Logo

Fix CAS System Was Unable to Initialize in WoW

After so many years World of Warcraft is still among the most played MMORPG games in the world. It is still constantly updated with new content and tweak graphically in order to be relevant and fresh. But even the best or most popular ones can still have some minor issues and bugs from time to time. CAS System Was Unable to Initialize is the error that was reported lately by WOW players all around the globe and it happens in multiple Windows systems.

In this guide, we will take with this issue and provide you with solutions on how to fix it so you can get back to enjoying the game itself.

    1. Repair WOW

      In battle.NET launcher select WOW and click on Options
      Click on Scan and Repair
      Let the process finish and then launch the game again

    2. Clean Windows registry

      Windows cleaning registry operation is a complex task and we will not cover each possible scenario here, instead of trying manually to find issues and clean registry download and install third party registry cleaner software.

    3. Run WOW with command line argument

      One of the solutions for this particular error is to run WOW with a specific command line switch:
      Run battle.NET client as administrator by right-clicking on it and choosing run as administrator
      If you are not signed in, sign in now
      Click on World of Warcraft to select it
      Click on options
      Click on Game settings
      Check the box associated with Additional command-line arguments
      When the box is selected you should've able to add inline argument or switch, add -uid wow_engb and confirm
      Run World of Warcraft

    4. Enable Secondary logon service inside Windows

      It was reported that enabling this service can fix the issue.
      Press ⊞ WINDOWS + R to open the run dialog
      Inside run dialog type in services.msc to open services windows
      Locate the Secondary Logon service
      Right-click on Properties from the context menu
      Inside the properties, screen click on the general tab
      Change the Startup type to Automatic and hit Apply to save the changes
      Run World of Warcraft

    5. Delete the cache folder

      Both indices and cache folder needs to be deleted in order to reset corrupted data. Make sure that both World of Warcraft and battle.NET are fully closed
      For this step to work, you will need to go into the folder where you have installed the World of Warcraft game. By default this is in C:/Program Files/World of Warcraft/ but if you have used another folder go there via file explorer.
      Once you are inside the folder locate the indices folder and delete it
      After that locate and delete the cache folder as well
      Restart your computer and start battle.NET

    6. Remove read-only attribute from WoW folder

      Another reason for CAS System Was Unable to Initialize error is because the World of Warcraft folder has been set to read-only and since the client does not have write privileges it will throw this error. To remove the read-only attribute from the folder go to your World of Warcraft installation folder but do not enter it
      Right-click on it instead and choose properties
      Under properties uncheck the read-only box and confirm.
      Run World of Warcraft

Do You Need Help with Your Device?

Our Team of Experts May Help
Troubleshoot.Tech Experts are There for You!
Replace damaged files
Restore performance
Free disk space
Remove Malware
Protects WEB browser
Remove Viruses
Stop PC freezing
GET HELP
Troubleshoot.Tech experts work with all versions of Microsoft Windows including Windows 11, with Android, Mac, and more.

Share this article:

You might also like

USB Keeps Connecting and Disconnecting
External hard drives have become essential these days as they tend to be very useful to many users. They are usually used for storing system images like system backups, Windows installation media, or for personal use. However, if you are not able to utilize your external drivers for some reason then that could be a huge problem. One of the common issues with hard drives is when your USB device or external hard drive just keeps connecting and disconnecting. This kind of issue could be caused by a faulty USB port, some issues with the USB drivers, your computer’s Power Options, corrupted or damaged system files, and many other factors. The connecting and disconnecting issue with USB devices and external hard drives isn’t really new and has been experienced by many users for years now. Although this issue has somewhat decreased in Windows 10, there are still some users who encounter it every now and then. Worry not though for there are fixes that you can try to resolve the problem. Refer to the following straightforward solutions to resolve the issue with your USB device or external hard drive.

Option 1 – Plug your external device on a different port

If your USB device keeps on connecting and disconnecting then the first thing you can do is to try connecting it to a different port. This will help you isolate the problem. In some cases, the port where the USB is connected can be malfunctioning or obsolete so you need to check that possibility by plugging your USB device into a different USB port.

Option 2 – Update or reinstall your USB drivers

As mentioned earlier, the problem could be due to some issues with the USB drivers. It could be that it has to be updated or you need to reinstall it. To do that, follow these steps:
  • First, click the Start button and type “device manager”.
  • Then click on the “Device Manager” from the search results to open it.
  • From there, look for the “Universal Serial Bus controllers” option and then right-click on each one of the USB drivers and select the Update Driver from the menu.
  • Restart your PC and then click the “Search automatically for updated driver software” option.
You also have the option to update the motherboard and the USB driver from the manufacturer’s official website.

Option 3 – Try turning on the USB External drive

There are times when your system turns off some drives in order to conserve your computer’s power, etc. as a result, the driver that’s required to run your external hard drive properly ends up getting disabled. To fix this, you can prevent your system from turning off your external USB drive by following these steps:
  • You need to make sure that the external drive is connected to your system first.
  • Next, go to the Start Menu and type “device manager” in the field, and click on the appropriate result to open the Device Manager.
  • After opening the Device Manager, expand the category of the Universal Serial Bus controllers.
  • Then double click on your USB Mass Storage device and take note that the name might be different on your system.
  • Now go to the Power Management tab and uncheck the checkbox for the “Allow the computer to turn off this device to save power” option and click OK to save the changes made.

Option 4 – Turn off USB Selective Suspend

Another thing you can try is to turn off USB Selective Suspend especially when the issue has something to do with the Power Options. There are certain systems that are configured to disable USB devices after some time which could be the root cause of the problem. Thus, you need to turn off USB Selective Suspend. Here’s how you can do it:
  • In the Start Menu, search for “control panel” and open the related search result.
  • Then go to Power Options and click on the “Change plan settings” option.
  • Next, select “Change advanced power settings” and look for the USB settings and then expand it.
  • From there, you will see the USB Selective Suspend setting. Disable it and click OK.
  • Now restart your computer and check if it resolves the problem or not.

Option 5 – Format your drive

  • To get started formatting your drive, tap the Win + E keys and then go to the access page of the drive.
  • Next, right-click on the drive and select Format.
  • After that, uncheck the “Quick Format” option and then format your drive properly.
  • Now once the formatting process is finished, unplug the drive and plug it back in afterward.
  • Check if the error is already fixed. If the drive is not initialized, tap the Win + R keys and hit Enter.
  • After opening the Run dialog box, type “diskmgmt.msc” and hit Enter to open Disk Management.
  • From there, right-click on the drive volume and select initialize disk.
  • Next, select the correct partition type and proceed.
Read More
Fix Windows Update error 0x80246008
Updating your Windows 10 computer does not always go smoothly as there are some errors you can encounter along the way. One of these Windows Update errors is the error code of 0x80246008. This kind of error can occur during different phases of an update that’s being downloaded or installed and even when an update is being initialized. If you narrow down the cause of this Windows Update error, you’ll most likely see that it is related to the deliverability of a file to a computer from the servers of Microsoft. In other words, the error might be due to conflicts from programs like Firewall as well as third party programs like Antivirus or it could also be due to corrupted disk image or system files or it could be that any of the supporting Windows Update components and services are not working properly. Whatever the cause may be, the potential fixes provided in this post can be applicable to Windows Updates as well as the Microsoft Store. Refer to the suggestions provided below to resolve the Windows Update Error 0x80246008 but before you proceed, make sure that you create a System Restore point first.

Option 1 – Apply some tweak in the Windows Registry from Command Prompt

  • Tap the Win + X keys and select Command Prompt (Admin) to open Command Prompt with admin privileges.
  • Next, navigate to the root location of the bootable device inside the Command Prompt command line.
  • Once you’re in the root location, type the following command and tap Enter to execute it:
reg add HKLMSYSTEMCurrentControlSetControlBackupRestoreFilesNotToBackup
  • After that, close the Command Prompt command line and then tap the Win + R keys to open Run utility.
  • In the field, type “services.msc” and click OK or tap Enter to open the Windows Services Manager.
  • From there, look for the following services:
    • Windows Update – Manual (Triggered)
    • Background Intelligent Transfer Service – Manual
  • Now open their Properties and make sure that their Startup type is as mentioned above and that they are running. If they are not running, just click on the Start button.

Option 2 – Run the System File Checker Scan

If the registry tweak didn’t work, you can run a System File Checker scan instead. It is a built-in command-line utility that replaces bad and corrupted system files to good system files that might be the cause why you’re getting the error when you try updating your computer. To run the SFC command, follow the steps given below.
  • Tap Win + R to launch Run.
  • Type in cmd in the field and tap Enter.
  • After opening Command Prompt, type in sfc /scannow
The command will start a system scan which will take a few whiles before it finishes. Once it’s done, you could get the following results:
  1. Windows Resource Protection did not find any integrity violations.
  2. Windows Resource Protection found corrupt files and successfully repaired them.
  3. Windows Resource Protection found corrupt files but was unable to fix some of them.
  • Restart your computer.

Option 3 – Run the Windows Update Troubleshooter

If the System File Checker wasn’t able to resolve the Windows Update error, you could also try running the Windows Update Troubleshooter as it could also help in fixing any issues related to Windows Update including this one. To run it, go to Settings and then select Troubleshoot from the options. From there, click on Windows Update and then click the “Run the troubleshooter” button. After that, follow the next on-screen instructions and you should be good to go.

Option 4 – Try to disable your antivirus program

Disabling the antivirus program or any security software installed in your computer is always a good idea you can try when the Windows Update process does not go smoothly. So before you try updating your computer again, make sure to disable the antivirus or security program and once the Windows Update is done, don’t forget to enable the antivirus program back again.

Option 5 – Try deleting the files from the SoftwareDistribution folder and resetting the Catroot2 folder

The downloaded Windows Updates are placed in a folder called “SoftwareDistribution”. The files downloaded in this folder are automatically deleted once the installation is completed. However, if the files are not clean up or if the installation is still pending, you can delete all the files in this folder after you pause the Windows Update service. For complete instructions, refer to the steps below.
  • Open the WinX Menu.
  • From there, open Command Prompt as admin.
  • Then type in the following command – don’t forget to hit Enter right after typing each one of them.
net stop wuauserv net start cryptSvc net start bits net start msiserver
  • After entering these commands, it will stop the Windows Update Service, Background Intelligent Transfer Service (BITS), Cryptographic, and the MSI Installer
  • Next, go to the C:/Windows/SoftwareDistribution folder and get rid of all the folders and files thereby tapping the Ctrl + A keys to select them all and then click on Delete. Note that if the files are in use, you won’t be able to delete them.
After resetting the SoftwareDistribution folder, you need to reset the Catroot2 folder to restart the services you just stopped. To do that, follow these steps:
  • Type each one of the following commands.
net start wuauserv net start cryptSvc net start bits net start msiserver
  • After that, exit Command Prompt and restart your computer.
Read More
How to Fix Runtime Error 217
Runtime Error 217 can be a big problem if you use your computer for business purposes and you have confidential data/documents stored on your system. This runtime error is quite dangerous. It can slow down your PC performance, lead to system failure and crash, make your system vulnerable to hacker’s attack, and also corrupt important files on your system.

Solution

Restoro box imageError Causes

There is no one particular cause behind the Runtime Error 217. This error can be attributed to several factors such as:
  • Corrupt, missing, or faulty register DLLs of programs. This is usually the cause for Runtime Error 217 when installation is unsuccessful and the crucial system files fail to be registered within the registry.
  • Exposure to Viruses like malware, adware, and spyware. Once a virus (es) gain access to your PC, you may experience Runtime Error 217. These malicious programs can damage your hard drive, boot sectors, memory banks, and registries.
  • Outdated Msvcrt.dll (a Microsoft Visual C++ file) file called.
  • Incorrect Regional settings

Further Information and Manual Repair

If you see Runtime Error 217 message pop up on your computer screen, you must fix and repair it right away before it becomes a big threat to you and your PC. Though Runtime Error 217 is alarming this does not mean that you need to panic. Keep calm and follow the recommended solutions to fix Runtime Error 217 given below.
  • If the error occurs because you called the outdated Msvcrt.dll file, then you must update the file. This can be easily done by clicking the start menu, accessing the control panel, and then hitting the Windows update tab.
  • When you experience Runtime Error 217 due to incorrect regional settings on your PC, then to resolve this issue simply go to the start menu and select Control Panel. Now in the control panel, you’ll find the option clock, click on it and go to the language and region settings. Choose your specific regional settings and save.
  • If the cause of the Runtime Error 217 is incorrect registry entries and DLL files corruption, then to fix the error, you need to download a Runtime Error 217 fixer. After you download this repair tool, run it on your PC. It scans and detects corrupted files and repairs the error swiftly.
  • Nonetheless, if the cause of this problem is a virus, then you need to install a powerful antivirus program. When you run it, the antivirus scans your PC for viruses. Once the scanning is complete the results are displayed on the screen. The results show exactly how many viruses you have on your PC. Once the scan is complete, delete all the files and click repair.
Regardless of whether you have experienced the Runtime Error 217 on your PC or not, it is advisable to install a powerful antivirus and run it every time you use your PC. By running it regularly, you can make sure that you are not exposed to viruses, malware, and spyware programs. Even if your PC gets infected by them, you can delete and remove them timely before the damage is done.
Read More
Motitags Browser Hijacker Removal Guide

The Motitags toolbar browser add-on was created by Mindspark Inc. and is compatible with Internet Explorer and Mozilla Firefox. It claims to enhance users’ Internet browsing experience by enabling smileys within popular email clients such as Gmail, Yahoo!, AOL, and Outlook Live. While such added functionality may seem useful, Internet users should be aware that this browser plugin is categorized as a Browser Hijacker due to its behavior.

When installed this extension changes your default search engine, the home page, and new tab to MyWay.com, and while installed it gathers user browsing data and sends it back to Mindspark servers. This data is later used to inject additional unwanted ads into the user’s browser search results.

About Browser Hijackers

Browser hijacking is actually a type of unwanted software program, often a web browser add-on or extension, which then causes modifications in the web browser’s settings. Browser hijacker malware is developed for a number of reasons. These are generally used to force hits to a specific website, manipulating web traffic to generate ad revenue. It could seem harmless, but the majority of these websites aren’t legitimate and could pose a serious threat to your online safety. In a much worst case, your internet browser could be hi-jacked to open up your computer to a host of additional computer infections.

How one can identify a browser hijack

There are several signs of browser hijacking. Here are a few of them: the home page of your browser is changed unexpectedly; you get re-directed to websites you never intended to visit; the essential web browser settings are altered and unwanted or unsafe resources are added to the trusted websites list; discover new toolbars that you didn’t add; endless pop-up adverts show up and/or your web browser popup blocker is disabled; your browser gets sluggish, buggy, crashes frequently; you can’t navigate to certain internet pages, for example, security software related websites.

So how does a browser hijacker infect a computer?

Browser hijackers infect computers via malicious email attachments, downloaded infected files, or by going to infected sites. Many internet browser hijackings come from add-on software, i.e., toolbars, browser helper objects (BHO), or plug-ins added to browsers to provide them extra capabilities. Browser hijackers sneak into your pc in addition to free software application downloads that you unwittingly install along with the original. An example of some infamous browser hijacker includes Babylon, Anyprotect, Conduit, SweetPage, DefaultTab, RocketTab, and Delta Search, but the names are often changing. Browser hijacking can bring about severe privacy problems and also identity theft, affect your browsing experience by taking control over outgoing traffic, drastically slows down your PC by consuming lots of resources, and result in system instability also.

Getting rid of browser hijackers

Some browser hijacking could be easily stopped by discovering and eliminating the corresponding malware program through your control panel. But, most browser hijackers are difficult to eliminate manually. No matter how much you try to eliminate it, it can return over and over. Rookie PC users should not try for the manual form of removal, since it needs thorough computer knowledge to perform fixes on the system registry and HOSTS file. Professionals always recommend users to remove any malware including browser hijacker with an automatic removal tool, which is easier, safer, and quicker than the manual removal technique. Safebytes Anti-Malware has a state-of-the-art anti-malware engine that will help you stop browser hijacking in the first place, and clean up any existing issues.

What To Do If You Cannot Download Safebytes Anti-Malware?

Malware could potentially cause all sorts of damage once they invade your computer, starting from stealing your private details to erasing data files on your computer system. Some malware sits in between your computer and your internet connection and blocks some or all sites that you would like to visit. It might also prevent you from installing anything on your PC, particularly anti-virus programs. If you’re reading this, you probably have infected by malware that prevents you from downloading a computer security program such as Safebytes Antimalware on your PC. There are a few options you could try to get around with this particular obstacle.

Install in Safe Mode

If the malware is set to load automatically when Windows starts, entering Safe Mode could block this attempt. Only minimal required programs and services are loaded whenever you start your personal computer in Safe Mode. To start your Windows XP, Vista, or 7 computers in Safe Mode with Networking, please do as instructed below. 1) At power on/start-up, press the F8 key in 1-second intervals. This would conjure up the Advanced Boot Options menu. 2) Choose Safe Mode with Networking with arrow keys and press Enter. 3) When you are into this mode, you will have online access again. Now, get the virus removal application you want by using the web browser. To install the program, follow the directions within the setup wizard. 4) Right after the software is installed, allow the scan run to eliminate viruses and other threats automatically.

Use an alternate web browser to download security software

Malicious code could exploit vulnerabilities on a particular internet browser and block access to all anti-virus software sites. The most effective way to avoid this issue is to choose a web browser that is renowned for its security features. Firefox contains built-in Malware and Phishing Protection to keep you safe online.

Install security software on a USB drive

To effectively eliminate the malware, you need to approach the problem of installing an anti-virus software program on the infected PC from a different angle. Follow these steps to run the antivirus on the affected computer. 1) Download Safebytes Anti-Malware or Microsoft Windows Defender Offline onto a virus-free computer system. 2) Plug the pen drive into the uninfected computer. 3) Double click on the downloaded file to open the installation wizard. 4) Choose the USB stick as the destination for saving the software file. Follow the instructions on the screen to finish up the installation process. 5) Disconnect the flash drive. You may now use this portable anti-malware on the infected computer. 6) Double-click the anti-malware program EXE file on the USB flash drive. 7) Run Full System Scan to detect and get rid of all sorts of malware.

Benefits and Features of SafeBytes Security Suite

To protect your laptop or computer from many different internet-based threats, it is very important to install an anti-malware program on your PC. However, with so many anti-malware companies in the marketplace, nowadays it’s difficult to decide which one you should obtain for your laptop. A few are very good ones, some are ok types, and some are simply just fake anti-malware applications that could damage your computer themselves! When looking for an anti-malware program, pick one which gives reliable, efficient, and total protection against all known viruses and malware. One of the highly recommended software by industry analysts is SafeBytes Anti-Malware, a popular security application for Microsoft Windows. Safebytes is one of the well-established computer solutions companies, which provide this complete anti-malware software. Using its cutting-edge technology, this application can assist you to eliminate multiples types of malware such as viruses, PUPs, trojans, worms, ransomware, adware, and browser hijackers.

SafeBytes possesses a variety of wonderful features that can help you protect your laptop or computer from malware attack and damage. Below are some typical features found in this application:

World-class AntiMalware Protection: Built upon a greatly acclaimed anti-virus engine, this malware removal application can find and remove numerous stubborn malware threats like browser hijackers, PUPs, and ransomware that other typical anti-virus applications will miss. Real-time Threat Response: SafeBytes gives complete and real-time security for your computer. They’re extremely effective in screening and getting rid of numerous threats since they’re regularly improved with the latest updates and alerts. “Fast Scan” Features: Safebytes Anti-Malware, using its enhanced scanning engine, provides ultra-fast scanning which can quickly target any active online threat. Website Filtering: Through its unique safety ranking, SafeBytes notifies you whether a site is safe or not to visit it. This will ensure that you’re always certain of your online safety when browsing the internet. Light-weight: The program is lightweight and can run silently in the background, and will not have an effect on your PC efficiency. 24/7 Premium Support: SafeBytes provides you with 24/7 technical support, automatic maintenance, and software upgrades for the best user experience. Simply put, SafeBytes has developed a meaningful anti-malware solution that is aimed to protect you against various malware. Malware issues can become a thing of the past when you put this tool to use. So if you’re seeking the very best malware removal application out there, and when you don’t mind shelling out a few bucks for it, go for SafeBytes Anti-Malware.

Technical Details and Manual Removal (Advanced Users)

If you wish to manually remove Motitags without using an automated tool, it may be possible to do so by removing the application from the Windows Add/Remove Programs menu, or in cases of browser extensions, going to the browsers AddOn/Extension manager and removing it. Additionally, it is advised to factory reset your web browser to its default state to fix corrupt settings. Finally, check your hard drive for all of the following and clean your computer registry manually to get rid of leftover application entries after uninstalls. Please remember that only advanced users should try to manually edit the system files simply because removing any single vital registry entry leads to a serious issue or even a PC crash. Moreover, certain malicious programs have the capability to defend against its removal. Carrying out this in Safe Mode is recommended.
Folders: C:\Program Files\Motitags_94 C:\Program Files\Motitags_94EI C:\Users\(username)\AppData\Local\Motitags_94 C:\Users\(username)\AppData\LocalLow\Motitags_94 C:\Users\(username)\AppData\LocalLow\Motitags_94EI C:\Users\(username)\AppData\Roaming\Mozilla\Firefox\Profiles\g75s8p2u.default\extensionsffxtbr-bs@Motitags_94.com C:\Users\(username)\AppData\Roaming\Mozilla\Firefox\Profiles\g75s8p2u.default\extensionsffxtbr@Motitags_94.com C:\Users\(username)\AppData\Roaming\Mozilla\Firefox\Profiles\g75s8p2u.default\Motitags_94 Files: Search and Delete: 94auxstb.dll 94auxstb64.dll 94bar.dll 94barsvc.exe 94bprtct.dll 94brmon.exe 94brmon64.exe 94brstub.dll 94brstub64.dll 94datact.dll 94dlghk.dll 94dlghk64.dll 94feedmg.dll 94highin.exe 94hkstub.dll 94htmlmu.dll 94httpct.dll 94idle.dll 94ieovr.dll 94medint.exe 94mlbtn.dll 94Plugin.dll 94radio.dll 94regfft.dll 94reghk.dll 94regiet.dll 94script.dll 94skin.dll 94skplay.exe 94SrcAs.dll 94SrchMn.exe 94srchmr.dll 94tpinst.dll AppIntegrator64.exe AppIntegratorStub64.dll BOOTSTRAP.JS chromeffxtbr.jar CHROME.MANIFEST CREXT.DLL CrExtP94.exe DPNMNGR.DLL EXEMANAGER.DLL FF-NativeMessagingDispatcher.dll Hpg64.dll INSTALL.RDF installKeys.js LOGO.BMP NP94Stub.dll T8EPMSUP.DLL T8EXTEX.DLL T8EXTPEX.DLL T8HTML.DLL T8RES.DLL T8TICKER.DLL UNIFIEDLOGGING.DLL VERIFY.DLL 94EIPlug.dll 94EZSETP.dll NP94EISb.dll Registry: Key HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Value: Motitags_94 Browser Plugin Loader Data: 94brmon.exe Key HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Value: Motitags Search Scope Monitor Data: C:\PROGRA~1\MOTITA~2\bar.binsrchmn.exe” /m=2 /w /h Key HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Value: Motitags Home Page Guard 32 bit Data: C:\PROGRA~1\MOTITA~2\bar.bin\AppIntegrator.exe Key HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Value: Motitags EPM Support Data: C:\PROGRA~1\MOTITA~2\bar.binmedint.exe” T8EPMSUP.DLL,S Key HKCU\Software\AppDataLow\Software\Motitags_94 Key HKLM\SOFTWARE\Motitags_94 Key HKLM\SOFTWARE\MozillaPlugins\@Motitags_94.com/Plugin Key HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Motitags_94bar Uninstall Firefox Key HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\6df8a038-1b03-41eb-a92b-0e82de08ee4a Key HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\598f4e85-2ee6-43a8-bf43-c75c82b925fe Key HKLM\SOFTWARE\Classes\Motitags_94.ToolbarProtector.1 Key HKLM\SOFTWARE\Classes\Motitags_94.ToolbarProtector Key HKLM\SOFTWARE\Classes\Motitags_94.ThirdPartyInstaller.1 Key HKLM\SOFTWARE\Classes\Motitags_94.ThirdPartyInstaller Key HKLM\SOFTWARE\Classes\Motitags_94.SettingsPlugin.1 Key HKLM\SOFTWARE\Classes\Motitags_94.SettingsPlugin Key HKLM\SOFTWARE\Classes\Motitags_94.ScriptButton.1 Key HKLM\SOFTWARE\Classes\Motitags_94.ScriptButton Key HKLM\SOFTWARE\Classes\Motitags_94.RadioSettings.1 Key HKLM\SOFTWARE\Classes\Motitags_94.RadioSettings Key HKLM\SOFTWARE\Classes\Motitags_94.Radio.1 Key HKLM\SOFTWARE\Classes\Motitags_94.Radio Key HKLM\SOFTWARE\Classes\Motitags_94.PseudoTransparentPlugin.1 Key HKLM\SOFTWARE\Classes\Motitags_94.PseudoTransparentPlugin Key HKLM\SOFTWARE\Classes\Motitags_94.MultipleButton.1 Key HKLM\SOFTWARE\Classes\Motitags_94.MultipleButton Key HKLM\SOFTWARE\Classes\Motitags_94.HTMLPanel.1 Key HKLM\SOFTWARE\Classes\Motitags_94.HTMLPanel Key HKLM\SOFTWARE\Classes\Motitags_94.HTMLMenu.1 Key HKLM\SOFTWARE\Classes\Motitags_94.HTMLMenu Key HKLM\SOFTWARE\Classes\Motitags_94.FeedManager.1 Key HKLM\SOFTWARE\Classes\Motitags_94.FeedManager
Read More
Malware Guide: How to Remove WidgiToolbar

What is WidgiToolbar?

The WidgiToolbar is an unscrupulous application designed to advertise other applications as a part of a bundle, steal financial information and penetrate the security of a computer system, making it open to other threats. In most cases, WidgiToolbar claims to center its installs on toolbars but that’s not always the case. Technical details about WidgiToolbar Malware include:
Digital Publisher: GreenTree Applications srl Product Version: YTD Video Downloader 4.8.9.7 Original File Name: YTDStub.exe Entry Point:  0x0000323C

Assessment of WidgiToolbar

Created by GreenTree Applications/ Spigot Inc., the WidgiToolbar is a list of nested toolbars. This application was in fact a bundle, installing several other applications upon installation. For this installation, WidgiToolbar installed only the YouTube Downloader toolbar and several other applications. Thereafter, the application appeared pretty harmless but is intended on distributing advertisements over the user’s computer, often without the user’s discretion. It’s all in the ads. Additionally, based on evaluations made by Security Analysts, the WidgiToolbar application is used for extracting personal and financial information from a user’s computer system. Financial information encapsulates banking and credit card details. Your passwords and other highly confidential information might be detected by the WidgiToolbar application if care is not taken. Overall, the WidgiToolbar installs and collects information from your computer system without your knowledge and permission. Furthermore, WidgiToolbar leaves a computer system vulnerable and susceptible to other threats and malware. The application is known for opening a portal or door into your computer system. This implies that other software can be installed on your computer via this avenue, once again without your knowledge. Responsible for wreaking havoc on your computer, it’s then pertinent that you remove it altogether. Manually removing the WidgiToolbar is not an option. Why? A manual removal procedure will not be able to remove the software in its entirety. An automated tool is the best option. Like all other programs offered as a bundle, several other programs were installed. These include:
  1. MS Build
  2. Reference Assemblies
  3. PRO PC Cleaner
Soon after the installation of WidgiToolbar was completed, there were a total of four (4) new applications installed on the computer. These were all found in the computer's Local Drive. After WidgiToolbar was installed, the application attempted to change the default search provider to search.yahoo.com. This was a clear indication that this was a promotion to get more Internet users to use the Yahoo search engine.

Why Use Spyhunter to Remove WidgiToolbar?

As a result of its nature, the WidgiToolbar is difficult to remove. You might be able to remove other programs that were manually installed within the bundle, but to remove WidgiToolbar completely; an automated tool is a necessity. This is to ensure that specific registry keys installed by WidgiToolbar are found and removed. To completely remove WidgiToolbar from your computer, click here to download and install Spyhunter. After a scan was done with Spyhunter, there were 330 threats detected. Spyhunter was able to remove all 330 threats with ease and success.
Read More
Mapped network drives are not working
When you have to connect to a drive that’s on a different computer or on external storage, that’s where the mapped network drives come in. Mapped network drives make accessing files a lot easier. However, there are times when it won’t work for some reason. Windows will notify you about the unavailability of mapped network drives in several ways. For one, Windows might display a red X on the network drives or it could be that its status will be unavailable when you try to use it from the Command Prompt or via a notification. It is recommended that you run a few scripts when you log in to your PC as it may so happen that the network drive takes more than usual to connect. Before you start troubleshooting the problem using the given options below, keep in mind that some workouts might only work under certain scenarios. You might need some network access at logon or you might need access to the Group Policy settings. So you need to choose what you prefer more. You can try the given workarounds below if the mapped network drives are not showing or connecting or working on your Windows 10 computer. These workarounds use scripts to make sure that you are connected to them as soon as you start to use your PC. As mentioned, before you can troubleshoot, you need to create scripts first. There are two scripts here namely MapDrives.ps1 which is executed by the second script named MapDrives.cmd and is done at a regular and non-elevated Command Prompt. Follow the steps below to get started.
  • You have to create a script file named “MapDrives.cmd” first and then save it on a place where the files are safe. To do that, open a text editor like Notepad and then copy and paste the following script:
PowerShell -Command "Set-ExecutionPolicy -Scope CurrentUser Unrestricted" >> "%TEMP%StartupLog.txt" 2>&1 PowerShell -File "%SystemDrive%ScriptsMapDrives.ps1" >> "%TEMP%StartupLog.txt" 2>&1
  • After that, save the file and name it “MapDrives.cmd”.
  • Next, create a script file named “MapDrives.ps1” and then copy and paste the following content. Just make sure to save both scripts in the same folder.
$i=3 while($True){     $error.clear()     $MappedDrives = Get-SmbMapping |where -property Status -Value Unavailable -EQ | select LocalPath,RemotePath     foreach( $MappedDrive in $MappedDrives)     {         try {             New-SmbMapping -LocalPath $MappedDrive.LocalPath -RemotePath $MappedDrive.RemotePath -Persistent $True         } catch {             Write-Host "There was an error mapping $MappedDrive.RemotePath to $MappedDrive.LocalPath"         }     }     $i = $i - 1     if($error.Count -eq 0 -Or $i -eq 0) {break}     Start-Sleep -Seconds 30 } Note: Now that you’ve created the script files, it’s time for you to proceed to the options given below.

Option 1 – Try creating a startup item

Note that this option only works on devices that have network access at login. So if it’s not there, the script will fail to reconnect the network drivers automatically. To create a startup item, here’s what you have to do:
  • Open the Startup folder located at %ProgramData%MicrosoftWindowsStart MenuProgramsStartUp.
  • From there, copy and paste the MapDrives.cmd.
  • After that, open the Scripts folder located at %SystemDrive%Scripts copy-paste MapDrives.ps1 and then copy and paste MapDrives.ps1 in there.
Note: After you complete the steps above, a log file named “StartupLog.txt” will be created in the %TEMP% folder. Now all that’s left for you to do is to log out of your computer and then log back in. This will ensure that the mapped drives are open.

Option 2 – Create a scheduled task

It is possible to create a scheduled task that runs as soon as you log in to your computer. To create a scheduled task, follow the steps below.
  • You have to copy the MapDrives.ps1 script file to the scripts folder of Windows located at %SystemDrive%Scripts.
  • After that, open the Task Scheduler and select Action > Create Task.
  • Next, type a name and description of the task in the General tab.
  • Then click on the Change User or Group button and select a local user group and click OK.
  • Now check the box labeled “Run with highest privileges” and switch to the Triggers tab.
  • From there, create a new trigger with the “At Logon” option in the Begin the task drop-down menu and then click OK.
  • After that, switch to the Actions tab and create a new action then choose to Start a program.
  • Next, type “Powershell.exe” in the Program/Script field, and in the Add arguments (optional) field, type the following:
-windowsstyle hidden -command .MapDrives.ps1 >> %TEMP%StartupLog.txt 2>&1
  • And in the Start in the (optional) field, type “%SystemDrive%Scripts” as the location of the script file.
  • Now under the Conditions tab, select the “Start only if the following network connection is available” option and then select Any connection and click OK.
  • Restart your computer or log off from your account and then log back in so that the task will be executed.

Option 3 – Use the Group Policy settings

You need this option if the mapped network drives are defined via Group Policy settings. You have to update the action of the drive maps to Replace. As a result, it will delete the existing mapped drive and create the mapping on each logon again. However, any settings on the mapped drive that are changed from the Group Policy settings will be gone on each logon. So if the changes don’t work, you need to run the gpupdate command together with the /force parameter in order to refresh the Group Policy setting quickly.
Read More
Fix THREAD_STUCK_IN_DEVICE_DRIVER 0x000000EA
If a program tried and failed to use the Graphics rendering capabilities of a computer, Windows 10 will most likely throw a Blue Screen error that says, “ THREAD_STUCK_IN_DEVICE_DRIVER ”. 0x000000EA is the Stop code for this particular Blue Screen error and could be caused by a bad display driver or bad video card. Whatever the cause is, here are some suggestions you need to check out to resolve this Blue Screen error.

Option 1 – Try to rollback, update, or disable the Graphics card drivers

Since the THREAD_STUCK_IN_DEVICE_DRIVER Blue Screen error has something to do with Graphics card drivers, you can either roll back, update or disable them depending on your preference in order to resolve the error.
  • First, boot your computer into Safe Mode.
  • After that, tap the Win + R keys to launch Run.
  • Type in devmgmt.msc into the box and tap Enter or click OK to open the Device Manager.
  • After that, a list of device drivers will be displayed. From there, look for the Display Adapters and click on them.
  • After that, right-click on each entry under the Display Adapters and select the “Uninstall Device” option from the menu.
  • Now restart your computer.
  • After restarting your computer, go to the Settings app and Check for Updates in the Windows Update section.
Note: You also have the option to go directly to the website of your graphics card manufacturers like NVIDIA, Intel, or AMD and go to the section called Drivers then check if there’s a new available update – if there is, download and install it.

Option 2 – Try removing hardware or drivers that you’ve installed recently

If you have recently installed some hardware or drivers, you might want to disable or remove them since external devices are proven to be one of the factors that trigger Blue Screen errors like THREAD_STUCK_IN_DEVICE_DRIVER. All you have to do is physically disconnect any external devices that are connected to your computer and then check if it fixes the BSOD error or not.

Option 3 – Run System File Checker at boot time

  • Once you get to the Welcome Screen part, click on Next.
  • Afterward, click on the Repair your computer option located on the bottom-left part of the window.
  • Then click on Troubleshoot.
  • Next, select the Advanced Options and then Command Prompt.
  • After opening Command Prompt, type the “sfc /scannow” command and hit Enter to run the System File Checker scan.
  • Wait until the process is completed and type “exit” to close Command Prompt and then restart your computer to successfully apply the changes made.

Option 4 – Try to run the Blue Screen Troubleshooter

As you know, the Blue Screen troubleshooter is a built-in tool in Windows 10 that helps users in fixing BSOD errors like the THREAD_STUCK_IN_DEVICE_DRIVER error. It can be found in the Settings Troubleshooters page. To use it, refer to these steps:
  • Tap the Win + I keys to open the Settings panel.
  • Then go to Update & Security > Troubleshoot.
  • After that, look for the option called “Blue Screen” on your right-hand side and then click the “Run the troubleshooter” button to run the Blue Screen Troubleshooter and then follow the next on-screen options. Note that you might have to boot your PC into Safe Mode.

Option 5 – Try to manually check the Graphics Card hardware

You might also want to check the physical status of your Graphics card and you can do this by disconnecting the Graphics card or any other external device connected to your computer. Once you’ve removed the external device, check it for any damages. If there’s none, connect it back to your computer and check if the THREAD_STUCK_IN_DEVICE_DRIVER Blue Screen error is fixed or not.

Option 6 – Uninstall any faulty drivers

You can also uninstall any faulty drivers via Device Manager. How? Refer to these steps:
  • Tap the Win + R keys to launch the Run dialog box.
  • Then type “devmgmt.msc” in the field and tap Enter to open the Device Manager.
  • From there, look for any faulty drivers. You can identify them easily as they will be marked with a yellow exclamation point. And then check which entries would not affect the normal functioning of your PC.
  • Now click on the entries of every faulty driver and click on the Uninstall option.
  • Once you’ve uninstalled them, restart your computer to allow your computer to reinstall the faulty drivers you’ve just removed.
Read More
Bluetooth A2dp Source not working Code 52
A number of users have recently reported that they were going through an issue with their Bluetooth devices on their Windows 10 computers. This issue involves an error saying,
“Windows cannot verify the digital signature for the drivers required for this device. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source. (Code 52).”
If you are one of the users who encountered this kind of error on your Windows 10 computer, read on as this post will guide you on how you can fix this Bluetooth error. According to security experts, the key to fixing this error is to sign the Bluetooth A2DP files with the built-in tool, System File Checker. Apart from that, you could also run the Hardware and Devices troubleshooter or perform System Restore, as well as update or reinstall the concerned drivers. For more details, refer to each one of the options provided below.

Option 1 – Try to check Bluetooth-related services

In Services, there is a Bluetooth-related service that helps users use Bluetooth so if that particular service suddenly malfunctions for some reason, you will most likely get the “Windows was unable to connect with your Bluetooth network device” error message. That’s why you need to check Services and to do that, refer to these steps:
  • Tap Win + R keys to open Run prompt and type in “services.msc” then tap Enter to open Services.
  • Next, look for the Bluetooth Support Service and double click on it to open Properties.
  • From there, verify if the Service status is showing “Running” or “Stopped”. If it’s the latter, you have to click the Start button.
  • Lastly, check if the Startup type is set to Manual.

Option 2 – Try running System File Checker or SFC scan

You could also run System File Checker or SFC scan to fix the Bluetooth error. It is a built-in command utility that helps in restoring corrupted files as well as missing files. It replaces bad and corrupted system files with good system files. To run the SFC command, follow the steps given below.
  • Tap Win + R to launch Run.
  • Type in cmd in the field and tap Enter.
  • After opening Command Prompt, type in sfc /scannow
The command will start a system scan which will take a few whiles before it finishes. Once it’s done, you could get the following results:
  1. Windows Resource Protection did not find any integrity violations.
  2. Windows Resource Protection found corrupt files and successfully repaired them.
  3. Windows Resource Protection found corrupt files but was unable to fix some of them.
  • Reboot your PC.

Option 3 – Try to perform System Restore

You might also want to perform System Restore as the error might be caused by system modifications. Thus, to undo them, you can use System Restore. Run it using these steps:
  • First, tap the Win + R keys to open the Run dialog box.
  • After that, type in “sysdm.cpl” in the field and tap Enter.
  • Next, go to the System Protection tab then click the System Restore button. This will open a new window where you have to select your preferred System Restore point.
  • After that, follow the on-screen instructions to finish the process and then restart your computer and check if the problem is fixed or not.

Option 4 – Try running the Hardware and Devices Troubleshooter

The next thing you can do to fix the problem is to run the Hardware and Devices troubleshooter. Although it won’t make much of a difference, there’s still a possibility that it could automatically fix the Bluetooth error. To use it, refer to these steps:
  • The first thing you need to do is click on Start and then on the gear-like icon to pull up the window for Settings.
  • After opening Settings, look for the Update and Security option and select it.
  • From there, go to the Troubleshoot option located on the left-hand side of the list.
  • Next, select Hardware and Devices from the list and open the Troubleshooter and run it. Once it is doing its job, wait for it to complete the process and then restart the system.
  • After the system restarts, check if the problem’s now fixed. If not, refer to the next option given below.

Option 5 – Try to reinstall or update the Bluetooth driver

The issue might have something to do with the Bluetooth drivers. It could be that it is outdated and needs to be updated or that you recently updated it and since then you have trouble removing the Bluetooth devices and so to fix the issue, you can update, roll back or uninstall the Bluetooth drivers. How? Follow the steps below.
  • Tap the Win + X keys to open the Device Manager.
  • Next, look for the Bluetooth device and right-click on it.
  • Select the option “Update driver”.
  • After that, a new popup window will appear. In there, select the option, “Search automatically for updated driver software”.
Note: Checking the update may take a few minutes so you’ll have to wait until it finishes. If it is able to find an update, you must install it. And if you want to reinstall the Bluetooth driver, just select the “Uninstall driver” option and follow the next on-screen instructions that follow.
Read More
Windows 11 android apps update

One of the selling points of Windows 11 was the ability to run Android apps natively in it without the need for any third-party software. It is not a big surprise that even after its release Microsoft is evolving and expanding Windows 11 and its features.

Windows 11 Android apps

Microsoft is now rolling out an update for the Windows Subsystem for Android on the Dev Channel of the Windows Insiders program. The new version upgrades the core operating system from Android 11 to Android 12.1 (also known as Android 12L), which means the new system and app features in Android 12 and 12.1 are now available on Windows for the first time. However, not the new features in those updates apply to the modified version that runs on top of Windows. For example, one of the main improvements in 12.1 was a dual-pane notification panel for larger screens, but Android app notifications on Windows just show up in the Windows notification panel.

The upgrade also improves how Android apps integrate into Windows. The Windows taskbar will now show which Android apps are currently using the microphone, location, and other system services — similar to many native Windows applications. Toasts messages (the small popups that some apps use for temporary messages) are now displayed as Windows notifications, and the titlebar on Android apps will use the current activity name for the title.

Full changelog

  • Windows Subsystem for Android updated to Android 12.1
  • Advanced networking on by default for newer x64 Windows builds
  • Updated Windows Subsystem for Android Settings app: redesigned UX and diagnostics data viewer added
  • Simpleperf CPU profiler recording now works with Windows Subsystem for Android
  • Windows taskbar now shows which Android apps are using microphone and location
  • Improvements to Android app notifications appearing as Windows notifications
  • Reduced flicker when apps are restored from minimized state
  • Apps are not restarted when devices come out of connected standby on recent Windows builds
  • New video hardware decoding (VP8 and VP9)
  • Fixes for on-screen keyboard in apps
  • Fixes for full-screen Android apps and auto-hidden Windows taskbar
  • Windows Subsystem for Android updated with Chromium WebView 100
  • Added support for Android NetworkLocationProvider in addition to GpsLocationProvider
  • Improved general stability, performance, and reliability

The new update is limited to Windows Insiders for now, but once Microsoft fixes all the bugs, it should start rolling out to everyone on Windows 11 that has the Android Subsystem enabled.

Read More
Android security: 9 apps stealing your data!
Due to the latest android malware security analyst, there are alarmingly 5.8 million downloads of applications that will steal your Facebook data, your Facebook login credentials! Russian anti-malware company Dr.Web has found Trojan apps that steal your Facebook login credentials by tricking users into entering their private information in order to eliminate in-app ads. All of the applications have been removed from the play store and cannot be installed anymore but please do check your phone in order to remove them from your phone as well.

List of malware applications:

If by any chance you have any application from this list, consider uninstalling it from your phone for security reasons.
  • PIP Photo
  • Processing Photo
  • Rubbish Cleaner
  • Inwell Fitness
  • Horoscope Daily
  • App Lock Keep
  • Lockit Master
  • Horoscope Pi
  • App Lock Manager
During the investigation, Dr.Web analysts found an additional Trojan app that had previously made its way onto the Google Play Store. Image editing software app EditorPhotoPip had already been removed but could be downloaded through aggregator websites.
Read More
1 2 3 171
Logo
Copyright © 2023, ErrorTools. All Rights Reserved
Trademark: Microsoft Windows logos are registered trademarks of Microsoft. Disclaimer: ErrorTools.com is not affiliated with Microsoft, nor claims direct affiliation.
The information on this page is provided for information purposes only.
DMCA.com Protection Status