cjoint

Publicité


Publicité

Format du document : text/plain

Prévisualisation

# AdwCleaner 7.0.1.0 - Logfile created on Fri Aug 04 14:15:16 2017
# Updated on 2017/05/08 by Malwarebytes
# Running on Windows 7 Home Premium (X64)
# Mode: clean
# Support: https://www.malwarebytes.com/support

***** [ Services ] *****

No malicious services deleted.

***** [ Folders ] *****

Deleted: C:\Windows\System32\\sstmp
Deleted: C:\Windows\SysWOW64\\sstmp
Deleted: C:\Windows\System32\config\systemprofile\AppData\Roaming\Tencent
Deleted: C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Tencent
Deleted: C:\Users\Default\AppData\Local\AdvinstAnalytics
Deleted: C:\Users\Default User\AppData\Local\AdvinstAnalytics
Deleted: C:\Program Files (x86)\Microleaves
Deleted: C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
Deleted: C:\ProgramData\{051B9612-4D82-42AC-8C63-CD2DCEDC1CB3}.log
Deleted: C:\ProgramData\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}.log
Deleted: C:\ProgramData\{23F3DA62-2D9E-4A69-B8D5-BE8E9E148092}.log
Deleted: C:\ProgramData\{40BF1E83-20EB-11D8-97C5-0009C5020658}.log
Deleted: C:\ProgramData\{44AFD825-9603-4521-9447-A6E1C5CA2F3D}
Deleted: C:\ProgramData\{4FC670EB-5F02-4B07-90DB-022B86BFEFD0}.log
Deleted: C:\ProgramData\{93E26451-CD9A-43A5-A2FA-C42392EA4001}
Deleted: C:\ProgramData\{9867824A-C86D-4A83-8F3C-E7A86BE0AFD3}.log
Deleted: C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log
Deleted: C:\ProgramData\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}.log
Deleted: C:\ProgramData\{d36dd326-7280-11d8-97c8-000129760cbe}.log
Deleted: C:\ProgramData\{D3742F82-1C1A-4DCC-ABBD-0E7C3C0185CC}


***** [ Files ] *****

Deleted: C:\Users\christophe\AppData\Roaming\Main.dat
Deleted: C:\Users\christophe\AppData\Roaming\\Installer.dat
Deleted: C:\END
Deleted: C:\TOSTACK
Deleted: C:\ProgramData\pclunst.exe
Deleted: C:\ProgramData\Application Data\pclunst.exe
Deleted: C:\Users\All Users\pclunst.exe


***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks deleted.

***** [ Registry ] *****

Deleted: [Key] - HKLM\SOFTWARE\PC
Deleted: [Key] - HKU\S-1-5-21-956854286-2875552604-2705551174-1001\Software\PC
Deleted: [Key] - HKCU\Software\PC
Deleted: [Key] - HKLM\SOFTWARE\Event Monitor
Deleted: [Key] - HKU\S-1-5-21-956854286-2875552604-2705551174-1001\Software\Event Monitor
Deleted: [Key] - HKCU\Software\Event Monitor
Deleted: [Key] - HKLM\SOFTWARE\InterSect Alliance
Deleted: [Key] - HKLM\SOFTWARE\msServer
Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{59B5A9CD-253D-4C41-A073-B387D4C9672D}
Deleted: [Key] - HKLM\SOFTWARE\Microsoft\DMunversion
Deleted: [Key] - HKLM\SYSTEM\CurrentControlSet\Control\Class\{0C95ABFE-4FB6-49DB-B22F-0E1F5FC4BEEC}
Deleted: [Key] - HKLM\SYSTEM\CurrentControlSet\Control\Class\{EEEFACB3-729F-4484-B66D-E7A7917BBFC1}
Deleted: [Value] - HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost|WinSAPSvc
Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Utatity.exe
Deleted: [Key] - HKLM\SOFTWARE\Microleaves
Deleted: [Key] - HKLM\SOFTWARE\ScreenShot
Deleted: [Value] - HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost|WINSNARE


***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries deleted.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries deleted.

*************************

::Tracing keys deleted
::Winsock settings cleared
::Additional Actions: 0



*************************

C:/AdwCleaner/AdwCleaner[S0].txt - [4112 B] - [2017/8/4 14:13:37]


########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt ##########

Publicité


Signaler le contenu de ce document

Publicité