Re: vers 7.0

I've discovered same "Quarantine bug" when I want to recover few files deleted and placed in quarantine. Deleted files are in C:\AdwCleaner\Quarantine subfolders but aren't shown in Quarantine dialogbox tab in AdwCleaner 7.0.1.0.

I moved manually to their original place the files I want to recover, but it's more easy when Quarantine restoring works in AdwCleaner just with few mouse clicks.

Th...

Re: Problems

Greetings,

Downloaded the program about 10 minutes ago.  Ran program and got the error messsage that says the program is outdated.  Are you now working in the future and posting programs that we cannot see yet?

 


Torrin, 2017-07-31 19:46:39 (UTC)

This issue is known and will be resolved in a couple of hours. In the meantime, you can just discard the outdated version message. Sorry for the...

Re: Problems

A closely related issue is the lack of distinguishing version numbers.  There seem to have been several 7.0.1.0 betas, followed today by a non-beta 7.0.1.0.  Could each file be named dfferently — it's confusing when you run 7.0.1.0, and a notice pops up telling you to update your file, and the file on the website is still called 7.0.1.0.

Re: False positives?

I have a doubt, if I run the program while being connected to the internet, it does not give me any detections, but if I run it without an internet connection, it recalls 260 detections, the same ones that the author of the post points out.

Re: Adwcleaner 7.0.0.0

Bonjour,

 

J'ai le même problème concernant la version obsolète! J'ai passé outre et j'ai tout de même scanné. PUP.Optional.Legacy a été détecté. J'ai laissé Adwarcleaner continuer pour le supprimer. Mon ordi a redémarré. J'ai de nouveau relancé la beta 7.0.1.0 afin de controlé si ce PUP a été nettoyé. Et bien non, il ressort de nouveau. Que se passe-t-il avec ce logiciel qui fonctionnait tr...

[Solved] Eliminar "newcpuspeedcheck" virus [ESP /// ENG] Delete virus "newcpuspeedcheck"

"newcpuspeed", "newcpuspeedcheck" y "cpufix.exe" es el nombre del nuevo virus que infecta nuestras memorias USB y nuestra computadora.

Se tiene investigado que el virus empezó a infectar las computadoras desde Junio del 2017. El virus infecta al USB creando un acceso directo llamado "Downloads" y una carpeta invisible llamada "newcpuspeedcheck". Dentro de dicha carpeta, contiene los siguientes...

Re: Can I remove these folders/keys safely with adware cleaner?

PUP is a potentially unwanted program. Basically, something that comes with bundleware or through other sources. As fr33tux mentioned, you should just remove them and not worry about it much. In general, if you see something with WARE in scans, it is some form of malware.

Re: Version 7 FPs (262 elements)

Hello,

  1. Download FRST 
  2. Download fixlist.txt file and save it to the Desktop.

NOTE. It's important that both files, FRST/FRST64 and fixlist.txt are in the same location or the fix will not work.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system.

Run FRST/FRST64 and press the...

Re: PUP.Legacy.Optional - 3 Threats Identified

Could be that you are a victim of bundleware. Basically, alongside normal maybe even useful software, some providers bundle malicious or useless software just to increase downloads and such. Have you downloading anything from 3rd party providers and not official sources?. Regardless of the fact, Malwarebytes or ADWCleaner should have picked it up and removed it, it could be much more thorough. ...

Re: vers 7.0

they are pratically the same of the psajko 3d:

https://toolslib.net/forum/viewthread/12567-version-7-fps-262-elements/?p=1#!messageId-12570

and more there is the issue on the tab-tools-quarantine..that did not show the objects in quarantine..

good work and good luck!

cheers!

:)