Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Weird login screen behavior from Windows 10

windows 10 password login fake login screen

  • Please log in to reply

#91
daba

daba

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 367 posts

I remember from previous scannows that on completion it just vanishes without any of the three options being displayed. This is what happened yesterday - and it took forever. Then on the final countdown to completion - whoosh! Gone with the wind.

 

Vino's Event Viewer v01c run on Windows 7 in English
Report run at 12/05/2020 9:43:36 AM
 
Note: All dates below are in the format dd/mm/yyyy
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'System' Log - Critical Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'System' Log - Error Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Log: 'System' Date/Time: 11/05/2020 10:15:17 PM
Type: Error Category: 0
Event: 10010 Source: Microsoft-Windows-DistributedCOM
The server Microsoft.Windows.Cortana_1.13.0.18362_neutral_neutral_cw5n1h2txyewy!CortanaUI.AppXrav05394kr2asczrmehhj4x2zas01ft6.mca did not register with DCOM within the required timeout.
 
Log: 'System' Date/Time: 11/05/2020 5:23:32 PM
Type: Error Category: 0
Event: 10029 Source: Microsoft-Windows-DistributedCOM
The activation of the CLSID {752073A1-23F2-4396-85F0-8FDB879ED0ED} timed out waiting for the service TrustedInstaller to stop.
 
Log: 'System' Date/Time: 11/05/2020 5:19:29 PM
Type: Error Category: 0
Event: 10029 Source: Microsoft-Windows-DistributedCOM
The activation of the CLSID {752073A1-23F2-4396-85F0-8FDB879ED0ED} timed out waiting for the service TrustedInstaller to stop.
 
Log: 'System' Date/Time: 11/05/2020 5:15:26 PM
Type: Error Category: 0
Event: 10029 Source: Microsoft-Windows-DistributedCOM
The activation of the CLSID {752073A1-23F2-4396-85F0-8FDB879ED0ED} timed out waiting for the service TrustedInstaller to stop.
 
Log: 'System' Date/Time: 11/05/2020 5:11:23 PM
Type: Error Category: 0
Event: 10029 Source: Microsoft-Windows-DistributedCOM
The activation of the CLSID {752073A1-23F2-4396-85F0-8FDB879ED0ED} timed out waiting for the service TrustedInstaller to stop.
 
Log: 'System' Date/Time: 11/05/2020 5:07:20 PM
Type: Error Category: 0
Event: 10029 Source: Microsoft-Windows-DistributedCOM
The activation of the CLSID {752073A1-23F2-4396-85F0-8FDB879ED0ED} timed out waiting for the service TrustedInstaller to stop.
 
Log: 'System' Date/Time: 11/05/2020 5:03:18 PM
Type: Error Category: 0
Event: 10029 Source: Microsoft-Windows-DistributedCOM
The activation of the CLSID {752073A1-23F2-4396-85F0-8FDB879ED0ED} timed out waiting for the service TrustedInstaller to stop.
 
Log: 'System' Date/Time: 11/05/2020 4:59:15 PM
Type: Error Category: 0
Event: 10029 Source: Microsoft-Windows-DistributedCOM
The activation of the CLSID {752073A1-23F2-4396-85F0-8FDB879ED0ED} timed out waiting for the service TrustedInstaller to stop.
 
Log: 'System' Date/Time: 11/05/2020 4:55:12 PM
Type: Error Category: 0
Event: 10029 Source: Microsoft-Windows-DistributedCOM
The activation of the CLSID {752073A1-23F2-4396-85F0-8FDB879ED0ED} timed out waiting for the service TrustedInstaller to stop.
 
Log: 'System' Date/Time: 11/05/2020 4:51:09 PM
Type: Error Category: 0
Event: 10029 Source: Microsoft-Windows-DistributedCOM
The activation of the CLSID {752073A1-23F2-4396-85F0-8FDB879ED0ED} timed out waiting for the service TrustedInstaller to stop.
 
Log: 'System' Date/Time: 11/05/2020 4:47:06 PM
Type: Error Category: 0
Event: 10029 Source: Microsoft-Windows-DistributedCOM
The activation of the CLSID {752073A1-23F2-4396-85F0-8FDB879ED0ED} timed out waiting for the service TrustedInstaller to stop.
 
Log: 'System' Date/Time: 11/05/2020 4:43:03 PM
Type: Error Category: 0
Event: 10029 Source: Microsoft-Windows-DistributedCOM
The activation of the CLSID {752073A1-23F2-4396-85F0-8FDB879ED0ED} timed out waiting for the service TrustedInstaller to stop.
 
Log: 'System' Date/Time: 11/05/2020 11:17:01 AM
Type: Error Category: 0
Event: 7000 Source: Service Control Manager
The eapihdrv service failed to start due to the following error:  This driver has been blocked from loading
 
Log: 'System' Date/Time: 11/05/2020 11:17:01 AM
Type: Error Category: 0
Event: 1060 Source: Application Popup
The event description cannot be found.
 
Log: 'System' Date/Time: 11/05/2020 11:17:00 AM
Type: Error Category: 0
Event: 7000 Source: Service Control Manager
The eapihdrv service failed to start due to the following error:  This driver has been blocked from loading
 
Log: 'System' Date/Time: 11/05/2020 11:17:00 AM
Type: Error Category: 0
Event: 1060 Source: Application Popup
The event description cannot be found.
 
Log: 'System' Date/Time: 11/05/2020 11:17:00 AM
Type: Error Category: 0
Event: 7000 Source: Service Control Manager
The eapihdrv service failed to start due to the following error:  This driver has been blocked from loading
 
Log: 'System' Date/Time: 11/05/2020 11:17:00 AM
Type: Error Category: 0
Event: 1060 Source: Application Popup
The event description cannot be found.
 
Log: 'System' Date/Time: 11/05/2020 11:17:00 AM
Type: Error Category: 0
Event: 7000 Source: Service Control Manager
The eapihdrv service failed to start due to the following error:  This driver has been blocked from loading
 
Log: 'System' Date/Time: 11/05/2020 11:17:00 AM
Type: Error Category: 0
Event: 1060 Source: Application Popup
The event description cannot be found.
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'System' Log - Warning Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Log: 'System' Date/Time: 12/05/2020 8:41:53 AM
Type: Warning Category: 0
Event: 10016 Source: Microsoft-Windows-DistributedCOM
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID  {2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}  and APPID  {15C20B67-12E7-4BB6-92BB-7AFF07997402}  to the user DAVIDDELL2\David Jackson SID (S-1-5-21-2490165305-1638453623-257508744-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.
 
Log: 'System' Date/Time: 12/05/2020 8:09:15 AM
Type: Warning Category: 0
Event: 10016 Source: Microsoft-Windows-DistributedCOM
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID  {6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}  and APPID  {4839DDB7-58C2-48F5-8283-E1D1807D0D7D}  to the user NT AUTHORITY\LOCAL SERVICE SID (S-1-5-19) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.
 
Log: 'System' Date/Time: 12/05/2020 8:09:15 AM
Type: Warning Category: 0
Event: 10016 Source: Microsoft-Windows-DistributedCOM
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID  {6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}  and APPID  {4839DDB7-58C2-48F5-8283-E1D1807D0D7D}  to the user NT AUTHORITY\LOCAL SERVICE SID (S-1-5-19) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.
 
Log: 'System' Date/Time: 12/05/2020 8:08:15 AM
Type: Warning Category: 0
Event: 17 Source: Microsoft-Windows-WHEA-Logger
A corrected hardware error has occurred.  Component: PCI Express Root Port Error Source: Advanced Error Reporting (PCI Express)  Primary Bus:Device:Function: 0x0:0x1C:0x5 Secondary Bus:Device:Function: 0x0:0x0:0x0 Primary Device Name:PCI\VEN_8086&DEV_9D15&SUBSYS_08411028&REV_F1 Secondary Device Name:
 
Log: 'System' Date/Time: 12/05/2020 8:08:15 AM
Type: Warning Category: 0
Event: 17 Source: Microsoft-Windows-WHEA-Logger
A corrected hardware error has occurred.  Component: PCI Express Root Port Error Source: Advanced Error Reporting (PCI Express)  Primary Bus:Device:Function: 0x0:0x1C:0x5 Secondary Bus:Device:Function: 0x0:0x0:0x0 Primary Device Name:PCI\VEN_8086&DEV_9D15&SUBSYS_08411028&REV_F1 Secondary Device Name:
 
Log: 'System' Date/Time: 12/05/2020 8:08:15 AM
Type: Warning Category: 0
Event: 1 Source: rt640x64
Realtek PCIe GBE Family Controller is disconnected from network.
 
Log: 'System' Date/Time: 12/05/2020 8:08:13 AM
Type: Warning Category: 0
Event: 134 Source: Microsoft-Windows-Time-Service
NtpClient was unable to set a manual peer to use as a time source because of DNS resolution error on 'time.windows.com,0x9'. NtpClient will try again in 15 minutes and double the reattempt interval thereafter. The error was: No such host is known. (0x80072AF9)
 
Log: 'System' Date/Time: 11/05/2020 10:15:13 PM
Type: Warning Category: 0
Event: 1 Source: rt640x64
Realtek PCIe GBE Family Controller is disconnected from network.
 
Log: 'System' Date/Time: 11/05/2020 9:55:21 PM
Type: Warning Category: 0
Event: 10016 Source: Microsoft-Windows-DistributedCOM
The machine-default permission settings do not grant Local Activation permission for the COM Server application with CLSID  {C2F03A33-21F5-47FA-B4BB-156362A2F239}  and APPID  {316CDED5-E4AE-4B15-9113-7055D84DCC97}  to the user DAVIDDELL2\David Jackson SID (S-1-5-21-2490165305-1638453623-257508744-1001) from address LocalHost (Using LRPC) running in the application container Microsoft.Windows.ShellExperienceHost_10.0.18362.449_neutral_neutral_cw5n1h2txyewy SID (S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708). This security permission can be modified using the Component Services administrative tool.
 
Log: 'System' Date/Time: 11/05/2020 9:42:06 PM
Type: Warning Category: 0
Event: 17 Source: Microsoft-Windows-WHEA-Logger
A corrected hardware error has occurred.  Component: PCI Express Root Port Error Source: Advanced Error Reporting (PCI Express)  Primary Bus:Device:Function: 0x0:0x1C:0x5 Secondary Bus:Device:Function: 0x0:0x0:0x0 Primary Device Name:PCI\VEN_8086&DEV_9D15&SUBSYS_08411028&REV_F1 Secondary Device Name:
 
Log: 'System' Date/Time: 11/05/2020 9:25:06 PM
Type: Warning Category: 0
Event: 17 Source: Microsoft-Windows-WHEA-Logger
A corrected hardware error has occurred.  Component: PCI Express Root Port Error Source: Advanced Error Reporting (PCI Express)  Primary Bus:Device:Function: 0x0:0x1C:0x5 Secondary Bus:Device:Function: 0x0:0x0:0x0 Primary Device Name:PCI\VEN_8086&DEV_9D15&SUBSYS_08411028&REV_F1 Secondary Device Name:
 
Log: 'System' Date/Time: 11/05/2020 9:06:06 PM
Type: Warning Category: 0
Event: 17 Source: Microsoft-Windows-WHEA-Logger
A corrected hardware error has occurred.  Component: PCI Express Root Port Error Source: Advanced Error Reporting (PCI Express)  Primary Bus:Device:Function: 0x0:0x1C:0x5 Secondary Bus:Device:Function: 0x0:0x0:0x0 Primary Device Name:PCI\VEN_8086&DEV_9D15&SUBSYS_08411028&REV_F1 Secondary Device Name:
 
Log: 'System' Date/Time: 11/05/2020 9:02:06 PM
Type: Warning Category: 0
Event: 17 Source: Microsoft-Windows-WHEA-Logger
A corrected hardware error has occurred.  Component: PCI Express Root Port Error Source: Advanced Error Reporting (PCI Express)  Primary Bus:Device:Function: 0x0:0x1C:0x5 Secondary Bus:Device:Function: 0x0:0x0:0x0 Primary Device Name:PCI\VEN_8086&DEV_9D15&SUBSYS_08411028&REV_F1 Secondary Device Name:
 
Log: 'System' Date/Time: 11/05/2020 9:01:05 PM
Type: Warning Category: 0
Event: 17 Source: Microsoft-Windows-WHEA-Logger
A corrected hardware error has occurred.  Component: PCI Express Root Port Error Source: Advanced Error Reporting (PCI Express)  Primary Bus:Device:Function: 0x0:0x1C:0x5 Secondary Bus:Device:Function: 0x0:0x0:0x0 Primary Device Name:PCI\VEN_8086&DEV_9D15&SUBSYS_08411028&REV_F1 Secondary Device Name:
 
Log: 'System' Date/Time: 11/05/2020 8:49:06 PM
Type: Warning Category: 0
Event: 17 Source: Microsoft-Windows-WHEA-Logger
A corrected hardware error has occurred.  Component: PCI Express Root Port Error Source: Advanced Error Reporting (PCI Express)  Primary Bus:Device:Function: 0x0:0x1C:0x5 Secondary Bus:Device:Function: 0x0:0x0:0x0 Primary Device Name:PCI\VEN_8086&DEV_9D15&SUBSYS_08411028&REV_F1 Secondary Device Name:
 
Log: 'System' Date/Time: 11/05/2020 8:44:06 PM
Type: Warning Category: 0
Event: 17 Source: Microsoft-Windows-WHEA-Logger
A corrected hardware error has occurred.  Component: PCI Express Root Port Error Source: Advanced Error Reporting (PCI Express)  Primary Bus:Device:Function: 0x0:0x1C:0x5 Secondary Bus:Device:Function: 0x0:0x0:0x0 Primary Device Name:PCI\VEN_8086&DEV_9D15&SUBSYS_08411028&REV_F1 Secondary Device Name:
 
Log: 'System' Date/Time: 11/05/2020 8:37:18 PM
Type: Warning Category: 0
Event: 10016 Source: Microsoft-Windows-DistributedCOM
The machine-default permission settings do not grant Local Activation permission for the COM Server application with CLSID  {C2F03A33-21F5-47FA-B4BB-156362A2F239}  and APPID  {316CDED5-E4AE-4B15-9113-7055D84DCC97}  to the user DAVIDDELL2\David Jackson SID (S-1-5-21-2490165305-1638453623-257508744-1001) from address LocalHost (Using LRPC) running in the application container Microsoft.Windows.ShellExperienceHost_10.0.18362.449_neutral_neutral_cw5n1h2txyewy SID (S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708). This security permission can be modified using the Component Services administrative tool.
 
Log: 'System' Date/Time: 11/05/2020 8:37:16 PM
Type: Warning Category: 0
Event: 10016 Source: Microsoft-Windows-DistributedCOM
The machine-default permission settings do not grant Local Activation permission for the COM Server application with CLSID  {C2F03A33-21F5-47FA-B4BB-156362A2F239}  and APPID  {316CDED5-E4AE-4B15-9113-7055D84DCC97}  to the user DAVIDDELL2\David Jackson SID (S-1-5-21-2490165305-1638453623-257508744-1001) from address LocalHost (Using LRPC) running in the application container Microsoft.Windows.ShellExperienceHost_10.0.18362.449_neutral_neutral_cw5n1h2txyewy SID (S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708). This security permission can be modified using the Component Services administrative tool.
 
Log: 'System' Date/Time: 11/05/2020 8:35:35 PM
Type: Warning Category: 0
Event: 10016 Source: Microsoft-Windows-DistributedCOM
The machine-default permission settings do not grant Local Activation permission for the COM Server application with CLSID  {C2F03A33-21F5-47FA-B4BB-156362A2F239}  and APPID  {316CDED5-E4AE-4B15-9113-7055D84DCC97}  to the user DAVIDDELL2\David Jackson SID (S-1-5-21-2490165305-1638453623-257508744-1001) from address LocalHost (Using LRPC) running in the application container Microsoft.Windows.ShellExperienceHost_10.0.18362.449_neutral_neutral_cw5n1h2txyewy SID (S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708). This security permission can be modified using the Component Services administrative tool.
 
Log: 'System' Date/Time: 11/05/2020 8:30:06 PM
Type: Warning Category: 0
Event: 17 Source: Microsoft-Windows-WHEA-Logger
A corrected hardware error has occurred.  Component: PCI Express Root Port Error Source: Advanced Error Reporting (PCI Express)  Primary Bus:Device:Function: 0x0:0x1C:0x5 Secondary Bus:Device:Function: 0x0:0x0:0x0 Primary Device Name:PCI\VEN_8086&DEV_9D15&SUBSYS_08411028&REV_F1 Secondary Device Name:
 
Vino's Event Viewer v01c run on Windows 7 in English
Report run at 12/05/2020 9:45:54 AM
 
Note: All dates below are in the format dd/mm/yyyy
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'Application' Log - Critical Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'Application' Log - Error Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Log: 'Application' Date/Time: 12/05/2020 8:12:37 AM
Type: Error Category: 0
Event: 0 Source: Office 2016 Licensing Service
The event description cannot be found.
 
Log: 'Application' Date/Time: 11/05/2020 3:34:21 PM
Type: Error Category: 100
Event: 1000 Source: Application Error
Faulting application name: atieclxx.exe, version: 26.20.15019.19000, time stamp: 0x5e599dcd Faulting module name: atieclxx.exe, version: 26.20.15019.19000, time stamp: 0x5e599dcd Exception code: 0xc0000005 Fault offset: 0x00000000000231f0 Faulting process id: 0xb9c Faulting application start time: 0x01d6279d04aeeae3 Faulting application path: C:\WINDOWS\System32\DriverStore\FileRepository\c0352369.inf_amd64_8df39ff66d4d8f46\B352355\atieclxx.exe Faulting module path: C:\WINDOWS\System32\DriverStore\FileRepository\c0352369.inf_amd64_8df39ff66d4d8f46\B352355\atieclxx.exe Report Id: 7b706d37-c065-43eb-85af-8ee7c0578e63 Faulting package full name:  Faulting package-relative application ID: 
 
Log: 'Application' Date/Time: 11/05/2020 10:51:21 AM
Type: Error Category: 0
Event: 8193 Source: VSS
Volume Shadow Copy Service error: Unexpected error calling routine QueryFullProcessImageNameW.  hr = 0x80070006, The handle is invalid. . 
 
Operation:
   Executing Asynchronous Operation
 
Context:
   Current State: DoSnapshotSet
 
Log: 'Application' Date/Time: 11/05/2020 10:50:04 AM
Type: Error Category: 0
Event: 8193 Source: VSS
Volume Shadow Copy Service error: Unexpected error calling routine QueryFullProcessImageNameW.  hr = 0x80070006, The handle is invalid. . 
 
Operation:
   Executing Asynchronous Operation
 
Context:
   Current State: DoSnapshotSet
 
Log: 'Application' Date/Time: 11/05/2020 10:48:02 AM
Type: Error Category: 0
Event: 8194 Source: VSS
Volume Shadow Copy Service error: Unexpected error querying for the IVssWriterCallback interface.  hr = 0x80070005, Access is denied. . This is often caused by incorrect security settings in either the writer or requestor process. 
 
Operation:
   Gathering Writer Data
 
Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {243cd992-90a5-456d-be55-2a1e644f2fbe}
 
Log: 'Application' Date/Time: 11/05/2020 10:40:11 AM
Type: Error Category: 100
Event: 1000 Source: Application Error
Faulting application name: atieclxx.exe, version: 26.20.15019.19000, time stamp: 0x5e599dcd Faulting module name: atieclxx.exe, version: 26.20.15019.19000, time stamp: 0x5e599dcd Exception code: 0xc0000005 Fault offset: 0x0000000000030e96 Faulting process id: 0x9d4 Faulting application start time: 0x01d6277ca87070d4 Faulting application path: C:\WINDOWS\System32\DriverStore\FileRepository\c0352369.inf_amd64_8df39ff66d4d8f46\B352355\atieclxx.exe Faulting module path: C:\WINDOWS\System32\DriverStore\FileRepository\c0352369.inf_amd64_8df39ff66d4d8f46\B352355\atieclxx.exe Report Id: 5b164af4-d242-4ddf-8469-e6303bcaac66 Faulting package full name:  Faulting package-relative application ID: 
 
Log: 'Application' Date/Time: 11/05/2020 10:33:20 AM
Type: Error Category: 0
Event: 8193 Source: VSS
Volume Shadow Copy Service error: Unexpected error calling routine QueryFullProcessImageNameW.  hr = 0x80070006, The handle is invalid. . 
 
Operation:
   Executing Asynchronous Operation
 
Context:
   Current State: DoSnapshotSet
 
Log: 'Application' Date/Time: 11/05/2020 10:32:02 AM
Type: Error Category: 0
Event: 8194 Source: VSS
Volume Shadow Copy Service error: Unexpected error querying for the IVssWriterCallback interface.  hr = 0x80070005, Access is denied. . This is often caused by incorrect security settings in either the writer or requestor process. 
 
Operation:
   Gathering Writer Data
 
Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {c52d4d53-4e96-45c3-a974-55fe01a6f50c}
 
Log: 'Application' Date/Time: 11/05/2020 10:18:42 AM
Type: Error Category: 3
Event: 454 Source: ESENT
taskhostw (6688,R,98) WebCacheLocal: Database recovery/restore failed with unexpected error -623.
 
Log: 'Application' Date/Time: 11/05/2020 10:18:42 AM
Type: Error Category: 1
Event: 333 Source: ESENT
taskhostw (6688,R,98) WebCacheLocal: The database [C:\Users\David Jackson\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat] version 1568.80.180 is higher than the maximum version configured by the application 1568.20.0. Current engine format version parameter setting: 0x40000001 (JET_efvUseEngineDefault)
 
Log: 'Application' Date/Time: 11/05/2020 10:18:38 AM
Type: Error Category: 3
Event: 454 Source: ESENT
taskhostw (6688,R,98) WebCacheLocal: Database recovery/restore failed with unexpected error -623.
 
Log: 'Application' Date/Time: 11/05/2020 10:18:38 AM
Type: Error Category: 1
Event: 333 Source: ESENT
taskhostw (6688,R,98) WebCacheLocal: The database [C:\Users\David Jackson\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat] version 1568.80.180 is higher than the maximum version configured by the application 1568.20.0. Current engine format version parameter setting: 0x40000001 (JET_efvUseEngineDefault)
 
Log: 'Application' Date/Time: 11/05/2020 10:18:38 AM
Type: Error Category: 3
Event: 454 Source: ESENT
taskhostw (6688,R,98) WebCacheLocal: Database recovery/restore failed with unexpected error -623.
 
Log: 'Application' Date/Time: 11/05/2020 10:18:38 AM
Type: Error Category: 1
Event: 333 Source: ESENT
taskhostw (6688,R,98) WebCacheLocal: The database [C:\Users\David Jackson\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat] version 1568.80.180 is higher than the maximum version configured by the application 1568.20.0. Current engine format version parameter setting: 0x40000001 (JET_efvUseEngineDefault)
 
Log: 'Application' Date/Time: 11/05/2020 10:18:38 AM
Type: Error Category: 3
Event: 454 Source: ESENT
taskhostw (6688,R,98) WebCacheLocal: Database recovery/restore failed with unexpected error -623.
 
Log: 'Application' Date/Time: 11/05/2020 10:18:38 AM
Type: Error Category: 1
Event: 333 Source: ESENT
taskhostw (6688,R,98) WebCacheLocal: The database [C:\Users\David Jackson\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat] version 1568.80.180 is higher than the maximum version configured by the application 1568.20.0. Current engine format version parameter setting: 0x40000001 (JET_efvUseEngineDefault)
 
Log: 'Application' Date/Time: 11/05/2020 10:18:37 AM
Type: Error Category: 3
Event: 454 Source: ESENT
taskhostw (6688,R,98) WebCacheLocal: Database recovery/restore failed with unexpected error -623.
 
Log: 'Application' Date/Time: 11/05/2020 10:18:37 AM
Type: Error Category: 1
Event: 333 Source: ESENT
taskhostw (6688,R,98) WebCacheLocal: The database [C:\Users\David Jackson\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat] version 1568.80.180 is higher than the maximum version configured by the application 1568.20.0. Current engine format version parameter setting: 0x40000001 (JET_efvUseEngineDefault)
 
Log: 'Application' Date/Time: 11/05/2020 10:18:37 AM
Type: Error Category: 3
Event: 454 Source: ESENT
taskhostw (6688,R,98) WebCacheLocal: Database recovery/restore failed with unexpected error -623.
 
Log: 'Application' Date/Time: 11/05/2020 10:18:37 AM
Type: Error Category: 1
Event: 333 Source: ESENT
taskhostw (6688,R,98) WebCacheLocal: The database [C:\Users\David Jackson\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat] version 1568.80.180 is higher than the maximum version configured by the application 1568.20.0. Current engine format version parameter setting: 0x40000001 (JET_efvUseEngineDefault)
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'Application' Log - Warning Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Log: 'Application' Date/Time: 12/05/2020 8:10:55 AM
Type: Warning Category: 0
Event: 8233 Source: Microsoft-Windows-Security-SPP
The rules engine reported a failed VL activation attempt. Reason:0xC004F074 AppId = 0ff1ce15-a989-479d-af46-f275c6370663, SkuId = d450596f-894d-49e0-966a-fd39ed4c4c64 Trigger=UserLogon(2)
 
Log: 'Application' Date/Time: 12/05/2020 8:10:49 AM
Type: Warning Category: 0
Event: 8233 Source: Microsoft-Windows-Security-SPP
The rules engine reported a failed VL activation attempt. Reason:0xC004F074 AppId = 0ff1ce15-a989-479d-af46-f275c6370663, SkuId = d450596f-894d-49e0-966a-fd39ed4c4c64 Trigger=NetworkAvailable
 
Log: 'Application' Date/Time: 12/05/2020 8:10:39 AM
Type: Warning Category: 0
Event: 8233 Source: Microsoft-Windows-Security-SPP
The rules engine reported a failed VL activation attempt. Reason:0xC004F074 AppId = 0ff1ce15-a989-479d-af46-f275c6370663, SkuId = d450596f-894d-49e0-966a-fd39ed4c4c64 Trigger=TimerEvent
 
Log: 'Application' Date/Time: 11/05/2020 9:28:17 PM
Type: Warning Category: 0
Event: 8233 Source: Microsoft-Windows-Security-SPP
The rules engine reported a failed VL activation attempt. Reason:0xC004F074 AppId = 0ff1ce15-a989-479d-af46-f275c6370663, SkuId = d450596f-894d-49e0-966a-fd39ed4c4c64 Trigger=TimerEvent
 
Log: 'Application' Date/Time: 11/05/2020 7:28:17 PM
Type: Warning Category: 0
Event: 8233 Source: Microsoft-Windows-Security-SPP
The rules engine reported a failed VL activation attempt. Reason:0xC004F074 AppId = 0ff1ce15-a989-479d-af46-f275c6370663, SkuId = d450596f-894d-49e0-966a-fd39ed4c4c64 Trigger=TimerEvent
 
Log: 'Application' Date/Time: 11/05/2020 5:28:16 PM
Type: Warning Category: 0
Event: 8233 Source: Microsoft-Windows-Security-SPP
The rules engine reported a failed VL activation attempt. Reason:0xC004F074 AppId = 0ff1ce15-a989-479d-af46-f275c6370663, SkuId = d450596f-894d-49e0-966a-fd39ed4c4c64 Trigger=UserLogon(1)
 
Log: 'Application' Date/Time: 11/05/2020 5:26:51 PM
Type: Warning Category: 0
Event: 8233 Source: Microsoft-Windows-Security-SPP
The rules engine reported a failed VL activation attempt. Reason:0xC004F074 AppId = 0ff1ce15-a989-479d-af46-f275c6370663, SkuId = d450596f-894d-49e0-966a-fd39ed4c4c64 Trigger=NetworkAvailable
 
Log: 'Application' Date/Time: 11/05/2020 3:51:09 PM
Type: Warning Category: 0
Event: 8233 Source: Microsoft-Windows-Security-SPP
The rules engine reported a failed VL activation attempt. Reason:0xC004F074 AppId = 0ff1ce15-a989-479d-af46-f275c6370663, SkuId = d450596f-894d-49e0-966a-fd39ed4c4c64 Trigger=UserLogon(1)
 
Log: 'Application' Date/Time: 11/05/2020 3:49:01 PM
Type: Warning Category: 0
Event: 8233 Source: Microsoft-Windows-Security-SPP
The rules engine reported a failed VL activation attempt. Reason:0xC004F074 AppId = 0ff1ce15-a989-479d-af46-f275c6370663, SkuId = d450596f-894d-49e0-966a-fd39ed4c4c64 Trigger=NetworkAvailable
 
Log: 'Application' Date/Time: 11/05/2020 3:36:47 PM
Type: Warning Category: 0
Event: 8233 Source: Microsoft-Windows-Security-SPP
The rules engine reported a failed VL activation attempt. Reason:0xC004F074 AppId = 0ff1ce15-a989-479d-af46-f275c6370663, SkuId = d450596f-894d-49e0-966a-fd39ed4c4c64 Trigger=UserLogon(1)
 
Log: 'Application' Date/Time: 11/05/2020 3:36:25 PM
Type: Warning Category: 0
Event: 8233 Source: Microsoft-Windows-Security-SPP
The rules engine reported a failed VL activation attempt. Reason:0xC004F074 AppId = 0ff1ce15-a989-479d-af46-f275c6370663, SkuId = d450596f-894d-49e0-966a-fd39ed4c4c64 Trigger=NetworkAvailable
 
Log: 'Application' Date/Time: 11/05/2020 2:58:58 PM
Type: Warning Category: 0
Event: 8233 Source: Microsoft-Windows-Security-SPP
The rules engine reported a failed VL activation attempt. Reason:0xC004F074 AppId = 0ff1ce15-a989-479d-af46-f275c6370663, SkuId = d450596f-894d-49e0-966a-fd39ed4c4c64 Trigger=NetworkAvailable
 
Log: 'Application' Date/Time: 11/05/2020 2:04:58 PM
Type: Warning Category: 0
Event: 8233 Source: Microsoft-Windows-Security-SPP
The rules engine reported a failed VL activation attempt. Reason:0xC004F074 AppId = 0ff1ce15-a989-479d-af46-f275c6370663, SkuId = d450596f-894d-49e0-966a-fd39ed4c4c64 Trigger=UserLogon(1)
 
Log: 'Application' Date/Time: 11/05/2020 2:04:30 PM
Type: Warning Category: 0
Event: 8233 Source: Microsoft-Windows-Security-SPP
The rules engine reported a failed VL activation attempt. Reason:0xC004F074 AppId = 0ff1ce15-a989-479d-af46-f275c6370663, SkuId = d450596f-894d-49e0-966a-fd39ed4c4c64 Trigger=NetworkAvailable
 
Log: 'Application' Date/Time: 11/05/2020 2:01:26 PM
Type: Warning Category: 0
Event: 8233 Source: Microsoft-Windows-Security-SPP
The rules engine reported a failed VL activation attempt. Reason:0xC004F074 AppId = 0ff1ce15-a989-479d-af46-f275c6370663, SkuId = d450596f-894d-49e0-966a-fd39ed4c4c64 Trigger=NetworkAvailable
 
Log: 'Application' Date/Time: 11/05/2020 12:43:45 PM
Type: Warning Category: 0
Event: 8233 Source: Microsoft-Windows-Security-SPP
The rules engine reported a failed VL activation attempt. Reason:0xC004F074 AppId = 0ff1ce15-a989-479d-af46-f275c6370663, SkuId = d450596f-894d-49e0-966a-fd39ed4c4c64 Trigger=TimerEvent
 
Log: 'Application' Date/Time: 11/05/2020 10:43:38 AM
Type: Warning Category: 0
Event: 8233 Source: Microsoft-Windows-Security-SPP
The rules engine reported a failed VL activation attempt. Reason:0xC004F074 AppId = 0ff1ce15-a989-479d-af46-f275c6370663, SkuId = d450596f-894d-49e0-966a-fd39ed4c4c64 Trigger=UserLogon(1)
 
Log: 'Application' Date/Time: 11/05/2020 10:43:26 AM
Type: Warning Category: 0
Event: 8233 Source: Microsoft-Windows-Security-SPP
The rules engine reported a failed VL activation attempt. Reason:0xC004F074 AppId = 0ff1ce15-a989-479d-af46-f275c6370663, SkuId = d450596f-894d-49e0-966a-fd39ed4c4c64 Trigger=NetworkAvailable
 
Log: 'Application' Date/Time: 11/05/2020 10:15:37 AM
Type: Warning Category: 0
Event: 8233 Source: Microsoft-Windows-Security-SPP
The rules engine reported a failed VL activation attempt. Reason:0xC004F074 AppId = 0ff1ce15-a989-479d-af46-f275c6370663, SkuId = d450596f-894d-49e0-966a-fd39ed4c4c64 Trigger=UserLogon(1)
 
Log: 'Application' Date/Time: 11/05/2020 10:08:08 AM
Type: Warning Category: 3
Event: 3036 Source: Microsoft-Windows-Search
Crawl could not be completed on content source <iehistory://{S-1-5-21-2490165305-1638453623-257508744-1001}/>.
 
Context:  Application, SystemIndex Catalog
 
Details:
An internal error occurred in the Microsoft Windows HTTP Services  (HRESULT : 0x80072ee4) (0x80072ee4)
 
Plus, last thing last night after the failed scannow, it stopped typing again. Luckily, after a reboot this morning I can type but I sense that yesterday's pattern will repeat and imminently it will fail again. Ho, hum. I value your help very much. Thank you.

  • 0

Advertisements


#92
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP
Log: 'System' Date/Time: 11/05/2020 9:42:06 PM
Type: Warning Category: 0
Event: 17 Source: Microsoft-Windows-WHEA-Logger
A corrected hardware error has occurred.  Component: PCI Express Root Port Error Source: Advanced Error Reporting (PCI Express)  Primary Bus:Device:Function: 0x0:0x1C:0x5 Secondary Bus:Device:Function: 0x0:0x0:0x0 Primary Device Name:PCI\VEN_8086&DEV_9D15&SUBSYS_08411028&REV_F1 Secondary Device Name:

 

This is the intel Chipset.  So I would try downloading the latest version (which you already have) right click and Extract All, Extract then uninstall the current version then reboot and right click on SetupChipset.exe and Run As Admin.

 

Strange that SFC vanishes.  See if:

 

type:
findstr  /c:"[SR]"  \windows\logs\cbs\cbs.log  >  %UserProfile%\desktop\junk.txt


Hit Enter.  Then type::


notepad %UserProfile%\desktop\junk.txt

Hit Enter.

 Copy the text from notepad and paste it into a reply.

(If notepad is empty you need to rerun SFC /scannow and try again.  If you wait too long between running SFC and findstr the CBS log may get purged so there's nothing to see)

 

I would also try

Settings, Update & Security, Troubleshoot, Windows Update and see if it finds anything.


  • 0

#93
daba

daba

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 367 posts

Hi. Thank you for helping me. I'm a bit confused though so let me try and get some greater clarity. When you say Intel Chipset do you mean the Intel Graphics 620 or something else? Plus, when you say I already have it, what exactly do you mean? That I have a link to it or that I have it installed? If it's not the Graphics 620 where would it be please, thank you? I typed your thing. I couldn't hit enter because immediately after hitting 'ok' it just - like the sfn scannow thing - just rapidly processed something and then closed by itself in a nanosecond. When I typed in the second bit it was indeed empty and asked me if I wanted to open a new one. I did, it was empty.

 

You say to run the very long scannow again. Okay, willco. But it takes forever. I apologise: I did not understand well this part. I have no technical aptitude. (I can speak six languages though including Chinese, not that that helps here, hehe). Thank you for your patience with me.


  • 0

#94
daba

daba

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 367 posts

Sorry, another thing. Before I start the scannow, do I need to first type in that code thing as I did yesterday or is that not necessary? Just hit scannow? Thank you.


  • 0

#95
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP

Look in Control Panel, Programs & Features and you should see:

 

Intel® Chipset Device Software (HKLM-x32\...\{c4a581e8-a702-448c-80c7-4b6192985db2}) (Version: 10.1.18228.8176 - Intel® Corporation)

 

For SFC & DISM you need to open an elevated Command Prompt and not try to run it from Run.

 

Open an elevated command prompt:

http://www.howtogeek...-in-windows-10/

(You can also just search for

cmd

then when it finds Command Prompt, right click on it and Run As Admin.)

 

Once you have an elevated command prompt:

Type:

 DISM  /Online  /Cleanup-Image  /RestoreHealth

 (I use two spaces so you can be sure to see where one space goes.)
Hit Enter.  This will take a while (10-20 minutes) to complete.  Once the prompt returns:

Reboot.  Open an elevated Command Prompt again and type (with an Enter after the line):

sfc  /scannow



This will also take a few minutes.  

When it finishes it will say one of the following:

Windows did not find any integrity violations (a good thing)
Windows Resource Protection found corrupt files and repaired them (a good thing)
Windows Resource Protection found corrupt files but was unable to fix some (or all) of them (not a good thing)

If you get the last result then type:
findstr  /c:"[SR]"  \windows\logs\cbs\cbs.log  >  %UserProfile%\desktop\junk.txt


Hit Enter.  Then type::


notepad %UserProfile%\desktop\junk.txt

Hit Enter.

 Copy the text from notepad and paste it into a reply.

 


  • 0

#96
daba

daba

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 367 posts

Thank you for your help and patience. Despite your explicit and excellent instructions, I fear I'm about to mess it up. I screenshotted the issue: it's talking about 209 files! Can that be correct? It feels really wrong. Thank you.


  • 0

#97
daba

daba

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 367 posts

This evening's scannow, in contradistinction to yesterday evening's which took hours to complete, was relatively quick. 'No integrity violations' was the result. Thank you. Been able to type all day.


  • 0

#98
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP

That's right.  Go ahead and let it replace the files.  It's just unpacking the compressed file.


  • 0

#99
daba

daba

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 367 posts

Hi. I apologise for my dithering re the Chipset replacement. It's because I can easily sabotage your fine plan due to my basic knowledge gaps which are quite extensive - this is leaving me very unclear about the step sequence and locations, to the point of paralysis. So, just to be clear: after locating the chipset under programs and features and actioning the extract 1. where will they extract to? (I'm worried that after uninstalling I won't be able to find the SetupChipset.exe - may I ask where it will be and how do I get to it?)  You wrote:  This is the intel Chipset.  So I would try downloading the latest version (which you already have) right click and Extract All, Extract then uninstall the current version then reboot and right click on SetupChipset.exe and Run As Admin.

 

When you say: Extract All, Extract is that two separate extractions or just one? Do you see my issue? For you this is a piece of cake but for me, it's terrifying. In view of that, and the fact that the original problem ie not being able to type appears to be fixed, can we just forget it on this occasion? Is there any downside to not doing this? Thanks for your patience and understanding. Thanks for your help.


  • 0

#100
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP

When you right click on a Zip file you get an option Extract All.  When you click on Extract All it will show you where it plans to put the file and if you are happy with that you hit Extract.  (you can change it if you want)  Then it shows you the extracted folder so you usually need to double click to open up the folder.

 

If things are working well enough for you then Yes we can quit now.


  • 0

Advertisements


#101
daba

daba

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 367 posts

Thanks for the explanation. I may still have a crack at it. Thanks.


  • 0

#102
daba

daba

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 367 posts

I did it. In the interim, something happened which a Tech Jedi like yourself will doubtless be able to decipher - a clue to the weirdness. So there was a prompt to update windows which I did. Immediately thereafter, when I typed keys, sometimes they would produce a letter, sometimes not - random. Had to go over it, to make sure there were no gaps. Right now, after your suggested changes, all is well. Hopefully it will be for the foreseeable future and I won't have to disturb you further. Thank you once again for all your support. Much appreciated. Hate feeling like a nuisance.


  • 0

#103
daba

daba

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 367 posts

Still isn't quite right. At login this morning, random skips when typing. I will revisit the entire thread later today and check that I didn't miss anything. I can type perfectly well at the moment, but for how long, is the question. Time will tell. Thank you.


  • 0

#104
daba

daba

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 367 posts

Hello again. Trust you are in fine fettle. I had hoped not to have cause to bother you for a while but....over the last week or so, I've been getting this notification in the side-bar ostensibly from Adobe saying: 'Adobe Reader and Acrobat Manager, Update here for details'. When I click on it - and any other notifications which occasionally appear there - it clicks through to nothing, nothing happens. So I just ignore them and usually they stop. Today, though, just a short while ago, just when I was making a Paypal payment for my monthly phone account, it popped up. Since you know that I'm a bit paranoid at the best of times, you won't be surprised to hear that I found it a bit suspicious and so decided to run it by your expertise. What do you think, just a coincidence - or some dodgy phishing attempt? Thank you for any help.


  • 0

#105
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP

Not sure what sidebar you are talking about but try downloading UCHECK (the free version)

 

https://www.adlice.c...check/#download

 

Get the portable 64 bit version, save it then right click and Run As Admin.

 

Hit Scan.

 

It will check your installed software and tell you if you have any that need updating tho if I remember correctly if Adobe is out of date you will need to visit their website in order to update (Ucheck gives you a link).  If you do get an update from Adobe be very careful.  Wait before downloading and then UNcheck the optional software  buttons that appear delayed a few seconds before hitting the Download button.  For most other software Ucheck can update it for you.  Click on Updates, Select All then Update Selected.


  • 0






Similar Topics


Also tagged with one or more of these keywords: windows 10, password login, fake login screen

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP