Publishers

Telegram Desktop version 0.8.13 Telegram Desktop version 0.8.13





A way to uninstall Telegram Desktop version 0.8.13 from your computer

This web page contains detailed information on how to uninstall Telegram Desktop version 0.8.13 for Windows. It is made by Telegram Messenger LLP. More information on Telegram Messenger LLP can be found here. You can get more details on Telegram Desktop version 0.8.13 at . The application is often found in the C:\Users\UserName\AppData\Roaming\Telegram Desktop directory (same installation drive as Windows). You can uninstall Telegram Desktop version 0.8.13 by clicking on the Start menu of Windows and pasting the command line C:\Users\UserName\AppData\Roaming\Telegram Desktop\unins000.exe. Note that you might get a notification for administrator rights. Telegram.exe is the programs's main file and it takes circa 24.17 MB (25345888 bytes) on disk.

Telegram Desktop version 0.8.13 installs the following the executables on your PC, occupying about 57.02 MB (59793993 bytes) on disk.

  • Telegram.exe (24.17 MB)
  • unins000.exe (1.49 MB)
  • Updater.exe (121.84 KB)
  • Telegram.exe (31.13 MB)
  • Updater.exe (115.84 KB)


This info is about Telegram Desktop version 0.8.13 version 0.8.13 alone. Some files, folders and Windows registry data will not be deleted when you want to remove Telegram Desktop version 0.8.13 from your PC.

Folders remaining:
  • C:\Users\%user%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Telegram Desktop
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop

Files remaining:
  • C:\Users\%user%\AppData\Roaming\Microsoft\Windows\Recent\Telegram Desktop.lnk
  • C:\Users\%user%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Telegram Desktop\Telegram entfernen.lnk
  • C:\Users\%user%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Telegram Desktop\Telegram.lnk
  • C:\Users\%user%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Telegram Desktop\Uninstall Telegram.lnk
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\log.txt
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\log_start0.txt
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\log_start1.txt
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\0BA765CD5E24B9D50
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\6A4C76844EEA759E0
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D7EDD3C813060F760
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\1C5B3B791FD264540
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\8304018907D5A78B0
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\8D3A879062A713C20
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\938B5B2C85999DCC1
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C\map0
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\D877F783D5D3EF8C0
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\devversion
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\dumps\aa234064-bda4-4a76-9b21-e76e9dbcdd4f.dmp
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_18_0
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_18_1
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_18_2
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_18_3
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_18_4
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_22_0
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_22_1
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_22_2
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_22_3
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_22_4
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_24_0
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_24_1
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_24_2
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_24_3
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_24_4
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_30_0
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_30_1
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_30_2
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_30_3
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\cache_30_4
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\keywords\en
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\emoji\keywords\fa
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\prefix
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\settings1
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\shortcuts-custom.json
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\shortcuts-default.json
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\00\F3E95A09A642
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\02\16CC19BC5103
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\05\EAA9528B30A7
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\09\5833B7CB9C50
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\0F\D7F0D3F47531
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\17\5D36295FB007
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\1C\1467D4EEC142
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\1C\5C2EF1642952
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\1D\CB31C4735CD9
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\1E\A39835DF1E37
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\20\0F0FA0863B83
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\21\B985E0E70F8E
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\22\8C5FCD9A0658
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\25\C0EEA479876E
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\26\EDEEEC52E2AD
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\27\C1E971DB5599
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\29\063E84FA8343
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\29\B55B7AB2D78D
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\29\FF6CBCC69F37
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\2B\65C3F2BCACAB
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\2B\FB32ABD01FF7
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\2E\7E89D507401B
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\31\6C28A90AD5B2
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\33\1FD08B3E26BA
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\34\B1C3009C2907
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\37\55CCE7008173
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\38\1BAE9E66CE4E
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\3C\63FA032A5B3B
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\3E\FEE2E9812C71
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\42\B3928F802750
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\44\82112E851B5B
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\47\1C242C4867FA
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\4E\3F7101C25B68
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\52\6E0203DCE809
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\53\A0A16F4C340E
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\57\11064311FEF4
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\59\73284D0673AF
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\5B\C48605CB15CE
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\5C\B591C349168C
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\5E\F0F8511BEF9D
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\60\E6CC20515CC9
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\61\1DC3635BC54E
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\63\A45A22D044DB
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\64\ED4B0AA0F299
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\6E\33AAB541AD23
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\6E\A907B12314F4
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\6F\7E902A407EC8
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\70\1B5141E41597
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\72\2F009DF168CD
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\74\81CC436A6C64
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\7A\3ABF6B138EEC
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\7B\2204AE2DFD5D
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\7C\338331737F87
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\7C\653E1BD2547A
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\7F\622F581A1AB0
  • C:\Users\%user%\AppData\Roaming\Telegram Desktop\tdata\user_data\cache\1\83\F42FD4459187

Registry keys:
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1


How to uninstall Telegram Desktop version 0.8.13 from your computer with Advanced Uninstaller PRO

Telegram Desktop version 0.8.13 is a program offered by the software company Telegram Messenger LLP. Sometimes, people want to erase this application. This can be efortful because performing this by hand requires some know-how regarding removing Windows programs manually. The best SIMPLE procedure to erase Telegram Desktop version 0.8.13 is to use Advanced Uninstaller PRO. Here is how to do this:





1. If you don't have Advanced Uninstaller PRO on your Windows PC, add it. This is good because Advanced Uninstaller PRO is a very efficient uninstaller and all around tool to clean your Windows PC.

DOWNLOAD NOW

  • navigate to Download Link
  • download the program by clicking on the green DOWNLOAD button
  • install Advanced Uninstaller PRO
2. Start Advanced Uninstaller PRO. Take your time to get familiar with Advanced Uninstaller PRO's interface and wealth of features available. Advanced Uninstaller PRO is a very good program.

3. Click on the General Tools category
Go to General Tools


4. Click on the Uninstall Programs tool
Go to Uninstall Programs


5. All the applications existing on your computer will be made available to you

6. Scroll the list of applications until you locate Telegram Desktop version 0.8.13 or simply activate the Search field and type in "Telegram Desktop version 0.8.13". If it is installed on your PC the Telegram Desktop version 0.8.13 app will be found automatically. When you select Telegram Desktop version 0.8.13 in the list of programs, some information about the application is made available to you:


  • Safety rating (in the lower left corner). The star rating tells you the opinion other users have about Telegram Desktop version 0.8.13, from "Highly recommended" to "Very dangerous".
  • Reviews by other users - Click on the Read reviews button.
  • Technical information about the app you wish to remove, by clicking on the Properties button.
For example you can see that for Telegram Desktop version 0.8.13:





  • The publisher is: https://tdesktop.com
  • The uninstall string is: C:\Users\UserName\AppData\Roaming\Telegram Desktop\unins000.exe
7. Press the Uninstall button. A confirmation dialog will appear. Confirm the removal by pressing the Uninstall button. Advanced Uninstaller PRO will remove Telegram Desktop version 0.8.13.
Uninstall Telegram Desktop version 0.8.13


8. After removing Telegram Desktop version 0.8.13, Advanced Uninstaller PRO will offer to run an additional cleanup. Press Next to go ahead with the cleanup. All the items that belong Telegram Desktop version 0.8.13 which have been left behind will be found and you will be asked if you want to delete them. By uninstalling Telegram Desktop version 0.8.13 with Advanced Uninstaller PRO, you can be sure that no registry entries, files or directories are left behind on your computer.

Your computer will remain clean, speedy and ready to run without errors or problems.



Geographical user distribution

  • 10.0
  • Windows 7 (6.1)
  • Windows 8.1 (6.3)
  • Windows XP (5.1)
  • Windows 8 (6.2)
  • Windows Vista (6.0)
Software Application


Disclaimer

The text above is not a piece of advice to uninstall Telegram Desktop version 0.8.13 by Telegram Messenger LLP from your PC, we are not saying that Telegram Desktop version 0.8.13 by Telegram Messenger LLP is not a good application for your PC. This text simply contains detailed info on how to uninstall Telegram Desktop version 0.8.13 supposing you want to. Here you can find registry and disk entries that other software left behind and Advanced Uninstaller PRO stumbled upon and classified as "leftovers" on other users' computers.

2016-08-22 / Written by Daniel Statescu for Advanced Uninstaller PRO

follow @DanielStatescu
Last update on: 2016-08-22 11:30:45.383