.net.au/index.html
uDefault_Page_URL = hxxp://emachines.msn.com
uSearch Page =
uSearch Bar =
mDefault_Page_URL = hxxp://emachines.msn.com
mStart Page = hxxp://www.bigseekpro.com/pdfcreator1/{B50E16FD-C2E6-4036-A9A0-1583447D01F1}
uURLSearchHooks: pdfforge Toolbar: {b922d405-6d13-4a2b-ae89-08a030da4402} - c:\program files\pdfforge toolbar\ie\5.8\pdfforgeToolbarIE.dll
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: CA Anti-Phishing Toolbar Helper: {45011cf5-e4a9-4f13-9093-f30a784eb9b2} - c:\program files\ca\ca internet security suite\ca anti-phishing\toolbar\caIEToolbar.dll
BHO: Windows Live ID Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - c:\program files\common files\microsoft shared\windows live\WindowsLiveLogin.dll
BHO: pdfforge Toolbar: {b922d405-6d13-4a2b-ae89-08a030da4402} - c:\program files\pdfforge toolbar\ie\5.8\pdfforgeToolbarIE.dll
TB: CA Anti-Phishing Toolbar: {0123b506-0ad9-43aa-b0cf-916c122ad4c5} - c:\program files\ca\ca internet security suite\ca anti-phishing\toolbar\caIEToolbar.dll
TB: pdfforge Toolbar: {b922d405-6d13-4a2b-ae89-08a030da4402} - c:\program files\pdfforge toolbar\ie\5.8\pdfforgeToolbarIE.dll
TB: {10134636-E7AF-4AC5-A1DC-C7C44BB97D81} - No File
mRun: [Hotkey Utility] c:\program files\emachines\hotkey utility\HotkeyUtility.exe
mRun: [RtHDVCpl] c:\program files\realtek\audio\hda\RtHDVCpl.exe -s
mRun: [cctray] "c:\program files\ca\ca internet security suite\casc.exe"
mRun: [CNAP2 Launcher] c:\windows\system32\spool\drivers\w32x86\3\CNAP2LAK.EXE
mRun: [<NO NAME>]
mRun: [Malwarebytes' Anti-Malware] "c:\program files\malwarebytes' anti-malware\mbamgui.exe" /starttray
mPolicies-system: ConsentPromptBehaviorAdmin = 5 (0x5)
mPolicies-system: ConsentPromptBehaviorUser = 3 (0x3)
mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
mPolicies-system: PromptOnSecureDesktop = 0 (0x0)
IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - c:\program files\windows live\writer\WriterBrowserExtension.dll
LSP: winsflt.dll
LSP: c:\windows\system32\VetRedir.dll
DPF: {070DC617-E3B7-468B-A29C-D4E84FAE938C} - hxxp://utilities.pcpitstop.com/pctuneup2/controls/pctuneup.cab
DPF: {17492023-C23A-453E-A040-C7C580BBF700} - hxxp://download.microsoft.com/download/E/5/6/E5611B10-0D6D-4117-8430-A67417AA88CD/LegitCheckControl.cab
TCP: DhcpNameServer = 10.1.1.1
TCP: Interfaces\{C188FFB2-F633-4F89-B6FE-D6B968E6CBAA} : NameServer = 198.142.0.51 61.88.88.88
TCP: Interfaces\{E2F07A0A-CC9D-4DAE-A92C-031BCC389E0F} : DhcpNameServer = 10.1.1.1
Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - c:\program files\windows live\photo gallery\AlbumDownloadProtocolHandler.dll
Notify: igfxcui - igfxdev.dll
AppInit_DLLs: UmxSbxExw.dll
.
============= SERVICES / DRIVERS ===============
.
R0 KmxAMRT;KmxAMRT;c:\windows\system32\drivers\KmxAMRT.sys [2011-7-29 164944]
R0 KmxFw;KmxFw;c:\windows\system32\drivers\KmxFw.sys [2011-7-28 107088]
R1 KmxAgent;KmxAgent;c:\windows\system32\drivers\KmxAgent.sys [2011-7-29 83536]
R1 KmxFile;KmxFile;c:\windows\system32\drivers\KmxFile.sys [2011-7-29 63056]
R1 KmxFilter;HIPS Core Filter Driver;c:\windows\system32\drivers\KmxFilter.sys [2011-7-28 66128]
R2 Application Updater;Application Updater;c:\program files\application updater\ApplicationUpdater.exe [2012-5-25 785344]
R2 CAAMSvc;CAAMSvc;c:\program files\ca\ca internet security suite\ca anti-virus plus\CAAMSvc.exe [2011-8-19 206152]
R2 CAISafe;CAISafe;c:\program files\ca\ca internet security suite\ca anti-virus plus\isafe.exe [2011-8-19 222544]
R2 ccSchedulerSVC;CA Common Scheduler Service;c:\program files\ca\ca internet security suite\ccschedulersvc.exe [2011-8-19 206160]
R2 cvhsvc;Client Virtualization Handler;c:\program files\common files\microsoft shared\virtualization handler\CVHSVC.EXE [2012-1-4 822624]
R2 KmxCF;KmxCF;c:\windows\system32\drivers\KmxCF.sys [2011-7-29 152656]
R2 KmxSbx;KmxSbx;c:\windows\system32\drivers\KmxSbx.sys [2011-7-29 82000]
R2 MBAMService;MBAMService;c:\program files\malwarebytes' anti-malware\mbamservice.exe [2012-6-18 654408]
R2 PCPitstop Scheduling;PCPitstop Scheduling;c:\program files\ca\PCPitstopScheduleService.exe [2011-8-18 90296]
R2 sftlist;Application Virtualization Client;c:\program files\microsoft application virtualization client\sftlist.exe [2011-10-1 508776]
R2 UmxEngine;TM Engine;c:\program files\ca\sharedcomponents\tmengine\UmxEngine.exe [2011-4-4 662096]
R3 KmxCfg;KmxCfg;c:\windows\system32\drivers\KmxCfg.sys [2011-7-29 331344]
R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2012-6-18 22344]
R3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\drivers\Rt86win7.sys [2012-4-10 491112]
R3 Sftfs;Sftfs;c:\windows\system32\drivers\Sftfslh.sys [2011-10-1 579944]
R3 Sftplay;Sftplay;c:\windows\system32\drivers\Sftplaylh.sys [2011-10-1 194408]
R3 Sftredir;Sftredir;c:\windows\system32\drivers\Sftredirlh.sys [2011-10-1 21864]
R3 Sftvol;Sftvol;c:\windows\system32\drivers\Sftvollh.sys [2011-10-1 19304]
R3 sftvsa;Application Virtualization Service Agent;c:\program files\microsoft application virtualization client\sftvsa.exe [2011-10-1 219496]
R3 WinExtManager;WinSock Extention Manager;c:\windows\system32\mdmcls32.exe [2011-8-19 3207184]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\system32\macromed\flash\FlashPlayerUpdateService.exe [2012-6-5 257696]
S3 aver7700;AVerMedia aver7700 DVB-T;c:\windows\system32\drivers\aver7700.sys [2011-5-14 165504]
S3 b57nd60x;Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0;c:\windows\system32\drivers\b57nd60x.sys [2009-7-14 229888]
S3 ExtremeVSSService;Extreme VSS Service;c:\program files\superflexible\ExtremeVSS.exe [2011-5-14 3196800]
S3 GREGService;GREGService;c:\program files\emachines\registration\GREGsvc.exe [2010-1-8 23584]
S3 osppsvc;Office Software Protection Platform;c:\program files\common files\microsoft shared\officesoftwareprotectionplatform\OSPPSVC.EXE [2010-1-9 4640000]
S3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\TsUsbFlt.sys [2011-6-23 52224]
S3 Updater Service;Updater Service;c:\program files\emachines\emachines updater\UpdaterService.exe [2010-9-3 243232]
S3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\wat\WatAdminSvc.exe [2011-6-20 1343400]
S3 WinSvchostManager;WinSock Svchost Manager;c:\windows\system32\svcprs32.exe [2011-8-19 2760720]
S4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\windows live\mesh\wlcrasvc.exe [2010-9-23 51040]
.
=============== Created Last 30 ================
.
2012-06-18 08:48:19 22344 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-06-18 08:48:19 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2012-06-18 08:37:25 -------- d-----w- c:\users\owner\appdata\roaming\Malwarebytes
2012-06-18 08:37:18 -------- d-----w- c:\programdata\Malwarebytes
2012-06-15 00:14:20 183808 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2012-06-15 00:14:19 2342400 ----a-w- c:\windows\system32\msi.dll
2012-06-15 00:14:18 2343936 ----a-w- c:\windows\system32\win32k.sys
2012-06-15 00:14:17 8192 ----a-w- c:\windows\system32\rdrmemptylst.exe

2012-06-15 00:14:17 58880 ----a-w- c:\windows\system32\rdpwsx.dll
2012-06-15 00:14:17 129536 ----a-w- c:\windows\system32\rdpcorekmts.dll
2012-06-15 00:14:16 164352 ----a-w- c:\windows\system32\profsvc.dll
2012-06-15 00:14:11 140288 ----a-w- c:\windows\system32\cryptsvc.dll
2012-06-15 00:14:11 1158656 ----a-w- c:\windows\system32\crypt32.dll
2012-06-15 00:14:11 103936 ----a-w- c:\windows\system32\cryptnet.dll
2012-06-05 04:01:28 419488 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2012-05-26 06:56:20 -------- d-----w- c:\program files\pdfforge Toolbar
2012-05-26 06:56:20 -------- d-----w- c:\program files\common files\Spigot
2012-05-26 06:56:20 -------- d-----w- c:\program files\Application Updater
.
==================== Find3M ====================
.
2012-06-05 04:01:28 70304 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2012-05-17 22:45:37 1800192 ----a-w- c:\windows\system32\jscript9.dll
2012-05-17 22:35:47 1129472 ----a-w- c:\windows\system32\wininet.dll
2012-05-17 22:35:39 1427968 ----a-w- c:\windows\system32\inetcpl.cpl
2012-05-17 22:29:45 142848 ----a-w- c:\windows\system32\ieUnatt.exe
2012-05-17 22:24:45 2382848 ----a-w- c:\windows\system32\mshtml.tlb
2012-03-31 04:39:37 3968368 ----a-w- c:\windows\system32\ntkrnlpa.exe
2012-03-31 04:39:37 3913072 ----a-w- c:\windows\system32\ntoskrnl.exe
2012-03-30 10:23:11 1291632 ----a-w- c:\windows\system32\drivers\tcpip.sys
2012-03-27 09:03:36 3204200 ----a-w- c:\windows\system32\drivers\RTKVHDA.sys
2012-03-21 07:55:24 2886656 ----a-w- c:\windows\system32\RCoRes.dat
.
============= FINISH: 22:20:05.60 ===============
 
Attach log

.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2011-08-26.01)
.
Microsoft Windows 7 Home Premium
Boot Device: \Device\HarddiskVolume2
Install Date: 14/05/2011 4:21:26 AM
System Uptime: 18/06/2012 7:34:31 PM (3 hours ago)
.
Motherboard: eMachines | | EL1850
Processor: Intel(R) Celeron(R) CPU E3400 @ 2.60GHz | CPU 1 | 2603/200mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 283 GiB total, 243.178 GiB free.
D: is CDROM ()
F: is Removable
G: is Removable
.
==== Disabled Device Manager Items =============
.
Class GUID: {eec5ad98-8080-425f-922a-dabf3de3f69a}
Description: Flash Reader
Device ID: WPDBUSENUMROOT\UMB\2&37C186B&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_MULTIPLE&PROD_FLASH_READER&REV_1.05#058F63616420&1#
Manufacturer: Multiple
Name: G:\
PNP Device ID: WPDBUSENUMROOT\UMB\2&37C186B&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_MULTIPLE&PROD_FLASH_READER&REV_1.05#058F63616420&1#
Service: WUDFRd
.
Class GUID: {eec5ad98-8080-425f-922a-dabf3de3f69a}
Description: Compact Flash
Device ID: WPDBUSENUMROOT\UMB\2&37C186B&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_GENERIC-&PROD_COMPACT_FLASH&REV_1.01#058F63616420&0#
Manufacturer: Generic-
Name: F:\
PNP Device ID: WPDBUSENUMROOT\UMB\2&37C186B&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_GENERIC-&PROD_COMPACT_FLASH&REV_1.01#058F63616420&0#
Service: WUDFRd
.
Class GUID: {36fc9e60-c465-11cf-8056-444553540000}
Description: Unknown Device
Device ID: USB\VID_0000&PID_0000\5&13318B5&0&2
Manufacturer: (Standard USB Host Controller)
Name: Unknown Device
PNP Device ID: USB\VID_0000&PID_0000\5&13318B5&0&2
Service:
.
==== System Restore Points ===================
.
RP100: 20/04/2012 1:53:23 PM - Scheduled Checkpoint
RP101: 1/05/2012 2:39:20 PM - Scheduled Checkpoint
RP102: 9/05/2012 9:24:59 AM - Scheduled Checkpoint
RP103: 14/05/2012 6:00:16 PM - Windows Update
RP104: 22/05/2012 12:00:04 AM - Scheduled Checkpoint
RP105: 29/05/2012 10:58:54 AM - Scheduled Checkpoint
RP106: 4/06/2012 6:00:14 PM - Windows Update
RP107: 11/06/2012 7:05:13 PM - Scheduled Checkpoint
RP108: 15/06/2012 6:00:16 PM - Windows Update
.
==== Installed Programs ======================
.
.
Acrobat.com
Adobe AIR
Adobe Flash Player 11 ActiveX
Adobe Reader 9.1 MUI
Advertising Center
Agatha Christie - Death on the Nile
APH placeholder
AVerMedia A808 (USB, DVB-T) 3.10.0.29
Bejeweled 2 Deluxe
Build-a-lot 2
CA Anti-Phishing
CA Anti-Spam
CA Anti-Virus Plus
CA Backup and Migration
CA Internet Security Suite
CA Parental Controls
CA PC Tune-Up 2.0.0.6
CA Personal Firewall
Canon LBP7200C
Canon MF Toolbox 4.9.1.1.mf03
Canon MF4100 Series
Chuzzle Deluxe
D3DX10
Diner Dash 2 Restaurant Rescue
DNAMigrator
eMachines Game Console
eMachines Games
eMachines Recovery Management
eMachines Registration
eMachines ScreenSaver
eMachines Updater
Exterminate3
Farm Frenzy
FATE
Final Drive Nitro
HIPS
Hotkey Utility
Identity Card
ImagXpress
Insaniquarium Deluxe
Intel(R) Control Center
Intel(R) Graphics Media Accelerator Driver
Intel(R) TV Wizard
Jewel Quest Solitaire 2
John Deere Drive Green
Junk Mail filter update
Malwarebytes Anti-Malware version 1.61.0.1400
Mesh Runtime
Microsoft .NET Framework 4 Client Profile
Microsoft Application Error Reporting
Microsoft Office 2010
Microsoft Office Click-to-Run 2010
Microsoft Office Starter 2010 - English
Microsoft Silverlight
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
MSVCRT
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
Nero 9 Essentials
Nero ControlCenter
Nero DiscSpeed
Nero DiscSpeed Help
Nero DriveSpeed
Nero DriveSpeed Help
Nero Express Help
Nero InfoTool
Nero InfoTool Help
Nero Installer
Nero Online Upgrade
Nero StartSmart
Nero StartSmart Help
Nero StartSmart OEM
NeroExpress
neroxml
Optus Wireless Broadband
PDFCreator
pdfforge Toolbar v5.8
Penguins!
Plants vs. Zombies
Polar Bowler
Polar Golfer
Presto! PageManager 7.15.11
Realtek Ethernet Controller Driver For Windows Vista and Later
Realtek High Definition Audio Driver
Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
Super Flexible File Synchronizer 5.40b
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
Virtual Villagers 4 - The Tree of Life
Welcome Center
Windows Driver Package - Realtek (RTL8167) Net (08/23/2011 7.048.0823.2011)
Windows Driver Package - Realtek (RTL8167) Net (11/23/2011 7.050.1123.2011)
Windows Driver Package - Realtek Semiconductor Corp. HD Audio Driver (03/27/2012 6.0.1.6602)
Windows Driver Package - Realtek Semiconductor Corp. HD Audio Driver (06/14/2011 6.0.1.6392)
Windows Driver Package - Realtek Semiconductor Corp. HD Audio Driver (07/07/2011 6.0.1.6410)
Windows Driver Package - Realtek Semiconductor Corp. HD Audio Driver (10/18/2011 6.0.1.6482)
Windows Driver Package - Realtek Semiconductor Corp. HD Audio Driver (12/13/2011 6.0.1.6526)
Windows Live Communications Platform
Windows Live Essentials
Windows Live ID Sign-in Assistant
Windows Live Installer
Windows Live Mail
Windows Live Mesh
Windows Live Mesh ActiveX Control for Remote Connections
Windows Live Messenger
Windows Live MIME IFilter
Windows Live Movie Maker
Windows Live Photo Common
Windows Live Photo Gallery
Windows Live PIMT Platform
Windows Live Remote Client
Windows Live Remote Client Resources
Windows Live Remote Service
Windows Live Remote Service Resources
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live UX Platform
Windows Live UX Platform Language Pack
Windows Live Writer
Windows Live Writer Resources
Zuma's Revenge
Zuma Deluxe
.
==== Event Viewer Messages From Past Week ========
.
18/06/2012 8:55:13 PM, Error: Microsoft-Windows-DistributedCOM [10016] - The machine-default permission settings do not grant Local Activation permission for the COM Server application with CLSID {5F36DC27-B076-4D0C-BD8C-7AEE14022193} and APPID {D3D96827-F7A7-4C54-A65F-EDC42D9EBB5E} to the user NT AUTHORITY\NETWORK SERVICE SID (S-1-5-20) from address LocalHost (Using LRPC). This security permission can be modified using the Component Services administrative tool.
18/06/2012 4:52:38 PM, Error: Disk [11] - The driver detected a controller error on \Device\Harddisk3\DR3.
18/06/2012 4:36:25 PM, Error: Disk [11] - The driver detected a controller error on \Device\Harddisk1\DR4.
18/06/2012 3:27:54 PM, Error: Microsoft-Windows-DistributedCOM [10016] - The machine-default permission settings do not grant Local Activation permission for the COM Server application with CLSID {5F36DC27-B076-4D0C-BD8C-7AEE14022193} and APPID {D3D96827-F7A7-4C54-A65F-EDC42D9EBB5E} to the user WEST\Owner SID (S-1-5-21-2657109753-3204081971-2238376874-1000) from address LocalHost (Using LRPC). This security permission can be modified using the Component Services administrative tool.
.
==== End Of File ===========================
 
Download Bootkit Remover to your desktop.

  • Unzip downloaded file to your Desktop.
  • Double-click on boot_cleaner.exe to run the program (Vista/7 users,right click on boot_cleaner.exe and click Run As Administrator).
  • It will show a Black screen with some data on it.
  • Right click on the screen and click Select All.
  • Press CTRL+C
  • Open a Notepad and press CTRL+V
  • Post the output back here.

===================================================

Download aswMBR to your desktop.
Double click the aswMBR.exe to run it.
If you see this question: Would you like to download latest Avast! virus definitions?" say "Yes".
Click the "Scan" button to start scan.
On completion of the scan click "Save log", save it to your desktop and post in your next reply.

NOTE. aswMBR will create MBR.dat file on your desktop. This is a copy of your MBR. Do NOT delete it.
 
Broni, thought I should send this through before I log off as it just finished. This is the machine that the MalwareBytes signatures would not update upon. Thanks for all your help in advance.......:)

bootkit log
Bootkit Remover
(c) 2009 Esage Lab
www.esagelab.com
Program version: 1.2.0.1
OS Version: Microsoft Windows 7 Home Premium Edition Service Pack 1 (build 7601)
, 32-bit
System volume is \\.\C:
\\.\C: -> \\.\PhysicalDrive0 at offset 0x00000003`a6500000
Boot sector MD5 is: bb4f1627d8b9beda49ac0d010229f3ff
Size Device Name MBR Status
--------------------------------------------
298 GB \\.\PhysicalDrive0 OK (DOS/Win32 Boot code found)

Done;
Press any key to quit...
aswMBR log
aswMBR version 0.9.9.1665 Copyright(c) 2011 AVAST Software
Run date: 2012-06-19 01:07:56
-----------------------------
01:07:56.193 OS Version: Windows 6.1.7601 Service Pack 1
01:07:56.193 Number of processors: 2 586 0x170A
01:07:56.208 ComputerName: WEST UserName:
01:07:56.817 Initialize success
01:21:16.901 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP2T0L0-2
01:21:16.901 Disk 0 Vendor: WDC_WD3200AAJS-22L7A0 01.03E01 Size: 305245MB BusType: 3
01:21:17.400 Disk 0 MBR read successfully
01:21:17.400 Disk 0 MBR scan
01:21:17.400 Disk 0 Windows 7 default MBR code
01:21:17.447 Disk 0 Partition 1 00 27 Hidden NTFS WinRE NTFS 14848 MB offset 2048
01:21:17.494 Disk 0 Partition 2 80 (A) 07 HPFS/NTFS NTFS 100 MB offset 30410752
01:21:17.541 Disk 0 Partition 3 00 07 HPFS/NTFS NTFS 290295 MB offset 30615552
01:21:18.056 Disk 0 scanning sectors +625140400
01:21:18.383 Disk 0 scanning C:\Windows\system32\drivers
01:22:19.021 Service scanning
01:22:34.731 Modules scanning
01:24:07.832 Disk 0 trace - called modules:
01:24:07.878 ntkrnlpa.exe CLASSPNP.SYS disk.sys ACPI.sys halmacpi.dll ataport.SYS intelide.sys PCIIDEX.SYS atapi.sys dxgkrnl.sys igdkmd32.sys dxgmms1.sys
01:24:07.910 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x860bbac8]
01:24:07.910 3 CLASSPNP.SYS[8927759e] -> nt!IofCallDriver -> [0x85b2f918]
01:24:07.910 5 ACPI.sys[88ac13d4] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP2T0L0-2[0x85b35030]
01:24:07.925 Scan finished successfully
01:28:16.570 Disk 0 MBR has been saved successfully to "C:\Users\Owner\Desktop\WESTlogs\MBR.dat"
01:28:16.570 The log file has been saved successfully to "C:\Users\Owner\Desktop\WESTlogs\aswMBR.txt"
 
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.
There are 4 different versions. If one of them won't run then download and try to run the other one.
Vista and Win7 users need to right click Rkill and choose Run as Administrator
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

* Rkill.com
* Rkill.scr
* Rkill.exe
  • Double-click on the Rkill icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.
Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
Broni, what a saga! We had to disable CA antivirus - took three attempts and 12 hours....here is the combo log...at last.!.. Not sure how to reinstall CA now, so sending this on a non-networked 'clean machine' :confused: DL PS by the time you get this I will probably be off line bec of thetime difference but will attend in the morning Aus time.

ComboFix 12-06-16.02 - Owner 19/06/2012 10:47:17.2.2 - x86
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.61.1033.18.2013.1256 [GMT 8:00]
Running from: c:\users\Owner\Desktop\ComboFix.exe
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((( Files Created from 2012-05-19 to 2012-06-19 )))))))))))))))))))))))))))))))
.
.
2012-06-19 02:51 . 2012-06-19 02:51 -------- d-----w- c:\users\Default\AppData\Local\temp
2012-06-18 18:11 . 2012-06-19 02:55 -------- d-----w- c:\users\Owner\AppData\Local\temp
2012-06-18 08:48 . 2012-06-18 08:48 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2012-06-18 08:48 . 2012-04-04 07:56 22344 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-06-18 08:37 . 2012-06-18 08:37 -------- d-----w- c:\users\Owner\AppData\Roaming\Malwarebytes
2012-06-18 08:37 . 2012-06-18 08:53 -------- d-----w- c:\programdata\Malwarebytes
2012-06-15 00:14 . 2012-04-28 03:17 183808 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2012-06-15 00:14 . 2012-04-07 11:26 2342400 ----a-w- c:\windows\system32\msi.dll
2012-06-15 00:14 . 2012-05-15 01:05 2343936 ----a-w- c:\windows\system32\win32k.sys
2012-06-15 00:14 . 2012-04-26 04:45 58880 ----a-w- c:\windows\system32\rdpwsx.dll
2012-06-15 00:14 . 2012-04-26 04:45 129536 ----a-w- c:\windows\system32\rdpcorekmts.dll
2012-06-15 00:14 . 2012-04-26 04:41 8192 ----a-w- c:\windows\system32\rdrmemptylst.exe
2012-06-15 00:14 . 2012-05-01 04:44 164352 ----a-w- c:\windows\system32\profsvc.dll
2012-06-15 00:14 . 2012-04-24 04:36 140288 ----a-w- c:\windows\system32\cryptsvc.dll
2012-06-15 00:14 . 2012-04-24 04:36 1158656 ----a-w- c:\windows\system32\crypt32.dll
2012-06-15 00:14 . 2012-04-24 04:36 103936 ----a-w- c:\windows\system32\cryptnet.dll
2012-06-05 04:01 . 2012-06-05 04:01 419488 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2012-05-26 06:56 . 2012-05-26 06:56 -------- d-----w- c:\program files\pdfforge Toolbar
2012-05-26 06:56 . 2012-05-26 06:56 -------- d-----w- c:\program files\Common Files\Spigot
2012-05-26 06:56 . 2012-05-26 06:56 -------- d-----w- c:\program files\Application Updater
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-06-05 04:01 . 2011-06-18 15:39 70304 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2012-03-31 04:39 . 2012-05-14 08:20 3968368 ----a-w- c:\windows\system32\ntkrnlpa.exe
2012-03-31 04:39 . 2012-05-14 08:20 3913072 ----a-w- c:\windows\system32\ntoskrnl.exe
2012-03-30 10:23 . 2012-05-14 08:20 1291632 ----a-w- c:\windows\system32\drivers\tcpip.sys
2012-03-27 09:03 . 2012-04-10 10:18 3204200 ----a-w- c:\windows\system32\drivers\RTKVHDA.sys
2012-03-21 07:55 . 2012-04-10 10:18 2886656 ----a-w- c:\windows\system32\RCoRes.dat
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Hotkey Utility"="c:\program files\eMachines\Hotkey Utility\HotkeyUtility.exe" [2010-08-04 611872]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RtHDVCpl.exe" [2012-03-27 10967656]
"CNAP2 Launcher"="c:\windows\system32\spool\DRIVERS\W32X86\3\CNAP2LAK.EXE" [2008-09-05 406944]
"Malwarebytes' Anti-Malware"="c:\program files\Malwarebytes' Anti-Malware\mbamgui.exe" [2012-04-04 462408]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest tspkg pku2u livessp
.
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R2 cvhsvc;Client Virtualization Handler;c:\program files\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [2012-01-04 822624]
R2 MBAMService;MBAMService;c:\program files\Malwarebytes' Anti-Malware\mbamservice.exe [2012-04-04 654408]
R2 PCPitstop Scheduling;PCPitstop Scheduling;c:\program files\CA\PCPitstopScheduleService.exe [x]
R2 sftlist;Application Virtualization Client;c:\program files\Microsoft Application Virtualization Client\sftlist.exe [2011-10-01 508776]
R3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-06-05 257696]
R3 aver7700;AVerMedia aver7700 DVB-T;c:\windows\system32\Drivers\aver7700.sys [2006-10-24 165504]
R3 ExtremeVSSService;Extreme VSS Service;c:\program files\SuperFlexible\ExtremeVSS.exe [2011-02-18 3196800]
R3 GREGService;GREGService;c:\program files\eMachines\Registration\GREGsvc.exe [2010-01-08 23584]
R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2012-04-04 22344]
R3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-01-09 4640000]
R3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt86win7.sys [2011-11-23 491112]
R3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys [2011-10-01 21864]
R3 sftvsa;Application Virtualization Service Agent;c:\program files\Microsoft Application Virtualization Client\sftvsa.exe [2011-10-01 219496]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-20 52224]
R3 Updater Service;Updater Service;c:\program files\eMachines\eMachines Updater\UpdaterService.exe [2010-01-28 243232]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [2011-06-20 1343400]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe [2010-09-23 51040]
S2 Application Updater;Application Updater;c:\program files\Application Updater\ApplicationUpdater.exe [2012-05-25 785344]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys [2011-10-01 579944]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys [2011-10-01 194408]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys [2011-10-01 19304]
.
.
Contents of the 'Scheduled Tasks' folder
.
2012-06-18 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-06-05 04:01]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.iinet.net.au/index.html
mStart Page = hxxp://www.bigseekpro.com/pdfcreator1/{B50E16FD-C2E6-4036-A9A0-1583447D01F1}
TCP: DhcpNameServer = 10.1.1.1
TCP: Interfaces\{C188FFB2-F633-4F89-B6FE-D6B968E6CBAA}: NameServer = 198.142.0.51 61.88.88.88
DPF: {070DC617-E3B7-468B-A29C-D4E84FAE938C} - hxxp://utilities.pcpitstop.com/pctuneup2/controls/pctuneup.cab
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Other Running Processes ------------------------
.
c:\program files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
c:\program files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
c:\windows\system32\WUDFHost.exe
c:\windows\system32\conhost.exe
c:\windows\system32\spool\DRIVERS\W32X86\3\CNAP2RPK.EXE
c:\windows\system32\spool\DRIVERS\W32X86\3\CNAC9SWK.EXE
c:\windows\system32\sppsvc.exe
.
**************************************************************************
.
Completion time: 2012-06-19 10:57:35 - machine was rebooted
ComboFix-quarantined-files.txt 2012-06-19 02:57
ComboFix2.txt 2012-06-18 18:17
.
Pre-Run: 270,063,321,088 bytes free
Post-Run: 269,668,249,600 bytes free
.
- - End Of File - - 46C1EC84768EA904FA76CD2943A35610
 
I don't see anything malicious there.

1. Uninstall Malwarebytes' Anti-Malware using Add/Remove programs in the control panel.
2. Restart your computer (very important).
3. Download and run this utility.
4. It will ask to restart your computer (please allow it to).
5. After the computer restarts, install the latest version from here.

Install fresh copy and see how it goes.
 
Broni, the computer will not reconnect to the internet....I had taken out the line. Have rebooted with line in but not connecting....so can't update new malware bytes or antivirus (which eventually did reinstall). Any suggestions? (Tearing hair out with frustration, DL)
 
Please download Farbar Service Scanner Download Link and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center/Action Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.
 
Hi Broni,
FSS log below. cheers, DL (thanks in advance.....)


FFS Log
Farbar Service Scanner Version: 19-06-2012 01
Ran by Owner (administrator) on 23-06-2012 at 10:40:58
Running from "C:\Users\Owner\Desktop\broni-west"
Microsoft Windows 7 Home Premium Service Pack 1 (X86)
Boot Mode: Normal
****************************************************************
Internet Services:
============
Dnscache Service is not running. Checking service configuration:
The start type of Dnscache service is OK.
The ImagePath of Dnscache service is OK.
The ServiceDll of Dnscache service is OK.
Dhcp Service is not running. Checking service configuration:
The start type of Dhcp service is OK.
The ImagePath of Dhcp service is OK.
The ServiceDll of Dhcp service is OK.

Connection Status:
==============
Attempt to access Local Host IP returned error: Localhost is blokked: Other errors
LAN connected.
Attempt to access Google IP returned error: Other errors
Attempt to access Google.com returned error: Other errors
Attempt to access Yahoo IP returned error: Other errors
Attempt to access Yahoo.com returned error: Other errors

Windows Firewall:
=============
MpsSvc Service is not running. Checking service configuration:
The start type of MpsSvc service is OK.
The ImagePath of MpsSvc service is OK.
The ServiceDll of MpsSvc service is OK.

Firewall Disabled Policy:
==================

System Restore:
============
System Restore Disabled Policy:
========================

Action Center:
============
Windows Update:
============
wuauserv Service is not running. Checking service configuration:
The start type of wuauserv service is OK.
The ImagePath of wuauserv service is OK.
The ServiceDll of wuauserv service is OK.
BITS Service is not running. Checking service configuration:
The start type of BITS service is OK.
The ImagePath of BITS service is OK.
The ServiceDll of BITS service is OK.

Windows Autoupdate Disabled Policy:
============================

Windows Defender:
==============
File Check:
========
C:\Windows\system32\nsisvc.dll => MD5 is legit
C:\Windows\system32\Drivers\nsiproxy.sys => MD5 is legit
C:\Windows\system32\dhcpcore.dll => MD5 is legit
C:\Windows\system32\Drivers\afd.sys => MD5 is legit
C:\Windows\system32\Drivers\tdx.sys => MD5 is legit
C:\Windows\system32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\system32\dnsrslvr.dll => MD5 is legit
C:\Windows\system32\mpssvc.dll => MD5 is legit
C:\Windows\system32\bfe.dll => MD5 is legit
C:\Windows\system32\Drivers\mpsdrv.sys => MD5 is legit
C:\Windows\system32\SDRSVC.dll => MD5 is legit
C:\Windows\system32\vssvc.exe => MD5 is legit
C:\Windows\system32\wscsvc.dll => MD5 is legit
C:\Windows\system32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\system32\wuaueng.dll => MD5 is legit
C:\Windows\system32\qmgr.dll => MD5 is legit
C:\Windows\system32\es.dll => MD5 is legit
C:\Windows\system32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\system32\svchost.exe => MD5 is legit
C:\Windows\system32\rpcss.dll => MD5 is legit

**** End of log ****
 
Something is not right but we're not dealing with any infection here.

In this forum, we make sure, your computer is free of malware and your computer is clean :)
Because the access to malware forum is very limited, your best option is to create new topic about your current issue, at Windows section.
You'll get more attention.
 
Back