# AdwCleaner 7.0.8.0 - Logfile created on Thu Apr 05 15:40:37 2018 # Updated on 2018/08/02 by Malwarebytes # Running on Windows 10 Home (X64) # Mode: clean # Support: https://www.malwarebytes.com/support ***** [ Services ] ***** Deleted: saiyitechnology Deleted: pgt_svc Deleted: 803cdc5ca8be3f407037673a41b4e6da Deleted: 9994d64aaaeff5c2d66915e8eaaff30f Deleted: fde1cc80a309b24634483ef5820c8d25 ***** [ Folders ] ***** Deleted: C:\Windows\System32\\SSL Deleted: C:\Windows\SysWOW64\\SSL Deleted: C:\ProgramData\yahoochrome_D Deleted: C:\ProgramData\Application Data\yahoochrome_D Deleted: C:\Users\All Users\yahoochrome_D Deleted: C:\Users\Thibaut\AppData\Local\Temp\ShutdownTime Deleted: C:\Users\Thibaut\AppData\Local\Temp\bestDownloader Deleted: C:\ProgramData\Logic Cramble Deleted: C:\ProgramData\Application Data\Logic Cramble Deleted: C:\Users\All Users\Logic Cramble Deleted: C:\ProgramData\PrefsSecure Deleted: C:\ProgramData\Application Data\PrefsSecure Deleted: C:\Users\All Users\PrefsSecure Deleted: C:\Users\Thibaut\AppData\Roaming\gplyra Deleted: C:\Program Files (x86)\FastDataX Deleted: C:\Users\Thibaut\AppData\Roaming\FastDataX Deleted: C:\Program Files (x86)\OneSystemCare Deleted: C:\Users\Thibaut\AppData\Roaming\OneSystemCare Deleted: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\One System Care Deleted: C:\Users\Thibaut\AppData\Roaming\One System Care Deleted: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Healer Deleted: C:\Users\Thibaut\AppData\Roaming\System Healer Deleted: C:\Program Files (x86)\SystemHealer Deleted: C:\Users\Thibaut\AppData\Roaming\SystemHealer Deleted: C:\Program Files (x86)\ProxyGate Deleted: C:\Users\Thibaut\AppData\Roaming\WidModule Deleted: C:\Program Files (x86)\nzctHtEYomUn Deleted: C:\Program Files (x86)\dmpYwNbvAIE Deleted: C:\Program Files (x86)\xgpUQycTQqVU2 Deleted: C:\Program Files (x86)\fBAefcjbU Deleted: C:\Program Files (x86)\LhRqTWvAWAkNC Deleted: C:\Program Files (x86)\HroDwsJolcQKhkTVgGR Deleted: C:\Windows\Temp\Smartbar Deleted: C:\Program Files\9994d64aaaeff5c2d66915e8eaaff30f Deleted: C:\Program Files\07ce339b491c48d9025e68824441aaef ***** [ Files ] ***** Deleted: C:\Users\Thibaut\AppData\Local\Main.dat Deleted: C:\Windows\System32\config\systemprofile\appdata\local\installationconfiguration.xml Deleted: C:\Users\Thibaut\appdata\local\installationconfiguration.xml Deleted: C:\Users\Thibaut\Desktop\Launch One System Care.lnk Deleted: C:\Users\Thibaut\Desktop\Launch System Healer.lnk Deleted: C:\Windows\System32\findit.xml Deleted: C:\Windows\SysWOW64\findit.xml ***** [ DLL ] ***** No malicious DLLs cleaned. ***** [ WMI ] ***** No malicious WMI cleaned. ***** [ Shortcuts ] ***** Cleaned: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk[%SNP% --disable-quic] Cleaned: C:\Users\Public\Desktop\Google Chrome.lnk[%SNP% --disable-quic] ***** [ Tasks ] ***** Deleted: One System Care Monitor Deleted: One System CarePeriod Deleted: FastDataX Task Deleted: System HealerStartUp Deleted: System HealerPeriod Deleted: System Healer Monitor Deleted: System Healer Delayed Deleted: PpWUtqNAktYcHMPNs2 Deleted: XblfzlrMwbeaKro2 Deleted: hesymncsXSHUyo Deleted: OXEQaMeQLrItgErZxsR2 Deleted: 9994d64aaaeff5c2d66915e8eaaff30f ***** [ Registry ] ***** Deleted: [Value] - HKCU\Software\Microsoft\Internet Explorer\SearchScopes|DefaultScope Deleted: [Value] - HKU\S-1-5-21-1210933278-3025636938-844832504-1001\Software\Microsoft\Internet Explorer\SearchScopes|DefaultScope Deleted: [Value] - HKU\S-1-5-21-1210933278-3025636938-844832504-1001\Software\Microsoft\Internet Explorer\SearchScopes|DefaultScope Deleted: [Value] - HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes|DefaultScope Deleted: [Key] - HKLM\SOFTWARE\Microsoft\DMunversion Deleted: [Key] - HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application Deleted: [Key] - HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application Deleted: [Key] - HKU\S-1-5-21-1210933278-3025636938-844832504-1001\Software\WajIEnhance Deleted: [Key] - HKCU\Software\WajIEnhance Deleted: [Key] - HKLM\SOFTWARE\SrcAAAesom Browser Enhancer Deleted: [Key] - HKLM\SOFTWARE\CLASSES\APPID\56BF5154-0B48-4ADB-902A-6C8B12E270D9 Deleted: [Value] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run|bestDownloader Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\gplyra Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{59A09B2C-E8FD-4756-ADEA-1436E9F8A74E}_is1 Deleted: [Key] - HKU\S-1-5-21-1210933278-3025636938-844832504-1001\Software\FastDataX Deleted: [Key] - HKCU\Software\FastDataX Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\FastDataX_is1 Deleted: [Key] - HKU\S-1-5-21-1210933278-3025636938-844832504-1001\Software\One System Care Deleted: [Key] - HKCU\Software\One System Care Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\OneSystemCare_is1 Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\E3605470-291B-44EB-8648-745EE356599A Deleted: [Key] - HKU\S-1-5-21-1210933278-3025636938-844832504-1001\Software\System Healer Deleted: [Key] - HKCU\Software\System Healer Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SystemHealer_is1 Deleted: [Key] - HKU\S-1-5-21-1210933278-3025636938-844832504-1001\Software\MICROSOFT\wewewe Deleted: [Key] - HKCU\Software\MICROSOFT\wewewe Deleted: [Key] - HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application Deleted: [Key] - HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application Deleted: [Key] - HKU\S-1-5-21-1210933278-3025636938-844832504-1001\Software\Microsoft\BigTime Deleted: [Key] - HKCU\Software\Microsoft\BigTime Deleted: [Key] - HKLM\SOFTWARE\Classes\CLSID\{C0D38E5A-7CF8-4105-8FE8-31B81443A114} Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C0D38E5A-7CF8-4105-8FE8-31B81443A114} Deleted: [Key] - HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{C0D38E5A-7CF8-4105-8FE8-31B81443A114} Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\11598763487076930564 Deleted: [Key] - HKLM\SOFTWARE\Microsoft\APreSam Deleted: [Key] - HKLM\SOFTWARE\Microsoft\NSaveA Deleted: [Key] - HKLM\SOFTWARE\Microsoft\PrAmNP Deleted: [Key] - HKLM\SOFTWARE\Microsoft\MPrForShutT Deleted: [Key] - HKLM\SOFTWARE\Microsoft\PrIncub Deleted: [Key] - HKU\S-1-5-21-1210933278-3025636938-844832504-1001\Software\Microsoft\{cc6eb6d8-85b7-435p-8b86-51e4d16ea76d} Deleted: [Key] - HKCU\Software\Microsoft\{cc6eb6d8-85b7-435p-8b86-51e4d16ea76d} ***** [ Firefox (and derivatives) ] ***** Plugin deleted: System Table - Plugin deleted: System Table - ***** [ Chromium (and derivatives) ] ***** No malicious Chromium entries deleted. ************************* ::Tracing keys deleted ::Winsock settings cleared ::Additional Actions: 0 ************************* C:/AdwCleaner/AdwCleaner[S0].txt - [8496 B] - [2018/4/5 15:39:8] ########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt ##########