Logo

Disk Cleanup is stuck on Update Cleanup

There is a built-in tool in Windows 10 the Disk Cleanup Utility which can help you restore hard disk space by removing temporary files, Thumbnails, old Windows files, Windows Upgrade logs, Delivery optimization files, and many more. However, from time to time, this built-in tool also experiences some issues. One of these issues is when it gets stuck on Windows Update Cleanup. Read on to find out what you can do in such a case.

When the Disk Cleanup Utility is stuck on the Windows Update Cleanup, the process could be slow and take a long time to complete when purging the files. If this happens, click on Cancel to close the dialog box. After that, try running the Disk Cleanup Tool again as administrator and check if the files that you want to clean is still there or not. If it isn’t there, then this means that the cleanup has been done, otherwise, you need to refer to the options given below.

Option 1 – Try to manually delete the contents in the SoftwareDistribution folder

  • Open the WinX Menu.
  • From there, open Command Prompt as admin.
  • Then type in the following command – don’t forget to hit Enter right after typing each one of them.

net stop wuauserv

net start cryptSvc

net start bits

net start msiserver

  • After entering these commands, it will stop the Windows Update Service, Background Intelligent Transfer Service (BITS), Cryptographic, and the MSI Installer
  • Next, go to the C:/Windows/SoftwareDistribution folder and get rid of all the folders and files thereby tapping the Ctrl + A keys to select them all and then click on Delete. Note that if the files are in use, you won’t be able to delete them.

After resetting the SoftwareDistribution folder, you need to reset the Catroot2 folder to restart the services you just stopped. To do that, follow these steps:

  • Type each one of the following commands.

net start wuauserv

net start cryptSvc

net start bits

net start msiserver

  • After that, exit Command Prompt and restart your computer and then try to run Windows Update once more.

Option 2 – Try to manually delete the contents of the Windows.old folder

The Windows.old folder is the one that holds the older version of Windows when you upgrade. It comes really useful when you want to revert to the previous version of Windows 10. Thus, you can delete the Windows.old files in case the cleanup tool is stuck.

Option 3 – Try running Disk Cleanup in a Clean Boot State or Safe Mode

Another thing you can try is to restart your computer in a Clean Boot State or Safe Mode. Chances are, there are some programs that are preventing the Disk Cleanup Utility tool to run properly. After you restart your computer in a Clean Boot State or Safe Mode, try to run the Disk Cleanup tool again and then see if it now works or not.

Option 4 – Run the Windows Update Troubleshooter

You might also want to run the Windows Update Troubleshooter as it could also help in fixing this issue. To run it, go to Settings and then select Troubleshoot from the options. From there, click on Windows Update and then click the “Run the troubleshooter” button. After that, follow the next on-screen instructions and you should be good to go.

Option 5 – Run the DISM tool to fix the corruption in the Component Store

You can try running the Deployment Imaging and Servicing Management or DISM tool to fix the Wdf01000.sys Blue Screen error. Using this built-in tool, you have various options such as the “/ScanHealth”, “/CheckHealth”, and “/RestoreHealth”.

  • Open the Command Prompt with admin privileges.
  • Then type in the following commands and make sure to hit Enter right after you type each one of them:
    • Dism /Online /Cleanup-Image /CheckHealth
    • Dism /Online /Cleanup-Image /ScanHealth
    • exe /Online /Cleanup-image /Restorehealth
  • Do not close the window if the process takes a while as it will probably take a few minutes to finish.

Do You Need Help with Your Device?

Our Team of Experts May Help
Troubleshoot.Tech Experts are There for You!
Replace damaged files
Restore performance
Free disk space
Remove Malware
Protects WEB browser
Remove Viruses
Stop PC freezing
GET HELP
Troubleshoot.Tech experts work with all versions of Microsoft Windows including Windows 11, with Android, Mac, and more.

Share this article:

You might also like

How to Get Rid of GifsGalore

The GifsGalore Toolbar from Mindspark Interactive Network, Inc. is proposed to active Web users who like to embed GIFs into their emails and share entertaining GIFs with friends via social media services. The GifsGalore software can be added to your Internet client for free but you need to be using Google Chrome, Internet Explorer or Mozilla Firefox for the GifsGalore Toolbar to be activated.

When installed it hijacks your New tab page and default search engine changing them to search.myway.com. This extension also monitors user browsing activity recording information such as: visited websites, clicked links, viewed products, etc. This information is later used to better target ads. While browsing the internet with this extension enabled you will see additional pop-up ads, as well as sponsored links and injected ads throughout your browsing session, especially in search results.

About Browser Hijackers

Browser hijacking is actually a form of unwanted software program, often a browser add-on or extension, which causes modifications in web browser’s settings. There are various reasons why you may experience an internet browser hijack; however commercial, advertising, and marketing are definitely the main reasons for their creation. The idea would be to force users to visit specific sites that are aiming to improve their site visitor traffic and generate higher ad earnings. It could seem naive, but most of these sites are not legitimate and could present a serious risk to your online safety. Browser hijackers can even let other vicious programs without your knowledge further damage the computer.

Find out how to identify a browser hijack

When your web browser is hijacked, the following can happen: the browser’s homepage is modified; bookmark and the new tab are also changed; the default search engine has been changed and your browser security settings have been lowered without your knowledge; you see unwanted new toolbars added; unstoppable flurries of popup ads appear on your computer screen; your web browser gets sluggish, buggy, crashes very often; you are prohibited access to particular web pages, including the site of an anti-malware software developer like SafeBytes.

How browser hijacker finds its way onto your computer system

Browser hijackers might use drive-by downloads or file-sharing networks or perhaps an email attachment to reach a targeted computer. They may also come from any BHO, browser extension, toolbar, add-on, or plug-in with malicious purpose. Other times you might have unintentionally accepted a browser hijacker as part of an application package (usually freeware or shareware). Examples of well-known browser hijackers are Fireball, CoolWebSearch. save, Ask Toolbar, RocketTab, and Babylon Toolbar.

Removal

Some browser hijacking could be quite easily reversed by discovering and removing the corresponding malware software from your control panel. Yet, certain hijackers are far harder to find or eliminate since they might get themselves associated with some crucial computer files that enable them to operate as a necessary operating system process. Additionally, manual removals demand deep system knowledge and therefore can be a very difficult job for novices. Installing and running an anti-malware program on the affected computer could automatically erase browser hijackers and other malicious applications. Safebytes Anti-Malware has a sophisticated anti-malware engine to help you prevent browser hijacking in the first place, and mop up any pre-existing problems. And use a PC optimizer, like Total System Care, to get rid of all related files in the registry and repair browser issues.

What you can do if Malware Stops You From Downloading Or Installing Anything?

All malware is bad, but certain types of malware do a lot more damage to your computer than others. Some malware is created to restrict or prevent things that you want to do on your PC. It may well not let you download anything from the internet or stop you from accessing some or all websites, particularly the antivirus websites. If you’re reading this article, you may have infected by a virus that stops you from installing security software such as Safebytes Antimalware on your PC. There are some actions you can take to circumvent this problem.

Remove malware in Safe Mode

The Windows OS includes a special mode known as “Safe Mode” in which just the bare minimum required programs and services are loaded. If the malware is obstructing internet access and affecting the computer, launching it in Safe Mode allows you to download anti-virus and run a scan whilst limiting possible damage. To enter into Safe Mode or Safe Mode with Networking, press the F8 key while the computer is starting up or run MSConfig and find the “Safe Boot” options in the “Boot” tab. After you restart into Safe Mode with Networking, you can download, install, as well as update the anti-malware program from there. At this point, you could run the antivirus scan to remove computer viruses and malware without any interference from another application.

Download the security software using an alternate web browser

Web-based viruses can be environment-specific, aiming for a particular browser or attacking specific versions of the browser. If you are not able to download the anti-malware software program using Internet Explorer, it means the virus could be targeting IE’s vulnerabilities. Here, you should switch over to a different browser like Firefox or Chrome to download the Safebytes Anti-malware program.

Install and run antivirus from your USB drive

Another solution is to create a portable anti-malware program onto your USB stick. Adopt these measures to run the antivirus on the affected computer system. 1) Make use of another virus-free computer to download Safebytes Anti-Malware. 2) Plug the Thumb drive into the uninfected computer. 3) Double click on the executable file to run the installation wizard. 4) Select flash drive as the place when the wizard asks you where you wish to install the software. Do as instructed on the screen to finish up the installation process. 5) Now, transfer the USB drive to the infected computer system. 6) Double click the Safebytes Anti-malware icon on the thumb drive to run the software. 7) Click on “Scan Now” to run a complete scan on the affected computer for malware.

How SafeBytes Anti-Malware Keep your Computer Virus Free

If you’re planning to purchase anti-malware for your desktop, there are plenty of brands and utilities for you to consider. A few of them are good but there are lots of scamware applications that pretend as legit anti-malware programs waiting around to wreak havoc on your computer. You need to go with a tool that has obtained a strong reputation and detects not only viruses but other kinds of malware as well. Amongst few good applications, SafeBytes Anti-Malware is the strongly recommended software program for the security-conscious individual. SafeBytes anti-malware is a trusted tool that not only protects your PC completely but is also extremely user-friendly for people of all ability levels. With its cutting-edge technology, this application can help you remove multiples types of malware which include viruses, trojans, PUPs, worms, ransomware, adware, and browser hijackers.

SafeBytes anti-malware provides a myriad of enhanced features that sets it aside from all others. Below are a few of the good ones:

Robust, Anti-malware Protection: Built upon a greatly acclaimed anti-virus engine, this malware removal tool can identify and remove several stubborn malware threats like browser hijackers, PUPs, and ransomware that other common antivirus software will miss. Live Protection: SafeBytes gives you round-the-clock protection for your personal computer restricting malware intrusions instantly. They’re extremely effective in screening and removing numerous threats because they are regularly improved with new updates and alerts. Web Filtering: SafeBytes inspects the links present on a web page for possible threats and alerts you whether the website is safe to browse or not, through its unique safety ranking system. Fast Scan: SafeBytes’s virus scan engine is one of the quickest and most efficient in the industry. It's targeted scanning greatly increases the catch rate for viruses which is embedded in various computer files. Very Low CPU and RAM Usage: SafeBytes is a lightweight and easy-of-use anti-virus and anti-malware solution. Since it uses low computer resources, this application leaves the computer power exactly where it belongs to: with you. 24/7 Premium Support: You will get 24/7 technical support to quickly resolve any issue with your security tool. To sum it up all, SafeBytes Anti-Malware offers superb protection combined with very low system resource usage with both great malware detection and prevention. You now may realize that this particular software does more than just scan and eliminate threats from your computer. You’ll get the best all-around protection for the money you spend on SafeBytes AntiMalware subscription, there isn’t any doubt about it.

Technical Details and Manual Removal (Advanced Users)

To remove GifsGalore manually, go to the Add or Remove programs list in the Windows Control Panel and select the program you want to get rid of. For internet browser extensions, go to your web browser’s Addon/Extension manager and choose the add-on you would like to remove or disable. You’ll probably also want to reset your web browser. If you choose to manually delete the system files and registry entries, use the following list to make sure you know precisely what files to remove before undertaking any actions. However, editing the registry is usually a difficult task that only experienced users and professionals should try to fix it. Moreover, some malware is capable of replicating or preventing deletion. Carrying out this malware-removal process in Safe Mode is recommended.
Files: %LOCALAPPDATA%\GifsGaloreTooltab %UserProfile%\Local Settings\Application Data\GifsGaloreTooltab %UserProfile%\Local Settings\Application Data\Google\Chrome\User Data\Default\Sync Extension Settings\fnjgjdfhhakkbojkgmiihabbbjhgbchh %UserProfile%\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\fnjgjdfhhakkbojkgmiihabbbjhgbchh %LOCALAPPDATA%\Google\Chrome\User Data\Default\Sync Extension Settings\fnjgjdfhhakkbojkgmiihabbbjhgbchh Registry: HKEY_LOCAL_MACHINE\Software\[APPLICATION]\Microsoft\Windows\CurrentVersion\Uninstall..Uninstaller GifsGaloreTooltab Uninstall Internet Explorer HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\gifsgalore.dl.tb.ask.com HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\gifsgalore.dl.myway.com HKEY_CURRENT_USER\Software\GifsGalore
Read More
Fix the MEMORY 0x000000FC Stop Error
The Blue Screen of Death error or BSOD is definitely not an issue to face on your computer. Many users, if not all, have already experienced this headache at least once. One of these BSOD errors is the ATTEMPTED EXECUTE OF NOEXECUTE MEMORY error. The bug check error code for this is 0x000000FC and is usually caused by outdated or faulty drivers. In some cases, it could also be caused by an error in the Random Access Memory or RAM. This kind of error in the RAM might be physical, based on drivers, or even some kind of unwanted malware. So basically there are lots of possibilities why this particular BSOD error pops up. If you are currently facing this BSOD error, read on and carefully follow the suggestions given below but before you do that, make sure to create a System Restore point just in case something goes wrong. This way, you can always undo those changes using the System Restore point. Once you have that covered, proceed to the options given below to fix the ATTEMPTED EXECUTE OF NOEXECUTE MEMORY error.

Option 1 – Try updating Windows 10 with all the security patches and updates

You might be able to fix the ATTEMPTED EXECUTE OF NOEXECUTE MEMORY error by simply updating your Windows 10 computer with all the security patches and updates. To do so, go to Settings then proceed to the Windows Update section > Update & Security > Windows Update, and then click on the Check for Updates option. After you do that, it will automatically find and install all the latest security patches and feature updates from Microsoft.

Option 2 – Try updating all your drivers

From time to time, drivers get corrupted or outdated so it’s no surprise that they conflict with the operating system and cause errors like the ATTEMPTED EXECUTE OF NOEXECUTE MEMORY BSOD error. To fix the problem, you need to update all your drivers. Follow the steps below to update your drivers.
  • Tap the Win + R keys to launch Run.
  • Type in devmgmt.msc into the box and tap Enter or click OK to open the Device Manager.
  • After that, a list of device drivers will be displayed. If you see a red or yellow sign that shows up against the driver, right-click on the driver’s name and select “Update Driver Software” or “Uninstall”. And if you find any “Unknown device”, you need to update it as well.
  • Select the “Search automatically for updated driver software” option and then follow the instructions to complete the process.
  • Restart your PC.
Note: You also have the option to go directly to the website of your graphics card manufacturer and check if there’s a new update – if there is, download it.

Option 3 – Try running a Memory Check using Windows Memory Diagnostic

As mentioned, this error might be caused by some issues in the memory. To resolve it, you need to run the Memory Check on your Windows 10 PC. Refer to these steps to do so.
  • Tap the Win + R keys to open the Run dialog box.
  • Then type “mdsched.exe” in the field and hit Enter to open the Windows Memory Diagnostic.
  • After that, the Windows Memory Diagnostic will give out two options such as:
  1. Restart now and check for problems (recommended)
  2. Check for problems the next time I start my computer
  • Select any of the given options. After that, your computer will restart and check for memory-based issues upon the restart. If there are any issues, it will automatically them.

Option 4 – Try using the System File Checker via Command Prompt

System File Checker or SFC is a built-in command utility that helps in restoring corrupted files as well as missing files. It replaces bad and corrupted system files with good system files that might be causing the ATTEMPTED EXECUTE OF NOEXECUTE MEMORY BSOD error. To run the SFC command, follow the steps given below.
  • Tap Win + R to launch Run.
  • Type in cmd in the field and tap Enter.
  • After opening Command Prompt, type in sfc /scannow
The command will start a system scan which will take a few whiles before it finishes. Once it’s done, you could get the following results:
  1. Windows Resource Protection did not find any integrity violations.
  2. Windows Resource Protection found corrupt files and successfully repaired them.
  3. Windows Resource Protection found corrupt files but was unable to fix some of them.
Read More
Fixing Error 0xc0000005 in Windows
If you encounter Error 0xc0000005 when you try to launch a program on your Windows 10 computer then this means that Windows was unable to process the files and the configuration correctly needed in order to run the program properly. You can encounter this kind of error with an installed program and even as the installer for a particular program. To fix this error, this post will provide you with some potential fixes that might help. Error 0xc0000005 occurs due to Access Violation which happens when a user tries to open a program and this error code may be accompanied by any of the following three error messages:
  • The application was unable to start correctly
  • Access violation Exception Error
  • Windows Installation Error
To fix this error, you need to follow the given options below carefully but before you do that, you can try to use System Restore Point first to put your computer back to its previously known stable state.
  • Tap the Win + R keys to open the Run dialog box.
  • After that, type in “sysdm.cpl” in the field and tap Enter.
  • Next, go to the System Protection tab then click the System Restore button. This will open a new window where you have to select your preferred System Restore point.
  • After that, follow the on-screen instructions to finish the process and then restart your computer and check if the problem is fixed or not.
After performing System Restore check if Error 0xc0000005 is now fixed or not. If not, then make sure to use the options given below to resolve the problem.

Option 1 – Update or rollback drivers

If the System Restore didn’t work, then it’s time to either update or roll back the device drivers. It is most likely that after you updated your Windows computer that your driver also needs a refresh. On the other hand, if you have just updated your device drivers then you need to roll back the drivers to their previous versions. Whichever applies to you, refer to the steps below.
  • Open the Devices Manager from the Win X Menu.
  • Then locate the device drivers and right-click on them to open the Properties.
  • After that, switch to the Driver tab and click on the Uninstall Device button.
  • Follow the screen option to completely uninstall it.
  • Finally, restart your computer. It will just reinstall the device drivers automatically.
Note: You can install a dedicated driver on your computer in case you have it or you could also look for it directly from the website of the manufacturer.

Option 2 – Try running the System File Checker Scan

The SFC or System File Checker scan could detect and automatically repair damaged system files that could be causing Error 0xc0000005. SFC is a built-in command utility which helps in restoring corrupted files as well as missing files. It replaces bad and corrupted system files to good system files. To run the SFC command, follow the steps given below.
  • Tap Win + R to launch Run.
  • Type in cmd in the field and tap Enter.
  • After opening Command Prompt, type in sfc /scannow
The command will start a system scan which will take a few whiles before it finishes. Once it’s done, you could get the following results:
  1. Windows Resource Protection did not find any integrity violations.
  2. Windows Resource Protection found corrupt files and successfully repaired them.
  3. Windows Resource Protection found corrupt files but was unable to fix some of them.
 Now restart your computer.

Option 3 – Run the Windows Memory Diagnostic tool

Since this error could be caused by some issues in the memory, you can try running the Windows Memory Diagnostic tool and see if it helps.
  • Tap the Win + R keys to open Run and type exe and hit Enter to open the Windows Memory Diagnostic Tool.
  • After that, it will give two options such as:
    • Restart now and check for problems (Recommended)
    • Check for problems the next time I start my computer
  • Once your computer has restarted, perform a basic scan or you could also go for the “Advanced” options such as “Test mix” or “Pass count”. Simply tap the F10 key to start the test.
Note: After you select the option, your PC will restart and check for memory-based issues. If it finds any issues, it will automatically fix them and if there’s no issue found, then it’s most likely not a memory-based issue so you should try the other options given below.

Option 4 – Try recreating the Boot records

If your system files are infected and modified by some malware, then it’s no wonder why you’re getting Error 0xc0000005 since this error can also be due to malware. To fix this, you can try to recreate the boot records on your computer. How? Follow these steps:
  • Tap the Win + R keys to open the Run dialog box.
  • Then type “cmd” in the field and hit Enter to open Command Prompt.
  • After that, type in each one of the following commands below and hit Enter right after you input each one of them.
    • Del D:WindowsSystem32xOsload.exe
    • Del D:WindowsSystem32xNtKrnl.exe
    • Del D:WindowsSystem32Driversoem-drv64.sys
    • attrib c:bootbcd -h -r –s
    • ren c:bootbcd bcd.old
    • bootrec /rebuildbcd
  • After you input the listed commands above, it will recreate all the files needed inside the boot record.

Option 5 – Try turning off Data Execution Prevention or DEP

You might want to turn off Data Execution Prevention or DEP if it could be the one that’s blocking your process to run a particular program. To disable DEP, refer to the steps below.
  • Type “cmd” in the Start Search and then right-click on Command Prompt from the results and select Run as Administrator.
  • After that, type the following command and hit Enter to disable DEP:
bcedit.exe /set {current} nx AlwaysOff
  • Restart your computer.

Option 6 – Try to fix Registry

  • Tap the Win + R keys to open the Run dialog box.
  • Next, type “Regedit” in the field and hit Enter to open the Registry Editor.
  • After that, go to this registry path: HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindows NTCurrentVersionWindows
  • From there, double click on LoadAppInit_DLLs located at the right side of the panel and change its value from “0” to “1”.
  • Now restart your computer.

Option 7 – Try checking RAM

You can also check RAM physically and see if it is in an operable condition. You might want to consider replacing it and see if it fixes the error.

Option 8 – Try to disable your antivirus program temporarily

Disabling the antivirus program or any security software installed in your computer might help in resolving the error since there is a good chance that it’s blocking the program from execution due to suspicious behavior. Just don’t forget to enable the antivirus program back again.

Option 9 – Troubleshot the problem in a Clean Boot State

There are some instances that some conflicting programs installed in your computer might be the one that’s causing Error 0xc0000005. To identify which program is causing the problem, you need to put your computer in a Clean Boot State. To do so, follow the steps below.
  • Log onto your PC as an administrator.
  • Type in MSConfig in the Start Search to open the System Configuration utility.
  • From there, go to the General tab and click “Selective startup”.
  • Clear the “Load Startup items” check box and make sure that the “Load System Services” and “Use Original boot configuration” options are checked.
  • Next, click the Services tab and select the “Hide All Microsoft Services” check box.
  • Click Disable all.
  • Click on Apply/OK and restart your PC. (This will put your PC into a Clean Boot State. And configure Windows to use the usual startup, just simply undo the changes.)
  • From there, start to isolate the problem by checking which one of the programs you installed recently is the root cause of the problem.

Option 10 – Try resetting Windows 10

To fix this error, you can try resetting Windows 10. Doing so won’t get rid of any file in your system – instead of erasing all your media files and documents, this reset option resets all the system settings and files.
Read More
How to Fix Failed to load DLL file Error
If your operating system cannot or is not able to load a required DLL file on your Windows startup and you encounter a message saying, “Failed to load DLL”, then you’ve come to the right place as this post will guide you in fixing this problem. When you encounter this kind of issue, you will see either of the following error messages on your screen:
“The dynamic library dll failed to load.” “Failed to load dll library.”
This kind of error can occur when your Windows operating system fails to locate the DLL library which the system needs to access during startup. It can also occur when the DLL file is not in a directory specified in the path or when the DLL file is corrupted or has gone missing. Moreover, you can also encounter this error if the DLL file is infected with some malware. Whatever the case is, here are some suggestions you have to check out to resolve the problem.

Option 1 – Try to reinstall the program

The first thing you can do is to reinstall the program that’s giving you this error. Once you’ve uninstalled the program, download its latest setup file from its official site and then install it again.

Option 2 – Try checking the startup programs

You might also want to check the startup programs on your computer, especially the Windows Registry startup paths, and then remove the startup entry to the concerned DLL file.

Option 3 – Try to re-register the problematic DLL file

You may have to re-register the ntdll.dll file using the regsvr32.exe before you can successfully install the program and fix the ntdll.dll file crash error. The Regsvr32 tool is a command-line utility that can be used to register and unregister OLE controls like DLL and ActiveX (OCX) control in the Windows operating system. Follow the steps below to use it.
  • Open Command Prompt as admin from the WinX menu.
  • Next, type the following commands in the elevated Command Prompt and hit Enter to execute the command. This will re-register the affected DLL file using the Windows operating system tool, regsvr32.exe.
    • exe /[DLL file]
    • exe [DLL file]
Note: Replace “[DLL file]” with the name of the DLL file that was pointed out in the error.
  • After you execute the given commands, you should see a message saying, “DllRegisterServer in vbscript.dll succeeded” if the Regsvr32 tool was able to run successfully. After that, try to install the program again and see if it now works.

Option 4 – Try to replace the DLL file with a trusted source

  • First, you need to get the new DLL file from another computer with preferably the same file version number.
  • After that, you need to boot your PC into Safe Mode and navigate to the paths listed below and then replace the file using a USB drive or other external storage devices.
    • x86: This PC > C:/Windows/System32
    • x64: This PC > C:/Windows/SysWOW64
  • Next, type “cmd” in the Cortana search box and right-click on Command Prompt, and select “Run as administrator” to open it with administrator privileges.
  • Now type the “regsvr32 ntdll.dll” command and hit Enter.
  • Restart your PC and check if the error is now fixed.

Option 5 – Try checking the details in the Event Viewer

Checking the details in the Event Viewer can also help you find out the root cause of the problem as the Event Viewer usually contains detailed information about the error.

Option 6 – Try running the DISM tool

You might want to repair potentially corrupted files in your system as having them could also trigger the “Failed to load DLL” error. To repair these corrupted system files, you can run the DISM commands:
  • Tap the Win + X keys and click on the “Command Prompt (Admin)” option.
  • After that, input each one of the commands listed below sequentially to execute them:
    • Dism /Online /Cleanup-Image /CheckHealth
    • Dism /Online /Cleanup-Image /ScanHealth
    • Dism /Online /Cleanup-Image /RestoreHealth
  • Once you’ve executed the commands given above, restart your computer and check if the “Failed to load DLL” error is now fixed.

Option 7 – Try scanning your computer using Windows Defender

The DLL file might also be infected with malware or virus and to eliminate it which could explain why you’re getting the “Failed to load DLL” error. Thus, you have to scan your computer using security programs like Windows Defender.
  • Tap the Win + I keys to open Update & Security.
  • Then click on the Windows Security option and open Windows Defender Security Center.
  • Next, click on Virus & threat protection > Run a new advanced scan.
  • Now make sure that Full Scan is selected from the menu and then click the Scan Now button to get started.
Read More
NewTabAid Malware Removal Guide

New Tab Aid is an extension for Google Chrome. It is published by Spigot Inc. It is classified as a potentially unwanted browser hijacker as it injects Yahoo search into your new tab windows. This extension also adds recently viewed tabs under the search bar. It also redirects all your searches to Yahoo instead of your default browser search engine. It is often found bundled with other software found on the internet and not installed directly by the user. For these reasons, numerous anti-malware utilities flag New Tab Aid as potentially unwanted or malicious.

About Browser Hijackers

Browser hijackers (sometimes called hijackware) are a kind of malicious software that changes internet browser configurations without the user’s knowledge or permission. These types of hijacks appear to be increasing at an alarming rate around the world, and they could be actually nefarious and often harmful too. Browser hijackers could do more than just modifying homepages. The idea is to force users to visit specific websites that are looking to improve their website visitor traffic and produce higher ad earnings. Even though it may seem naive, all browser hijackers are damaging and therefore always regarded as security risks. Browser hijackers can even allow other vicious programs without your knowledge to further damage your personal computer.

Major signs that your web browser has been hijacked

There are numerous signs of browser hijacking: 1. the home page of your respective web browser is changed all of a sudden 2. you see new unwanted bookmarks or favorites added, typically directed to advertisement-filled or pornography sites 3. the default web browser settings are changed and/or your default web engine is altered 4. unwanted new toolbars are added to your browser 5. you observe numerous ads show up on your browsers or computer screen 6. your web browser gets sluggish, buggy crashes regularly 7. Inability to navigate to particular websites, particularly anti-malware and other security software sites.

How does a browser hijacker infect a computer?

Browser hijackers might use drive-by downloads or file-sharing networks or even an email attachment in order to reach a targeted computer. Many web browser hijackings come from add-on applications, i.e., toolbars, browser helper objects (BHO), or plug-ins added to browsers to provide them additional features. Browser hijackers sneak into your computer in addition to free software application downloads also that you unintentionally install alongside the original. Popular examples of browser hijackers include Conduit, CoolWebSearch, Coupon Server, OneWebSearch, RocketTab, Searchult.com, Snap.do, and Delta Search. Browser hijacking can result in severe privacy issues and also identity theft, affect your browsing experience by taking control of outgoing traffic, substantially slows down your personal computer by consuming a lot of resources, and cause system instability also.

How to fix a browser hijack

Certain browser hijacking could be quite easily stopped by discovering and eliminating the corresponding malware software through your control panel. However, most hijackers are hard to get rid of manually. No matter how much you attempt to remove it, it may come back again and again. Moreover, browser hijackers could modify the Windows registry therefore it can be very hard to repair manually, particularly when you’re not a very tech-savvy individual.

Virus Blocking Access To Safebytes Site And Preventing Anti-Malware Downloads - What To Do?

Malware can cause all kinds of damage if they invade your computer, from stealing sensitive information to deleting files on your computer system. Certain malware goes to great lengths to stop you from installing anything on your computer system, especially anti-malware software programs. If you’re reading this, you probably have affected by malware that prevents you from installing a computer security application like Safebytes Anti-Malware. Although this sort of issue will be tougher to get around, there are a few actions you can take.

Eliminate malware in Safe Mode

If any malware is set to load immediately when Microsoft Windows starts, getting into Safe Mode could block this attempt. Just minimal required applications and services are loaded whenever you start your personal computer into Safe Mode. The following are the steps you need to follow to take out viruses in Safemode. 1) Tap the F8 key repeatedly as soon as your PC boots, however, before the large Windows logo shows up. This should bring up the Advanced Boot Options menu. 2) Select Safe Mode with Networking with arrow keys and hit ENTER. 3) When this mode loads, you should have the internet. Now, obtain the malware removal application you want by using the web browser. To install the software, follow the directions within the installation wizard. 4) Once the application is installed, let the diagnostic scan run to eliminate viruses and other threats automatically.

Switch over to an alternate browser

Malicious program code may exploit vulnerabilities on a particular browser and block access to all anti-malware software sites. The most effective solution to avoid this issue is to choose a browser that is well known for its security measures. Firefox contains built-in Malware and Phishing Protection to keep you safe online.

Install and run antivirus from your USB drive

Another way is to download and transfer an antivirus application from a clean computer to run a scan on the affected system. Do these simple measures to clean up your affected computer using a portable antivirus. 1) Download the anti-malware program on a virus-free computer. 2) Insert the USB drive on the same system. 3) Double-click the exe file to open the installation wizard. 4) When asked, select the location of the pen drive as the place in which you want to put the software files. Follow the instructions on the computer screen to finish off the installation process. 5) Now, transfer the USB drive to the infected computer. 6) Double-click the Safebytes Anti-malware icon on the pen drive to run the software. 7) Run Full System Scan to detect and get rid of all sorts of malware.

Ensure the Safety of Your PC by Installing SafeBytes Anti-Malware

These days, anti-malware software can protect your computer from various types of internet threats. But exactly how to decide on the best one among many malware protection application that is available on the market? As you might be aware, there are several anti-malware companies and products for you to consider. Some of them are good, some are ok types, and some will destroy your computer themselves! When searching for antimalware software, pick one that provides reliable, efficient, and full protection against all known viruses and malware. One of the highly recommended software by industry experts is SafeBytes Anti-Malware, the most dependable program for Microsoft Windows. SafeBytes anti-malware is a powerful, very effective protection tool designed to assist end-users of all levels of computer literacy in detecting and eliminating malicious threats out of their computer. This program could easily detect, remove, and protect your computer from the most advanced malware attacks including spyware, adware, trojan horses, ransomware, parasites, worms, PUPs, along with other possibly damaging software programs. SafeBytes has excellent features when compared to various other anti-malware programs. Let’s look into some of them below: Active Protection: Malware programs trying to get into the computer are discovered and stopped as and when detected by the SafeBytes real-time protection shields. This tool will constantly monitor your computer for any suspicious activity and updates itself continuously to keep current with the latest threats. Antimalware Protection: With its enhanced and sophisticated algorithm, this malware removal tool can identify and remove the malware threats hiding in your PC effectively. Web Security: Safebytes allots all websites a unique safety rating that helps you to get an idea of whether the webpage you’re about to visit is safe to browse or known to be a phishing site. Lightweight: SafeBytes is well known for its minimal impact on computer resources and great detection rate of diverse threats. It operates quietly and efficiently in the background so you are free to utilize your personal computer at full power all of the time. 24/7 Customer Service: For any technical concerns or product assistance, you can get 24/7 professional assistance through chat and email.

Technical Details and Manual Removal (Advanced Users)

If you wish to manually remove NewTabAid without the use of an automated tool, it may be possible to do so by removing the program from the Windows Add/Remove Programs menu, or in cases of browser extensions, going to the browsers AddOn/Extension manager and removing it. You will likely also want to reset your browser. To ensure the complete removal, manually check your hard drive and registry for all of the following and remove or reset the values accordingly. Please note that this is for advanced users only and may be difficult, with incorrect file removal causing additional PC errors. In addition, some malware is capable of replicating or preventing deletion. Doing this in Safe Mode is advised.

The following files, folders, and registry entries are created or modified by NewTabAid

Files: C:windowssystem32services.exe C:Windowswinsxsamd64_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.1.7600.16385_none_2b54b20ee6fa07b1services.exe C:WindowsInstallerbbee3ba2-89af-930c-bb78-1fb4e17db3cc C:DOCUME~1USER~1LOCALS~1Tempnsw1.tmp C:c0b5e060b7e0becc89a6b6111a8644db7612072dc9a02f5bd32dc25dc459d7 C:DOCUME~1USER~1LOCALS~1Tempnsw2.tmp C:DOCUME~1USER~1LOCALS~1Tempnsg3.tmp C:DOCUME~1USER~1LOCALS~1Tempnsg3.tmpSM.dll C:WINDOWSRegistrationR000000000007.clb C:WINDOWSsystem32rsaenh.dll C:c0b5e060b7e0becc89a6b6111a8644db7612072dc9a02f5bd32dc25dc459d7 C:DOCUME~1USER~1LOCALS~1Tempnsw2.tmp C:WINDOWSRegistrationR000000000007.clb C:WINDOWSsystem32rsaenh.dll c:autoexec.bat C:WINDOWSsystem32cmd.exe C:DOCUME~1USER~1LOCALS~1Temp~sp4.tmp.exe C:DOCUME~1USER~1LOCALS~1Tempnsb6.tmp C:DOCUME~1USER~1LOCALS~1Tempnsw2.tmp C:DOCUME~1USER~1LOCALS~1Tempnsg3.tmpSM.dll C:DOCUME~1USER~1LOCALS~1Tempnsg3.tmpSystem.dll C:DOCUME~1USER~1LOCALS~1Tempnsg3.tmp.dll C:DOCUME~1USER~1LOCALS~1Tempnsg3.tmpNSISdl.dll C:DOCUME~1USER~1LOCALS~1Tempnsg3.tmppixel C:DOCUME~1USER~1LOCALS~1Temp~sp4.tmp.exe C:DOCUME~1USER~1LOCALS~1Tempnsb6.tmp C:DOCUME~1USER~1LOCALS~1Tempnsb7.tmpSystem.dll C:DOCUME~1USER~1LOCALS~1Tempnsb7.tmpSM.dll C:DOCUME~1USER~1LOCALS~1Tempnsw1.tmp C:DOCUME~1USER~1LOCALS~1Tempnsg3.tmp C:DOCUME~1USER~1LOCALS~1Tempnsg3.tmpNSISdl.dll C:DOCUME~1USER~1LOCALS~1Tempnsg3.tmppixel C:DOCUME~1USER~1LOCALS~1Tempnsg3.tmpSM.dll C:DOCUME~1USER~1LOCALS~1Tempnsg3.tmpSystem.dll C:DOCUME~1USER~1LOCALS~1Temp~sp4.tmp C:DOCUME~1USER~1LOCALS~1Tempnsr5.tmp C:DOCUME~1USER~1LOCALS~1Tempnsb7.tmp C:DOCUME~1USER~1LOCALS~1Tempnsb7.tmpSM.dll Registry: HKEY_LOCAL_MACHINESOFTWAREWow6432NodeMicrosoftWindowsCurrentVersionRunRandom.exe HKCUSOFTWAREMicrosoftWindowsCurrentVersionRunRandom.exe HKEY_LOCAL_MACHINEsoftwaremicrosoftwindowscurrentversionpoliciesexplorerEnableShellExecuteHooks= 1 (0x1) HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindowsCurrentVersionpoliciesExplorerrunRandom.exe
Read More
Fix Unknown USB Device error message
USB devices are one of the commonly used devices every day – from plugging mobile devices for charging using pen drives, you are making use of USB drives. However, there are times when you might encounter an error message saying, “Unknown USB Device” as you plug your USB device on your Windows 10 computer. So if you encounter this kind of error message followed by either of the following explanations, read on as this post will give you a couple of suggestions you can check out to resolve the issue.
  • Device Descriptor Request Failed
  • Port reset failed
  • The device failed enumeration
  • Set address failed
  • Error code 43
You can fix this error using several ways. You can try changing the Power Options, update or roll back the USB drivers, turn off Fast Startup, or run the USB troubleshooter. Follow the options given below for more details.

Option 1 – Try to change the Power Options

  • Tap the Win + R keys to open the Run utility.
  • Then type “powercfg.cpl” and tap Enter to open the Power Options window.
  • Next, go to your selected power plan and click the “Change plan settings” option to open a new page.
  • From there, click on the “Change advanced power settings” option. This will open a new window where you can see various power consumption options.
  • Now look for the USB Settings option and expand it.
  • Then set the USB selective suspend setting to “Disabled” for both scenarios: On Battery and Plugged in.
  • After that, click on OK and restart your computer to apply the changes made.

Option 2 – Update or reinstall the Universal Serial Bus Controller driver

Since it could be a driver issue, you can try to update or reinstall the Universal Serial Bus Controller drivers using the Device Manager. Refer to the following steps:
  • First, click the Start button and type “device manager”.
  • Then click on the “Device Manager” from the search results to open it.
  • From there, look for the “Universal Serial Bus controllers” option and then right-click on each one of the USB drivers and select the Update Driver from the menu.
Note: If it is a regular USB drive, then it will be listed as a USB Mass Storage Device but if you have a USB 3.0 device, then look for a USB 3.0 Extensible Host Controller.
  • Restart your PC and then click the “Search automatically for updated driver software” option.
Note: If updating the USB Controller drivers didn’t work, you can try to reinstall them instead.

Option 3 – Try turning off Fast Startup

  • Tap the Win + R keys to open the Run dialog box and type in “control” to open the Control Panel.
  • Next, click on the Hardware and Sound section and click on Power Options.
  • Afterwards, select the “Choose what the power buttons do” option from the left side menu pane.
  • Now click on Change settings that are currently unavailable and uncheck the entry that says, “Turn on fast startup (Recommended).
  • Then click on Save Changes and restart your computer and see if it has fixed the problem or not.

Option 4 – Run the Hardware and Devices Troubleshooters

  • The first thing you need to do is click on Start and then on the gear-like icon to pull up the window for Settings.
  • After opening Settings, look for the Update and Security option and select it.
  • From there, go to the Troubleshoot option located on the left-hand side of the list.
  • Next, select Hardware and Devices from the list and open the Troubleshooter and run it. Once it is doing its job, wait for it to complete the process and then restart the system.
  • After the system restarts, check if the problem’s now fixed. If not, refer to the next option given below.
Read More
Can’t download anything on your Windows PC
Recently, a number of users reported that they weren’t able to download anything from the internet after they’ve updated their Windows 10 computers. This kind of problem occurs because of some Internet options settings located in the Control Panel. Based on the reports, this issue has been known to occur in all kinds of browsers and not only on Microsoft Edge. Not being able to download anything from the internet is a huge problem since almost everything is wrapped around the internet. To resolve this problem, here are some suggestions that you can try.

Option 1 – Temporarily disable Firewall and third-party antivirus

Firewall and antivirus programs are known to block files the instant it detects a threat to the system. However, there are some cases when it can also block a file even when it’s a safe one. Thus, your antivirus or firewall programs might be the reason why you can’t download anything on your Windows 10 computer. To isolate the issue, you need to temporarily disable both the Firewall and antivirus programs and then check if you can now download anything from the internet. Do not forget to enable them again as disabling them can leave your computer vulnerable to cyber threats.

Option 2 – Try changing the Internet Options settings

According to users, changing the Internet Options settings helped them resolve the problem. There are times when the drive location in your Internet Options settings is not the system drive, chances are, it will cause the error to pop up which is why you need to make sure that it’s correct.
  • Go to Control Panel and search for Internet Options and open it.
  • Next, go to the General tab and click on Settings.
  • From there, check if the drive location is “C:”. If it is, close the window, otherwise, click on the “Move folder…” option, and then select your preferred folder under drive C: and click OK.
  • Now restart your computer and check if changing the Internet Options settings helped in fixing the problem.

Option 3 – Try clearing browser data

There are instances when browser data can cause issues in downloading files online. And so you can try to clear your browser’s data. This might be a very basic solution but oftentimes it works in fixing this kind of error. Follow the steps below to clear the data in your browser.
  • Open your Google Chrome browser.
  • After that, tap the Ctrl + H keys. Doing so will open a new panel that allows you to delete the browsing history and other data in your browser.
  • Now select every checkbox that you see and click on the Clear browsing data button.
  • Then restart your Chrome browser and check if you can now open any website or not.

Option 4 – Get rid of any conflicting browser extensions

  • Open Chrome and press Alt + F keys.
  • Go to More tools and click Extensions to look for any suspicious browser extensions or toolbars.
  • Click the Recycle bin and select Remove.
  • Restart Chrome and press Alt + F keys again.
  • Proceed to On Startup and mark Open a specific page or set of pages.
  • To check if the browser hijacker is still active, click Set pages, if it is active, overwrite the URL.

Option 5 – Try to remove Proxy

Removing the Proxy might also help you in fixing the connection issue in Cortana. Here’s how you can do it:
  • Tap the Win + R keys to open the Run dialog box.
  • Then type “inetcpl.cpl” in the field and hit Enter to pull up the Internet Properties.
  • After that, go to the Connections tab and select the LAN settings.
  • From there. Uncheck the “Use a Proxy Server” option for your LAN and then make sure that the “Automatically detect settings” option is checked.
  • Now click the OK and the Apply buttons.
  • Restart your PC.
Note: If you are using a third-party proxy service, you have to disable it.

Option 6 – Try reinstalling your browser

If none of the options given above worked in fixing the problem, you can try to reinstall your browser. There are times when the browser wasn’t installed properly which can cause several issues like not being able to download anything from the web. Thus, reinstall your browser and see if that helps.
Read More
Can’t remove Bluetooth mouse & keyboard
Windows 10 supports various devices to get connected to which makes it quite a flexible operating system. The connection varies on the fact that the device can be connected either with Bluetooth or other wireless and wired connection. However, no matter how great the features are, there a few times when they bring in some bugs too. One of these bugs won’t allow you to either remove or reinstall the Bluetooth mouse and keyboard device from your Windows 10 computer. So if you are currently experiencing this problem, read on as this post will guide you in fixing it. Before you go over the suggestions laid out below, you need to create a System Restore Point first since, in one of the options, you will be making some changes with the registry files as well as some critical Windows settings. Once you have that covered, refer to the following options.

Option 1 – Configure the Bluetooth Services

The first thing you can do is configure Bluetooth Services.
  • Tap the Win + R key combination to open the Run dialog box.
  • After that, type “services.msc” in the field and hit Enter to open the Windows Services Manager.
  • You will then see a list of services and from there, look for the following services and make sure that their default values are set as follows:
    • Bluetooth Audio Gateway Service – Manual (Triggered)
    • Bluetooth Support Service – Manual (Triggered)
    • Bluetooth User Support Service – Manual (Triggered)
  • Now click on the Start button to start all the aforementioned services and then check if you can now remove or reinstall the Bluetooth mouse and keyboard device.

Option 2 – Try running the Bluetooth Troubleshooter

As you know, Windows 10 has various troubleshooters with user-friendly interfaces where you can utilize them to fix issues in your PC. And since you’re dealing with some Bluetooth problem, you have to run the Bluetooth Troubleshooter.
  • Open the Windows 10 Settings.
  • Then go to Update & Security > Troubleshoot.
  • You should find the option for Bluetooth on your right-hand side – click on it then click on the “Run the troubleshooter” option.
  • Now follow the next screen options.

Option 3 – Try to reinstall or update the Bluetooth driver

The issue might have something to do with the Bluetooth drivers. It could be that it is outdated and needs to be updated or that you recently updated it and since then you have trouble removing the Bluetooth device and so to fix the issue, you can update, roll back or uninstall the Bluetooth drivers. How? Follow the steps below.
  • Tap the Win + X keys to open the Device Manager.
  • Next, look for the Bluetooth device and right-click on it.
  • Select the option “Update driver”.
  • After that, a new popup window will appear. In there, select the option, “Search automatically for updated driver software”.
Note: Checking the update may take a few minutes so you’ll have to wait until it finishes. If it is able to find an update, you must install it.

Option 4 – Get rid of any interference

If you have several wireless devices in the same room as your PC then it might have caused interference with the current connection in your PC which is why you have to switch off all the other devices and then try removing reinstalling the Bluetooth mouse and keyboard devices again.

Option 5 – Remove or reinstall the Bluetooth devices in a Clean Boot State

You might want to uninstall or remove the Bluetooth Devices while your computer is in a Clean Boot State. Putting your computer in this state will surely help especially if there are some processes that prevent the Bluetooth devices from being removed or reinstalled.
  • Log onto your PC as an administrator.
  • Type in MSConfig in the Start Search to open the System Configuration utility.
  • From there, go to the General tab and click “Selective startup”.
  • Clear the “Load Startup items” check box and make sure that the “Load System Services” and “Use Original boot configuration” options are checked.
  • Next, click the Services tab and select the “Hide All Microsoft Services” check box.
  • Click Disable all.
  • Click on Apply/OK and restart your PC. (This will put your PC into a Clean Boot State. And configure Windows to use the usual startup, just simply undo the changes.)
  • After that, try to reinstall or remove the Bluetooth mouse and keyboard devices again.
Read More
Best gifts for Gamers and PC enthusiasts
The holiday season is almost upon us and buying gifts for loved ones can sometimes present some headaches, especially if that loved one is a Gamer or PC enthusiast. We have all been there and how almost every household today has a console or PC struggles are infecting more and more people. But do not despair, we have made a nice list of potential gifts for you. giftsThe list contains some nice essential and good things but we gave our best not to break the bank so you will not find any large screens or 300$ keyboards here. Of course, you can always get expensive gifts and if you have money for it do it, it is just we want to have affordable stuff here.

A Steam gift card

For gamers, a good game is a great gift but most of the time when we are buying a game we can miss what the person wants. That is why a Steam gift card is a great gift for gamers. He can use it and buy whatever he or she wants for its value.

Xbox Game pass

This is another for those Gamers type. Xbox game pass is a great gift even if you do not own Xbox since all games will work on PC as well. Xbox Game Pass Ultimate includes the PC version, which will unlock somewhere between 300 and 350 games automatically. It’s a subscription service, so your PC gamer will have to keep up with it. The monthly price is worth it, though.

Pack of cable ties

Almost every PC user has tons of cables lying around, and most of the time they are not really tidy. Cable ties come to the rescue!!! Let us be honest, no one likes cables that are scattered all over the place, even the computer users so if they do not have this essential piece of equipment, we are sure they will like it.

Compressed air duster

Dust is enemy no.1 for computer users, it gets into the keyboard, into small spaces, etc. It is very difficult to get it out so an air duster for compressed air is a great cleaning gift for any kind of computer enthusiast. You can get it with a can of compressed air as well so everything is ready for cleaning.

New Headset

A headset is always a great gift. Over time earbuds can deteriorate and get damaged simply just by using them and when enough time passes even cables can start losing contact and overall sound quality may drop. Usually, computer users change headsets like keyboards so if your loved one has some old headsets showing their age, a new one is a perfect present.

New SSD drive

More hard disk space is always a welcome sight for any PC user and new SSD drives fueled with new technology are faster than ones of the same size in past years making them a perfect gift.

Large mouse pad

A good mouse pad can mean a lot to a gamer. Over time mouse pad deteriorates simply with its use so a new and fancy large pad is a great gift for any user. If you want a great gift, make it with RGB light.
Read More
Windows 11 android apps update

One of the selling points of Windows 11 was the ability to run Android apps natively in it without the need for any third-party software. It is not a big surprise that even after its release Microsoft is evolving and expanding Windows 11 and its features.

Windows 11 Android apps

Microsoft is now rolling out an update for the Windows Subsystem for Android on the Dev Channel of the Windows Insiders program. The new version upgrades the core operating system from Android 11 to Android 12.1 (also known as Android 12L), which means the new system and app features in Android 12 and 12.1 are now available on Windows for the first time. However, not the new features in those updates apply to the modified version that runs on top of Windows. For example, one of the main improvements in 12.1 was a dual-pane notification panel for larger screens, but Android app notifications on Windows just show up in the Windows notification panel.

The upgrade also improves how Android apps integrate into Windows. The Windows taskbar will now show which Android apps are currently using the microphone, location, and other system services — similar to many native Windows applications. Toasts messages (the small popups that some apps use for temporary messages) are now displayed as Windows notifications, and the titlebar on Android apps will use the current activity name for the title.

Full changelog

  • Windows Subsystem for Android updated to Android 12.1
  • Advanced networking on by default for newer x64 Windows builds
  • Updated Windows Subsystem for Android Settings app: redesigned UX and diagnostics data viewer added
  • Simpleperf CPU profiler recording now works with Windows Subsystem for Android
  • Windows taskbar now shows which Android apps are using microphone and location
  • Improvements to Android app notifications appearing as Windows notifications
  • Reduced flicker when apps are restored from minimized state
  • Apps are not restarted when devices come out of connected standby on recent Windows builds
  • New video hardware decoding (VP8 and VP9)
  • Fixes for on-screen keyboard in apps
  • Fixes for full-screen Android apps and auto-hidden Windows taskbar
  • Windows Subsystem for Android updated with Chromium WebView 100
  • Added support for Android NetworkLocationProvider in addition to GpsLocationProvider
  • Improved general stability, performance, and reliability

The new update is limited to Windows Insiders for now, but once Microsoft fixes all the bugs, it should start rolling out to everyone on Windows 11 that has the Android Subsystem enabled.

Read More
1 2 3 171
Logo
Copyright © 2023, ErrorTools. All Rights Reserved
Trademark: Microsoft Windows logos are registered trademarks of Microsoft. Disclaimer: ErrorTools.com is not affiliated with Microsoft, nor claims direct affiliation.
The information on this page is provided for information purposes only.
DMCA.com Protection Status