comment

on AdwCleaner's page

from spirou1971, (27 october 2014)

Faux positif sur :
- Google Updater
- Symantec System Recovery

Clé Présente : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GoogleUpdate.exe
Clé Présente : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0FF2AEFF45EEA0A48A4B33C1973B6094 (Symantec System Recovery)
Clé Présente : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\305B09CE8C53A214DB58887F62F25536 (Symantec System Recovery

Cece avec la version 4.002.

comment

on AdwCleaner's page

from ****, (13 october 2014)

Hello everyone! On Windows Vista and newer systems, do I need to run it as an administrator or is it OK to run it as current user that already has admin rights? Thanks Xplode for your great program. Saves me a lot of time and effort on my each working day.

comment

on AdwCleaner's page

from kinnonii, (27 september 2014)

Hola. Quiero añadir un feedback para Xplode, creador de AdwCleaner, y es que el análisis del programa detecta como adware la carpeta C:\Program Files\Skillbrains. Skillbrains es la carpeta donde se instala el gestor de capturas de pantalla 'Lightshot' (http://prntscr.com/)." target="_blank">http://prntscr.com/). Quisiera que para futuras revisiones de ADWcleaner esta carpeta sea excluida, ya que una vez esta utilidad fuer eliminada por error de mi sistema. Saludos.
Captura: http://prntscr.com/4qr0sq" target="_blank">http://prntscr.com/4qr0sq

Hi, I would like to give a feedback to Xplode, creator of ADWCleaner. When it analyzes my system, it detects the C:\Program Files\Skillbrains folder as adware, when it's not. That's the folder where Lightshot, a screen capture tool (http://prntscr.com), is installed, and it's not any adware o malicious software. I would like that folder to be excluded from adware detections on future ADWcleaner revisions. Greetings.
Screen capture: http://prntscr.com/4qr0sq" target="_blank">http://prntscr.com/4qr0sq

comment

on AdwCleaner's page

from DAN73, (17 september 2014)

Hello,

excellent logiciel, très utile.
Une suggestion toutefois:
Ajouter la possibilité de créer des exceptions, car par exemple la barre d'outil IGraal est systématiquement supprimée par adwcleaner dans Firefox.
Pouvez vous nous faire cela?
Par avance merci.
Sincères salutations.

comment

on AdwCleaner's page

from ****, (11 september 2014)

Bonjour,

J'ai comet arcad et adportal.rapsio.com que je n'arrive pas à supprimer et qui reste actif même si j'ai scanner et nettoyer avec adwcleaner à 2 reprises.

Voici mon rapport. Pouvez-vous m'aidez s'il vous plait ?


# AdwCleaner v3.309 - Rapport créé le 11/09/2014 à 07:52:47
# Mis à jour le 02/09/2014 par Xplode
# Système d'exploitation : Windows 8.1 (64 bits)
# Nom d'utilisateur : utilisateur - PC
# Exécuté depuis : C:\Users\utilisateur\Downloads\adwcleaner_3.309 (2).exe
# Option : Nettoyer

***** [ Services ] *****


***** [ Fichiers / Dossiers ] *****

Dossier Supprimé : C:\Users\utilisateur\AppData\Local\CometArcade
Fichier Supprimé : C:\Users\utilisateur\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage
Fichier Supprimé : C:\Users\utilisateur\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage-journal

***** [ Tâches planifiées ] *****


***** [ Raccourcis ] *****


***** [ Registre ] *****

Clé Supprimée : HKCU\Software\Softonic

***** [ Navigateurs ] *****

-\\ Internet Explorer v11.0.9600.17278


-\\ Google Chrome v37.0.2062.120

[ Fichier : C:\Users\utilisateur\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [12922 octets] - [10/09/2014 23:05:48]
AdwCleaner[R1].txt - [1394 octets] - [11/09/2014 07:51:16]
AdwCleaner[S0].txt - [9140 octets] - [10/09/2014 23:07:02]
AdwCleaner[S1].txt - [1274 octets] - [11/09/2014 07:52:47]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [1334 octets] ##########

comment

on AdwCleaner's page

from ****, (17 august 2014)

Hello, my adwCleaner is showing Error Line 3281 "Error: Array variable has incorrect of subscripts or subscript dimension range exceeded." This message appears every time when I examine the system. Already uninstalled and installed it several times and it does not.

comment

on AdwCleaner's page

from libeccio42, (08 august 2014)

Please, I need your help. After scanning my system with your product, I detected the following (from the report)
# AdwCleaner v3.303 - Report created 08/08/2014 at 10:38:47
# Updated 06/08/2014 by Xplode
# Operating System : Windows 7 Professional Service Pack 1 (64 bits)
# Username : Paulo - PAULO-PC
# Running from : C:\Users\Paulo\Desktop\Clean Up\AdwCleaner.exe
# Option : Scan
***** [ Services ] *****
***** [ Files / Folders ] *****
***** [ Scheduled Tasks ] *****
***** [ Shortcuts ] *****
***** [ Registry ] *****
***** [ Browsers ] *****
-\\ Internet Explorer v0.0.0.0
-\\ Google Chrome v34.0.1847.116
[ File : C:\Users\Paulo\AppData\Local\Google\Chrome\User Data\Default\preferences ]
Found [Extension] : eofcbnmajmjmplflapaojjnihcjkigck
*************************
AdwCleaner[R99].txt - [715 octets] - [08/08/2014 10:38:47]
########## EOF - C:\AdwCleaner\AdwCleaner[R99].txt - [775 octets] ##########

After the scan, Under Chrome found an Extension unknown.(see above)
Selected "Clean" - Program ran for a little then a message appeared:
Aut2Exe has stopped working.
A problem caused the program to stop working correctly.
Windows will close the program and notify you if a solution is available.

The faulty chrome Extension was not removed. My system is now unstable and had several dumps (blue screen). Avast, ESET, Malwarebytes and other reported nothing, only AdwCleaner.
Again, my system is now unstable, AdwCleaner is detecting that Chrome Extension but does abort before removing it. Any idea of what the problem is.
Please, contact me at padi5star@gmail.com if you have a solution. I will be away from my computer for 10 days, but I can receive emails.
Thank you.

comment

on AdwCleaner's page

from ketkirk, (08 august 2014)

Here is a log showing what was found on a PC that I had it crash on.

# AdwCleaner v3.303 - Report created 07/08/2014 at 15:00:51
# Updated 06/08/2014 by Xplode
# Operating System : Windows 8.1 (64 bits)
# Username : Robert - MAINPC
# Running from : C:\A.I.R\adwcleaner.exe
# Option : Scan

***** [ Services ] *****

Service Found : CltMngSvc

***** [ Files / Folders ] *****

File Found : C:\Users\Public\Desktop\eBay.lnk
File Found : C:\Users\Robert\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.azlyrics.com_0.localstorage
File Found : C:\Users\Robert\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.azlyrics.com_0.localstorage-journal
File Found : C:\Users\Robert\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage
File Found : C:\Users\Robert\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage-journal
Folder Found : C:\Program Files (x86)\SearchProtect
Folder Found : C:\ProgramData\374311380
Folder Found : C:\ProgramData\Trymedia
Folder Found : C:\Users\Robert\AppData\Local\SearchProtect

***** [ Scheduled Tasks ] *****


***** [ Shortcuts ] *****


***** [ Registry ] *****

Data Found : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - C:\PROGRA~2\SearchProtect\SearchProtect\bin\SPVC32Loader.dll
Data Found : [x64] HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - C:\PROGRA~2\SearchProtect\SearchProtect\bin\SPVC64Loader.dll
Key Found : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Key Found : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}
Key Found : HKCU\Software\Optimizer Pro
Key Found : HKCU\Software\Trymedia Systems
Key Found : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}
Key Found : [x64] HKCU\Software\Optimizer Pro
Key Found : [x64] HKCU\Software\Trymedia Systems
Key Found : HKLM\Software\{1146AC44-2F03-4431-B4FD-889BC837521F}
Key Found : HKLM\Software\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Key Found : HKLM\Software\{6791A2F3-FC80-475C-A002-C014AF797E9C}
Key Found : HKLM\Software\SearchProtect
Key Found : HKLM\Software\Trymedia Systems

***** [ Browsers ] *****

-\\ Internet Explorer v11.0.9600.17126


-\\ Google Chrome v36.0.1985.125

[ File : C:\Users\Guest\AppData\Local\Google\Chrome\User

comment

on AdwCleaner's page

from LAUF, (27 july 2014)

Bonjour,
C'est la première fois, avec cette nouvelle version 3.300, que mon antivirus le détecte en tant que Cheval de Troie, et le désinstalle systématiquement. Ca fait plusieurs mois que je l'utilise et je n'ai jamais rencontré ce problème auparavant. Dois-je faire confiance à AdwCleaner ou à Norton?
Dans le doute, pour l'instant, je ne l'utilise plus. Quel dommage! Si quelqu'un pouvait me rassurer?
Merci pour vos réponses.

comment

on AdwCleaner's page

from ****, (09 july 2014)

Bonsoir
Petit problème avec AdwCleaner que j'aime beaucoup
Norton signal : Discovered:
January 13, 2014
Updated:
January 13, 2014 9:19:06 AM
Type:
Trojan, Virus
Infection Length:
Varies
Systems Affected:
Windows 2000, Windows 7, Windows 95, Windows 98, Windows Me, Windows NT, Windows Server 2003, Windows Server 2008, Windows Vista, Windows XP

Du coup impossible de le lancer sans fermer Norton
C'est arrivé à quelqu'un d'autre s'il vous plait?
Merci
Bonne soirée