Jump to content

Nisa51

Honorary Members
  • Posts

    21
  • Joined

  • Last visited

Reputation

0 Neutral
  1. I did uninstall it all and downloaded a new one from Malewarebytes and the same thats why I came here. I clicked the Free Download This page and the free http://i.imgur.com/7x7f2Dn.png Well if I have to pay after this trial ends I will just uninstall it and forget it, shame
  2. No sorry I don't get that image just the box Launch malwarebytes Anti-Malware there is no box called Enable free trial Version 2.0.3.1025
  3. that image was on the 2.02 but it is not on the 2.03
  4. I just got the 2.03 version but it says Trial - bit confused is Malwarebytes no longer free, on installing it does not give you the option to untick the trial box.
  5. Thank you very much I performed a clean install myself as I do know how to get rid of programmes and all applications and now have the free one installed. Thank you.
  6. I was just about to start a routine scan with malwarebytes it has updated me to a 2.0 version free trial. Am I right in assuming that Malwarebytes is no longer free and I will have to pay a subscription now? Is this subscription every year?
  7. Sorry but I can't download it McAfee won't let me and I'm not disabling it.
  8. I didnt say I don't trust you. I will say this I have downloaded stuff from that site before and most certainly have had trojans on more than one occasion. In fact McAfee will not allow me to that site it throws me off now Also Virustotal.com does flag bleeping computer site and the dds download as suspicious and malicious with more than one https://www.virustotal.com/en/url/f9c80b28b47c8b4d522a45be14e05c4ceec67a3bb6029ea8c02dbe91ba6fb138/analysis/ All I asked really if it was safe to remove those keys that adwcleaner found. Malwarebytes doesn't show them, McAfee does not bring them up nor does Homecall.
  9. Wow you sending me to Bleeping Computer site for that dds.com I cannot believe that. Its quite well known for being a suspicious site, I have picked up trojans on that site before. all you have to do is scan that url with virustotal.com and hey presto!
  10. adwcleaner found these registry keys with a box and tick in the box I'm not sure if I have to clean them or not? # AdwCleaner v3.016 - Report created 31/12/2013 at 15:43:22 # Updated 23/12/2013 by Xplode # Operating System : Windows 7 Professional Service Pack 1 (64 bits) # Username : Denise - USER-PC # Running from : C:\Users\Denise\Desktop\AdwCleaner.exe # Option : Scan ***** [ Services ] ***** ***** [ Files / Folders ] ***** ***** [ Shortcuts ] ***** ***** [ Registry ] ***** Key Found : HKLM\SOFTWARE\Classes\CLSID\{4C836512-BB70-11D2-A5A7-00105A9C91C6} Key Found : HKLM\SOFTWARE\Classes\CLSID\{DB797690-40E0-11D2-9BD5-0060082AE372} Key Found : HKLM\SOFTWARE\Classes\TypeLib\{DB797681-40E0-11D2-9BD5-0060082AE372} ***** [ Browsers ] ***** -\\ Internet Explorer v11.0.9600.16428 -\\ Mozilla Firefox v26.0 (en-US) [ File : C:\Users\Denise\AppData\Roaming\Mozilla\Firefox\Profiles\cz1sm5dk.default\prefs.js ] ************************* AdwCleaner[R0].txt - [1055 octets] - [27/08/2013 12:50:18] AdwCleaner[R10].txt - [1498 octets] - [15/09/2013 17:32:29] AdwCleaner[R11].txt - [1559 octets] - [22/09/2013 17:05:57] AdwCleaner[R12].txt - [1620 octets] - [01/10/2013 14:59:40] AdwCleaner[R13].txt - [1679 octets] - [06/10/2013 14:26:13] AdwCleaner[R14].txt - [1740 octets] - [06/10/2013 14:39:12] AdwCleaner[R15].txt - [1802 octets] - [12/10/2013 17:01:05] AdwCleaner[R16].txt - [1863 octets] - [20/10/2013 09:45:44] AdwCleaner[R17].txt - [1924 octets] - [01/11/2013 18:02:48] AdwCleaner[R18].txt - [1985 octets] - [29/12/2013 18:40:59] AdwCleaner[R19].txt - [2288 octets] - [31/12/2013 15:41:01] AdwCleaner[R1].txt - [1116 octets] - [27/08/2013 12:56:42] AdwCleaner[R20].txt - [1607 octets] - [31/12/2013 15:43:22] AdwCleaner[R2].txt - [1177 octets] - [27/08/2013 14:12:23] AdwCleaner[R3].txt - [1015 octets] - [27/08/2013 15:25:15] AdwCleaner[R4].txt - [1075 octets] - [01/09/2013 12:25:21] AdwCleaner[R5].txt - [1136 octets] - [01/09/2013 12:26:15] AdwCleaner[R6].txt - [1269 octets] - [04/09/2013 07:52:01] AdwCleaner[R7].txt - [1329 octets] - [04/09/2013 14:10:28] AdwCleaner[R8].txt - [1389 octets] - [04/09/2013 17:28:45] AdwCleaner[R9].txt - [1437 octets] - [07/09/2013 15:25:14] AdwCleaner[s0].txt - [1246 octets] - [27/08/2013 14:13:16] AdwCleaner[s1].txt - [1452 octets] - [04/09/2013 17:29:14] ########## EOF - C:\AdwCleaner\AdwCleaner[R20].txt - [2268 octets] ##########
  11. Not sure if this is ok or not but I ran adwcleaner and some registry keys cropped up 3 of them in the scan the log is here: # AdwCleaner v3.016 - Report created 31/12/2013 at 15:43:22 # Updated 23/12/2013 by Xplode # Operating System : Windows 7 Professional Service Pack 1 (64 bits) # Username : Denise - USER-PC # Running from : C:\Users\Denise\Desktop\AdwCleaner.exe # Option : Scan ***** [ Services ] ***** ***** [ Files / Folders ] ***** ***** [ Shortcuts ] ***** ***** [ Registry ] ***** Key Found : HKLM\SOFTWARE\Classes\CLSID\{4C836512-BB70-11D2-A5A7-00105A9C91C6} Key Found : HKLM\SOFTWARE\Classes\CLSID\{DB797690-40E0-11D2-9BD5-0060082AE372} Key Found : HKLM\SOFTWARE\Classes\TypeLib\{DB797681-40E0-11D2-9BD5-0060082AE372} ***** [ Browsers ] ***** -\\ Internet Explorer v11.0.9600.16428 -\\ Mozilla Firefox v26.0 (en-US) [ File : C:\Users\Denise\AppData\Roaming\Mozilla\Firefox\Profiles\cz1sm5dk.default\prefs.js ] ************************* AdwCleaner[R0].txt - [1055 octets] - [27/08/2013 12:50:18] AdwCleaner[R10].txt - [1498 octets] - [15/09/2013 17:32:29] AdwCleaner[R11].txt - [1559 octets] - [22/09/2013 17:05:57] AdwCleaner[R12].txt - [1620 octets] - [01/10/2013 14:59:40] AdwCleaner[R13].txt - [1679 octets] - [06/10/2013 14:26:13] AdwCleaner[R14].txt - [1740 octets] - [06/10/2013 14:39:12] AdwCleaner[R15].txt - [1802 octets] - [12/10/2013 17:01:05] AdwCleaner[R16].txt - [1863 octets] - [20/10/2013 09:45:44] AdwCleaner[R17].txt - [1924 octets] - [01/11/2013 18:02:48] AdwCleaner[R18].txt - [1985 octets] - [29/12/2013 18:40:59] AdwCleaner[R19].txt - [2288 octets] - [31/12/2013 15:41:01] AdwCleaner[R1].txt - [1116 octets] - [27/08/2013 12:56:42] AdwCleaner[R20].txt - [1607 octets] - [31/12/2013 15:43:22] AdwCleaner[R2].txt - [1177 octets] - [27/08/2013 14:12:23] AdwCleaner[R3].txt - [1015 octets] - [27/08/2013 15:25:15] AdwCleaner[R4].txt - [1075 octets] - [01/09/2013 12:25:21] AdwCleaner[R5].txt - [1136 octets] - [01/09/2013 12:26:15] AdwCleaner[R6].txt - [1269 octets] - [04/09/2013 07:52:01] AdwCleaner[R7].txt - [1329 octets] - [04/09/2013 14:10:28] AdwCleaner[R8].txt - [1389 octets] - [04/09/2013 17:28:45] AdwCleaner[R9].txt - [1437 octets] - [07/09/2013 15:25:14] AdwCleaner[s0].txt - [1246 octets] - [27/08/2013 14:13:16] AdwCleaner[s1].txt - [1452 octets] - [04/09/2013 17:29:14] ########## EOF - C:\AdwCleaner\AdwCleaner[R20].txt - [2268 octets] ########## Am I supposed to clean these please?
  12. got a log from adware is this safe to remove # AdwCleaner v3.002 - Report created 04/09/2013 at 15:10:28 # Updated 01/09/2013 by Xplode # Operating System : Windows 7 Professional Service Pack 1 (64 bits) # Username : Denise - USER-PC # Running from : E:\My Downloads\AdwCleaner.exe # Option : Scan ***** [ Services ] ***** ***** [ Files / Folders ] ***** ***** [ Shortcuts ] ***** ***** [ Registry ] ***** Key Found : HKLM\SOFTWARE\Classes\CLSID\{2CE4D4CF-B278-4126-AD1E-B622DA2E8339} ***** [ Browsers ] ***** -\\ Internet Explorer v10.0.9200.16660 -\\ Mozilla Firefox v23.0.1 (en-US) [ File : C:\Users\Denise\AppData\Roaming\Mozilla\Firefox\Profiles\cz1sm5dk.default\prefs.js ] ************************* AdwCleaner[R0].txt - [1055 octets] - [27/08/2013 13:50:18] AdwCleaner[R1].txt - [1116 octets] - [27/08/2013 13:56:42] AdwCleaner[R2].txt - [1177 octets] - [27/08/2013 15:12:23] AdwCleaner[R3].txt - [1015 octets] - [27/08/2013 16:25:15] AdwCleaner[R4].txt - [1075 octets] - [01/09/2013 13:25:21] AdwCleaner[R5].txt - [1136 octets] - [01/09/2013 13:26:15] AdwCleaner[R6].txt - [1269 octets] - [04/09/2013 08:52:01] AdwCleaner[R7].txt - [1129 octets] - [04/09/2013 15:10:28] AdwCleaner[s0].txt - [1246 octets] - [27/08/2013 15:13:16] ########## EOF - C:\AdwCleaner\AdwCleaner[R7].txt - [1249 octets] ##########
  13. Oh I beg your pardon MrCharlie yes you were right, it was not checked for Clean. First time I've used adwcleaner. Thank you Cleaned and PC now rebooted and all gone. Yayyy.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.