Logo

How to Resolve “We couldn’t update system reserved partition” Error in Windows 10 Installation

We couldn’t update system reserved partition” - What is it?

Customers will most likely encounter the “We couldn’t update system reserved partition” error when upgrading to Windows 10 from Windows 7 or Windows 8.1. This error may also come with error code 0xc1900104 or error code 0x800f0922.

Solution

Restoro box imageError Cause

“We couldn’t update system reserved partition” Windows 10 upgrade error is normally caused by too little space on the System Reserved Partition (SRP). The System Reserve Partition is an additional small partition created by Windows, which stores boot files. The SRP can be filled up with security apps and third-party anti-virus. Once this partition has insufficient space, the system will not be able to upgrade to Windows 10.

Further Information and Manual Repair

Caution: The following steps are complex and need to be done by experienced users especially using the command line. Once an error is made in entering commands, there’s a chance that your device can be put in a no-boot situation, or data stored on the device can possibly get lost.

To upgrade to Windows 10, your device needs to have at least 15MB free space on the System Reserved Partition. Follow the procedure below and then try upgrading again.

First, know if the System Reserved Partition is whether in GPT or MBR partition style:

  1. Open the Run window by pressing the Windows key + R. Type msc in the window then press Enter.
  2. Right-click on the Disk where SRP is located then select
  3. Click over the Volumes
  4. On the Partition Style line, you’ll see which partition style your device is using, either Master Boot Record (MBR) or GUID Partition Table (GPT)

Second, determine which method you will need:

Depending on what partition style your device has and whether you’re currently on Windows 7 or Windows 8/8.1, there are various methods you need to do.

Method 1: Windows 7 or 8/8.1 with GPT partition

  1. Click on the Start button and search for cmd. In the results, right-click on Command Prompt then choose Run as administrator. The command prompt window will appear.
  2. Type mountvol y: /s at the command prompt then press Enter. This command will add the Y: drive letter where you can access the System Partition.
  3. Type taskkill /im explorer.exe /f then hit Enter. Afterward, restart explorer in Admin mode by typing exe and hitting Enter.

NOTE: While in Admin mode, some apps like OneNote will not run.

  1. Open File Explorer then type Y:EFIMicrosoftBoot in the address bar. Hit Enter.
  2. Choose the language folders you want to permanently delete. Language folders are named with four letters split with a hyphen. For instance, you want to delete the German language: choose de-DE.
  3. Optional: You can also delete unused font files for more space. Type Y:EFIMicrosoftBootFonts in the address bar then press enter.
  4. Once you permanently deleted the unnecessary files, reboot the device to return to explorer.exe to normal mode and remove the Y: drive letter.

Method 2: Windows 7 with MBR partition

Doing this method will make a permanent, but small increase in the free space of the device’s SRP.

  1. Delete language folders

a. Open the Run window by pressing the Windows key + R. Type diskmgmt.msc then hit Enter.
b. Select System Reserve partition then right-click on it.

c. Choose Change Drive Letter and Paths then select Add.

d. Type Y for the drive letter then click OK.

e. Click on the Start button and search for cmd. In the results, right-click on Command Prompt then choose Run as administrator. The command prompt window will appear.

f. Type Y: at the command prompt then press Enter.

g. Once you’ve switched to drive Y, type takeown /d y /r /f . then hit Enter.

NOTE: Ensure that the space and period after “f” is included in order for the command to work properly      

h. Type icacls Y:* /save %systemdrive%NTFSp.txt /c /t then hit Enter to back up the permission to the drive.

NOTE: Ensure that all files are marked as successful and that no files are marked as failed.

i. Type whoami then hit Enter. Record the username that appears. Afterwards, type icacls . /grant <username you got from whoami>:F /t then press Enter.

NOTE: Ensure that there’s no space between the username and “:F” or the command will not work.

j. In the File Explorer, open the SRP drive and select the Boot folder. Choose the             language folders you want to permanently delete. Language folders are named      with four letters split with a hyphen. For example: de-DE is the German language          while en-US is the U.S. English language.

2. Truncate the NTFS Log:

a. Open the Command Prompt then type chkdsk /L Y: to check the size of the NTFS Log. If the NTFS Log size is less than 5000KB, you need not truncate the file.

b. Type chkdsk /L:5000 /X /F then hit Enter to truncate the NTFS Log.

c. Return to Disk Management window. Select Action menu then select Check if the device’s SRP now has a larger amount of free space. Once there’s enough space, right click the System Reserve Partition then select Change Drive Letter and Paths. Choose Y: then select Remove.

3. If there’s still not enough available space after truncating the NTFS Log, resize the USN journal:

a. Open the command prompt then type fsutil usn queryjournal Y: to display the size in hex value. Convert the hex value to decimal then divide it by 1048576. The result you will get will be in MB. If the journal size is 30MB or more, proceed with truncating the file.

NOTE: To convert the Hex value to Decimal, open the Calculator app in Windows then choose View menu. Select Programmer then choose Hex. Type the Hex value then choose Dec.

b. Type fsutil usn deletejournal /D /N Y: then hit Enter to delete the journal. Type fsutil usn createjournal m=1500 a=1 Y: to recreate the journal having the new log size value.

  1. Restore permissions

a. Type icacls Y: /restore %systemdrive%NTFSp.txt /c /t in the Command Prompt. Check if the files were successfully processed before proceeding. If you see a message saying some files failed while processing, this is normal since some of the files have already been deleted before performing a backup. However, if there are no successful files indicated, the command was not properly executed.

b. Type icacls . /grant system:f /t then hit Enter to adjust the ACL back to System. Now, you can set the owner of the drive by typing icacls Y: /setowner “SYSTEM” /t /c then press Enter.

c. Check if the device’s SRP now has enough free space by going back to Disk Management and refreshing the data. If the SRP already has sufficient space, you can now remove the drive letter. Right-click on the System Reserved Partition then choose Change Drive Letter and Paths. Select the Y: drive then choose Confirm deleting the drive letter by clicking OK.

Method 3: Windows 8/8.1 with MBR partition

This method makes a larger, but temporary, increase in the SRP free space.

1. Be sure you have an external drive having at least 250 MB free space and formatted as NFTS.

2. Open Run by pressing the Windows key + R. Type mscthen to choose the Recovery Partition. Right-click on it then choose Change Drive Letter and Paths.

3. Select Add then type Y for the drive letter, click

4. Click on the Start screen then type cmd in the search bar. In the results, right-click on Command Prompt then choose Run as administrator. The command prompt window will appear.

5. Switch to another drive by typing Y: in the command prompt. Once you’re in the drive Y, type takeown /d y /r /f .

NOTE: Ensure that space and period after “f” are included in order for the command to work properly.

  1. Type whoami then hit Enter. Record the username that appears. Afterward, type icacls . /grant <username you got from whoami>:F /t then press Enter.

NOTE: Ensure that there’s no space between the username and “:F” or else the command will not work.

  1. Once the command is completed, type attrib -s -r –h Y:RecoveryWindowsREwinre.wim then hit Enter.
  2. Open File Explorer and check the drive letter of the external drive you’re using (In this case, let’s assume F: is the drive letter of the external drive so when you see F: for the rest of the steps, this means the drive letter of the external drive you’re using).
  3. Type mkdir F:RecoveryWindowsRE in the Command Prompt then hit Enter. Afterward, type xcopy Y:RecoveryWindowsREwinre.wim F:RecoveryWindowsREwinre.wim /h
  4. Type C:WindowsSystem32Reagentc /SetREImage /Path F:RecoveryWindowsRE /Target C:Windows to map the new path
  5. Verify if the copy was successfully done then type del Y:RecoveryWindowsREwinre.wim /F
  6. Return to Disk Management window. Click on the Action menu then hit Check if the device’s SRP now has a larger amount of available space. Once there’s enough space, you can proceed with the upgrade.
  7. Upon completion of the upgrade, move back the wim file to the Recovery Partition. At this point, you can re-map now the location by:
    1. Open the Command Prompt then type xcopy F:RecoveryWindowsREwinre.wim Y:RecoveryWindowsREwinre.wim /h and press Enter.
    2. Type C:WindowsSystem32Reagentc /SetREImage /Path Y:RecoveryWindowsRE /Target C:Windows to re-map to the original path.
  8. Return to the Disk Management window. Right-click on the Recovery Partition then choose Change Drive Letter and Paths. Select the Y: drive then choose Remove.

Method: Download a Powerful Automated Tool

Not inclined to go through a long and technical process (as highlighted above)? Download and install a powerful automated tool and get the job done in a jiffy.

Do You Need Help with Your Device?

Our Team of Experts May Help
Troubleshoot.Tech Experts are There for You!
Replace damaged files
Restore performance
Free disk space
Remove Malware
Protects WEB browser
Remove Viruses
Stop PC freezing
GET HELP
Troubleshoot.Tech experts work with all versions of Microsoft Windows including Windows 11, with Android, Mac, and more.

Share this article:

You might also like

Blinking or Flashing Desktop After login - Windows 10 Upgrade

Blinking or Flashing Desktop After login - What does it mean?

Upon updating to Windows 10, some users might encounter a blinking or flashing desktop after logging in. This will result in a repetitive restarting of explorer or you won’t be able to make the start menu and shortcut keys work. In addition, the network icon might not appear in your taskbar as well. Other Windows 10 error messages include error code 0xc000021a.

Solution

Restoro box imageError Causes

Your blinking or flashing desktop after logging in might be the result of problems with the bushell.dll shell extension, which is a part of the Norton Security Suite. Another possible cause for this annoying problem is an issue with your display driver since not all systems will use the same display driver and will depend on what graphics card you use.

Further Information and Manual Repair

In fixing the bothersome blinking or flashing desktop after logging in problem, you can do a manual repair method to address the root problem. You need to be familiar with the Windows command line to successfully go through the process. However, if you are not knowledgeable or confident enough to do this on your own, it would be best to seek help from a professional. Or, you might want to consider using an automated tool to solve the issue.

You need to identify first what’s causing the blinking or flashing of your desktop after login to properly address the issue. The following methods can be done if your issue is caused by bushell.dll shell extension issue:

Method One: Forcefully Terminate Process

  1. Press on Ctrl+Alt+Del then select Task manager
  2. Start a Command Prompt as an administrator by choosing the File menu then Run New Task.
  3. Type exe. Make sure to tick the checkbox “Create this task with administrative privileges.”

NOTE: Text input is most probably affected by the explorer restarts so you might need to repeatedly type some letters or to carefully input texts.

  1. In the Command Prompt, type taskkill /f /im explorer.exe. This will stop the blinking or flashing.
  2. Type cd “Program Files” afterward, type dir /s bushell.dll to locate where the dll is. (For example, purposes, use c:\program files\Norton Security Suite\Engine6422.5.2.15 as the location)
  3. If the dll file is not found, you can try repeating step 5 but this time, use “Program Files (x86)” However, you can proceed with the next step if you already located where the bushell.dll is.
  4. Type cd ”c:\program files\Norton Security Suite\Engine 6422.5.2.15” to change the name of the directory you found the dll in.
  5. Type ren bushell.dll bushell-crash.dll
  6. Restart now the system by typing shutdown /r /f /t o in the command line.

Method Two: Uninstall Programs

  1. Log out then go to the sign in screen
  2. Press the Shift key as you simultaneously click on the Power button on the screen.
  3. Continue pressing on the Shift key as you click
  4. Continue pressing on the Shift key as you wait for the Advanced Recovery Options menu to appear.
  5. Once the Advance Recovery Options menu appears, click on Troubleshoot then select Advanced options.
  6. Click on the Startup Settings then select
  7. Boot on Safe Mode by pressing 4 on your keyboard.
  8. Log in then press Windows key + X.
  9. Select the Device Manager then expand Display Adapter.
  10. On your Display Adapter, right-click then select
  11. Exit Device Manager
  12. If in case you also have an older Antivirus utility, you should uninstall it as well.
  13. Restart

NOTE: You might need to download the latest Video Driver on a working computer. Save it in a thumb drive then copy and install it on your computer. If in case there is no native Windows 10 driver, you can also download the latest Windows 7 or Windows 8.1 video driver. Afterward, install it in compatibility mode.

Method Three: Use Microsoft System Configuration Utility

  1. Log out then go to the sign in screen
  2. Press the Shift key as you simultaneously click on the Power button on the screen.
  3. Continue pressing on the Shift key as you click
  4. Continue pressing on the Shift key as you wait for the Advanced Recovery Options menu to appear.
  5. Once the Advance Recovery Options menu appears, click on Troubleshoot then select Advanced options.
  6. Click on the Startup Settings then select
  7. Boot on Safe Mode but this time, choose 5 to start in Safe Mode with networking.
  8. Check if your problem is present or not in Safe Mode. If not, then you are on the right track.
  9. Press on the Windows key + R then type msconfig to start up your exe file.
  10. Click on the Services tab then choose Disable All. Afterward, click on
  11. Once you’re prompted to reboot your computer, go ahead and reboot in Normal Mode. Check if the issue is still present.
  12. If the blinking or flashing desktop after login is gone, then you can just do a process of elimination.
  13. Start-up on your exe again then begin bringing up services a few at a time.
  14. You can turn on all other services except for the following which causes the blinking or flashing desktop after login problem: Problem Reports and Solutions Control Panel Support •Windows Error Reporting Service.
Read More
Delete a Volume or Drive Partition in Windows 10
Operating systems now give users a feature that allows them to create separate partitions out of HDD or SSD-based storage in order to store data in an organized manner. This small yet powerful feature has always been supported by Microsoft. However, there are times when users might fill up on some particular very soon. This may result in the lack of space for that partition which makes the entire process of using PCs slower since there is a large chunk of files that has to be indexed in a smaller partition. If you are one of the users experiencing this dilemma, you need to either delete the other partitions to allocate their storage to the partition that is short on storage or simply recreate the partition so that all the useless data will be deleted and you can start afresh with the overflowing partition. In this post, you will be guided on how you can delete any storage partition from your Windows 10 PC via Disk Management, Command Prompt as well as Windows PowerShell.

Option 1 – Delete storage partition via Disk Management

This is one of the simplest ways you can use to delete a storage partition. Go to the WinX Menu and from there, open Disk Management and then select the Drive you want to get rid of, right-click on it and then select Delete Volume.

Option 2 – Delete storage partition via Command Prompt

  • Tap the Win + X keys or right-click on the Start button and select Command Prompt (Admin) or you could also type in “cmd” in the Cortana search box and right-click on the Command Prompt icon and then select the “Run as Administrator” option from the context menu.
  • Once you have Command Prompt pulled up as admin, type in and enter this command – diskpart
  • After entering this command, the Diskpart Utility will start. Diskpart Utility is a command line-based utility just like Command Prompt but it will get a UAC Prompt after you invoke it so you have to click Yes for the UAC Prompt.
  • After that, type in list volume and tap Enter to see the list of all the partitions created on your PC. This includes both types of partitions that are visible to a normal user in the File Explorer as well as the ones that are created by Windows 10 by default which helps it in storing the boot files and other essential system files.
  • You should see a list of all the partitions made on your computer. Select the partition you want to delete by its Unique Identification number as Volume X where X denotes the Unique Identification Number.
  • Next, type in the select volume number command and hit Enter to select the desired volume.
  • Then delete the volume you’ve selected and type in the delete volume command and hit Enter to delete the volume you just selected and convert it into unallocated space.

Option 3 – Delete storage partition via Windows PowerShell

  • Start by tapping the Win + X keys or simply right click on the Start button and select Windows PowerShell (Admin) or you could also type in “windows powershell” in the Cortana search box and right-click on the Windows PowerShell icon and select the “Run as administrator” option.
  • Once you’ve opened the Windows PowerShell, type in the Get-Volume command and hit Enter to get a list of all the partitions on your PC.
  • Next, select the drive letter you want to delete and then type in the Remove-Partition –DriveLetter command and hit Enter to delete the selected partition. Note that you need to replace the drive letter with the letter of the partition you want to get rid of.
  • After that, it will ask you for confirmation. Just hit the Y key for Yes or hit the A key to say Yes to All. This will delete all the partition you’ve selected and will move them in as unallocated space.
And that’s how you delete a Drive Partition or Volume in Windows 10. Note that you should only follow the last two options given in case the Disk Management is not able to fulfill the user requirements.
Read More
Increasing Virtual Memory
Hello and welcome to our Increasing Virtual Memory tutorial. Before trying to raise the quantity of virtual memory in your pc system, it's important to get a comprehension of its goal and use. This leads to the constant use of high-performing tasks in addition to keeping multitasking capability. The downside to this process is the fact that relatively, the HDD accesses information slower than a RAM module. Taking into consideration its use in a computer program and how virtual memory works, there isn't any amount of virtual memory allocation. The quantity of virtual memory to be defined for a unique computer program would be determined by the kinds of programs that are started and the quantity of multitasking done. The Microsoft Windows operating system yet does supply a recommended baseline memory based on the number of RAM installed and storage space of the HDD. Virtual memory allocation really indicates the upsurge in how big the paging file is. This file provides the pc program with all the essential instructions on the best way to act once all the installed RAM has been allotted to the running applications. In both Microsoft Windows XP (all variants) and Windows Vista environments, the method to control the paging file size is basically the same. To increase the quantity of virtual memory:
  • Click on the Start menu and choose the "Control Panel" alternative. When the Control Panel window is started, choose the "Operation and Maintenance" class.
  • Click on the "System" choice to create the Device Properties Window.
  • Click the "Advanced" tab and choose the "Settings" button under Operation. In the Operation alternative window, select the "Change" button under the Virtual Memory class.
  • Choose the hard disk where the Windows operating system is now installed. That can be the same place where in fact the paging file will be saved.
  • Test on the checkbox for the "Custom Size" to enable you to determine the number of virtual memory you need to use for your device.
  • Click the "OK" button thrice to shut all of the windows. Click the Start button and restart your machine to enable the upsurge in the number of virtual memory to be finished.
In establishing the number of virtual memory, you'll have to place a maximum value along with an initial. It is suggested that both values be equivalent in order to achieve the finest performance on your pc system.
Read More
How to remove AnytimeAstrology

AnytimeAstrology is a browser extension for Google Chrome developed by Mindspark Inc. When installed, this extension will change your default new tab page to a custom search provider called MyWay (search.myway.com).

While browsing the internet with this extension installed, you will see additional ads through your browsing sessions, including but not limited to Sponsored Content, Injected Ads and Pop-up Ads.

While AnytimeAstrology is active it will monitor your browsing habits, recording website visits, clicked links, viewed products, etc. This information is later sent back to Mindspark Ad network servers where it is used to better target additional injected ads into your web pages.

Several anti-virus applications have marked this extension as a Browser Hijacker and it is recommended to remove it from your computer.

About Browser Hijackers

Browser hijackers (also known as hijackware) are a kind of malicious software that modifies web browser configuration settings without the computer owner’s knowledge or approval. These hijacks are raising at an alarming rate globally, and it can be actually nefarious and often harmful too. Browser hijackers could do more than just changing homepages. In most cases, hijackers are created for the benefit of online hackers usually through income generation that comes from forced ad clicks and site visits. While it might seem harmless, these tools are made by malicious people who always try to take advantage of you, so that they can earn money from your naive and distraction. Browser hijackers can also permit other vicious programs without your knowledge to further damage your computer.

Key symptoms that your browser has been hijacked

The following are some symptoms that indicate you’ve been hijacked: 1. your homepage has been reset to some unfamiliar site 2. your browser is constantly being redirected to porn sites 3. default internet search engine is modified 4. you find unwanted new toolbars added 5. you observe a lot of pop-up ads on your screen 6. your browser has become unstable or starts running slowly 7. you can’t visit certain websites such as homepages of antivirus software.

How browser hijacker finds its way to your computer

Browser hijackers could use drive-by downloads or file-sharing websites or perhaps an e-mail attachment in order to reach a targeted computer. They could also come from add-on software, also referred to as browser helper objects (BHO), web browser extensions or toolbars. Browser hijackers sneak into your computer along with free software downloads that you unwittingly install along with the original. An example of some well known browser hijacker includes Conduit, Anyprotect, Babylon, SweetPage, DefaultTab, RocketTab, and Delta Search, but the names are constantly changing. The existence of any browser hijacker on your computer might considerably diminish the web browsing experience, monitor your internet activities that result in serious privacy issues, produce system stability issues and ultimately cause your PC to slowdown or to an almost unusable condition.

The best ways to remove a browser hijacker

Some hijackers can be simply removed by deleting the free software they came with or by eliminating any extension you have recently added to your system. The sad thing is, the majority of the software applications used to hijack a internet browser are deliberately built to be hard to eliminate or detect. Novice computer users should never attempt for the manual form of removal methods, since it calls for thorough computer knowledge to carry out repairs on the computer registry and HOSTS file. Installing and running anti-malware application on the affected system will automatically erase browser hijackers and other unwanted applications. SafeBytes Anti-Malware could counter persistent hijackers and give you proactive computer protection against all kinds of malware. Together with the anti-virus tool, a system optimizer, such as SafeBytes’s Total System Care, could help you in removing all linked files and modifications in the registry automatically.

How to Get rid of Malware that is Blocking Websites or Preventing Downloads

Malware could potentially cause a great deal of damage to your PC. Some malware sits in between the computer and the internet connection and blocks some or all websites that you really want to visit. It might also prevent you from adding anything to your PC, especially anti-malware software. If you’re reading this article, you may have got affected by a virus that prevents you from installing a security software like Safebytes Anti-Malware. Follow the instructions below to get rid of malware through alternate methods.

Eliminate malware in Safe Mode

If the malware is set to run immediately when Windows starts, entering safe mode could very well block the attempt. Just the minimum required programs and services are loaded when you start your PC in Safe Mode. To launch your Windows XP, Vista or 7 computer in Safe Mode with Networking, do as instructed below. 1) At power-on/startup, press the F8 key in 1-second intervals. This will invoke the Advanced Boot Options menu. 2) Select Safe Mode with Networking using arrow keys and press ENTER. 3) Once this mode loads, you will have an internet connection. Now, use your internet browser normally and navigate to https://safebytes.com/products/anti-malware/ to download Safebytes Anti-Malware. 4) As soon as the software program is installed, allow the scan run to eliminate trojans and other threats automatically.

Use an alternate web browser to download an antivirus application

Some malware mainly targets particular internet browsers. If this is your case, make use of another browser as it might circumvent the computer virus. If you suspect that your Internet Explorer happens to be hijacked by a virus or otherwise compromised by online hackers, the best plan of action is to switch to a different browser such as Mozilla Firefox, Google Chrome, or Apple Safari to download your favorite security application – Safebytes Anti-Malware.

Make a bootable USB anti-virus drive

To successfully eliminate the malware, you will need to approach the problem of running antivirus program on the affected PC from a different angle. Follow these steps to employ a USB flash drive to fix your infected PC. 1) Download the anti-malware program on a virus-free PC. 2) Insert the pen drive on the same system. 3) Run the setup program by double-clicking the executable file of the downloaded application, which has an .exe file extension. 4) When asked, select the location of the USB drive as the place where you want to put the software files. Follow the onscreen instructions to finish the installation. 5) Remove the pen drive. You can now use this portable antivirus on the affected computer. 6) Double-click the antivirus program EXE file on the thumb drive. 7) Run Full System Scan to detect and clean-up up all types of malware.

Protect Your Computer Against Viruses and Malware With SafeBytes Anti-Malware

Would you like to download the best anti-malware software program for your desktop? There are numerous applications in the market that comes in free and paid versions for Microsoft Windows computers. Some are good ones, some are ok types, while some are simply just bogus anti-malware software which will damage your personal computer themselves! You must pick one that is dependable, practical and has a strong reputation for its malware protection. On the list of recommended software programs is SafeBytes AntiMalware. SafeBytes has a really good history of excellent service, and customers appear to be very happy with it. SafeBytes antimalware is a highly effective and easy-to-use protection tool which is created for users of all levels of IT literacy. Through its cutting-edge technology, this software will help you protect your PC against infections brought on by different kinds of malware and similar threats, including adware, spyware, computer viruses, worms, trojan horses, keyloggers, potentially unwanted program (PUPs), and ransomware.

There are plenty of amazing features you will get with this security product. Listed below are some of the great features included in the application.

World-class AntiMalware Protection: This deep-cleaning antimalware program goes much deeper than most antivirus tools to clean out your computer system. Its critically acclaimed virus engine detects and disables hard to remove malware that conceals deep within your personal computer. Active Protection: SafeBytes delivers complete and real-time security for your computer system. They are highly effective in screening and removing numerous threats since they’re continuously improved with new updates and alerts. Safe Web Browsing: Through its unique safety ranking, SafeBytes tells you whether a site is safe or not to visit it. This will ensure that you’re always certain of your online safety when browsing the web. Faster Scanning: SafeBytes’s virus scan engine is among the fastest and most efficient within the industry. It's targeted scanning considerably increases the catch rate for malware that is embedded in various PC files. Lightweight Application: SafeBytes is a lightweight application. It consume a really small amount of processing power as it works in the background so you’re free to use your Windows-based PC the way you really want. 24/7 Premium Support: You can get absolutely free 24/7 technical support from their IT experts on any product queries or PC security concerns. SafeBytes has created a fantastic anti-malware solution to help you conquer the latest malware threats and virus attacks. You can be sure that your computer system will be protected in real-time as soon as you put this software to use. So if you are searching for the best anti-malware subscription for your Windows-based PC, we suggest the SafeBytes Anti-Malware application.

Technical Details and Manual Removal (Advanced Users)

If you wish to manually get rid of AnytimeAstrology without the use of an automated tool, it may be possible to do so by removing the program from the Windows Add/Remove Programs menu, or in cases of web browser plug-ins, going to the browser’s AddOn/Extension manager and removing it. You will most probably also want to totally reset your browser to its default configuration settings. Finally, examine your hard disk for all of the following and clean your computer registry manually to get rid of leftover application entries after uninstallation. Please remember that this is for professional users only and may be difficult, with wrong file removal leading to additional system errors. Additionally, some malicious programs have the capability to defend against its removal. You are urged to do this procedure in Windows Safe Mode.
Folders: C:\USERS\username\APPDATA\LOCAL\AnytimeAstrologyTooltab C:\Users\username\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdcnkkhncapfcngcjkmfkikanomkgnmb\
Read More
Fix The driver detected a controller error
One of the worst problems users can encounter on their computers is Blue Screen of Death errors as some of them are quite hard to fix. One of them is the “The driver detected a controller error” Blue Screen error. It could be followed by “DeviceIdeIdeport0 OR”, “on deviceharddisk0dr0”, or “DR3” or the name of the drive or port that’s causing the problem. If you are one of the users who encountered this error, then the suggestions provided in this post would definitely help you in fixing the problem.

Option 1 – Try to disconnect and reconnect all hardware and cables

A lot of users reported that they were able to fix the problem by disconnecting and reconnecting cables and hardware like scanners, printers, cameras can help in fixing the problem. In addition, you can also boot your computer in a Clean Boot State so that you can find the problematic hardware by hit and trial method. Refer to the steps below to do so:
  • Log onto your PC as an administrator.
  • Type in MSConfig in the Start Search to open the System Configuration utility.
  • From there, go to the General tab and click “Selective startup”.
  • Clear the “Load Startup items” check box and make sure that the “Load System Services” and “Use Original boot configuration” options are checked.
  • Next, click the Services tab and select the “Hide All Microsoft Services” check box.
  • Click Disable all.
  • Click on Apply/OK and restart your PC. (This will put your PC into a Clean Boot State. And configure Windows to use the usual startup, just simply undo the changes.)

Option 2 – Update the device drivers

Updating the outdated device drivers in your computer can also help in fixing the problem. To do so, refer to these steps:
  • First, boot your computer into Safe Mode.
  • After that, tap the Win + R keys to launch Run.
  • Type in devmgmt.msc into the box and tap Enter or click OK to open the Device Manager.
  • After that, a list of device drivers will be displayed. From there, look for any outdated device drivers and click on each one of them.
  • After that, right-click on each entry of the device drivers and select the “Uninstall Device” option from the menu.
  • Now restart your computer.
  • After restarting your computer, go to the Settings app and Check for Updates in the Windows Update section.

Option 3 – Try to update the BIOS

Updating the BIOS can help you fix the ATTEMPTED_WRITE_TO_READONLY_MEMORY BSOD error but as you know, BIOS is a sensitive part of a computer. Even though it is a software component, the functioning of the hardware depends on it largely. Thus, you must be careful when modifying something in the BIOS. So if you don’t know much about it, it’s best if you skip on this option and try the other ones instead. However, if you are well-versed in navigating the BIOS, then follow the steps below.
  • Tap the Win + R keys to open the Run dialog box.
  • Next, type “msinfo32” in the field and press Enter to open System Information.
  • From there, you should find a search field on the bottom where you have to search for the BIOS version and then press Enter.
  • After that, you should see the developer and version of the BIOS installed on your PC.
  • Go to your manufacturer’s website and then download the latest version of BIOS on your computer.
  • If you are using a laptop, make sure that you keep it plugged in until you have updated the BIOS.
  • Now double click on the downloaded file and install the new BIOS version on your computer.
  • Now restart your computer to apply the changes made.

Option 4 – Try running the Blue Screen Troubleshooter

You might also want to run the Blue Screen troubleshooter. It is one of the built-in tools in Windows 10 that helps users in fixing system issues including Blue Screen errors. It can be found in the Settings Troubleshooters page. To use it, refer to these steps:
  • Tap the Win + I keys to open the Settings panel.
  • Then go to Update & Security > Troubleshoot.
  • From there, look for the option called “Blue Screen” on your right-hand side and then click the “Run the troubleshooter” button to run the Blue Screen Troubleshooter and then follow the next on-screen options. Note that you might have to boot your PC into Safe Mode.

Option 5 – Try running the Memory Diagnostic Tool

The Memory Diagnostic tool in windows can help resolve the “The driver detected a controller error” Blue Screen error by checking and automatically fixing any memory-based issues. To run it, refer to these steps:
  • Tap the Win + R keys to open Run and type mdsched.exe and hit Enter to open the Windows Memory Diagnostic Tool.
  • After that, it will give two options such as:
    • Restart now and check for problems (Recommended)
    • Check for problems the next time I start my computer
  • Once your computer has restarted, perform a basic scan or you could also go for the “Advanced” options such as “Test mix” or “Pass count”. Simply tap the F10 key to start the test.
Note: After you select your preferred option, your computer will restart and check for memory-based issues. If it finds any issues, it will automatically fix them and if there’s no issue found, then it’s most likely not a memory-based issue so you should try the other options given below.

Option 6 – Replace your motherboard

If your computer is still under warranty, you should consider replacing your computer’s motherboard in case the options given above failed to work in fixing the Blue Screen error.
Read More
Linkury Smartbar Engine Removal Guide for Windows

Linkury Smartbar Engine is a Brower Toolbar for Internet Explorer. Upon investigation, we discovered that this toolbar does not work with the latest versions of Internet Explorer.

From the Author:

What the Smartbar does: – Changes the default search engine in your web browser’s built-in search box. – Changes the default home page of your web browser. – Adds alternative “page not found” functionality. – Enable search from the address bar of your web browser. – Allows software updates of the application once a new version is released. – Adds, removes, or modifies components interacting with search input fields.

While installed, users may see additional unwanted ads throughout their browsing sessions.

Several anti-virus applications have marked this toolbar as a Browser Hijacker, and it is not recommended to keep it on your computer, especially if you are using a newer version of internet explorer that renders this toolbar useless.

About Browser Hijackers

Browser hijacking means a malicious program code has taken control over and modified the settings of your browser, without your permission. Browser hijackers will do a number of things on a computer. These are typically used to force visitors to a particular site, manipulating web traffic to earn ad revenue. It may appear naive, but the majority of these sites are not legitimate and may pose a serious threat to your online safety. They did not just screw up your web browsers, but browser hijackers can also modify the system registry, leaving your computer susceptible to other attacks.

How you can determine if your browser is hijacked

When your browser is hijacked, the following could happen: home-page is changed; you see new unwanted favorites or bookmarks added, usually directed to advertisement-filled or pornography sites; the default browser settings are changed and/or your default web engine is altered; you find unsolicited new toolbars added; never-ending pop-up adverts appear and/or your web browser pop-up blocker is disabled; your web browser starts running slowly or exhibits frequent errors; you can’t visit specific websites like home pages of security software.

Precisely how browser hijacker infects computer systems

Browser hijackers could use drive-by downloads or file-sharing websites or perhaps an e-mail attachment in order to reach a targeted computer. They may also come from any BHO, browser extension, add-on, toolbar, or plug-in with malicious intent. A browser hijacker can be installed as a part of freeware, shareware, demoware, and fake programs. A good example of a well-known browser hijacker is the latest Chinese malware called “Fireball”, which has infected 250 million PCs across the world. It works as a hijacker but can be turned into a fully functioning malware downloader afterward. The existence of any browser hijacker malware on your system could substantially diminish the web browsing experience, monitor your internet activities that lead to serious privacy concerns, create system stability problems and ultimately cause your PC to slow down or to a nearly unusable state.

Removing browser hijackers

Some kinds of browser hijackers can be removed from your computer by deleting malicious software applications or any other recently added freeware. At times, it could be a tough job to find and eliminate the malicious program since the associated file could be running as part of the operating system process. Also, manual removals require in-depth system understanding and thus can be a very difficult job for novice computer users. Browser hijackers could be effectively removed by installing and running an anti-malware program on the affected PC. To eradicate any kind of browser hijacker from your laptop or computer, you could download this certified malware removal application – SafeBytes Anti-Malware. Utilize a system optimizer together with your anti-malware software to fix various computer registry problems, eliminate computer vulnerabilities, and enhance your computer's overall performance.

Help! Malware Blocking Anti-virus Installation And Access To The Web

Practically all malware is bad, but certain kinds of malware do a lot more damage to your computer than others. Some malware sits in between the computer and your net connection and blocks some or all websites that you really want to check out. It would also block you from installing anything on your machine, especially anti-virus software. If you are reading this now, you have probably recognized that a malware infection is the real cause of your blocked web traffic. So how to proceed if you need to download and install an anti-malware application such as Safebytes? There are some steps you can take to circumvent this issue.

Eliminate viruses in Safe Mode

If the malware is set to load at Windows start-up, then booting in Safe Mode should prevent it. Only the minimum required applications and services are loaded whenever you start your laptop or computer in Safe Mode. You need to do the following to remove malware in Safe mode. 1) After switching on the computer, hit the F8 key before the Windows splash screen starts to load. This should bring up the Advanced Boot Options menu. 2) Select Safe Mode with Networking using arrow keys and hit ENTER. 3) As soon as this mode loads, you will have an internet connection. Now, utilize your web browser normally and navigate to https://safebytes.com/products/anti-malware/ to download and install Safebytes Anti-Malware. 4) Right after installation, run a complete scan and let the program get rid of the threats it detects.

Switch over to some other browser

Web-based malware can be environment-specific, aiming for a particular web browser or attacking particular versions of the web browser. The best solution to overcome this issue is to choose a browser that is well known for its security features. Firefox has built-in Phishing and Malware Protection to help keep you safe online.

Install antivirus on a USB drive

To successfully remove the malware, you will need to approach the issue of installing an antivirus program on the infected computer system from a different angle. To run antivirus using a thumb drive, follow these simple measures: 1) On a virus-free computer, install Safebytes Anti-Malware. 2) Plug the Thumb drive into the clean computer. 3) Double click on the exe file to run the installation wizard. 4) Choose a USB drive as the location when the wizard asks you where you wish to install the software. Follow activation instructions. 5) Transfer the pen drive from the clean PC to the infected PC. 6) Double-click the antivirus software EXE file on the USB flash drive. 7) Simply click “Scan Now” to run a scan on the affected computer for malware.

SafeBytes Anti-Malware Features

In order to protect your personal computer from many different internet-based threats, it’s important to install anti-malware software on your PC. But with so many anti-malware companies in the market, these days it’s challenging to decide which one you should purchase for your laptop. Some are really worth your money, but most aren’t. You must choose one that is efficient, practical, and has a strong reputation for its malware protection. While considering the trustworthy applications, Safebytes Anti-Malware is undoubtedly the strongly recommended one. SafeBytes anti-malware is really a powerful, highly effective protection application created to assist users of all levels of IT literacy in identifying and eliminating harmful threats from their PC. With its most advanced virus detection and repair technology, this software protects your PC against infections caused by different kinds of malware and similar internet threats, including adware, spyware, viruses, worms, trojans, keyloggers, potentially unwanted program (PUPs), and ransomware.

SafeBytes anti-malware offers a myriad of advanced features that sets it aside from all others. Here are some of the best ones:

Most Reliable AntiMalware Protection: Built upon a highly acclaimed antivirus engine, this malware removal application can detect and get rid of the most stubborn malware threats like browser hijackers, PUPs, and ransomware that other common anti-virus programs will miss. Real-time Threat Response: SafeBytes provides totally hands-free live protection and is set to check, block, and get rid of all computer threats at its very first encounter. They’re extremely efficient in screening and getting rid of numerous threats since they’re constantly revised with the latest updates and alerts. Web Protection: SafeBytes checks the links present on a web page for possible threats and notifies you whether the site is safe to browse or not, through its unique safety rating system. “Fast Scan” Features: Safebytes AntiMalware, using its enhanced scanning engine, gives super-fast scanning that can quickly target any active internet threat. Light-weight: This program is lightweight and can work silently in the background, and will not have an effect on your PC efficiency. 24/7 Online Support: Support service is accessible 24 x 7 x 365 days via email and chats to answer your concerns. To sum it up, SafeBytes has developed a meaningful anti-malware solution that is aimed to protect you against various malware. You can be sure that your PC will be protected in real-time once you put this software to use. So when you want advanced forms of protection features & threat detections, buying SafeBytes Anti-Malware could be worth the money!

Technical Details and Manual Removal (Advanced Users)

If you do not wish to use an automated tool and prefer to eliminate Linkury Smartbar Engine manually, you might do so by going to the Add/Remove Programs menu in the control panel and removing the offending program; in cases of web browser plug-ins, you may uninstall it by visiting the browsers Add-on/Extension manager. You’ll likely also want to reset your web browser. To be certain of complete removal, find the following Windows registry entries on your system and eliminate them or reset the values appropriately. Please note that this is for advanced users only and might be difficult, with wrong file removal leading to additional system errors. Furthermore, certain malware is capable of replicating itself or preventing deletion. Carrying out this in Safe Mode is suggested.
Files: %LOCALAPPDATA%\Smartbar\Application\Lrcnta.exe %LOCALAPPDATA%\Linkury\Application\Linkury.exe %LOCALAPPDATA%\Smartbar\Application\QuickShare.exe %USERPROFILE%\Local\AppData\Smartbar\Application\Delta.exe %ALLUSERSPROFILE%\WCService\WCService.exe %LOCALAPPDATA%\Smartbar\Application\Luckysave.exe %LOCALAPPDATA%\Smartbar\Application\Muvic.exe %LOCALAPPDATA%\Linkury\Application\Smartbar.exe %LOCALAPPDATA%\Smartbar\Application\SavePass.exe %LOCALAPPDATA%\Smartbar\Application\SafeFinder.exe %LOCALAPPDATA%\Smartbar\Application\WhiteSmoke.exe %LOCALAPPDATA%\Smartbar\Application\BrowserHelper.exe %LOCALAPPDATA%\Smartbar\Application\SnapDo.exe %LOCALAPPDATA%\Smartbar\Application\ProductsRemovalTool.exe %LOCALAPPDATA%\Smartbar\Application\MagicBox.exe Registry: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Linkury_RASMANCS HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Linkury_RASAPI32 HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\Linkury_RASMANCS HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\Linkury_RASAPI32 HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION, value: Linkury.exe HKEY_CURRENT_USER\Software\Microsoft\Installer\Products\C5670CA607D1C7C4AA305DE018401AA3 HKEY_CURRENT_USER\Software\Microsoft\Installer\Features\C5670CA607D1C7C4AA305DE018401AA3 HKEY_CURRENT_USER\Software\Linkury HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\Browser Infrastructure Helper HKEY_LOCAL_MACHINE\SOFTWARE\Classes\LinkurySmartBar.LinkurySmartBarBandObject HKEY_LOCAL_MACHINE\SOFTWARE\Classes\LinkurySmartBar.LinkuryMenuForm HKEY_LOCAL_MACHINE\SOFTWARE\Classes\LinkurySmartBar.DockingPanel HKEY_LOCAL_MACHINE\SOFTWARE\Classes\LinkurySmartBar.BandObjectAttribute HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run, value: Linkury Chrome Smartbar HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Mntz_Installer_RASAPI32 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Mntz_Installer_RASMANCS HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\Mntz_Installer_RASAPI32 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\sulpnar HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Services\Stpro HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Stpro HKEY_LOCAL_MACHINE\SOFTWARE\mtPlusdax HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\mtPlusdax
Read More
Fix Windows defender 0x800700AA Error
Windows defender error 0x800700AA, service can not be started comes when the user is trying to run Windows defender scan on their system. This kind of behavior happens for two reasons mostly, third-party application conflict or corrupted system files. In this article, we will tackle both scenarios and provide you with solutions in both cases.

Third-party application conflict

In this rare scenario when Windows defender can not start scan due to conflict with installed service or application in the system solution is quite simple. Restart your PC into safe mode and run the scan from there. In a safe mode environment, minimum drivers and services are only loaded eliminating any conflicts that might occur when everything is booted. If Windows defender can not run the scan in safe mode and you get the same 0x800700AA error then you can eliminate application conflict as a reason and move to the next solution which will tackle corrupted system files. If you, however, managed to run a scan then you have a rare third-party application conflict, you can boot normally into windows and try to eliminate one by one to see which one is causing the issue. The safest bet would be to start with security software because most of the time that is what causes conflicts in running services and applications.

Corrupted system files

If the previous solution has not provided you with results then you have system file corruption that needs to be fixed. Move from one solution to another as presented below:
  1. Run SFC scan

    SFC scan is a built-in Windows tool for solving corrupted system files issues, it is fully automated and does not require from the user any kind of knowledge or information. To run it and scan the system do the following: Press ⊞ WINDOWS + X to open the secret menu Left-click on the command prompt (admin) In command prompt type SFC /SCANNOW and press ENTER Wait for the process to finish, do not interrupt it and once it is done, restart your computer
  2. Run DISM scan

    DISM scan is similar to SFC scan but it tackles different types of system file corruption and it is recommended to run it also after SFC has been completed. Please note that for DISM scan to be successful you will need a stable internet connection since DISM will replace corrupted files with new ones downloaded from Microsoft. To run it do the following: Press ⊞ WINDOWS + X to open the secret menu Left-click on the command prompt (admin) inside command prompt type: exe /online /cleanup-image /scanhealth followed by ENTER, then type: Dism.exe /online /cleanup-image /restorehealth also followed with ENTER. Leave scan to finish and reboot your PC
Read More
Headphones are not working or detected
If you find that your headphones are suddenly not working, read on as this post will help you sort out the problem. There could be several reasons why your headphone is malfunctioning, it could be due to an update you just installed, or it could also be due to incompatible operating system, drivers, and so on. Although updates are created to fix bugs on a computer, there are times when it also causes some issues in the computer. One of the issues it causes is the broken headphone. When this happens, the computer will stop playing any audio using the headphones. The problem, as pointed out, could be due to Windows Updates or incompatible or corrupted drivers in the system. To resolve this problem with the headphones, there are several fixes you can check out. Make sure that you follow each one of the given potential fixes below.

Option 1 – Try to set the headphone as the default device manually

There are times when you plug a headphone, it does not toggle the default audio device. Thus, to fix this issue, you have to set the default audio device to the headphones manually. To do that, follow these steps:
  • First, right-click on the volume icon located on the system tray.
  • Next, select the Open sound settings option to open the Sound section in the Windows 10 Settings app.
  • After that, go to the Output section and select Headphones for the “Choose your output device” option. This should fix the problem for you.

Option 2 – Try to update, rollback or reinstall the Audio driver

If the glitch in your audio has something to do with software, chances are it might be related to the audio driver – it could be that the newest version of your Windows 10 does not work well with the old version of the driver. This is why you have to update your audio driver to the newest available version.
  • Tap the Win + R keys to open the Run dialog box and then type in MSC and tap Enter or click OK to open the Device Manager.
  • Expand the section for the outdated device drivers.
  • And then select the outdated driver(s) and right-click on it/them.
  • From the drop-down menu, select the Update Driver option and follow the on-screen instructions to install the latest version of the driver.
  • Then also click on the option, “Search automatically for updated driver software.
  • Restart your PC after the installation.
Note: If updating the Audio driver didn’t work, you can go to the website of your PC manufacturer and look for the support section where you can download the drivers for your computer. You just need to take note of your PC’s correct model and model number so you can find the appropriate driver.

Option 3 – Try checking the status of the audio-related Windows Services

The Windows Services manages audio for all Windows-based programs and if this service is stopped, audio devices, as well as effects, will also be affected and if this service is disabled, any services that depend on it explicitly will fail to start. So you need to check the status of this service. How? Follow the steps below.
  • Tap the Win + R to open the Run dialog box.
  • Then type in “MSC” in the field and tap enter to open the Windows Service Manager.
  • Next, navigate down to the Windows Audio Service and double-click on it to open Properties.
  • After that, set the Startup Type to Automatic and then click on the Start button and if it has already started, stop it and then start it again.
Note: You should also make sure that the following Dependency Services are started and have Automatic Startup type:
  1. Remote Procedure Call
  2. Windows Audio Endpoint Builder
You should also start the Multimedia Class Scheduler and set it on Automatic if you have it in your system. The Multimedia Class Scheduler Service or MMCSS is a service in Windows that allows multimedia applications to get prioritized access to CPU for time-sensitive processing like the multimedia applications as well as prioritized disc access to make sure that the process does not lack data to process.

Option 4 – Try running the Playing Audio Troubleshooter

Since the Windows 10 operating system has the Playing Audio Troubleshooter, you can use this troubleshooter to try and fix the problem with the headphones. You can access this tool in the Control Panel or in the Taskbar Search and even on the Troubleshooters page of Windows 10. Run this troubleshooter and see if it can fix the issue or not.

Option 5– Try to rollback or install a newer Windows Update

As mentioned earlier, the issue with the headphones could be due to a Windows Update. Thus, to fix the problem, you can try to either roll back or install a newer Windows Update.
Read More
Identify resource hogging applications
Resource hogging is a term when one single application or few of them are taking all system resources for themself causing extreme slow down in the computer and nonresponsiveness. It can be a very frustrating and time-consuming experience and it can cost you money if you can not finish work on time due to this effect. I believe that everyone has experienced at least one slowdown in their IT carrier because of resource-hogging applications and most users do not know how to deal with this. We are here to help you with this issue. Just to be aware that this method shown here is not a method to miraculously speed up your PC or anything similar, this is to be able to detect and recover from extreme slowdowns. Hardware components are still very important and if you can upgrade your computer if it is outdated, please do it because new applications will require a more modern system, and not any kind of tips and tricks will save you from outdated hardware.

Identifying resource hogging app

Now when we got that out of the way let's talk about slowdowns, it is no secret that sometimes an application has bugs and memory leaks that can cause this kind of behavior, and sometimes the application simply takes up too much memory for any other application to work normally. The most simple and straightforward way is to bring up a Windows task manager and inspect running applications and services. You can bring task manager by the key combination of CTRL + SHIFT + ESC If the system is in deep memory deficit you will have to wait for the task manager to open and show itself on-screen. Once opened, click on more details if that view is not opened by default. Once the view expands you will see all running applications with how much RAM memory have they taken and how much CPU they are using.

What to do with app?

Now you are presented with a choice on what to do with the problematic application. If you press the end task button on the bottom right, Windows will kill the application and its processes but any unsaved work inside the application will be lost and unrecoverable in most cases. Or you can try to remove smaller applications running to free up more memory and CPU in order for the computer to catch up. Any choice you make is up to you, but be very careful not to kill Windows essential service by mistake, that will cause immediate system instability with high chances of a system crash.
Read More
What to do if CPU is not running at full speed
The speed at which the CPU runs varies depending on any Windows laptop or desktop. And in case you don’t know, the CPU does not run at full speed all the time as it depends on how the operating system distributes the load so it works accordingly. However, there are instances when it runs at full speed especially if your Windows 10 computer is on a heavy workload. But if you find that even when your computer is already on a heavy workload and the CPU is still not running at full speed, then you need to look into this situation. To verify that your CPU’s speed, you can use any CPU stress test tool. This kind of issue is common on laptops compared to desktop computers since laptop runs on battery. The Intel Processor on laptops uses the Speed Stepping Technology which means that when you are doing some small tasks on your laptop, the processor’s speed is reduced. On the other hand, if this happens when you are using a heavy application, it can be due to a low charge on the laptop’s battery. Thus, Windows will try its best to keep the computer running for as long as possible by reducing the CPU speed or processor. But there are times when you are ready to sacrifice battery to make sure that the work gets done on time. To achieve that, here are some options you can check out.

Option 1 – Try setting the processor state to the maximum in Power Options

  • Type “control” in the search box to view the classic Control Panel as well as the popular options.
  • Next, click on Power Options > Change plan settings > Change advanced power settings.
  • Then navigate to Processor power management > Maximum processor state.
  • Now select 100% when it is on Battery and Plugged in.
  • After that, expand the System cooling policy option and make sure to set it as Active to make sure that the battery won’t overheat.
  • Finally, apply the changes made to all the profiles of the power management and restart your computer. This will ensure that your CPU will run at maximum power at all times.

Option 2 – Try to update or disable the Intel Power Management driver

The next option you can try is to update or disable the Intel Power Management driver. The Intel-powered computers have dedicated software that controls CPU speed and Fan speed when it needs to save battery. You can try disabling it temporarily and check if there are any changes with the CPU fan speed.
  • First, restart your computer by holding the Shift key to boot your computer into Troubleshooting or Advanced mode.
  • Next, go to Troubleshoot > Advanced Options > Command Prompt.
  • Then change the directory to C:/Windows/System32/driver and then rename the file named “Intelppm” by entering the “ren intelppm.sys intelppm.sys.bak”.
  • Now restart your computer.
Note: If you were not able to find the drivers in C:/Windows/System32/driver, check if they are available under C:/Drivers/IntelPPM. After that, the CPU speed should change now with the Intel driver missing from the system. And in case you want to enable it, simply follow the same steps given above and rename the file again.

Option 3 – Try disabling the IPPM using the Command Line or Registry Editor

  • Command Prompt:
    • Tap the Win + R keys to open the Run dialog box and type “cmd” and tap Enter to open Command Prompt.
    • Next, type this command and hit Enter: sc config intelppm start= disabled
    • The “sc config” command you entered modifies the value of a service’s entries in the registry as well as in the Service Control Manager database.
  • Registry Editor:
    • Tap the Win + R keys to open the Run dialog box and type “Regedit” in the field and hit Enter to open the Registry Editor.
    • Next, navigate to HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesintelppm.
    • From there, double click on the intelppm and change the Start key value to
    • Now close the Registry Editor and reboot your computer.
Note: The steps given will make sure that the CPU will run at maximum power at all times.
Read More
1 2 3 171
Logo
Copyright © 2023, ErrorTools. All Rights Reserved
Trademark: Microsoft Windows logos are registered trademarks of Microsoft. Disclaimer: ErrorTools.com is not affiliated with Microsoft, nor claims direct affiliation.
The information on this page is provided for information purposes only.
DMCA.com Protection Status