{"id":616,"date":"2017-09-18T20:24:36","date_gmt":"2017-09-18T18:24:36","guid":{"rendered":"http:\/\/normandiemkt.fr\/?p=616"},"modified":"2017-09-18T20:24:36","modified_gmt":"2017-09-18T18:24:36","slug":"malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast","status":"publish","type":"post","link":"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast","title":{"rendered":"Malware dans Ccleaner\u00a0: 2.27M d\u2019utilisateurs touch\u00e9s selon Avast"},"content":{"rendered":"

Les utilisateurs du logiciel Ccleaner con\u00e7u pour optimiser les performances du syst\u00e8me sur les PC Windows et les appareils mobiles Android ont eu une mauvaise surprise ce matin lorsque Piriform, l’entreprise qui fabrique l’outil CCleaner<\/a>, a r\u00e9v\u00e9l\u00e9 dans une publication sur son blog que certaines versions du logiciel avaient \u00e9t\u00e9 compromises par des pirates informatiques.
\nLes versions affect\u00e9es du logiciel sont les suivantes\u00a0: CCleaner 5.33.6162 et CCleaner Cloud 1.07.3191.<\/strong>
\nLa soci\u00e9t\u00e9 incite les utilisateurs \u00e0 mettre \u00e0 jour le logiciel vers la version 5.34 imm\u00e9diatement<\/strong>
\nLe logiciel malveillant \u00e9tait apparemment capable de r\u00e9colter divers types de donn\u00e9es \u00e0 partir de machines infect\u00e9es\u00a0: le nom de l’ordinateur, l’adresse IP, la liste des logiciels install\u00e9s, la liste des logiciels actifs et la liste des interfaces r\u00e9seau<\/strong> en le transmettant \u00e0 un serveur informatique tiers situ\u00e9 aux \u00c9tats-Unis.<\/p>\n

\u00abEn travaillant avec les forces de l’ordre des \u00c9tats-Unis, nous avons ferm\u00e9 ce serveur le 15 septembre avant qu’un pr\u00e9judice connu ne soit fait.\u00bb
\nUn porte-parole du g\u00e9ant de la s\u00e9curit\u00e9 Avast a dit: \u00abNous croyons que les utilisateurs sont en s\u00e9curit\u00e9 car nous avons pu d\u00e9sarmer la menace avant qu\u2019elle ne puisse \u00eatre activ\u00e9e. \u00a0\u00bb
\n\u00ab\u00a0Nous estimons que 2,27 millions d’utilisateurs avaient le logiciel install\u00e9 sur les machines Windows 32 bits\u00a0\u00bb.<\/p><\/blockquote>\n

Au moment de l’acquisition par Avast, CCleaner a \u00e9t\u00e9 vendu avec ses 130 millions d’utilisateurs, dont 15M sur Android. Bien sur, de nombreuses inqui\u00e9tudes ont \u00e9t\u00e9 soulev\u00e9es au sujet du tr\u00e8s grand nombre potentiel d’appareils affect\u00e9s.
\nAucune personne utilisant\u00a0l’outil sur les appareils Android n’a \u00e9t\u00e9 affect\u00e9e, selon la porte-parole de Avast.<\/strong>
\nLe vice-pr\u00e9sident des produits de Piriform s’est int\u00e9ress\u00e9 \u00e0 certains d\u00e9tails techniques concernant le piratage.<\/p>\n

\u00abUne modification non autoris\u00e9e de CCleaner.exe<\/strong> a entra\u00een\u00e9 l’insertion d’un backdoor en deux \u00e9tapes capable d’ex\u00e9cuter le code re\u00e7u d’une adresse IP distante\u00a0\u00bb.<\/p><\/blockquote>\n

Une activit\u00e9 suspecte depuis le 12 Septembre<\/h2>\n

Il note \u00e9galement que la soci\u00e9t\u00e9 a d’abord remarqu\u00e9 une activit\u00e9 suspecte le 12 septembre 2017, avant que l’enqu\u00eate ne soit r\u00e9v\u00e9l\u00e9e \u00ab\u00a0La version 5.33.6162 de CCleaner et la version 1.07.3191 de CCleaner Cloud ont \u00e9t\u00e9 modifi\u00e9es ill\u00e9galement avant sa sortie public\u00a0\u00bb.<\/p><\/blockquote>\n

Cela signifie que certains utilisateurs Windows de CCleaner auraient pu compromettre leurs machines pendant plus d’un moi<\/strong>s, \u00e9tant donn\u00e9 que les versions affect\u00e9es de l’outil ont \u00e9t\u00e9 diffus\u00e9es respectivement le 15 ao\u00fbt et le 24 ao\u00fbt.<\/p>\n

Piriform a ajout\u00e9 qu’il estime que ces versions \u00ab\u00a0peuvent avoir \u00e9t\u00e9 utilis\u00e9es par plus de 3% de utilisateurs\u00a0\u00bb – ce qui pousserait le panel d’utilisateurs affect\u00e9s jusqu’\u00e0 3,9M.<\/p><\/blockquote>\n

Le CTO d\u2019Avast, Ondrej Vlcek<\/strong>, a refus\u00e9 de sp\u00e9culer sur les intentions des pirates informatiques en disant qu’il ne pouvait pas commenter car il y avait une enqu\u00eate en cours.<\/p>\n

Interrog\u00e9 sur les mesures suppl\u00e9mentaires prises pour se pr\u00e9munir contre une attaque future, Vlcek nous a dit: \u00abNous nous assurons que le probl\u00e8me ne se reproduise pas en transf\u00e9rant l’ensemble de l’environnement de construction de produits Piriform sur une autre infrastructure plus s\u00e9curis\u00e9e d’Avast\u00bb.<\/p><\/blockquote>\n","protected":false},"excerpt":{"rendered":"

Les utilisateurs du logiciel Ccleaner con\u00e7u pour optimiser les performances du syst\u00e8me sur les PC Windows et les appareils mobiles Android ont eu une mauvaise surprise ce matin lorsque Piriform, l’entreprise qui fabrique l’outil CCleaner, a r\u00e9v\u00e9l\u00e9 dans une publication sur son blog que certaines versions du logiciel avaient \u00e9t\u00e9 compromises par des pirates informatiques. […]<\/p>\n","protected":false},"author":2,"featured_media":617,"comment_status":"open","ping_status":"closed","sticky":false,"template":"","format":"standard","meta":{"_acf_changed":false,"jetpack_post_was_ever_published":false,"_jetpack_newsletter_access":"","_jetpack_dont_email_post_to_subs":false,"_jetpack_newsletter_tier_id":0,"_jetpack_memberships_contains_paywalled_content":false,"footnotes":"","_jetpack_memberships_contains_paid_content":false},"categories":[2],"tags":[4],"acf":[],"yoast_head":"\nMalware dans Ccleaner\u00a0: 2.27M d\u2019utilisateurs touch\u00e9s selon Avast - Normandie Mkt<\/title>\n<meta name=\"description\" content=\"Le logiciel malveillant pr\u00e9sent dans Ccleaner \u00e9tait apparemment capable de r\u00e9colter divers types de donn\u00e9es \u00e0 partir de machines infect\u00e9es\" \/>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast\" \/>\n<meta property=\"og:locale\" content=\"fr_FR\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"Malware dans Ccleaner\u00a0: 2.27M d\u2019utilisateurs touch\u00e9s selon Avast - Normandie Mkt\" \/>\n<meta property=\"og:description\" content=\"Le logiciel malveillant pr\u00e9sent dans Ccleaner \u00e9tait apparemment capable de r\u00e9colter divers types de donn\u00e9es \u00e0 partir de machines infect\u00e9es\" \/>\n<meta property=\"og:url\" content=\"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast\" \/>\n<meta property=\"og:site_name\" content=\"Normandie Mkt\" \/>\n<meta property=\"article:publisher\" content=\"https:\/\/www.facebook.com\/normandiemkt\/\" \/>\n<meta property=\"article:published_time\" content=\"2017-09-18T18:24:36+00:00\" \/>\n<meta property=\"og:image\" content=\"https:\/\/i0.wp.com\/normandiemkt.fr\/wp-content\/uploads\/2017\/09\/Malware-Ccleaner-2.27M-utilisateurs-touch\u00e9s-selon-Avast.jpg?fit=650%2C450&ssl=1\" \/>\n\t<meta property=\"og:image:width\" content=\"650\" \/>\n\t<meta property=\"og:image:height\" content=\"450\" \/>\n\t<meta property=\"og:image:type\" content=\"image\/jpeg\" \/>\n<meta name=\"author\" content=\"Redaction Normandie Mkt\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:creator\" content=\"@NormandieMkt\" \/>\n<meta name=\"twitter:site\" content=\"@NormandieMkt\" \/>\n<meta name=\"twitter:label1\" content=\"\u00c9crit par\" \/>\n\t<meta name=\"twitter:data1\" content=\"Redaction Normandie Mkt\" \/>\n\t<meta name=\"twitter:label2\" content=\"Dur\u00e9e de lecture estim\u00e9e\" \/>\n\t<meta name=\"twitter:data2\" content=\"3 minutes\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"Article\",\"@id\":\"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast#article\",\"isPartOf\":{\"@id\":\"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast\"},\"author\":{\"name\":\"Redaction Normandie Mkt\",\"@id\":\"https:\/\/normandiemkt.fr\/#\/schema\/person\/1198de7eeba39e09a04710c00820341a\"},\"headline\":\"Malware dans Ccleaner\u00a0: 2.27M d\u2019utilisateurs touch\u00e9s selon Avast\",\"datePublished\":\"2017-09-18T18:24:36+00:00\",\"dateModified\":\"2017-09-18T18:24:36+00:00\",\"mainEntityOfPage\":{\"@id\":\"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast\"},\"wordCount\":527,\"commentCount\":0,\"publisher\":{\"@id\":\"https:\/\/normandiemkt.fr\/#organization\"},\"image\":{\"@id\":\"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast#primaryimage\"},\"thumbnailUrl\":\"https:\/\/normandiemkt.fr\/wp-content\/uploads\/2017\/09\/Malware-Ccleaner-2.27M-utilisateurs-touch\u00e9s-selon-Avast.jpg\",\"keywords\":[\"Cybers\u00e9curit\u00e9\"],\"articleSection\":[\"Actualit\u00e9 Internet\"],\"inLanguage\":\"fr-FR\",\"potentialAction\":[{\"@type\":\"CommentAction\",\"name\":\"Comment\",\"target\":[\"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast#respond\"]}]},{\"@type\":\"WebPage\",\"@id\":\"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast\",\"url\":\"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast\",\"name\":\"Malware dans Ccleaner\u00a0: 2.27M d\u2019utilisateurs touch\u00e9s selon Avast - Normandie Mkt\",\"isPartOf\":{\"@id\":\"https:\/\/normandiemkt.fr\/#website\"},\"primaryImageOfPage\":{\"@id\":\"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast#primaryimage\"},\"image\":{\"@id\":\"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast#primaryimage\"},\"thumbnailUrl\":\"https:\/\/normandiemkt.fr\/wp-content\/uploads\/2017\/09\/Malware-Ccleaner-2.27M-utilisateurs-touch\u00e9s-selon-Avast.jpg\",\"datePublished\":\"2017-09-18T18:24:36+00:00\",\"dateModified\":\"2017-09-18T18:24:36+00:00\",\"description\":\"Le logiciel malveillant pr\u00e9sent dans Ccleaner \u00e9tait apparemment capable de r\u00e9colter divers types de donn\u00e9es \u00e0 partir de machines infect\u00e9es\",\"breadcrumb\":{\"@id\":\"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast#breadcrumb\"},\"inLanguage\":\"fr-FR\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast\"]}]},{\"@type\":\"ImageObject\",\"inLanguage\":\"fr-FR\",\"@id\":\"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast#primaryimage\",\"url\":\"https:\/\/normandiemkt.fr\/wp-content\/uploads\/2017\/09\/Malware-Ccleaner-2.27M-utilisateurs-touch\u00e9s-selon-Avast.jpg\",\"contentUrl\":\"https:\/\/normandiemkt.fr\/wp-content\/uploads\/2017\/09\/Malware-Ccleaner-2.27M-utilisateurs-touch\u00e9s-selon-Avast.jpg\",\"width\":650,\"height\":450,\"caption\":\"Malware Ccleaner\u00a02.27M utilisateurs touch\u00e9s selon Avast\"},{\"@type\":\"BreadcrumbList\",\"@id\":\"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Accueil\",\"item\":\"https:\/\/normandiemkt.fr\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"Malware dans Ccleaner\u00a0: 2.27M d\u2019utilisateurs touch\u00e9s selon Avast\"}]},{\"@type\":\"WebSite\",\"@id\":\"https:\/\/normandiemkt.fr\/#website\",\"url\":\"https:\/\/normandiemkt.fr\/\",\"name\":\"Normandie Mkt\",\"description\":\"Agence SEO Caen [R\u00e9f\u00e9rencement Naturel]\",\"publisher\":{\"@id\":\"https:\/\/normandiemkt.fr\/#organization\"},\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"https:\/\/normandiemkt.fr\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"fr-FR\"},{\"@type\":\"Organization\",\"@id\":\"https:\/\/normandiemkt.fr\/#organization\",\"name\":\"Normandie Mkt\",\"url\":\"https:\/\/normandiemkt.fr\/\",\"logo\":{\"@type\":\"ImageObject\",\"inLanguage\":\"fr-FR\",\"@id\":\"https:\/\/normandiemkt.fr\/#\/schema\/logo\/image\/\",\"url\":\"https:\/\/normandiemkt.fr\/wp-content\/uploads\/2023\/04\/Favicon-Normandie-Mkt-2023-V3.png\",\"contentUrl\":\"https:\/\/normandiemkt.fr\/wp-content\/uploads\/2023\/04\/Favicon-Normandie-Mkt-2023-V3.png\",\"width\":512,\"height\":512,\"caption\":\"Normandie Mkt\"},\"image\":{\"@id\":\"https:\/\/normandiemkt.fr\/#\/schema\/logo\/image\/\"},\"sameAs\":[\"https:\/\/www.facebook.com\/normandiemkt\/\",\"https:\/\/x.com\/NormandieMkt\",\"https:\/\/www.linkedin.com\/company\/normandie-mkt\/\"]},{\"@type\":\"Person\",\"@id\":\"https:\/\/normandiemkt.fr\/#\/schema\/person\/1198de7eeba39e09a04710c00820341a\",\"name\":\"Redaction Normandie Mkt\",\"image\":{\"@type\":\"ImageObject\",\"inLanguage\":\"fr-FR\",\"@id\":\"https:\/\/normandiemkt.fr\/#\/schema\/person\/image\/\",\"url\":\"https:\/\/secure.gravatar.com\/avatar\/db9bb5dab8dcf03364b931583bf34683?s=96&d=mm&r=g\",\"contentUrl\":\"https:\/\/secure.gravatar.com\/avatar\/db9bb5dab8dcf03364b931583bf34683?s=96&d=mm&r=g\",\"caption\":\"Redaction Normandie Mkt\"}}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"Malware dans Ccleaner\u00a0: 2.27M d\u2019utilisateurs touch\u00e9s selon Avast - Normandie Mkt","description":"Le logiciel malveillant pr\u00e9sent dans Ccleaner \u00e9tait apparemment capable de r\u00e9colter divers types de donn\u00e9es \u00e0 partir de machines infect\u00e9es","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast","og_locale":"fr_FR","og_type":"article","og_title":"Malware dans Ccleaner\u00a0: 2.27M d\u2019utilisateurs touch\u00e9s selon Avast - Normandie Mkt","og_description":"Le logiciel malveillant pr\u00e9sent dans Ccleaner \u00e9tait apparemment capable de r\u00e9colter divers types de donn\u00e9es \u00e0 partir de machines infect\u00e9es","og_url":"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast","og_site_name":"Normandie Mkt","article_publisher":"https:\/\/www.facebook.com\/normandiemkt\/","article_published_time":"2017-09-18T18:24:36+00:00","og_image":[{"width":650,"height":450,"url":"https:\/\/i0.wp.com\/normandiemkt.fr\/wp-content\/uploads\/2017\/09\/Malware-Ccleaner-2.27M-utilisateurs-touch\u00e9s-selon-Avast.jpg?fit=650%2C450&ssl=1","type":"image\/jpeg"}],"author":"Redaction Normandie Mkt","twitter_card":"summary_large_image","twitter_creator":"@NormandieMkt","twitter_site":"@NormandieMkt","twitter_misc":{"\u00c9crit par":"Redaction Normandie Mkt","Dur\u00e9e de lecture estim\u00e9e":"3 minutes"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"Article","@id":"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast#article","isPartOf":{"@id":"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast"},"author":{"name":"Redaction Normandie Mkt","@id":"https:\/\/normandiemkt.fr\/#\/schema\/person\/1198de7eeba39e09a04710c00820341a"},"headline":"Malware dans Ccleaner\u00a0: 2.27M d\u2019utilisateurs touch\u00e9s selon Avast","datePublished":"2017-09-18T18:24:36+00:00","dateModified":"2017-09-18T18:24:36+00:00","mainEntityOfPage":{"@id":"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast"},"wordCount":527,"commentCount":0,"publisher":{"@id":"https:\/\/normandiemkt.fr\/#organization"},"image":{"@id":"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast#primaryimage"},"thumbnailUrl":"https:\/\/normandiemkt.fr\/wp-content\/uploads\/2017\/09\/Malware-Ccleaner-2.27M-utilisateurs-touch\u00e9s-selon-Avast.jpg","keywords":["Cybers\u00e9curit\u00e9"],"articleSection":["Actualit\u00e9 Internet"],"inLanguage":"fr-FR","potentialAction":[{"@type":"CommentAction","name":"Comment","target":["https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast#respond"]}]},{"@type":"WebPage","@id":"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast","url":"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast","name":"Malware dans Ccleaner\u00a0: 2.27M d\u2019utilisateurs touch\u00e9s selon Avast - Normandie Mkt","isPartOf":{"@id":"https:\/\/normandiemkt.fr\/#website"},"primaryImageOfPage":{"@id":"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast#primaryimage"},"image":{"@id":"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast#primaryimage"},"thumbnailUrl":"https:\/\/normandiemkt.fr\/wp-content\/uploads\/2017\/09\/Malware-Ccleaner-2.27M-utilisateurs-touch\u00e9s-selon-Avast.jpg","datePublished":"2017-09-18T18:24:36+00:00","dateModified":"2017-09-18T18:24:36+00:00","description":"Le logiciel malveillant pr\u00e9sent dans Ccleaner \u00e9tait apparemment capable de r\u00e9colter divers types de donn\u00e9es \u00e0 partir de machines infect\u00e9es","breadcrumb":{"@id":"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast#breadcrumb"},"inLanguage":"fr-FR","potentialAction":[{"@type":"ReadAction","target":["https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast"]}]},{"@type":"ImageObject","inLanguage":"fr-FR","@id":"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast#primaryimage","url":"https:\/\/normandiemkt.fr\/wp-content\/uploads\/2017\/09\/Malware-Ccleaner-2.27M-utilisateurs-touch\u00e9s-selon-Avast.jpg","contentUrl":"https:\/\/normandiemkt.fr\/wp-content\/uploads\/2017\/09\/Malware-Ccleaner-2.27M-utilisateurs-touch\u00e9s-selon-Avast.jpg","width":650,"height":450,"caption":"Malware Ccleaner\u00a02.27M utilisateurs touch\u00e9s selon Avast"},{"@type":"BreadcrumbList","@id":"https:\/\/normandiemkt.fr\/actualite-internet\/malware-ccleaner-2-27m-dutilisateurs-touches-selon-avast#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Accueil","item":"https:\/\/normandiemkt.fr\/"},{"@type":"ListItem","position":2,"name":"Malware dans Ccleaner\u00a0: 2.27M d\u2019utilisateurs touch\u00e9s selon Avast"}]},{"@type":"WebSite","@id":"https:\/\/normandiemkt.fr\/#website","url":"https:\/\/normandiemkt.fr\/","name":"Normandie Mkt","description":"Agence SEO Caen [R\u00e9f\u00e9rencement Naturel]","publisher":{"@id":"https:\/\/normandiemkt.fr\/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https:\/\/normandiemkt.fr\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"fr-FR"},{"@type":"Organization","@id":"https:\/\/normandiemkt.fr\/#organization","name":"Normandie Mkt","url":"https:\/\/normandiemkt.fr\/","logo":{"@type":"ImageObject","inLanguage":"fr-FR","@id":"https:\/\/normandiemkt.fr\/#\/schema\/logo\/image\/","url":"https:\/\/normandiemkt.fr\/wp-content\/uploads\/2023\/04\/Favicon-Normandie-Mkt-2023-V3.png","contentUrl":"https:\/\/normandiemkt.fr\/wp-content\/uploads\/2023\/04\/Favicon-Normandie-Mkt-2023-V3.png","width":512,"height":512,"caption":"Normandie Mkt"},"image":{"@id":"https:\/\/normandiemkt.fr\/#\/schema\/logo\/image\/"},"sameAs":["https:\/\/www.facebook.com\/normandiemkt\/","https:\/\/x.com\/NormandieMkt","https:\/\/www.linkedin.com\/company\/normandie-mkt\/"]},{"@type":"Person","@id":"https:\/\/normandiemkt.fr\/#\/schema\/person\/1198de7eeba39e09a04710c00820341a","name":"Redaction Normandie Mkt","image":{"@type":"ImageObject","inLanguage":"fr-FR","@id":"https:\/\/normandiemkt.fr\/#\/schema\/person\/image\/","url":"https:\/\/secure.gravatar.com\/avatar\/db9bb5dab8dcf03364b931583bf34683?s=96&d=mm&r=g","contentUrl":"https:\/\/secure.gravatar.com\/avatar\/db9bb5dab8dcf03364b931583bf34683?s=96&d=mm&r=g","caption":"Redaction Normandie Mkt"}}]}},"jetpack_featured_media_url":"https:\/\/normandiemkt.fr\/wp-content\/uploads\/2017\/09\/Malware-Ccleaner-2.27M-utilisateurs-touch\u00e9s-selon-Avast.jpg","jetpack_sharing_enabled":true,"jetpack_shortlink":"https:\/\/wp.me\/p8Z6EK-9W","_links":{"self":[{"href":"https:\/\/normandiemkt.fr\/wp-json\/wp\/v2\/posts\/616"}],"collection":[{"href":"https:\/\/normandiemkt.fr\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/normandiemkt.fr\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/normandiemkt.fr\/wp-json\/wp\/v2\/users\/2"}],"replies":[{"embeddable":true,"href":"https:\/\/normandiemkt.fr\/wp-json\/wp\/v2\/comments?post=616"}],"version-history":[{"count":0,"href":"https:\/\/normandiemkt.fr\/wp-json\/wp\/v2\/posts\/616\/revisions"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/normandiemkt.fr\/wp-json\/wp\/v2\/media\/617"}],"wp:attachment":[{"href":"https:\/\/normandiemkt.fr\/wp-json\/wp\/v2\/media?parent=616"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/normandiemkt.fr\/wp-json\/wp\/v2\/categories?post=616"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/normandiemkt.fr\/wp-json\/wp\/v2\/tags?post=616"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}