comment

on AdwCleaner's page

from itsmevini123, (24 november 2014)

I have just installed and ran it but after I selected all folders, files and registry files to clean it restarted what I saw is Radsteroidsis stiil there in my all programme and showing unwanted add in chrome, please help, does any body have any solution for Radsteroids?

comment

on AdwCleaner's page

from Alain_Gheysens, (20 november 2014)

Bonjour,
Nouveau problème de AdwCleaner version 4.101
Concerne les clés de registre appartenant à Norton Ghost 15
Ci-dessous le copié collé de ce que trouvait AdwCleaner version 4 précédente

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0FF2AEFF45EEA0A48A4B33C1973B6094]
"3475520BB5615DB4D88A73FD9B390051"="C:\\Program Files (x86)\\Norton Ghost\\Agent\\msvcr71.dll"

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\305B09CE8C53A214DB58887F62F25536]
"3475520BB5615DB4D88A73FD9B390051"="C:\\Program Files (x86)\\Norton Ghost\\msvcp71.dll"

Depuis la version AdwCleaner 4.101, il ne fait plus référence qu'à la clé 0FF2AEFF45EEA0A48A4B33C1973B6094

Autoriser le nettoyage oblige à la désinstallation complète de Norton Ghost et de toutes ses valeurs dans le registre afin de pouvoir le réinstaller à neuf.
Autant dire, la galère...

Merci d'apporter une solution

comment

on AdwCleaner's page

from Passant, (19 november 2014)

Bonjour.
Puis je vous signaler un logiciel maintenant ancien (WebExpert que je juge bon par ailleurs) mais toujours affecté d'une Toolbar :
---------------------------------------------------------------------------------------------
Name: PowerSearch Toolbar
Type: Adware

Description:
Shows advertisements and banners independently of user activity.

Registry Keys:
HKEY_USERS\S-1-5-21-507921405-1563985344-1801674531-1003\software\Visicom Media
---------------------------------------------------------------------------------------------------------------------
Nota: La Toolbar peut être désinstallée si on en a conscience mais, la clé reste et est toujours infectante, ..... je crois.
Bien cordialement

comment

on AdwCleaner's page

from Passant, (10 november 2014)

à cocochepeau
Bonjour.
Suite votre msg d'il y a env. 12 jours
Avec mes excuses pour le retard de la réponse, la clé de registre concernée était:

HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\Total

Nota: v4.100 et v.4101= RAS

comment

on AdwCleaner's page

from dmapdm, (21 october 2014)

yo75 s'il vous plait, un peu plus de retenu, Xplode fait de son mieux.
Merci

//////// v4.001 - 20/10/14 //////// FR

- Prise en charge des emplacements du registre suivants :
HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage
HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility

- Mise à jour des filtres de détection générique
- Ajout d'une détection générique des clés Tracing

//////// v4.001 - 20/10/14 //////// ENG

- Added registry keys to search :
HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage
HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility

- Updated generic detections
- Added generic detection for "tracing" keys

comment

on AdwCleaner's page

from libeccio42, (08 august 2014)

Please, I need your help. After scanning my system with your product, I detected the following (from the report)
# AdwCleaner v3.303 - Report created 08/08/2014 at 10:38:47
# Updated 06/08/2014 by Xplode
# Operating System : Windows 7 Professional Service Pack 1 (64 bits)
# Username : Paulo - PAULO-PC
# Running from : C:\Users\Paulo\Desktop\Clean Up\AdwCleaner.exe
# Option : Scan
***** [ Services ] *****
***** [ Files / Folders ] *****
***** [ Scheduled Tasks ] *****
***** [ Shortcuts ] *****
***** [ Registry ] *****
***** [ Browsers ] *****
-\\ Internet Explorer v0.0.0.0
-\\ Google Chrome v34.0.1847.116
[ File : C:\Users\Paulo\AppData\Local\Google\Chrome\User Data\Default\preferences ]
Found [Extension] : eofcbnmajmjmplflapaojjnihcjkigck
*************************
AdwCleaner[R99].txt - [715 octets] - [08/08/2014 10:38:47]
########## EOF - C:\AdwCleaner\AdwCleaner[R99].txt - [775 octets] ##########

After the scan, Under Chrome found an Extension unknown.(see above)
Selected "Clean" - Program ran for a little then a message appeared:
Aut2Exe has stopped working.
A problem caused the program to stop working correctly.
Windows will close the program and notify you if a solution is available.

The faulty chrome Extension was not removed. My system is now unstable and had several dumps (blue screen). Avast, ESET, Malwarebytes and other reported nothing, only AdwCleaner.
Again, my system is now unstable, AdwCleaner is detecting that Chrome Extension but does abort before removing it. Any idea of what the problem is.
Please, contact me at padi5star@gmail.com if you have a solution. I will be away from my computer for 10 days, but I can receive emails.
Thank you.

comment

on AdwCleaner's page

from ketkirk, (08 august 2014)

Here is a log showing what was found on a PC that I had it crash on.

# AdwCleaner v3.303 - Report created 07/08/2014 at 15:00:51
# Updated 06/08/2014 by Xplode
# Operating System : Windows 8.1 (64 bits)
# Username : Robert - MAINPC
# Running from : C:\A.I.R\adwcleaner.exe
# Option : Scan

***** [ Services ] *****

Service Found : CltMngSvc

***** [ Files / Folders ] *****

File Found : C:\Users\Public\Desktop\eBay.lnk
File Found : C:\Users\Robert\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.azlyrics.com_0.localstorage
File Found : C:\Users\Robert\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.azlyrics.com_0.localstorage-journal
File Found : C:\Users\Robert\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage
File Found : C:\Users\Robert\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage-journal
Folder Found : C:\Program Files (x86)\SearchProtect
Folder Found : C:\ProgramData\374311380
Folder Found : C:\ProgramData\Trymedia
Folder Found : C:\Users\Robert\AppData\Local\SearchProtect

***** [ Scheduled Tasks ] *****


***** [ Shortcuts ] *****


***** [ Registry ] *****

Data Found : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - C:\PROGRA~2\SearchProtect\SearchProtect\bin\SPVC32Loader.dll
Data Found : [x64] HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - C:\PROGRA~2\SearchProtect\SearchProtect\bin\SPVC64Loader.dll
Key Found : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Key Found : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}
Key Found : HKCU\Software\Optimizer Pro
Key Found : HKCU\Software\Trymedia Systems
Key Found : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}
Key Found : [x64] HKCU\Software\Optimizer Pro
Key Found : [x64] HKCU\Software\Trymedia Systems
Key Found : HKLM\Software\{1146AC44-2F03-4431-B4FD-889BC837521F}
Key Found : HKLM\Software\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Key Found : HKLM\Software\{6791A2F3-FC80-475C-A002-C014AF797E9C}
Key Found : HKLM\Software\SearchProtect
Key Found : HKLM\Software\Trymedia Systems

***** [ Browsers ] *****

-\\ Internet Explorer v11.0.9600.17126


-\\ Google Chrome v36.0.1985.125

[ File : C:\Users\Guest\AppData\Local\Google\Chrome\User

comment

on AdwCleaner's page

from bosodeniro, (15 july 2014)

Greetings AdWareCleaner Users & Developers: I have QUESTIONS please - How come my adwcleaner as an installed application under Vista isn't listed under my "All Programs"? ... How Come adwcleaner deletes installed apps I paid for like my Paretologic Registry Cleaner and its PCHA? Are Registry Cleaners as a group considered potential adware or malware? ... Are they even worth having? Why is there even a tab for Registry Cleaner on AdWareCleaner? ... How come there isn't a preview screen that I can edit before AdwCleaner deletes or quarantines its targeted folders or files? ... The old version of AdWareCleaner I had was installed on my desktop, how come the new one isn't? ... Is there any relationship between AdwareCleaner and MalWareBytes? How can I get back deleted or quarantined applications, files, and folders? Is there a help file I can read to spare us all from my tedious annoying questions? Instead of donating i would prefer a paid application I could buy. Thank you. (and can you post answers to PeterR5@Hotmail.com with subject line "AdWareCleaner Queries")

comment

on AdwCleaner's page

from Edelweiss, (23 june 2014)

Bonsoir,
Il y a un problème avec la dernière version 3.213, celle-ci supprime le
Dossier Présent : C:\Users\Eden\Documents\Aimersoft Video Converter Ultimate
Et dès que l'on réutilise le logiciel, le même dossier se recrée et AdwCleaner signal indéfiniment ce même dossier.

Cette version détecte aussi ceci: Fichier Présent : C:\Windows\SysWOW64\RegistryHelperLM.ocx
Que la version précédente ne signalait pas......J'espère que je ne pas fait une erreur en acceptant le nettoyage de ce dernier fichier!!!!

Bonne soirée

Edelweiss

comment

on AdwCleaner's page

from Jerry, (08 june 2014)

I found AdwCleaner to be awesome, thank you very much! But I also found that even after running it, if I reinstalled Chrome, the speedial redirect would be reinstalled.

I found the speedial browser redirect also inserts a key into the Windows registry that causes Chrome to reinstall speedial whenever Chrome is reinstalled itself.

Details here:
https://developer.chrome.com/extensions/external_extensions

The key on my Win 7 / 64 machine is
HKEY_CURRENT_USER\Software\Google\Chrome\Extensions\bakijjialdiiboeaknfpmflphhmljfkd