Jump to content

adwcleaner keeps showing the same threat


talita

Recommended Posts

Hi, so last night I scanned my computer with the adwcleaner and it showed these threats in the log:

(this is after I removed them)


***** [ Tasks ] *****

Deleted       C:\Windows\System32\Tasks\RtkAudUService64_BG

***** [ Registry ] *****

Deleted       HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{13CA4E6E-B168-45EB-97AE-251A9BCA3D1B} 
Deleted       HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\RtkAudUService64_BG

I removed them and restarted the computer, when I scanned again it showed the same thing, now I've done it 4 times and it keep showing, how do I remove it completely?

Link to post
Share on other sites

Hi,   :welcome:

My name is Maurice. I will be helping and guiding you, going forward on this case.


We need to get information from this machine in order to have the proper detail to help you forward.
 NOTE: The tools and the information obtained is safe and not harmful to your privacy or your computer, please allow the programs to run if blocked by your system.

    Download Malwarebytes Support Tool
    
    
    Once the file is downloaded, open your Downloads folder/location of the downloaded file
    Double-click mb-support-1.4.0.615.exe to run the report
        You may be prompted by User Account Control (UAC) to allow changes to be made to your computer. Click Yes to consent.
        
    Place a checkmark next to Accept License Agreement and click Next
    You will be presented with a page stating, "Get Started!"

    Do NOT use the button “Start repair” !
    Click the Advanced tab on the left column
    
    Click the Gather Logs button
    
    A progress bar will appear and the program will proceed with getting logs from your computer
   
    Upon completion, click a file named mbst-grab-results.zip will be saved to your Desktop. Click OK
    Please attach the ZIP file in your next reply.

 

Thank you.

Edited by Maurice Naggar
Link to post
Share on other sites

I scanned 2 times already (with the adwcleaner) and it wasn't shown again and I also made a complete scan with my antivirus and it said the system is clean, the skipped files are some winrar archives I have and some other not found files.

Link to post
Share on other sites

log files from the antivirus?

I talked to the computer community and they said it is a software but not a virus, they sent me some instructions on how to remove it so now I'm doing, but if it doesn't work I'm going to do what you told me in the first reply.

Link to post
Share on other sites

# -------------------------------
# Malwarebytes AdwCleaner 7.3.0.0
# -------------------------------
# Build:    04-04-2019
# Database: 2019-04-03.1 (Local)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start:    07-01-2019
# Duration: 00:00:37
# OS:       Windows 10
# Scanned:  27198
# Detected: 3


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

PUP.Adware.Heuristic            C:\Windows\System32\Tasks\RtkAudUService64_BG

***** [ Registry ] *****

PUP.Adware.Heuristic            HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C25B3606-BB4E-419E-B6FB-D1CF871FA4A6} 
PUP.Adware.Heuristic            HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\RtkAudUService64_BG

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.


AdwCleaner[S00].txt - [1304 octets] - [31/05/2019 22:45:54]
AdwCleaner[C00].txt - [1470 octets] - [31/05/2019 22:46:55]
AdwCleaner[S01].txt - [1426 octets] - [16/06/2019 04:07:18]
AdwCleaner[C01].txt - [1592 octets] - [16/06/2019 04:08:28]
AdwCleaner[S02].txt - [1510 octets] - [16/06/2019 15:31:32]
AdwCleaner[S03].txt - [1571 octets] - [17/06/2019 23:42:20]
AdwCleaner[S04].txt - [1632 octets] - [18/06/2019 19:51:01]
AdwCleaner[S05].txt - [1693 octets] - [19/06/2019 22:12:10]
AdwCleaner[S06].txt - [1792 octets] - [23/06/2019 21:51:19]
AdwCleaner[C06].txt - [1958 octets] - [23/06/2019 21:53:01]
AdwCleaner[S07].txt - [1876 octets] - [25/06/2019 18:58:46]
AdwCleaner[S08].txt - [2226 octets] - [25/06/2019 23:15:51]
AdwCleaner[C08].txt - [2354 octets] - [25/06/2019 23:17:24]
AdwCleaner[S09].txt - [2059 octets] - [25/06/2019 23:36:20]
AdwCleaner[S10].txt - [2409 octets] - [26/06/2019 03:01:12]
AdwCleaner[C10].txt - [2537 octets] - [26/06/2019 03:01:59]
AdwCleaner[S11].txt - [2531 octets] - [26/06/2019 16:02:13]
AdwCleaner[C11].txt - [2659 octets] - [26/06/2019 16:03:56]
AdwCleaner[S12].txt - [2364 octets] - [26/06/2019 16:14:41]
AdwCleaner[C12].txt - [2550 octets] - [26/06/2019 16:15:39]
AdwCleaner[S13].txt - [2486 octets] - [26/06/2019 16:37:47]
AdwCleaner[S14].txt - [2547 octets] - [26/06/2019 18:11:00]
AdwCleaner[S15].txt - [2608 octets] - [26/06/2019 18:44:03]
AdwCleaner[S16].txt - [2669 octets] - [26/06/2019 20:01:29]
AdwCleaner[S17].txt - [2730 octets] - [26/06/2019 22:37:07]
AdwCleaner[S18].txt - [2791 octets] - [27/06/2019 00:38:03]
AdwCleaner[S19].txt - [3141 octets] - [27/06/2019 03:04:44]
AdwCleaner[C19].txt - [3269 octets] - [27/06/2019 03:05:23]
AdwCleaner[S20].txt - [3263 octets] - [27/06/2019 03:15:32]
AdwCleaner[C20].txt - [3391 octets] - [27/06/2019 03:16:15]
AdwCleaner[S21].txt - [3096 octets] - [27/06/2019 14:37:28]
AdwCleaner[S22].txt - [3157 octets] - [27/06/2019 22:59:43]
AdwCleaner[S23].txt - [3218 octets] - [27/06/2019 23:51:23]
AdwCleaner[S24].txt - [3279 octets] - [28/06/2019 00:47:02]
AdwCleaner[S25].txt - [3340 octets] - [28/06/2019 19:16:10]
AdwCleaner[S26].txt - [3401 octets] - [28/06/2019 23:43:31]
AdwCleaner[S27].txt - [3462 octets] - [29/06/2019 23:37:07]
AdwCleaner[S28].txt - [3812 octets] - [01/07/2019 18:15:58]
AdwCleaner[C28].txt - [3940 octets] - [01/07/2019 18:16:37]
AdwCleaner[S29].txt - [3934 octets] - [01/07/2019 18:28:30]
AdwCleaner[C29].txt - [4062 octets] - [01/07/2019 18:28:43]
AdwCleaner[S30].txt - [4056 octets] - [01/07/2019 18:38:00]
AdwCleaner[C30].txt - [4184 octets] - [01/07/2019 18:38:22]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S31].txt ##########
 

Link to post
Share on other sites

  • 4 weeks later...

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.