Re: Major difficulties with AdwCleaner v. 7.0.3.1

No response in TWO days!

It sure would be nice if this could finally be fixed. It appears these problems with AdwCleaner and PUP.Optional.Legacy and PUP.Optional.AdvancedSystemCare  listings have been going on since the release of v. 7 months ago. The reply always seems to be . "Thanks for the details. We'll look into it". or "it will be fixed with the next update"

I for one have been helping...

Major difficulties with AdwCleaner v. 7.0.3.1

I am helping a friend clean a grossly infected computer. Windows 10. Uses McAfee AV.

He ran Malwarebytes 3 without difficulty and it cleaned with no problem at all. I do have the log if needed but cannot find a way to attach the text file

He then attempted to use AdwCleaner v. 7.0.3.1 but it would not complete cleaning and received a box with notification that a problem had stopped the clean....

Bitdefender Agent WatchDog Task and 7.0.3.1

Hello:

I just installed AdwCleaner 7.0.3.1  on a Windows 10 Version 1703 for x64-based System.

The post-clean Logfile has the following message:

***** [ Tasks ] *****

Deleted: Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864

After a reboot and  rescan the Bitdefender Agent WatchDog is tagged again as a threat but  I believe this is a valid Bitdefender scheduled task.

Please inv...

Re: Can anyone help me identify if any of these deleted registry keys are essential

Greetings,

First of all, sorry for the late answer.

Can you share the scan logfile as well? Thanks.

Regards.


cocochepeau, 2017-09-19 06:55:31 (UTC)

# AdwCleaner 7.0.2.1 - Logfile created on Sun Sep 10 01:05:26 2017 # Updated on 2017/29/08 by Malwarebytes  # Database: 09-08-2017.1 # Running on Windows 7 Home Basic (X64) # Mode: scan # Support: https://www.malwarebytes.com/support

***** [...

Is the adwcleaner from the site bleeping computer safe ?

 

Harman International Industries Inc has become a successful audio equipment company through acquiring promising smaller hi-fi companies, such as Infinity Systems Inc and JBL Inc. Co-founder and CEO Sidney Harman foresees continued opportunities for the company, which is one of only two large consumer electronics manufacturers to remain US-owned. Harman International's latest strategy is to f...

Can anyone help me identify if any of these deleted registry keys are essential for windows?

# AdwCleaner 7.0.2.1 - Logfile created on Sun Sep 10 01:06:01 2017 # Updated on 2017/29/08 by Malwarebytes  # Running on Windows 7 Home Basic (X64) # Mode: clean # Support: https://www.malwarebytes.com/support

***** [ Services ] *****

No malicious services deleted.

***** [ Folders ] *****

Deleted: C:\Users\lenovo\AppData\Local\Bundled software uninstaller Deleted: C:\Users\lenovo\AppData\Ro...

Re: Is this a false positive?

on AdwCleaner by Nec

The fact that this is Spanish(Maybe?) makes it very VERY difficult to read.... Any way you could turn it into English? On the first glance noticed some things that MIGHT be potential issues, unsure, cause..... I am not yet used to reading the logs, and different language doesn't help the issue :)


JoshRoss, 2017-09-07 14:26:07 (UTC)

Of course sorry.

If you see something that is not translat...

Re: Is this a false positive?

on AdwCleaner by Nec

Ports, applications, accessibility. Maybe your other device is used a lot less, you haven't messed with any ports or have any applications that require forwarding. Honestly, very weird issue, I would need to investigate the files. Can you scan your PC With Farbar MiniToolBox and Malwarebytes JRT? Post the logs that you get.


JoshRoss, 2017-09-06 13:16:38 (UTC)

MiniToolBox by Farbar  Version...

Re: redémarrage impossible après passage de tweaning

Bonjour,

Avez-vous la possibilité d'utiliser un autre clavier ? Vous pouvez aussi tenter d'utiliser le clavier d'accessibilité de Windows. Vous pouvez vous rendre sur cette page pour savoir comment y accéder.

Ensuite, tentez la restauration d'un point de restauration système. La marche à suivre est décrite sur cette page, dans la section "Restaurer à partir d’un point de restauration système"...

Is this a false positive?

on AdwCleaner by Nec

Hello, today after updating adwcleaner to the new version, has detected some PUPs (I leave you the registry of the scan and the cleaning). After reboot, I ran adwcleaner again and the PUPs are still there.

I have researched a bit about these addresses, and it seems that they are the default addresses that the router from my internet company provides. Each time I clean them, when I reconnect to...