Publishers

Telegram Desktop version 0.7.7 Telegram Desktop version 0.7.7





How to uninstall Telegram Desktop version 0.7.7 from your system

This page contains complete information on how to remove Telegram Desktop version 0.7.7 for Windows. The Windows release was created by Telegram Messenger LLP. More information about Telegram Messenger LLP can be read here. You can get more details about Telegram Desktop version 0.7.7 at . Telegram Desktop version 0.7.7 is usually set up in the C:\Users\UserName\AppData\Roaming\Telegram Desktop folder, regulated by the user's decision. The full uninstall command line for Telegram Desktop version 0.7.7 is C:\Users\UserName\AppData\Roaming\Telegram Desktop\unins000.exe. Telegram Desktop version 0.7.7's primary file takes about 22.91 MB (24022912 bytes) and its name is Telegram.exe.

Telegram Desktop version 0.7.7 installs the following the executables on your PC, occupying about 55.53 MB (58223753 bytes) on disk.

  • Telegram.exe (22.91 MB)
  • unins000.exe (1.49 MB)
  • Updater.exe (121.38 KB)
  • Telegram.exe (30.89 MB)
  • Updater.exe (117.84 KB)


The information on this page is only about version 0.7.7 of Telegram Desktop version 0.7.7. If you are manually uninstalling Telegram Desktop version 0.7.7 we suggest you to check if the following data is left behind on your PC.

Folders that were left behind:
  • C:\Users\%user%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Telegram Desktop
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop

Generally, the following files remain on disk:
  • C:\Users\%user%\AppData\Roaming\Microsoft\Windows\Recent\Telegram Desktop.lnk
  • C:\Users\%user%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Telegram Desktop\Telegram.lnk
  • C:\Users\%user%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Telegram Desktop\Uninstall Telegram.lnk
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\data
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\log.txt
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\log_start0.txt
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\C5E4FB19A9CB3BAB0
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\config
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\01DEBFD3F0AF95960
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\168840EFBC0F02020
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\2E3D8F8914492F2E0
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\560B6748F5F5DAF70
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\565170A8D7712ABE0
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\5ADA53A87005E7550
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\5EFE9BBCE7FAF0D70
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\6D9C7C452A2B9FE50
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\7360CB3C564707810
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\A0D95BBEE31D2B780
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\A6C619C0A5F6053C0
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\AB834DC820E200BB0
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\B0CB5E81E69565610
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\BD901B45D97A79F30
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\CAFC6767AFD9CCF80
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\CB8C621C45C83E650
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\CE9C63CB0627883A0
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\D0FDDF362F7631020
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\DE288CC391B6635A0
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\EB4D677D251A577F0
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\F13CC21211C329970
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\map0
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C1
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_18_0
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_18_1
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_18_2
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_18_3
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_18_4
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_24_0
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_24_1
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_24_2
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_24_3
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_24_4
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\keywords\en
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\keywords\fa
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\prefix
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\settings1
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\shortcuts-custom.json
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\shortcuts-default.json
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\00\997658CDC691
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\00\E7C6338F9E0F
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\00\E9B6BA243832
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\01\D546A560A8A4
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\01\E63A2A203B34
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\02\77C353078ACE
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\03\24F46DD7FB3F
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\03\7ADE87F963D8
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\03\8D1F43F54AB9
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\03\96689E29F2B8
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\03\BFD099F27593
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\03\E2F4B249CBAD
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\04\1F49D617119B
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\04\9F0C7591FFDB
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\04\EDF61D24F0AB
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\06\883941E0811C
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\07\1F2A10D8A096
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\07\2D25EA0CA5FE
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\07\91B1F1F7DF24
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\08\7C66754396D3
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\08\B885CD32F1B2
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\08\F431032F91BF
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\09\52BB50B335BB
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\09\917A0A8E0D91
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\09\F66AA9A7117C
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\0A\9334DE89F0DC
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\0B\3F7FF303CC3B
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\0B\50EB4ABB7EAD
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\0B\A51CFF50A539
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\0B\B3F7B2EB2437
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\0C\005668C36F27
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\0C\038A08D8B7A5
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\0C\5087BCF6EC16
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\0C\D3AA56102E5F
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\0D\0EB11562EE79
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\0E\9FFFD901AA51
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\0F\97396CE0FA24
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\0F\FBD88479AFBA
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\11\24DACE68E59E
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\11\CD2E090FA832
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\11\DA07F3064065
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\12\2620C9985578
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\12\533ECF7AD477
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\12\97400FEC85CB
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\UserName\BD618B891EF1
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\14\3F72E999A70C
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\14\6B868F2B1C58
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\14\71A198FCC565
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\15\0E63DA0CB626
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\15\FD4963A7CF56
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\16\CB167F01F315
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\17\F084E07E12C6
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\0\18\BBD462245CA4

Registry that is not removed:
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1

Open regedit.exe in order to delete the following registry values:
  • HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\MuiCache\C:\Users\UserName\AppData\Roaming\Telegram Desktop\Telegram.exe


A way to uninstall Telegram Desktop version 0.7.7 from your computer using Advanced Uninstaller PRO

Telegram Desktop version 0.7.7 is a program by the software company Telegram Messenger LLP. Sometimes, users want to uninstall it. Sometimes this is difficult because removing this manually requires some knowledge regarding Windows program uninstallation. The best SIMPLE way to uninstall Telegram Desktop version 0.7.7 is to use Advanced Uninstaller PRO. Here are some detailed instructions about how to do this:





1. If you don't have Advanced Uninstaller PRO on your Windows PC, install it. This is good because Advanced Uninstaller PRO is one of the best uninstaller and general utility to maximize the performance of your Windows system.

DOWNLOAD NOW

  • visit Download Link
  • download the setup by pressing the green DOWNLOAD NOW button
  • install Advanced Uninstaller PRO
2. Start Advanced Uninstaller PRO. It's recommended to take some time to get familiar with the program's design and wealth of tools available. Advanced Uninstaller PRO is a powerful Windows tool.

3. Click on the General Tools button
Go to General Tools


4. Activate the Uninstall Programs button
Go to Uninstall Programs


5. All the programs installed on your computer will be made available to you

6. Scroll the list of programs until you locate Telegram Desktop version 0.7.7 or simply click the Search feature and type in "Telegram Desktop version 0.7.7". The Telegram Desktop version 0.7.7 app will be found very quickly. Notice that after you select Telegram Desktop version 0.7.7 in the list , some data about the program is made available to you:


  • Star rating (in the left lower corner). This tells you the opinion other users have about Telegram Desktop version 0.7.7, ranging from "Highly recommended" to "Very dangerous".
  • Opinions by other users - Click on the Read reviews button.
  • Details about the application you want to uninstall, by pressing the Properties button.
For instance you can see that for Telegram Desktop version 0.7.7:





  • The web site of the application is: https://tdesktop.com
  • The uninstall string is: C:\Users\UserName\AppData\Roaming\Telegram Desktop\unins000.exe
7. Press the Uninstall button. A confirmation window will appear. accept the uninstall by pressing the Uninstall button. Advanced Uninstaller PRO will then uninstall Telegram Desktop version 0.7.7.
Uninstall Telegram Desktop version 0.7.7


8. After removing Telegram Desktop version 0.7.7, Advanced Uninstaller PRO will ask you to run a cleanup. Press Next to perform the cleanup. All the items that belong Telegram Desktop version 0.7.7 that have been left behind will be found and you will be able to delete them. By uninstalling Telegram Desktop version 0.7.7 using Advanced Uninstaller PRO, you can be sure that no Windows registry items, files or directories are left behind on your computer.

Your Windows computer will remain clean, speedy and ready to run without errors or problems.



Geographical user distribution

  • Windows 7 (6.1)
  • Windows 8.1 (6.3)
  • Windows 8 (6.2)
  • 10.0
  • Windows XP (5.1)
Software Application


Disclaimer

The text above is not a piece of advice to uninstall Telegram Desktop version 0.7.7 by Telegram Messenger LLP from your PC, nor are we saying that Telegram Desktop version 0.7.7 by Telegram Messenger LLP is not a good application for your PC. This page simply contains detailed info on how to uninstall Telegram Desktop version 0.7.7 supposing you decide this is what you want to do. The information above contains registry and disk entries that Advanced Uninstaller PRO stumbled upon and classified as "leftovers" on other users' computers.

2016-07-14 / Written by Dan Armano for Advanced Uninstaller PRO

follow @danarm
Last update on: 2016-07-14 04:21:34.633