Java Crashes browsers and its control panel wont open

Page 1 of 2 12 LastLast

  1. Posts : 62
    Windows 7 ultimate x64
       #1

    Java Crashes browsers and its control panel wont open


    <SOLVED>

    <My solution>
    When i experienced the follow error.



    I deleted the file named "Program" in the C: Drive to fix it. (This also fixed java not working or even launching with a web browser application)
    Last edited by ratchetclan4; 15 Mar 2012 at 09:28.
      My Computer


  2. Posts : 8,608
    Windows 7 Ultimate 32bit SP1
       #2

    See if deleting temp files in all browsers clears the Java cache ...

    Download TFC by Old Timer TFC - Temp File Cleaner by OldTimer - Geeks to Go Forums and save it to your desktop.
    Save any unsaved work. TFC will close ALL open programs including your browser!
    Double-click on TFC.exe to run it. If you are using Vista/Windows 7 right-click on the file and choose Run As Administrator.
    Click the Start button to begin the cleaning process and let it run uninterrupted to completion.
    Important! If TFC prompts you to reboot, please do so immediately. If not prompted, manually reboot the machine anyway to ensure a complete clean.

    TFC (Temp File Cleaner) will clear out all temp folders for all user accounts (temp, IE temp, java, FF, Opera, Chrome, Safari), including Administrator, All Users, LocalService, NetworkService, and any other accounts in the user folder. It also cleans out the %systemroot%\temp folder and checks for .tmp files in the %systemdrive% root folder, %systemroot%, and the system32 folder (both 32bit and 64bit on 64bit OSs). It shows the amount removed for each location found (in bytes) and the total removed (in MB). Before running, it will stop Explorer and all other running apps. When finished, if a reboot is required the user must reboot to finish clearing any in-use temp files.
      My Computer


  3. Posts : 62
    Windows 7 ultimate x64
    Thread Starter
       #3

    I cleared the cache, restarted and tried to open the java control panel. The same error occured.

    Then i uninstalled java, cleared the cache, reinstalled java. and that did not fix it either.

    Code:
    Logfile of Trend Micro HijackThis v2.0.4
    Scan saved at 10:59:26 AM, on 11/02/2012
    Platform: Windows 7  (WinNT 6.00.3504)
    MSIE: Internet Explorer v9.00 (9.00.8112.16421)
    Boot mode: Normal
    
    Running processes:
    C:\Program Files (x86)\Skype\Phone\Skype.exe
    C:\Program Files\AVAST Software\Avast\AvastUI.exe
    C:\Program Files (x86)\Mozilla Firefox\firefox.exe
    C:\Program Files (x86)\Trend Micro\HiJackThis\HiJackThis.exe
    
    R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://google.com/
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
    R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = 
    R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = 
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
    R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = 
    F2 - REG:system.ini: UserInit=userinit.exe
    O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
    O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll
    O2 - BHO: avast! WebRep - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll
    O2 - BHO: URLRedirectionBHO - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL
    O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll
    O3 - Toolbar: avast! WebRep - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll
    O4 - HKLM\..\Run: [StartCCC] "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
    O4 - HKLM\..\Run: [PWRISOVM.EXE] C:\Program Files (x86)\PowerISO\PWRISOVM.EXE -startup
    O4 - HKLM\..\Run: [HDAudDeck] C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe -r
    O4 - HKLM\..\Run: [Cpu Level Up help] "C:\Program Files (x86)\ASUS\AI Suite\CpuLevelUpHelp.exe"
    O4 - HKLM\..\Run: [avast] "C:\Program Files\AVAST Software\Avast\avastUI.exe" /nogui
    O4 - HKLM\..\Run: [AdobeCS4ServiceManager] "C:\Program Files (x86)\Common Files\Adobe\CS4ServiceManager\CS4ServiceManager.exe" -launchedbylogin
    O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
    O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
    O4 - HKCU\..\Run: [uTorrent] "C:\Program Files (x86)\uTorrent\uTorrent.exe"  /MINIMIZED
    O4 - HKCU\..\Run: [Steam] "C:\Program Files (x86)\Steam\Steam.exe" -silent
    O4 - HKCU\..\Run: [Skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /nosplash /minimized
    O4 - HKCU\..\Run: [Epson Stylus SX420W(Network)] C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIGCE.EXE /FU "C:\Windows\TEMP\E_SF1DD.tmp" /EF "HKCU"
    O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'LOCAL SERVICE')
    O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE')
    O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'NETWORK SERVICE')
    O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE')
    O4 - Startup: Steam - Shortcut.lnk = C:\Game Applications\steam\Steam.exe
    O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office14\EXCEL.EXE/3000
    O8 - Extra context menu item: Se&nd to OneNote - res://C:\PROGRA~1\MICROS~2\Office14\ONBttnIE.dll/105
    O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
    O9 - Extra 'Tools' menuitem: Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
    O9 - Extra button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
    O9 - Extra 'Tools' menuitem: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
    O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
    O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
    O18 - Filter hijack: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
    O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
    O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
    O23 - Service: AMD External Events Utility - Unknown owner - C:\Windows\system32\atiesrxx.exe (file missing)
    O23 - Service: AMD FUEL Service - Advanced Micro Devices, Inc. - C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
    O23 - Service: ASUS System Control Service (AsSysCtrlService) - ASUSTeK Computer Inc. - C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.02\AsSysCtrlService.exe
    O23 - Service: avast! Antivirus - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe
    O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
    O23 - Service: EpsonBidirectionalService - SEIKO EPSON CORPORATION - C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSVC.exe
    O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
    O23 - Service: FLEXnet Licensing Service - Acresso Software Inc. - C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
    O23 - Service: FLEXnet Licensing Service 64 - Acresso Software Inc. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe
    O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
    O23 - Service: Macromedia Licensing Service - Unknown owner - C:\Program Files (x86)\Common Files\Macromedia Shared\Service\Macromedia Licensing.exe
    O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
    O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
    O23 - Service: nProtect GameGuard Service (npggsvc) - Unknown owner - C:\Windows\system32\GameMon.des.exe (file missing)
    O23 - Service: PnkBstrA - Unknown owner - C:\Windows\system32\PnkBstrA.exe
    O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
    O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
    O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
    O23 - Service: Samsvc - Unknown owner - C:\ProgramData\{B4793423-9558-4B83-AAD2-4B3A5D2475EC}\amsvc.exe
    O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
    O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
    O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
    O23 - Service: TuneUp Utilities Service (TuneUp.UtilitiesSvc) - TuneUp Software - C:\Program Files (x86)\TuneUp Utilities 2011\TuneUpUtilitiesService64.exe
    O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
    O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
    O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
    O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
    O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
    O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
    O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
    O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)
    
    --
    End of file - 9506 bytes
      My Computer


  4. Posts : 53,363
    Windows 10 Home x64
       #4

    Might not help, but try using JavaRa to delete any leftover Java remnants. A Guy
      My Computer


  5. Posts : 62
    Windows 7 ultimate x64
    Thread Starter
       #5

    I have tried javara, and its additional options and still the problem is there

    I have tried uninstalling and reinstalling java in safe mode and that makes no difference either.
    Last edited by ratchetclan4; 12 Feb 2012 at 10:03.
      My Computer


  6. Posts : 8,608
    Windows 7 Ultimate 32bit SP1
       #6

    Let's see if VEW will show us a clue ...

    Please download VEW by Vino Rosso http://images.malwareremoval.com/vino/VEW.exe
    and save it to your desktop

    Double click it to start it Note: If running Windows Vista or Windows 7 you will need to right click the file and select Run as administrator and click Continue or Allow at the User Account Control Prompt.

    Click the check boxes next to Application and System located under Select log to query on the upper left

    Under Select type to list on the right click the boxes next to Error and Warning Note: If running Windows Vista or Windows 7 also click the box next to Critical (not XP).

    Under Number or date of events select Number of events and type 20 in the box next to 1 to 20 and click Run

    Once it finishes it will display a log file in notepad
    Please copy and paste its entire contents into your next reply
      My Computer


  7. Posts : 1
    Windows 7 64bit
       #7

    I have exactly the same problem as the thread starter. I tried the JDK 7.02, JDK 6.30, and tried it also with JRE 6.30 (all 64bit and with deinstallation before installation of course) - nothing works.

    I have tried VEW, but can only get german results (is it possible to translate them into english with VEW?), don't know if they can help anyway. Erm, yeah a lot of errors (reinstalled my computer about a week ago.):

    Vino's Event Viewer v01c run on Windows 2008 in German
    Report run at 12/02/2012 19:44:12

    Note: All dates below are in the format dd/mm/yyyy

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'Application' Log - Kritisch Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'Application' Log - Fehler Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Log: 'Application' Date/Time: 12/02/2012 18:28:29
    Type: Fehler Category: 3
    Event: 7010 Source: Microsoft-Windows-Search
    Der Index kann nicht initialisiert werden.

    Details:
    Der Inhaltsindexkatalog ist fehlerhaft. (HRESULT : 0xc0041801) (0xc0041801)


    Log: 'Application' Date/Time: 12/02/2012 18:28:29
    Type: Fehler Category: 3
    Event: 3058 Source: Microsoft-Windows-Search
    Die Anwendung kann nicht initialisiert werden.

    Kontext: Windows Anwendung

    Details:
    Der Inhaltsindexkatalog ist fehlerhaft. (HRESULT : 0xc0041801) (0xc0041801)


    Log: 'Application' Date/Time: 12/02/2012 18:28:29
    Type: Fehler Category: 3
    Event: 3028 Source: Microsoft-Windows-Search
    Das Gatherer-Objekt kann nicht initialisiert werden.

    Kontext: Windows Anwendung, SystemIndex Katalog

    Details:
    Der Inhaltsindexkatalog ist fehlerhaft. (HRESULT : 0xc0041801) (0xc0041801)


    Log: 'Application' Date/Time: 12/02/2012 18:28:29
    Type: Fehler Category: 3
    Event: 3029 Source: Microsoft-Windows-Search
    Plug-In in <Search.TripoliIndexer> kann nicht initialisiert werden.

    Kontext: Windows Anwendung, SystemIndex Katalog

    Details:
    Element nicht gefunden. (HRESULT : 0x80070490) (0x80070490)


    Log: 'Application' Date/Time: 12/02/2012 18:28:29
    Type: Fehler Category: 3
    Event: 3029 Source: Microsoft-Windows-Search
    Plug-In in <Search.JetPropStore> kann nicht initialisiert werden.

    Kontext: Windows Anwendung, SystemIndex Katalog

    Details:
    Der Inhaltsindexkatalog ist fehlerhaft. (HRESULT : 0xc0041801) (0xc0041801)


    Log: 'Application' Date/Time: 12/02/2012 18:28:29
    Type: Fehler Category: 1
    Event: 9002 Source: Microsoft-Windows-Search
    Die Eigenschaftenspeicherdaten können von Windows Search nicht geladen werden.

    Kontext: Windows Anwendung, SystemIndex Katalog

    Details:
    Die Inhaltsindexdatenbank ist fehlerhaft. (HRESULT : 0xc0041800) (0xc0041800)


    Log: 'Application' Date/Time: 12/02/2012 18:28:28
    Type: Fehler Category: 3
    Event: 7042 Source: Microsoft-Windows-Search
    Windows Search wird aufgrund eines Problems bei der Indizierung The catalog is corrupt beendet.

    Details:
    Der Inhaltsindexkatalog ist fehlerhaft. (HRESULT : 0xc0041801) (0xc0041801)


    Log: 'Application' Date/Time: 12/02/2012 18:28:28
    Type: Fehler Category: 3
    Event: 7040 Source: Microsoft-Windows-Search
    Vom Suchdienst wurden beschädigte Datendateien im Index {id=4700} erkannt. Vom Dienst wird versucht, dieses Problem durch Neuerstellung des Indexes automatisch zu beheben.

    Details:
    Der Inhaltsindexkatalog ist fehlerhaft. (HRESULT : 0xc0041801) (0xc0041801)


    Log: 'Application' Date/Time: 12/02/2012 18:28:26
    Type: Fehler Category: 3
    Event: 9000 Source: Microsoft-Windows-Search
    The event description cannot be found.

    Log: 'Application' Date/Time: 12/02/2012 18:28:26
    Type: Fehler Category: 3
    Event: 455 Source: ESENT
    Windows (2856) Windows: Fehler -1811 beim Öffnen von Protokolldatei C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS00031.log.

    Log: 'Application' Date/Time: 12/02/2012 12:46:12
    Type: Fehler Category: 0
    Event: 63 Source: SideBySide
    Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll" in Zeile 3. Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig.

    Log: 'Application' Date/Time: 12/02/2012 12:14:46
    Type: Fehler Category: 0
    Event: 8194 Source: VSS
    Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert . Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.

    Vorgang:
    Generatordaten werden gesammelt

    Kontext:
    Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
    Generatorname: System Writer
    Generatorinstanz-ID: {44c4323f-e221-4280-916b-6022abfaae0f}

    Log: 'Application' Date/Time: 12/02/2012 12:14:16
    Type: Fehler Category: 0
    Event: 8194 Source: VSS
    Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert . Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.

    Vorgang:
    Generatordaten werden gesammelt

    Kontext:
    Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
    Generatorname: System Writer
    Generatorinstanz-ID: {44c4323f-e221-4280-916b-6022abfaae0f}

    Log: 'Application' Date/Time: 12/02/2012 12:14:16
    Type: Fehler Category: 0
    Event: 8194 Source: VSS
    Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert . Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.

    Vorgang:
    Generatordaten werden gesammelt

    Kontext:
    Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
    Generatorname: System Writer
    Generatorinstanz-ID: {44c4323f-e221-4280-916b-6022abfaae0f}

    Log: 'Application' Date/Time: 12/02/2012 12:13:45
    Type: Fehler Category: 0
    Event: 8194 Source: VSS
    Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert . Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.

    Vorgang:
    Generatordaten werden gesammelt

    Kontext:
    Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
    Generatorname: System Writer
    Generatorinstanz-ID: {44c4323f-e221-4280-916b-6022abfaae0f}

    Log: 'Application' Date/Time: 12/02/2012 12:13:44
    Type: Fehler Category: 0
    Event: 8194 Source: VSS
    Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert . Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.

    Vorgang:
    Generatordaten werden gesammelt

    Kontext:
    Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
    Generatorname: System Writer
    Generatorinstanz-ID: {44c4323f-e221-4280-916b-6022abfaae0f}

    Log: 'Application' Date/Time: 12/02/2012 12:13:16
    Type: Fehler Category: 0
    Event: 8194 Source: VSS
    Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert . Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.

    Vorgang:
    Generatordaten werden gesammelt

    Kontext:
    Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
    Generatorname: System Writer
    Generatorinstanz-ID: {44c4323f-e221-4280-916b-6022abfaae0f}

    Log: 'Application' Date/Time: 12/02/2012 12:08:47
    Type: Fehler Category: 0
    Event: 8194 Source: VSS
    Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert . Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.

    Vorgang:
    Generatordaten werden gesammelt

    Kontext:
    Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
    Generatorname: System Writer
    Generatorinstanz-ID: {44c4323f-e221-4280-916b-6022abfaae0f}

    Log: 'Application' Date/Time: 12/02/2012 12:08:17
    Type: Fehler Category: 0
    Event: 8194 Source: VSS
    Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert . Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.

    Vorgang:
    Generatordaten werden gesammelt

    Kontext:
    Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
    Generatorname: System Writer
    Generatorinstanz-ID: {44c4323f-e221-4280-916b-6022abfaae0f}

    Log: 'Application' Date/Time: 12/02/2012 12:08:14
    Type: Fehler Category: 0
    Event: 8194 Source: VSS
    Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert . Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.

    Vorgang:
    Generatordaten werden gesammelt

    Kontext:
    Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
    Generatorname: System Writer
    Generatorinstanz-ID: {44c4323f-e221-4280-916b-6022abfaae0f}

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'Application' Log - Warnung Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Log: 'Application' Date/Time: 12/02/2012 18:28:59
    Type: Warnung Category: 1
    Event: 1008 Source: Microsoft-Windows-Search
    Windows Search wird gestartet, und der alte Suchindex wird entfernt {Ursache: Indexbeschädigung}.


    Log: 'Application' Date/Time: 12/02/2012 18:26:51
    Type: Warnung Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Es wurde festgestellt, dass Ihre Registrierungsdatei noch von anderen Anwendungen oder Diensten verwendet wird. Die Datei wird nun entladen. Die Anwendungen oder Dienste, die Ihre Registrierungsdatei anhalten, funktionieren anschließend u. U. nicht mehr ordnungsgemäß. DETAIL - 1 user registry handles leaked from \Registry\User\S-1-5-21-2042795-1115414998-2757779998-1000_Classes:
    Process 1736 (\Device\HarddiskVolume1\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe) has opened key \REGISTRY\USER\S-1-5-21-2042795-1115414998-2757779998-1000_CLASSES\SOFTWARE\Microsoft\Windows\CurrentVersion


    Log: 'Application' Date/Time: 12/02/2012 18:26:38
    Type: Warnung Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Es wurde festgestellt, dass Ihre Registrierungsdatei noch von anderen Anwendungen oder Diensten verwendet wird. Die Datei wird nun entladen. Die Anwendungen oder Dienste, die Ihre Registrierungsdatei anhalten, funktionieren anschließend u. U. nicht mehr ordnungsgemäß. DETAIL - 1 user registry handles leaked from \Registry\User\S-1-5-21-2042795-1115414998-2757779998-1000:
    Process 1736 (\Device\HarddiskVolume1\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe) has opened key \REGISTRY\USER\S-1-5-21-2042795-1115414998-2757779998-1000\Software\Microsoft\Windows\CurrentVersion\Policies


    Log: 'Application' Date/Time: 12/02/2012 18:07:07
    Type: Warnung Category: 0
    Event: 10010 Source: Microsoft-Windows-RestartManager
    Die Anwendung "C:\Program Files\Java\jdk1.7.0_02\jre\bin\javaw.exe'"(PID 4760) kann nicht neu gestartet werden - Die Anwendungs-SID stimmt nicht mit der Dirigenten-SID überein..

    Log: 'Application' Date/Time: 12/02/2012 00:21:05
    Type: Warnung Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Es wurde festgestellt, dass Ihre Registrierungsdatei noch von anderen Anwendungen oder Diensten verwendet wird. Die Datei wird nun entladen. Die Anwendungen oder Dienste, die Ihre Registrierungsdatei anhalten, funktionieren anschließend u. U. nicht mehr ordnungsgemäß. DETAIL - 1 user registry handles leaked from \Registry\User\S-1-5-21-2042795-1115414998-2757779998-1000_Classes:
    Process 1712 (\Device\HarddiskVolume1\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe) has opened key \REGISTRY\USER\S-1-5-21-2042795-1115414998-2757779998-1000_CLASSES\SOFTWARE\Microsoft\Windows\CurrentVersion


    Log: 'Application' Date/Time: 12/02/2012 00:21:04
    Type: Warnung Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Es wurde festgestellt, dass Ihre Registrierungsdatei noch von anderen Anwendungen oder Diensten verwendet wird. Die Datei wird nun entladen. Die Anwendungen oder Dienste, die Ihre Registrierungsdatei anhalten, funktionieren anschließend u. U. nicht mehr ordnungsgemäß. DETAIL - 1 user registry handles leaked from \Registry\User\S-1-5-21-2042795-1115414998-2757779998-1000:
    Process 1712 (\Device\HarddiskVolume1\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe) has opened key \REGISTRY\USER\S-1-5-21-2042795-1115414998-2757779998-1000\Software\Microsoft\Windows\CurrentVersion\Policies


    Log: 'Application' Date/Time: 11/02/2012 23:28:09
    Type: Warnung Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Es wurde festgestellt, dass Ihre Registrierungsdatei noch von anderen Anwendungen oder Diensten verwendet wird. Die Datei wird nun entladen. Die Anwendungen oder Dienste, die Ihre Registrierungsdatei anhalten, funktionieren anschließend u. U. nicht mehr ordnungsgemäß. DETAIL - 1 user registry handles leaked from \Registry\User\S-1-5-21-2042795-1115414998-2757779998-1000_Classes:
    Process 1680 (\Device\HarddiskVolume1\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe) has opened key \REGISTRY\USER\S-1-5-21-2042795-1115414998-2757779998-1000_CLASSES\SOFTWARE\Microsoft\Windows\CurrentVersion


    Log: 'Application' Date/Time: 11/02/2012 23:28:08
    Type: Warnung Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Es wurde festgestellt, dass Ihre Registrierungsdatei noch von anderen Anwendungen oder Diensten verwendet wird. Die Datei wird nun entladen. Die Anwendungen oder Dienste, die Ihre Registrierungsdatei anhalten, funktionieren anschließend u. U. nicht mehr ordnungsgemäß. DETAIL - 1 user registry handles leaked from \Registry\User\S-1-5-21-2042795-1115414998-2757779998-1000:
    Process 1680 (\Device\HarddiskVolume1\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe) has opened key \REGISTRY\USER\S-1-5-21-2042795-1115414998-2757779998-1000\Software\Microsoft\Windows\CurrentVersion\Policies


    Log: 'Application' Date/Time: 08/02/2012 23:12:38
    Type: Warnung Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Es wurde festgestellt, dass Ihre Registrierungsdatei noch von anderen Anwendungen oder Diensten verwendet wird. Die Datei wird nun entladen. Die Anwendungen oder Dienste, die Ihre Registrierungsdatei anhalten, funktionieren anschließend u. U. nicht mehr ordnungsgemäß. DETAIL - 1 user registry handles leaked from \Registry\User\S-1-5-21-2042795-1115414998-2757779998-1000_Classes:
    Process 1816 (\Device\HarddiskVolume1\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe) has opened key \REGISTRY\USER\S-1-5-21-2042795-1115414998-2757779998-1000_CLASSES\SOFTWARE\Microsoft\Windows\CurrentVersion


    Log: 'Application' Date/Time: 08/02/2012 23:12:38
    Type: Warnung Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Es wurde festgestellt, dass Ihre Registrierungsdatei noch von anderen Anwendungen oder Diensten verwendet wird. Die Datei wird nun entladen. Die Anwendungen oder Dienste, die Ihre Registrierungsdatei anhalten, funktionieren anschließend u. U. nicht mehr ordnungsgemäß. DETAIL - 1 user registry handles leaked from \Registry\User\S-1-5-21-2042795-1115414998-2757779998-1000:
    Process 1816 (\Device\HarddiskVolume1\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe) has opened key \REGISTRY\USER\S-1-5-21-2042795-1115414998-2757779998-1000\Software\Microsoft\Windows\CurrentVersion\Policies


    Log: 'Application' Date/Time: 08/02/2012 02:53:30
    Type: Warnung Category: 1
    Event: 1008 Source: Microsoft-Windows-Search
    Windows Search wird gestartet, und der alte Suchindex wird entfernt {Ursache: Angeforderte Anwendung}.


    Log: 'Application' Date/Time: 08/02/2012 02:51:47
    Type: Warnung Category: 0
    Event: 6004 Source: Microsoft-Windows-Winlogon
    Der Winlogon-Benachrichtigungsabonnent <TrustedInstaller> ist bei einem kritischen Benachrichtigungsereignis fehlgeschlagen.

    Log: 'Application' Date/Time: 08/02/2012 02:50:20
    Type: Warnung Category: 0
    Event: 6004 Source: Microsoft-Windows-Winlogon
    Der Winlogon-Benachrichtigungsabonnent <TrustedInstaller> ist bei einem kritischen Benachrichtigungsereignis fehlgeschlagen.

    Log: 'Application' Date/Time: 08/02/2012 02:48:28
    Type: Warnung Category: 0
    Event: 6006 Source: Microsoft-Windows-Winlogon
    Der Anmeldebenachrichtigungsabonnent <TrustedInstaller> hat 82 Sekunden benötigt, um dieses Benachrichtigungsereignis (CreateSession) zu bearbeiten.

    Log: 'Application' Date/Time: 08/02/2012 02:48:06
    Type: Warnung Category: 0
    Event: 6005 Source: Microsoft-Windows-Winlogon
    Der Anmeldebenachrichtigungsabonnent <TrustedInstaller> benötigt einige Zeit, um dieses Benachrichtigungsereignis (CreateSession) zu bearbeiten.

    Log: 'Application' Date/Time: 08/02/2012 02:45:10
    Type: Warnung Category: 0
    Event: 6004 Source: Microsoft-Windows-Winlogon
    Der Winlogon-Benachrichtigungsabonnent <TrustedInstaller> ist bei einem kritischen Benachrichtigungsereignis fehlgeschlagen.

    Log: 'Application' Date/Time: 08/02/2012 02:43:32
    Type: Warnung Category: 0
    Event: 6006 Source: Microsoft-Windows-Winlogon
    Der Anmeldebenachrichtigungsabonnent <TrustedInstaller> hat 219 Sekunden benötigt, um dieses Benachrichtigungsereignis (CreateSession) zu bearbeiten.

    Log: 'Application' Date/Time: 08/02/2012 02:40:53
    Type: Warnung Category: 0
    Event: 6005 Source: Microsoft-Windows-Winlogon
    Der Anmeldebenachrichtigungsabonnent <TrustedInstaller> benötigt einige Zeit, um dieses Benachrichtigungsereignis (CreateSession) zu bearbeiten.

    Log: 'Application' Date/Time: 08/02/2012 02:15:24
    Type: Warnung Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Es wurde festgestellt, dass Ihre Registrierungsdatei noch von anderen Anwendungen oder Diensten verwendet wird. Die Datei wird nun entladen. Die Anwendungen oder Dienste, die Ihre Registrierungsdatei anhalten, funktionieren anschließend u. U. nicht mehr ordnungsgemäß. DETAIL - 2 user registry handles leaked from \Registry\User\S-1-5-21-2042795-1115414998-2757779998-1000_Classes:
    Process 2692 (\Device\HarddiskVolume1\Windows\System32\WUDFHost.exe) has opened key \REGISTRY\USER\S-1-5-21-2042795-1115414998-2757779998-1000_CLASSES
    Process 1648 (\Device\HarddiskVolume1\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe) has opened key \REGISTRY\USER\S-1-5-21-2042795-1115414998-2757779998-1000_CLASSES\SOFTWARE\Microsoft\Windows\CurrentVersion


    Log: 'Application' Date/Time: 08/02/2012 02:15:23
    Type: Warnung Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Es wurde festgestellt, dass Ihre Registrierungsdatei noch von anderen Anwendungen oder Diensten verwendet wird. Die Datei wird nun entladen. Die Anwendungen oder Dienste, die Ihre Registrierungsdatei anhalten, funktionieren anschließend u. U. nicht mehr ordnungsgemäß. DETAIL - 1 user registry handles leaked from \Registry\User\S-1-5-21-2042795-1115414998-2757779998-1000:
    Process 1648 (\Device\HarddiskVolume1\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe) has opened key \REGISTRY\USER\S-1-5-21-2042795-1115414998-2757779998-1000\Software\Microsoft\Windows\CurrentVersion\Policies


    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'System' Log - Kritisch Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'System' Log - Fehler Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Log: 'System' Date/Time: 12/02/2012 18:28:40
    Type: Fehler Category: 0
    Event: 7000 Source: Service Control Manager
    Der Dienst "Windows Search" wurde aufgrund folgenden Fehlers nicht gestartet: Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

    Log: 'System' Date/Time: 12/02/2012 18:28:40
    Type: Fehler Category: 0
    Event: 7009 Source: Service Control Manager
    Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Search erreicht.

    Log: 'System' Date/Time: 12/02/2012 18:28:40
    Type: Fehler Category: 0
    Event: 10005 Source: Microsoft-Windows-DistributedCOM
    Bei DCOM ist der Fehler "1053" aufgetreten, als der Dienst "WSearch" mit den Argumenten "" gestartet wurde, um den folgenden Server zu verwenden: {9E175B6D-F52A-11D8-B9A5-505054503030}

    Log: 'System' Date/Time: 12/02/2012 18:28:29
    Type: Fehler Category: 0
    Event: 7031 Source: Service Control Manager
    Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

    Log: 'System' Date/Time: 12/02/2012 18:28:29
    Type: Fehler Category: 0
    Event: 7024 Source: Service Control Manager
    Der Dienst "Windows Search" wurde mit folgendem dienstspezifischem Fehler beendet: %%-1073473535.

    Log: 'System' Date/Time: 12/02/2012 18:28:02
    Type: Fehler Category: 0
    Event: 7000 Source: Service Control Manager
    Der Dienst "NVIDIA Stereoscopic 3D Driver Service" wurde aufgrund folgenden Fehlers nicht gestartet: NVIDIA Stereoscopic 3D Driver Service ist keine zulässige Win32-Anwendung.

    Log: 'System' Date/Time: 12/02/2012 18:28:02
    Type: Fehler Category: 0
    Event: 7000 Source: Service Control Manager
    Der Dienst "Ralink Registry Writer 64" wurde aufgrund folgenden Fehlers nicht gestartet: Ralink Registry Writer 64 ist keine zulässige Win32-Anwendung.

    Log: 'System' Date/Time: 12/02/2012 18:28:02
    Type: Fehler Category: 0
    Event: 7000 Source: Service Control Manager
    Der Dienst "Ralink Registry Writer" wurde aufgrund folgenden Fehlers nicht gestartet: Ralink Registry Writer ist keine zulässige Win32-Anwendung.

    Log: 'System' Date/Time: 12/02/2012 15:25:09
    Type: Fehler Category: 0
    Event: 4199 Source: Tcpip
    Das System hat einen Adressenkonflikt der IP-Adresse 10.0.0.5 mit dem Computer mit der Netzwerkhardwareadresse 00-1D-E0-7D-08-3F ermittelt. Netzwerkvorgänge könnten daher auf diesem System unterbrochen werden.

    Log: 'System' Date/Time: 12/02/2012 11:53:21
    Type: Fehler Category: 0
    Event: 7000 Source: Service Control Manager
    Der Dienst "NVIDIA Stereoscopic 3D Driver Service" wurde aufgrund folgenden Fehlers nicht gestartet: NVIDIA Stereoscopic 3D Driver Service ist keine zulässige Win32-Anwendung.

    Log: 'System' Date/Time: 12/02/2012 11:53:21
    Type: Fehler Category: 0
    Event: 7000 Source: Service Control Manager
    Der Dienst "Ralink Registry Writer 64" wurde aufgrund folgenden Fehlers nicht gestartet: Ralink Registry Writer 64 ist keine zulässige Win32-Anwendung.

    Log: 'System' Date/Time: 12/02/2012 11:53:21
    Type: Fehler Category: 0
    Event: 7000 Source: Service Control Manager
    Der Dienst "Ralink Registry Writer" wurde aufgrund folgenden Fehlers nicht gestartet: Ralink Registry Writer ist keine zulässige Win32-Anwendung.

    Log: 'System' Date/Time: 11/02/2012 23:29:35
    Type: Fehler Category: 0
    Event: 7000 Source: Service Control Manager
    Der Dienst "NVIDIA Stereoscopic 3D Driver Service" wurde aufgrund folgenden Fehlers nicht gestartet: NVIDIA Stereoscopic 3D Driver Service ist keine zulässige Win32-Anwendung.

    Log: 'System' Date/Time: 11/02/2012 23:29:33
    Type: Fehler Category: 0
    Event: 7000 Source: Service Control Manager
    Der Dienst "Ralink Registry Writer 64" wurde aufgrund folgenden Fehlers nicht gestartet: Ralink Registry Writer 64 ist keine zulässige Win32-Anwendung.

    Log: 'System' Date/Time: 11/02/2012 23:29:33
    Type: Fehler Category: 0
    Event: 7000 Source: Service Control Manager
    Der Dienst "Ralink Registry Writer" wurde aufgrund folgenden Fehlers nicht gestartet: Ralink Registry Writer ist keine zulässige Win32-Anwendung.

    Log: 'System' Date/Time: 11/02/2012 22:57:42
    Type: Fehler Category: 0
    Event: 7000 Source: Service Control Manager
    Der Dienst "NVIDIA Stereoscopic 3D Driver Service" wurde aufgrund folgenden Fehlers nicht gestartet: NVIDIA Stereoscopic 3D Driver Service ist keine zulässige Win32-Anwendung.

    Log: 'System' Date/Time: 11/02/2012 22:57:42
    Type: Fehler Category: 0
    Event: 7000 Source: Service Control Manager
    Der Dienst "Ralink Registry Writer 64" wurde aufgrund folgenden Fehlers nicht gestartet: Ralink Registry Writer 64 ist keine zulässige Win32-Anwendung.

    Log: 'System' Date/Time: 11/02/2012 22:57:42
    Type: Fehler Category: 0
    Event: 7000 Source: Service Control Manager
    Der Dienst "Ralink Registry Writer" wurde aufgrund folgenden Fehlers nicht gestartet: Ralink Registry Writer ist keine zulässige Win32-Anwendung.

    Log: 'System' Date/Time: 11/02/2012 11:46:15
    Type: Fehler Category: 0
    Event: 7000 Source: Service Control Manager
    Der Dienst "NVIDIA Stereoscopic 3D Driver Service" wurde aufgrund folgenden Fehlers nicht gestartet: NVIDIA Stereoscopic 3D Driver Service ist keine zulässige Win32-Anwendung.

    Log: 'System' Date/Time: 11/02/2012 11:46:15
    Type: Fehler Category: 0
    Event: 7000 Source: Service Control Manager
    Der Dienst "Ralink Registry Writer 64" wurde aufgrund folgenden Fehlers nicht gestartet: Ralink Registry Writer 64 ist keine zulässige Win32-Anwendung.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'System' Log - Warnung Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Log: 'System' Date/Time: 12/02/2012 18:28:38
    Type: Warnung Category: 0
    Event: 1014 Source: Microsoft-Windows-DNS-Client
    Zeitüberschreitung bei der Namensauflösung für den Namen Trillian, nachdem keiner der konfigurierten DNS-Server geantwortet hat.

    Log: 'System' Date/Time: 12/02/2012 18:27:04
    Type: Warnung Category: 0
    Event: 4001 Source: Microsoft-Windows-WLAN-AutoConfig
    Der Dienst für die automatische WLAN-Konfiguration wurde erfolgreich beendet.

    Log: 'System' Date/Time: 12/02/2012 18:27:03
    Type: Warnung Category: 0
    Event: 10002 Source: Microsoft-Windows-WLAN-AutoConfig
    Das WLAN-Erweiterungsmodul wurde beendet. Modulpfad: C:\Windows\system32\RAIHV.dll

    Log: 'System' Date/Time: 12/02/2012 15:25:12
    Type: Warnung Category: 0
    Event: 1014 Source: Microsoft-Windows-DNS-Client
    Zeitüberschreitung bei der Namensauflösung für den Namen notify20.dropbox.com, nachdem keiner der konfigurierten DNS-Server geantwortet hat.

    Log: 'System' Date/Time: 12/02/2012 11:53:46
    Type: Warnung Category: 0
    Event: 1014 Source: Microsoft-Windows-DNS-Client
    Zeitüberschreitung bei der Namensauflösung für den Namen _spotify-client._tcp.spotify.com, nachdem keiner der konfigurierten DNS-Server geantwortet hat.

    Log: 'System' Date/Time: 12/02/2012 00:21:07
    Type: Warnung Category: 0
    Event: 4001 Source: Microsoft-Windows-WLAN-AutoConfig
    Der Dienst für die automatische WLAN-Konfiguration wurde erfolgreich beendet.

    Log: 'System' Date/Time: 12/02/2012 00:21:07
    Type: Warnung Category: 0
    Event: 10002 Source: Microsoft-Windows-WLAN-AutoConfig
    Das WLAN-Erweiterungsmodul wurde beendet. Modulpfad: C:\Windows\system32\RAIHV.dll

    Log: 'System' Date/Time: 11/02/2012 23:28:16
    Type: Warnung Category: 0
    Event: 4001 Source: Microsoft-Windows-WLAN-AutoConfig
    Der Dienst für die automatische WLAN-Konfiguration wurde erfolgreich beendet.

    Log: 'System' Date/Time: 11/02/2012 23:28:16
    Type: Warnung Category: 0
    Event: 10002 Source: Microsoft-Windows-WLAN-AutoConfig
    Das WLAN-Erweiterungsmodul wurde beendet. Modulpfad: C:\Windows\system32\RAIHV.dll

    Log: 'System' Date/Time: 11/02/2012 22:56:48
    Type: Warnung Category: 0
    Event: 4001 Source: Microsoft-Windows-WLAN-AutoConfig
    Der Dienst für die automatische WLAN-Konfiguration wurde erfolgreich beendet.

    Log: 'System' Date/Time: 11/02/2012 22:56:48
    Type: Warnung Category: 0
    Event: 10002 Source: Microsoft-Windows-WLAN-AutoConfig
    Das WLAN-Erweiterungsmodul wurde beendet. Modulpfad: C:\Windows\system32\RAIHV.dll

    Log: 'System' Date/Time: 11/02/2012 20:59:57
    Type: Warnung Category: 0
    Event: 1014 Source: Microsoft-Windows-DNS-Client
    Zeitüberschreitung bei der Namensauflösung für den Namen teredo.ipv6.microsoft.com, nachdem keiner der konfigurierten DNS-Server geantwortet hat.

    Log: 'System' Date/Time: 11/02/2012 16:19:27
    Type: Warnung Category: 0
    Event: 1014 Source: Microsoft-Windows-DNS-Client
    Zeitüberschreitung bei der Namensauflösung für den Namen isatap.home, nachdem keiner der konfigurierten DNS-Server geantwortet hat.

    Log: 'System' Date/Time: 11/02/2012 14:38:10
    Type: Warnung Category: 0
    Event: 1014 Source: Microsoft-Windows-DNS-Client
    Zeitüberschreitung bei der Namensauflösung für den Namen 0-143.channel.facebook.com, nachdem keiner der konfigurierten DNS-Server geantwortet hat.

    Log: 'System' Date/Time: 11/02/2012 11:46:51
    Type: Warnung Category: 0
    Event: 1014 Source: Microsoft-Windows-DNS-Client
    Zeitüberschreitung bei der Namensauflösung für den Namen Trillian, nachdem keiner der konfigurierten DNS-Server geantwortet hat.

    Log: 'System' Date/Time: 10/02/2012 23:34:19
    Type: Warnung Category: 0
    Event: 4001 Source: Microsoft-Windows-WLAN-AutoConfig
    Der Dienst für die automatische WLAN-Konfiguration wurde erfolgreich beendet.

    Log: 'System' Date/Time: 10/02/2012 23:34:19
    Type: Warnung Category: 0
    Event: 10002 Source: Microsoft-Windows-WLAN-AutoConfig
    Das WLAN-Erweiterungsmodul wurde beendet. Modulpfad: C:\Windows\system32\RAIHV.dll

    Log: 'System' Date/Time: 10/02/2012 23:26:31
    Type: Warnung Category: 0
    Event: 1014 Source: Microsoft-Windows-DNS-Client
    Zeitüberschreitung bei der Namensauflösung für den Namen api.twitter.com, nachdem keiner der konfigurierten DNS-Server geantwortet hat.

    Log: 'System' Date/Time: 10/02/2012 15:52:31
    Type: Warnung Category: 0
    Event: 1014 Source: Microsoft-Windows-DNS-Client
    Zeitüberschreitung bei der Namensauflösung für den Namen notify20.dropbox.com, nachdem keiner der konfigurierten DNS-Server geantwortet hat.

    Log: 'System' Date/Time: 10/02/2012 09:42:29
    Type: Warnung Category: 0
    Event: 1014 Source: Microsoft-Windows-DNS-Client
    Zeitüberschreitung bei der Namensauflösung für den Namen isatap.home, nachdem keiner der konfigurierten DNS-Server geantwortet hat.
      My Computer


  8. Posts : 8,608
    Windows 7 Ultimate 32bit SP1
       #8

    Sorry, VEW does not translate
      My Computer


  9. Posts : 8,608
    Windows 7 Ultimate 32bit SP1
       #9

    Read these instructions to download or update Java:

    • Download the latest version of Java Runtime Environment (JRE) 7.
      Java SE Downloads
    • Scroll down to where it says "Java Runtime Environment (JRE) 7u2 allows end-users to run Java applications".
    • Click the "Download" button to the right.
    • Check the box that says: "Accept License Agreement".
    • The page will refresh.
    • Click on the link to download Windows Offline Installation with or without Multi-language and save to your desktop.
    • Close any programs you may have running - especially your web browser.
    • Go to Start > Control Panel double-click on Add/Remove programs and remove all older versions of Java.
    • Check any item with Java Runtime Environment (JRE or J2SE) in the name.
    • Click the Remove or Change/Remove button.
    • Repeat as many times as necessary to remove each Java versions.
    • Reboot your computer once all Java components are removed.
    • Then from your desktop double-click on jre-7u2-windows-i586-p.exe to install the newest version.
      My Computer


  10. Posts : 62
    Windows 7 ultimate x64
    Thread Starter
       #10

    Here is my Vinos event viewer in english

    Code:
    Vino's Event Viewer v01c run on Windows 2008 in English
    Report run at 12/02/2012 08:56:30 PM
    
    Note: All dates below are in the format dd/mm/yyyy
    
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'Application' Log - Critical Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'Application' Log - Error Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Log: 'Application' Date/Time: 12/02/2012 03:31:33 PM
    Type: Error Category: 101
    Event: 1002 Source: Application Hang
    The program firefox.exe version 10.0.1.4421 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.  Process ID: cc0  Start Time: 01cce99b4ea7a0e8  Termination Time: 32  Application Path: C:\Program Files (x86)\Mozilla Firefox\firefox.exe  Report Id: a32f4699-558e-11e1-bdf5-a6d7bc77169d 
    
    Log: 'Application' Date/Time: 12/02/2012 03:23:34 PM
    Type: Error Category: 101
    Event: 1002 Source: Application Hang
    The program firefox.exe version 10.0.1.4421 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.  Process ID: 13b4  Start Time: 01cce999a2ececf0  Termination Time: 31  Application Path: C:\Program Files (x86)\Mozilla Firefox\firefox.exe  Report Id: 85d1deb9-558d-11e1-bdf5-a6d7bc77169d 
    
    Log: 'Application' Date/Time: 12/02/2012 03:18:54 PM
    Type: Error Category: 101
    Event: 1002 Source: Application Hang
    The program firefox.exe version 10.0.1.4421 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.  Process ID: ef0  Start Time: 01cce9999bcb0740  Termination Time: 15  Application Path: C:\Program Files (x86)\Mozilla Firefox\firefox.exe  Report Id: df320831-558c-11e1-bdf5-a6d7bc77169d 
    
    Log: 'Application' Date/Time: 12/02/2012 02:56:47 PM
    Type: Error Category: 101
    Event: 1002 Source: Application Hang
    The program firefox.exe version 10.0.1.4421 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.  Process ID: d7c  Start Time: 01cce995e8e47920  Termination Time: 34  Application Path: C:\Program Files (x86)\Mozilla Firefox\firefox.exe  Report Id: c3194fd1-5589-11e1-bdf5-a6d7bc77169d 
    
    Log: 'Application' Date/Time: 12/02/2012 02:45:13 PM
    Type: Error Category: 0
    Event: 80 Source: SideBySide
    Activation context generation failed for "C:\Users\Ryanconway\Downloads\SoftonicDownloader_for_abc-3gp-converter.exe".Error in manifest or policy file "" on line . A component version required by the application conflicts with another component version already active. Conflicting components are:. Component 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_420fe3fa2b8113bd.manifest. Component 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifest.
    
    Log: 'Application' Date/Time: 11/02/2012 06:16:48 PM
    Type: Error Category: 101
    Event: 1002 Source: Application Hang
    The program firefox.exe version 10.0.0.4411 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.  Process ID: 165c  Start Time: 01cce8e25d1ba700  Termination Time: 39  Application Path: C:\Program Files (x86)\Mozilla Firefox\firefox.exe  Report Id: 8e6a0a71-54dc-11e1-9b8e-cf2d3583e99e 
    
    Log: 'Application' Date/Time: 11/02/2012 12:50:37 PM
    Type: Error Category: 101
    Event: 1002 Source: Application Hang
    The program firefox.exe version 10.0.0.4411 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.  Process ID: 1004  Start Time: 01cce8ab58c28b10  Termination Time: 41  Application Path: C:\Program Files (x86)\Mozilla Firefox\firefox.exe  Report Id: fca7de01-54ae-11e1-9b8e-cf2d3583e99e 
    
    Log: 'Application' Date/Time: 09/02/2012 11:16:12 PM
    Type: Error Category: 0
    Event: 11500 Source: MsiInstaller
    Product: Java(TM) 7 Update 2 -- Error 1500.Another installation is in progress. You must complete that installation before continuing this one.
    
    Log: 'Application' Date/Time: 09/02/2012 11:16:11 PM
    Type: Error Category: 0
    Event: 11500 Source: MsiInstaller
    Product: Java(TM) 7 Update 2 -- Error 1500.Another installation is in progress. You must complete that installation before continuing this one.
    
    Log: 'Application' Date/Time: 09/02/2012 11:02:57 PM
    Type: Error Category: 101
    Event: 1002 Source: Application Hang
    The program Maxthon.exe version 3.3.4.800 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.  Process ID: 1968  Start Time: 01cce77ee775c97c  Termination Time: 8  Application Path: C:\Maxthon 3\Bin\Maxthon.exe  Report Id: 30bfdeed-5372-11e1-814f-d0449a87788a 
    
    Log: 'Application' Date/Time: 09/02/2012 11:00:21 PM
    Type: Error Category: 0
    Event: 80 Source: SideBySide
    Activation context generation failed for "C:\Users\Ryanconway\Downloads\SoftonicDownloader_for_abc-3gp-converter.exe".Error in manifest or policy file "" on line . A component version required by the application conflicts with another component version already active. Conflicting components are:. Component 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_420fe3fa2b8113bd.manifest. Component 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifest.
    
    Log: 'Application' Date/Time: 09/02/2012 09:37:21 PM
    Type: Error Category: 101
    Event: 1002 Source: Application Hang
    The program chrome.exe version 17.0.963.46 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.  Process ID: 17f4  Start Time: 01cce772e66ab88c  Termination Time: 7  Application Path: C:\Users\Ryanconway\AppData\Local\Google\Chrome\Application\chrome.exe  Report Id: 3ddbb2ed-5366-11e1-814f-d0449a87788a 
    
    Log: 'Application' Date/Time: 09/02/2012 09:17:24 PM
    Type: Error Category: 101
    Event: 1002 Source: Application Hang
    The program chrome.exe version 17.0.963.46 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.  Process ID: 17b4  Start Time: 01cce77022396b2c  Termination Time: 9  Application Path: C:\Users\Ryanconway\AppData\Local\Google\Chrome\Application\chrome.exe  Report Id: 7468e06d-5363-11e1-814f-d0449a87788a 
    
    Log: 'Application' Date/Time: 09/02/2012 09:16:47 PM
    Type: Error Category: 101
    Event: 1002 Source: Application Hang
    The program firefox.exe version 10.0.0.4411 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.  Process ID: 10e0  Start Time: 01cce757b1dab63c  Termination Time: 48  Application Path: C:\Program Files (x86)\Mozilla Firefox\firefox.exe  Report Id: 5de1f84d-5363-11e1-814f-d0449a87788a 
    
    Log: 'Application' Date/Time: 07/02/2012 04:53:45 PM
    Type: Error Category: 101
    Event: 1002 Source: Application Hang
    The program firefox.exe version 10.0.0.4411 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.  Process ID: 129c  Start Time: 01cce5b2834e6490  Termination Time: 29  Application Path: C:\Program Files (x86)\Mozilla Firefox\firefox.exe  Report Id: 4abf8621-51ac-11e1-bdf7-b98d5e733598 
    
    Log: 'Application' Date/Time: 07/02/2012 04:43:35 PM
    Type: Error Category: 0
    Event: 80 Source: SideBySide
    Activation context generation failed for "C:\Users\Ryanconway\Downloads\SoftonicDownloader_for_abc-3gp-converter.exe".Error in manifest or policy file "" on line . A component version required by the application conflicts with another component version already active. Conflicting components are:. Component 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_420fe3fa2b8113bd.manifest. Component 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifest.
    
    Log: 'Application' Date/Time: 07/02/2012 12:29:02 AM
    Type: Error Category: 101
    Event: 1002 Source: Application Hang
    The program firefox.exe version 10.0.0.4411 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.  Process ID: 728  Start Time: 01cce52d4864b6e7  Termination Time: 34  Application Path: C:\Program Files (x86)\Mozilla Firefox\firefox.exe  Report Id: b30c8336-5122-11e1-9d56-9a4990dc4093 
    
    Log: 'Application' Date/Time: 06/02/2012 05:30:50 PM
    Type: Error Category: 100
    Event: 1000 Source: Application Error
    Faulting application name: AUDIODG.EXE, version: 6.1.7600.16385, time stamp: 0x4a5bced5 Faulting module name: VIASysFx.dll, version: 1.0.0.0, time stamp: 0x4c59383d Exception code: 0xc0000005 Fault offset: 0x000000000005dc9e Faulting process id: 0xa1c Faulting application start time: 0x01cce4f50e75a830 Faulting application path: C:\Windows\system32\AUDIODG.EXE Faulting module path: C:\Windows\system32\VIASysFx.dll Report Id: 4fb8d6f0-50e8-11e1-9d56-9a4990dc4093
    
    Log: 'Application' Date/Time: 04/02/2012 12:22:54 PM
    Type: Error Category: 0
    Event: 1023 Source: MsiInstaller
    Product: Microsoft .NET Framework 4 Client Profile - Update 'KB2656351' could not be installed. Error code 1603. Additional information is available in the log file C:\Windows\TEMP\KB2656351_20120204_121941137-Microsoft .NET Framework 4 Client Profile-MSP0.txt.
    
    Log: 'Application' Date/Time: 04/02/2012 12:22:40 PM
    Type: Error Category: 0
    Event: 10005 Source: MsiInstaller
    Product: Microsoft .NET Framework 4 Client Profile -- There is a problem with this Windows Installer package. Please refer to the setup log for more information. 
    
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'Application' Log - Information Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Log: 'Application' Date/Time: 12/02/2012 08:28:13 PM
    Type: Information Category: 0
    Event: 8224 Source: VSS
    The VSS service is shutting down due to idle timeout. 
    
    Log: 'Application' Date/Time: 12/02/2012 08:24:48 PM
    Type: Information Category: 0
    Event: 1033 Source: MsiInstaller
    Windows Installer installed the product. Product Name: Power Tab Editor 1.7. Product Version: 1.7.0. Product Language: 1033. Manufacturer: Power Tab Software. Installation success or error status: 0.
    
    Log: 'Application' Date/Time: 12/02/2012 08:24:48 PM
    Type: Information Category: 0
    Event: 11707 Source: MsiInstaller
    Product: Power Tab Editor 1.7 -- Installation completed successfully.
    
    Log: 'Application' Date/Time: 12/02/2012 08:24:30 PM
    Type: Information Category: 0
    Event: 10001 Source: Microsoft-Windows-RestartManager
    Ending session 0 started ?2012?-?02?-?12T20:24:25.608400000Z.
    
    Log: 'Application' Date/Time: 12/02/2012 08:24:30 PM
    Type: Information Category: 0
    Event: 1042 Source: MsiInstaller
    Ending a Windows Installer transaction: C:\Users\Ryanconway\Downloads\New folder\PTEditor17.msi. Client Process Id: 5024.
    
    Log: 'Application' Date/Time: 12/02/2012 08:24:25 PM
    Type: Information Category: 0
    Event: 10000 Source: Microsoft-Windows-RestartManager
    Starting session 0 - ?2012?-?02?-?12T20:24:25.608400000Z.
    
    Log: 'Application' Date/Time: 12/02/2012 08:24:24 PM
    Type: Information Category: 0
    Event: 8194 Source: System Restore
    Successfully created restore point (Process = C:\Windows\system32\msiexec.exe /V; Description = Installed Power Tab Editor 1.7).
    
    Log: 'Application' Date/Time: 12/02/2012 08:24:08 PM
    Type: Information Category: 0
    Event: 1040 Source: MsiInstaller
    Beginning a Windows Installer transaction: C:\Users\Ryanconway\Downloads\New folder\PTEditor17.msi. Client Process Id: 5024.
    
    Log: 'Application' Date/Time: 12/02/2012 08:09:10 PM
    Type: Information Category: 0
    Event: 903 Source: Microsoft-Windows-Security-SPP
    The Software Protection service has stopped. 
    
    Log: 'Application' Date/Time: 12/02/2012 08:04:10 PM
    Type: Information Category: 0
    Event: 902 Source: Microsoft-Windows-Security-SPP
    The Software Protection service has started. 6.1.7600.16385
    
    Log: 'Application' Date/Time: 12/02/2012 08:04:10 PM
    Type: Information Category: 0
    Event: 1003 Source: Microsoft-Windows-Security-SPP
    The Software Protection service has completed licensing status check. Application Id=55c92734-d682-4d71-983e-d6ec3f16059f Licensing Status=
    1: 022a1afb-b893-4190-92c3-8f69a49839fb, 1, 0 [(0 [0xC004F014, 0, 0], [(?)(?)(?)(?)(?)(?)])(1 )(2 )]
    2: 7cfd4696-69a9-4af7-af36-ff3d12b6b6c8, 1, 1 [(0 [0x00000000, 1, 0], [( 1 0xC004F032 0 0 msft:rm/algorithm/bios/4.0 0x00000000 0)(?)( 1 0xC004F032 0 0 msft:rm/algorithm/bios/4.0 0x00000000 0)(?)(?)(?)])(1 )(2 )]
    3: a0cde89c-3304-4157-b61c-c8ad785d1fad, 1, 0 [(0 [0xC004F014, 0, 0], [(?)(?)(?)(?)(?)(?)])(1 )(2 )]
    4: ac96e1a8-6cc4-4310-a4ff-332ce77fb5b8, 1, 0 [(0 [0xC004F014, 0, 0], [(?)(?)(?)(?)(?)(?)])(1 )(2 )]
    5: cfb3e52c-d707-4861-af51-11b27ee6169c, 1, 0 [(0 [0xC004F014, 0, 0], [(?)(?)(?)(?)(?)(?)])(1 )(2 )]
    6: 4a8149bb-7d61-49f4-8822-82c7bf88d64b, 1, 0 [(0 [0xC004F014, 0, 0], [(?)(?)(?)(?)(?)(?)])(1 )(2 )]
    7: afd5f68f-b70f-4000-a21d-28dbc8be8b07, 1, 0 [(0 [0xC004F014, 0, 0], [(?)(?)(?)(?)(?)(?)])(1 )(2 )]
    
    
    
    Log: 'Application' Date/Time: 12/02/2012 08:04:10 PM
    Type: Information Category: 0
    Event: 1066 Source: Microsoft-Windows-Security-SPP
    Initialization status for service objects. C:\Windows\system32\sppwinob.dll, msft:spp/windowsfunctionality/agent/7.0, 0x00000000, 0x00000000
    C:\Windows\system32\sppobjs.dll, msft:rm/algorithm/phone/1.0, 0x00000000, 0x00000000
    C:\Windows\system32\sppobjs.dll, msft:rm/algorithm/pkey/2005, 0x00000000, 0x00000000
    C:\Windows\system32\sppobjs.dll, msft:spp/TaskScheduler/1.0, 0x00000000, 0x00000000
    C:\Windows\system32\sppobjs.dll, msft:spp/volume/services/kms/1.0, 0x00000000, 0x00000000
    C:\Windows\system32\sppobjs.dll, msft:spp/volume/services/kms/licenserenewal/1.0, 0x00000000, 0x00000000
    
    
    Log: 'Application' Date/Time: 12/02/2012 08:04:09 PM
    Type: Information Category: 0
    Event: 1 Source: SecurityCenter
    The Windows Security Center Service has started.
    
    Log: 'Application' Date/Time: 12/02/2012 08:03:58 PM
    Type: Information Category: 0
    Event: 900 Source: Microsoft-Windows-Security-SPP
    The Software Protection service is starting. 
    
    Log: 'Application' Date/Time: 12/02/2012 08:02:28 PM
    Type: Information Category: 0
    Event: 9003 Source: Desktop Window Manager
    The Desktop Window Manager was unable to start because a composited theme is not in use
    
    Log: 'Application' Date/Time: 12/02/2012 08:02:28 PM
    Type: Information Category: 0
    Event: 6000 Source: Microsoft-Windows-Winlogon
    The winlogon notification subscriber <SessionEnv> was unavailable to handle a notification event.
    
    Log: 'Application' Date/Time: 12/02/2012 08:02:25 PM
    Type: Information Category: 0
    Event: 4101 Source: Microsoft-Windows-Winlogon
    Windows license validated.
    
    Log: 'Application' Date/Time: 12/02/2012 08:02:04 PM
    Type: Information Category: 1
    Event: 1003 Source: Microsoft-Windows-Search
    The Windows Search Service started.
    
    
    Log: 'Application' Date/Time: 12/02/2012 08:01:59 PM
    Type: Information Category: 3
    Event: 302 Source: ESENT
    Windows (2324) Windows: The database engine has successfully completed recovery steps.
    
    Log: 'Application' Date/Time: 12/02/2012 08:01:58 PM
    Type: Information Category: 3
    Event: 301 Source: ESENT
    Windows (2324) Windows: The database engine has begun replaying logfile C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.log.
    
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'Application' Log - Warning Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Log: 'Application' Date/Time: 12/02/2012 03:26:01 AM
    Type: Warning Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.     DETAIL -   1 user registry handles leaked from \Registry\User\S-1-5-21-1551862678-1950825917-3731514378-1000_Classes:
    Process 2732 (\Device\HarddiskVolume1\Windows\System32\WUDFHost.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000_CLASSES
    
    
    Log: 'Application' Date/Time: 11/02/2012 12:33:53 AM
    Type: Warning Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.     DETAIL -   1 user registry handles leaked from \Registry\User\S-1-5-21-1551862678-1950825917-3731514378-1000_Classes:
    Process 3176 (\Device\HarddiskVolume1\Windows\System32\WUDFHost.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000_CLASSES
    
    
    Log: 'Application' Date/Time: 11/02/2012 12:33:53 AM
    Type: Warning Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.     DETAIL -   7 user registry handles leaked from \Registry\User\S-1-5-21-1551862678-1950825917-3731514378-1000:
    Process 632 (\Device\HarddiskVolume1\Windows\System32\winlogon.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000
    Process 1104 (\Device\HarddiskVolume1\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software
    Process 1104 (\Device\HarddiskVolume1\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\Internet Explorer\Main
    Process 1104 (\Device\HarddiskVolume1\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings
    Process 1104 (\Device\HarddiskVolume1\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings
    Process 1104 (\Device\HarddiskVolume1\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Policies
    Process 1104 (\Device\HarddiskVolume1\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
    
    
    Log: 'Application' Date/Time: 10/02/2012 12:42:54 PM
    Type: Warning Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.     DETAIL -   21 user registry handles leaked from \Registry\User\S-1-5-21-1551862678-1950825917-3731514378-1000:
    Process 1260 (\Device\HarddiskVolume1\Windows\explorer.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000
    Process 1260 (\Device\HarddiskVolume1\Windows\explorer.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000
    Process 1260 (\Device\HarddiskVolume1\Windows\explorer.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000
    Process 1260 (\Device\HarddiskVolume1\Windows\explorer.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000
    Process 1076 (\Device\HarddiskVolume1\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software
    Process 1260 (\Device\HarddiskVolume1\Windows\explorer.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\SystemCertificates\SmartCardRoot
    Process 1260 (\Device\HarddiskVolume1\Windows\explorer.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\Internet Explorer\Main
    Process 1076 (\Device\HarddiskVolume1\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\Internet Explorer\Main
    Process 1260 (\Device\HarddiskVolume1\Windows\explorer.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\SystemCertificates\Disallowed
    Process 1076 (\Device\HarddiskVolume1\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings
    Process 1076 (\Device\HarddiskVolume1\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings
    Process 1260 (\Device\HarddiskVolume1\Windows\explorer.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings
    Process 1260 (\Device\HarddiskVolume1\Windows\explorer.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\SystemCertificates\Root
    Process 1076 (\Device\HarddiskVolume1\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Policies
    Process 1260 (\Device\HarddiskVolume1\Windows\explorer.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\SystemCertificates\trust
    Process 1260 (\Device\HarddiskVolume1\Windows\explorer.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\SystemCertificates\My
    Process 1260 (\Device\HarddiskVolume1\Windows\explorer.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\SystemCertificates\TrustedPeople
    Process 1260 (\Device\HarddiskVolume1\Windows\explorer.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\SystemCertificates\CA
    Process 1260 (\Device\HarddiskVolume1\Windows\explorer.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Policies\Microsoft\SystemCertificates
    Process 1260 (\Device\HarddiskVolume1\Windows\explorer.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\Windows\Shell\Bags\1\Desktop
    Process 1076 (\Device\HarddiskVolume1\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
    
    
    Log: 'Application' Date/Time: 10/02/2012 12:32:06 PM
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-RPC-Events
    Possible Memory Leak.  Application (C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted) (PID: 128) has passed a non-NULL pointer to RPC for an [out] parameter marked [allocate(all_nodes)].  [allocate(all_nodes)] parameters are always reallocated; if the original pointer contained the address of valid memory, that memory will be leaked.  The call originated on the interface with UUID ({3F31C91E-2545-4B7B-9311-9529E8BFFEF6}), Method number (20).  User Action: Contact your application vendor for an updated version of the application.
    
    Log: 'Application' Date/Time: 10/02/2012 12:12:04 PM
    Type: Warning Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.     DETAIL -   6 user registry handles leaked from \Registry\User\S-1-5-21-1551862678-1950825917-3731514378-1000:
    Process 1132 (\Device\HarddiskVolume1\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software
    Process 1132 (\Device\HarddiskVolume1\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\Internet Explorer\Main
    Process 1132 (\Device\HarddiskVolume1\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings
    Process 1132 (\Device\HarddiskVolume1\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings
    Process 1132 (\Device\HarddiskVolume1\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Policies
    Process 1132 (\Device\HarddiskVolume1\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
    
    
    Log: 'Application' Date/Time: 09/02/2012 11:22:41 PM
    Type: Warning Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.     DETAIL -   1 user registry handles leaked from \Registry\User\S-1-5-21-1551862678-1950825917-3731514378-1000_Classes:
    Process 2448 (\Device\HarddiskVolume1\Windows\System32\WUDFHost.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000_CLASSES
    
    
    Log: 'Application' Date/Time: 09/02/2012 11:22:40 PM
    Type: Warning Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.     DETAIL -   6 user registry handles leaked from \Registry\User\S-1-5-21-1551862678-1950825917-3731514378-1000:
    Process 656 (\Device\HarddiskVolume1\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000
    Process 656 (\Device\HarddiskVolume1\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000
    Process 700 (\Device\HarddiskVolume1\Windows\System32\winlogon.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000
    Process 656 (\Device\HarddiskVolume1\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\SystemCertificates\Disallowed
    Process 656 (\Device\HarddiskVolume1\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\SystemCertificates\My
    Process 656 (\Device\HarddiskVolume1\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\SystemCertificates\CA
    
    
    Log: 'Application' Date/Time: 08/02/2012 11:59:04 PM
    Type: Warning Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.     DETAIL -   5 user registry handles leaked from \Registry\User\S-1-5-21-1551862678-1950825917-3731514378-1000:
    Process 708 (\Device\HarddiskVolume1\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000
    Process 708 (\Device\HarddiskVolume1\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000
    Process 708 (\Device\HarddiskVolume1\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\SystemCertificates\Disallowed
    Process 708 (\Device\HarddiskVolume1\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\SystemCertificates\My
    Process 708 (\Device\HarddiskVolume1\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\SystemCertificates\CA
    
    
    Log: 'Application' Date/Time: 07/02/2012 11:07:09 PM
    Type: Warning Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.     DETAIL -   5 user registry handles leaked from \Registry\User\S-1-5-21-1551862678-1950825917-3731514378-1000:
    Process 668 (\Device\HarddiskVolume1\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000
    Process 668 (\Device\HarddiskVolume1\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000
    Process 668 (\Device\HarddiskVolume1\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\SystemCertificates\Disallowed
    Process 668 (\Device\HarddiskVolume1\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\SystemCertificates\My
    Process 668 (\Device\HarddiskVolume1\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\SystemCertificates\CA
    
    
    Log: 'Application' Date/Time: 07/02/2012 12:42:44 AM
    Type: Warning Category: 0
    Event: 1530 Source: Microsoft-Windows-User Profiles Service
    Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.     DETAIL -   5 user registry handles leaked from \Registry\User\S-1-5-21-1551862678-1950825917-3731514378-1000:
    Process 656 (\Device\HarddiskVolume1\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000
    Process 656 (\Device\HarddiskVolume1\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000
    Process 656 (\Device\HarddiskVolume1\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\SystemCertificates\Disallowed
    Process 656 (\Device\HarddiskVolume1\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\SystemCertificates\My
    Process 656 (\Device\HarddiskVolume1\Windows\System32\lsass.exe) has opened key \REGISTRY\USER\S-1-5-21-1551862678-1950825917-3731514378-1000\Software\Microsoft\SystemCertificates\CA
    
    
    Log: 'Application' Date/Time: 06/02/2012 05:14:26 PM
    Type: Warning Category: 0
    Event: 1130 Source: .NET Runtime Optimization Service
    .NET Runtime Optimization Service (2.0.50727.4963) - Version or flavor did not match with repository: SrpUxSnapIn
    
    Log: 'Application' Date/Time: 06/02/2012 05:13:57 PM
    Type: Warning Category: 0
    Event: 1130 Source: .NET Runtime Optimization Service
    .NET Runtime Optimization Service (2.0.50727.4963) - Version or flavor did not match with repository: Microsoft.Security.ApplicationId.Wizards.AutomaticRuleGenerationWizard
    
    Log: 'Application' Date/Time: 06/02/2012 05:13:56 PM
    Type: Warning Category: 0
    Event: 1130 Source: .NET Runtime Optimization Service
    .NET Runtime Optimization Service (2.0.50727.4963) - Version or flavor did not match with repository: Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets
    
    Log: 'Application' Date/Time: 06/02/2012 05:12:10 PM
    Type: Warning Category: 0
    Event: 1130 Source: .NET Runtime Optimization Service
    .NET Runtime Optimization Service (2.0.50727.4963) - Version or flavor did not match with repository: Microsoft.MediaCenter.Mheg
    
    Log: 'Application' Date/Time: 06/02/2012 05:12:08 PM
    Type: Warning Category: 0
    Event: 1130 Source: .NET Runtime Optimization Service
    .NET Runtime Optimization Service (2.0.50727.4963) - Version or flavor did not match with repository: Microsoft.MediaCenter.Bml
    
    Log: 'Application' Date/Time: 06/02/2012 05:12:00 PM
    Type: Warning Category: 0
    Event: 1130 Source: .NET Runtime Optimization Service
    .NET Runtime Optimization Service (2.0.50727.4963) - Version or flavor did not match with repository: SecurityAuditPoliciesSnapIn
    
    Log: 'Application' Date/Time: 06/02/2012 05:11:57 PM
    Type: Warning Category: 0
    Event: 1130 Source: .NET Runtime Optimization Service
    .NET Runtime Optimization Service (2.0.50727.4963) - Version or flavor did not match with repository: Microsoft.GroupPolicy.Reporting
    
    Log: 'Application' Date/Time: 06/02/2012 05:11:56 PM
    Type: Warning Category: 0
    Event: 1130 Source: .NET Runtime Optimization Service
    .NET Runtime Optimization Service (2.0.50727.4963) - Version or flavor did not match with repository: Microsoft.GroupPolicy.Interop
    
    Log: 'Application' Date/Time: 06/02/2012 05:11:55 PM
    Type: Warning Category: 0
    Event: 1130 Source: .NET Runtime Optimization Service
    .NET Runtime Optimization Service (2.0.50727.4963) - Version or flavor did not match with repository: Microsoft.GroupPolicy.AdmTmplEditor
    
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'System' Log - Critical Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Log: 'System' Date/Time: 23/01/2012 06:40:30 PM
    Type: Critical Category: 63
    Event: 41 Source: Microsoft-Windows-Kernel-Power
    The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.
    
    Log: 'System' Date/Time: 21/01/2012 06:19:42 PM
    Type: Critical Category: 63
    Event: 41 Source: Microsoft-Windows-Kernel-Power
    The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.
    
    Log: 'System' Date/Time: 20/01/2012 03:06:24 PM
    Type: Critical Category: 63
    Event: 41 Source: Microsoft-Windows-Kernel-Power
    The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.
    
    Log: 'System' Date/Time: 20/01/2012 02:17:31 PM
    Type: Critical Category: 63
    Event: 41 Source: Microsoft-Windows-Kernel-Power
    The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.
    
    Log: 'System' Date/Time: 19/01/2012 07:30:40 PM
    Type: Critical Category: 63
    Event: 41 Source: Microsoft-Windows-Kernel-Power
    The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.
    
    Log: 'System' Date/Time: 15/01/2012 02:50:41 PM
    Type: Critical Category: 63
    Event: 41 Source: Microsoft-Windows-Kernel-Power
    The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.
    
    Log: 'System' Date/Time: 12/01/2012 03:43:29 PM
    Type: Critical Category: 63
    Event: 41 Source: Microsoft-Windows-Kernel-Power
    The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.
    
    Log: 'System' Date/Time: 11/01/2012 04:16:12 PM
    Type: Critical Category: 63
    Event: 41 Source: Microsoft-Windows-Kernel-Power
    The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.
    
    Log: 'System' Date/Time: 10/01/2012 06:49:14 PM
    Type: Critical Category: 63
    Event: 41 Source: Microsoft-Windows-Kernel-Power
    The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.
    
    Log: 'System' Date/Time: 08/01/2012 04:23:19 PM
    Type: Critical Category: 63
    Event: 41 Source: Microsoft-Windows-Kernel-Power
    The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.
    
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'System' Log - Error Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Log: 'System' Date/Time: 12/02/2012 08:01:44 PM
    Type: Error Category: 0
    Event: 7000 Source: Service Control Manager
    The ASUS System Control Service service failed to start due to the following error:  ASUS System Control Service is not a valid Win32 application.
    
    Log: 'System' Date/Time: 12/02/2012 08:01:44 PM
    Type: Error Category: 0
    Event: 7000 Source: Service Control Manager
    The AMD FUEL Service service failed to start due to the following error:  AMD FUEL Service is not a valid Win32 application.
    
    Log: 'System' Date/Time: 12/02/2012 08:01:44 PM
    Type: Error Category: 0
    Event: 7000 Source: Service Control Manager
    The EpsonBidirectionalService service failed to start due to the following error:  EpsonBidirectionalService is not a valid Win32 application.
    
    Log: 'System' Date/Time: 12/02/2012 02:47:48 PM
    Type: Error Category: 0
    Event: 7000 Source: Service Control Manager
    The ASUS System Control Service service failed to start due to the following error:  ASUS System Control Service is not a valid Win32 application.
    
    Log: 'System' Date/Time: 12/02/2012 02:47:48 PM
    Type: Error Category: 0
    Event: 7000 Source: Service Control Manager
    The AMD FUEL Service service failed to start due to the following error:  AMD FUEL Service is not a valid Win32 application.
    
    Log: 'System' Date/Time: 12/02/2012 02:47:47 PM
    Type: Error Category: 0
    Event: 7000 Source: Service Control Manager
    The EpsonBidirectionalService service failed to start due to the following error:  EpsonBidirectionalService is not a valid Win32 application.
    
    Log: 'System' Date/Time: 12/02/2012 02:04:40 PM
    Type: Error Category: 0
    Event: 7000 Source: Service Control Manager
    The ASUS System Control Service service failed to start due to the following error:  ASUS System Control Service is not a valid Win32 application.
    
    Log: 'System' Date/Time: 12/02/2012 02:04:40 PM
    Type: Error Category: 0
    Event: 7000 Source: Service Control Manager
    The AMD FUEL Service service failed to start due to the following error:  AMD FUEL Service is not a valid Win32 application.
    
    Log: 'System' Date/Time: 12/02/2012 02:04:40 PM
    Type: Error Category: 0
    Event: 7000 Source: Service Control Manager
    The EpsonBidirectionalService service failed to start due to the following error:  EpsonBidirectionalService is not a valid Win32 application.
    
    Log: 'System' Date/Time: 11/02/2012 10:52:23 AM
    Type: Error Category: 0
    Event: 7000 Source: Service Control Manager
    The ASUS System Control Service service failed to start due to the following error:  ASUS System Control Service is not a valid Win32 application.
    
    Log: 'System' Date/Time: 11/02/2012 10:52:23 AM
    Type: Error Category: 0
    Event: 7000 Source: Service Control Manager
    The AMD FUEL Service service failed to start due to the following error:  AMD FUEL Service is not a valid Win32 application.
    
    Log: 'System' Date/Time: 11/02/2012 10:52:23 AM
    Type: Error Category: 0
    Event: 7000 Source: Service Control Manager
    The EpsonBidirectionalService service failed to start due to the following error:  EpsonBidirectionalService is not a valid Win32 application.
    
    Log: 'System' Date/Time: 11/02/2012 10:45:23 AM
    Type: Error Category: 0
    Event: 7000 Source: Service Control Manager
    The ASUS System Control Service service failed to start due to the following error:  ASUS System Control Service is not a valid Win32 application.
    
    Log: 'System' Date/Time: 11/02/2012 10:45:23 AM
    Type: Error Category: 0
    Event: 7000 Source: Service Control Manager
    The AMD FUEL Service service failed to start due to the following error:  AMD FUEL Service is not a valid Win32 application.
    
    Log: 'System' Date/Time: 11/02/2012 10:45:23 AM
    Type: Error Category: 0
    Event: 7000 Source: Service Control Manager
    The EpsonBidirectionalService service failed to start due to the following error:  EpsonBidirectionalService is not a valid Win32 application.
    
    Log: 'System' Date/Time: 11/02/2012 10:15:46 AM
    Type: Error Category: 0
    Event: 7000 Source: Service Control Manager
    The ASUS System Control Service service failed to start due to the following error:  ASUS System Control Service is not a valid Win32 application.
    
    Log: 'System' Date/Time: 11/02/2012 10:15:46 AM
    Type: Error Category: 0
    Event: 7000 Source: Service Control Manager
    The AMD FUEL Service service failed to start due to the following error:  AMD FUEL Service is not a valid Win32 application.
    
    Log: 'System' Date/Time: 11/02/2012 10:15:46 AM
    Type: Error Category: 0
    Event: 7000 Source: Service Control Manager
    The EpsonBidirectionalService service failed to start due to the following error:  EpsonBidirectionalService is not a valid Win32 application.
    
    Log: 'System' Date/Time: 10/02/2012 12:58:33 PM
    Type: Error Category: 0
    Event: 7000 Source: Service Control Manager
    The ASUS System Control Service service failed to start due to the following error:  ASUS System Control Service is not a valid Win32 application.
    
    Log: 'System' Date/Time: 10/02/2012 12:58:33 PM
    Type: Error Category: 0
    Event: 7000 Source: Service Control Manager
    The AMD FUEL Service service failed to start due to the following error:  AMD FUEL Service is not a valid Win32 application.
    
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'System' Log - Information Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Log: 'System' Date/Time: 12/02/2012 08:47:47 PM
    Type: Information Category: 0
    Event: 7036 Source: Service Control Manager
    The Application Experience service entered the running state.
    
    Log: 'System' Date/Time: 12/02/2012 08:41:44 PM
    Type: Information Category: 0
    Event: 7036 Source: Service Control Manager
    The Diagnostic System Host service entered the stopped state.
    
    Log: 'System' Date/Time: 12/02/2012 08:35:14 PM
    Type: Information Category: 0
    Event: 7036 Source: Service Control Manager
    The Application Experience service entered the stopped state.
    
    Log: 'System' Date/Time: 12/02/2012 08:34:48 PM
    Type: Information Category: 0
    Event: 7036 Source: Service Control Manager
    The Windows Installer service entered the stopped state.
    
    Log: 'System' Date/Time: 12/02/2012 08:31:13 PM
    Type: Information Category: 0
    Event: 7036 Source: Service Control Manager
    The Microsoft Software Shadow Copy Provider service entered the stopped state.
    
    Log: 'System' Date/Time: 12/02/2012 08:28:13 PM
    Type: Information Category: 0
    Event: 7036 Source: Service Control Manager
    The Volume Shadow Copy service entered the stopped state.
    
    Log: 'System' Date/Time: 12/02/2012 08:25:39 PM
    Type: Information Category: 0
    Event: 33 Source: volsnap
    The oldest shadow copy of volume C: was deleted to keep disk space usage for shadow copies of volume C: below the user defined limit.
    
    Log: 'System' Date/Time: 12/02/2012 08:24:08 PM
    Type: Information Category: 0
    Event: 7036 Source: Service Control Manager
    The Microsoft Software Shadow Copy Provider service entered the running state.
    
    Log: 'System' Date/Time: 12/02/2012 08:24:08 PM
    Type: Information Category: 0
    Event: 7036 Source: Service Control Manager
    The Volume Shadow Copy service entered the running state.
    
    Log: 'System' Date/Time: 12/02/2012 08:24:04 PM
    Type: Information Category: 0
    Event: 7036 Source: Service Control Manager
    The Windows Installer service entered the running state.
    
    Log: 'System' Date/Time: 12/02/2012 08:23:30 PM
    Type: Information Category: 0
    Event: 7036 Source: Service Control Manager
    The Application Experience service entered the running state.
    
    Log: 'System' Date/Time: 12/02/2012 08:18:27 PM
    Type: Information Category: 0
    Event: 7036 Source: Service Control Manager
    The WinHTTP Web Proxy Auto-Discovery Service service entered the stopped state.
    
    Log: 'System' Date/Time: 12/02/2012 08:15:04 PM
    Type: Information Category: 0
    Event: 7036 Source: Service Control Manager
    The Windows Modules Installer service entered the stopped state.
    
    Log: 'System' Date/Time: 12/02/2012 08:15:04 PM
    Type: Information Category: 0
    Event: 7040 Source: Service Control Manager
    The start type of the Windows Modules Installer service was changed from auto start to demand start.
    
    Log: 'System' Date/Time: 12/02/2012 08:15:02 PM
    Type: Information Category: 0
    Event: 7040 Source: Service Control Manager
    The start type of the Windows Modules Installer service was changed from demand start to auto start.
    
    Log: 'System' Date/Time: 12/02/2012 08:13:51 PM
    Type: Information Category: 0
    Event: 7036 Source: Service Control Manager
    The Application Experience service entered the stopped state.
    
    Log: 'System' Date/Time: 12/02/2012 08:11:48 PM
    Type: Information Category: 0
    Event: 7036 Source: Service Control Manager
    The Windows Installer service entered the stopped state.
    
    Log: 'System' Date/Time: 12/02/2012 08:09:10 PM
    Type: Information Category: 0
    Event: 7036 Source: Service Control Manager
    The Software Protection service entered the stopped state.
    
    Log: 'System' Date/Time: 12/02/2012 08:04:59 PM
    Type: Information Category: 0
    Event: 7036 Source: Service Control Manager
    The Windows Modules Installer service entered the running state.
    
    Log: 'System' Date/Time: 12/02/2012 08:04:11 PM
    Type: Information Category: 0
    Event: 7036 Source: Service Control Manager
    The Windows Update service entered the running state.
    
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'System' Log - Warning Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Log: 'System' Date/Time: 12/02/2012 04:19:45 PM
    Type: Warning Category: 0
    Event: 4001 Source: Microsoft-Windows-WLAN-AutoConfig
    WLAN AutoConfig service has successfully stopped. 
    
    Log: 'System' Date/Time: 12/02/2012 04:19:45 PM
    Type: Warning Category: 0
    Event: 10002 Source: Microsoft-Windows-WLAN-AutoConfig
    WLAN Extensibility Module has stopped.  Module Path: C:\Windows\system32\RAIHV.dll 
    
    Log: 'System' Date/Time: 12/02/2012 03:56:37 PM
    Type: Warning Category: 0
    Event: 1014 Source: Microsoft-Windows-DNS-Client
    Name resolution for the name www.savorgold.com timed out after none of the configured DNS servers responded.
    
    Log: 'System' Date/Time: 12/02/2012 02:46:32 PM
    Type: Warning Category: 0
    Event: 4001 Source: Microsoft-Windows-WLAN-AutoConfig
    WLAN AutoConfig service has successfully stopped. 
    
    Log: 'System' Date/Time: 12/02/2012 02:46:32 PM
    Type: Warning Category: 0
    Event: 10002 Source: Microsoft-Windows-WLAN-AutoConfig
    WLAN Extensibility Module has stopped.  Module Path: C:\Windows\system32\RAIHV.dll 
    
    Log: 'System' Date/Time: 12/02/2012 03:26:10 AM
    Type: Warning Category: 0
    Event: 4001 Source: Microsoft-Windows-WLAN-AutoConfig
    WLAN AutoConfig service has successfully stopped. 
    
    Log: 'System' Date/Time: 12/02/2012 03:26:10 AM
    Type: Warning Category: 0
    Event: 10002 Source: Microsoft-Windows-WLAN-AutoConfig
    WLAN Extensibility Module has stopped.  Module Path: C:\Windows\system32\RAIHV.dll 
    
    Log: 'System' Date/Time: 12/02/2012 01:50:52 AM
    Type: Warning Category: 0
    Event: 1014 Source: Microsoft-Windows-DNS-Client
    Name resolution for the name rkill.net timed out after none of the configured DNS servers responded.
    
    Log: 'System' Date/Time: 11/02/2012 10:51:15 AM
    Type: Warning Category: 0
    Event: 4001 Source: Microsoft-Windows-WLAN-AutoConfig
    WLAN AutoConfig service has successfully stopped. 
    
    Log: 'System' Date/Time: 11/02/2012 10:51:15 AM
    Type: Warning Category: 0
    Event: 10002 Source: Microsoft-Windows-WLAN-AutoConfig
    WLAN Extensibility Module has stopped.  Module Path: C:\Windows\system32\RAIHV.dll 
    
    Log: 'System' Date/Time: 11/02/2012 10:44:20 AM
    Type: Warning Category: 0
    Event: 4001 Source: Microsoft-Windows-WLAN-AutoConfig
    WLAN AutoConfig service has successfully stopped. 
    
    Log: 'System' Date/Time: 11/02/2012 10:44:20 AM
    Type: Warning Category: 0
    Event: 10002 Source: Microsoft-Windows-WLAN-AutoConfig
    WLAN Extensibility Module has stopped.  Module Path: C:\Windows\system32\RAIHV.dll 
    
    Log: 'System' Date/Time: 11/02/2012 12:33:58 AM
    Type: Warning Category: 0
    Event: 4001 Source: Microsoft-Windows-WLAN-AutoConfig
    WLAN AutoConfig service has successfully stopped. 
    
    Log: 'System' Date/Time: 11/02/2012 12:33:58 AM
    Type: Warning Category: 0
    Event: 10002 Source: Microsoft-Windows-WLAN-AutoConfig
    WLAN Extensibility Module has stopped.  Module Path: C:\Windows\system32\RAIHV.dll 
    
    Log: 'System' Date/Time: 10/02/2012 01:26:27 PM
    Type: Warning Category: 0
    Event: 1006 Source: Microsoft-Windows-DNS-Client
    The client was unable to validate the following as active DNS server(s) that can service this client. The server(s) may be temporarily unavailable, or may be incorrectly configured. 192.168.1.254
    
    Log: 'System' Date/Time: 10/02/2012 12:47:58 PM
    Type: Warning Category: 0
    Event: 1090 Source: Microsoft-Windows-GroupPolicy
    Windows failed to record Resultant Set of Policy (RSoP) information, which describes the scope of Group Policy objects applied to the computer or user. This could be caused by Windows Management Instrumentation (WMI) service being disabled, stopped, or other WMI errors. Group Policy settings successfully applied to the computer or user; however, management tools may not report accurately.
    
    Log: 'System' Date/Time: 10/02/2012 12:47:11 PM
    Type: Warning Category: 0
    Event: 1090 Source: Microsoft-Windows-GroupPolicy
    Windows failed to record Resultant Set of Policy (RSoP) information, which describes the scope of Group Policy objects applied to the computer or user. This could be caused by Windows Management Instrumentation (WMI) service being disabled, stopped, or other WMI errors. Group Policy settings successfully applied to the computer or user; however, management tools may not report accurately.
    
    Log: 'System' Date/Time: 10/02/2012 12:42:59 PM
    Type: Warning Category: 0
    Event: 4001 Source: Microsoft-Windows-WLAN-AutoConfig
    WLAN AutoConfig service has successfully stopped. 
    
    Log: 'System' Date/Time: 10/02/2012 12:42:59 PM
    Type: Warning Category: 0
    Event: 10002 Source: Microsoft-Windows-WLAN-AutoConfig
    WLAN Extensibility Module has stopped.  Module Path: C:\Windows\system32\RAIHV.dll 
    
    Log: 'System' Date/Time: 10/02/2012 12:40:04 PM
    Type: Warning Category: 0
    Event: 10002 Source: Microsoft-Windows-WLAN-AutoConfig
    WLAN Extensibility Module has stopped.  Module Path: C:\Windows\system32\RAIHV.dll
      My Computer


 
Page 1 of 2 12 LastLast

  Related Discussions
Our Sites
Site Links
About Us
Windows 7 Forums is an independent web site and has not been authorized, sponsored, or otherwise approved by Microsoft Corporation. "Windows 7" and related materials are trademarks of Microsoft Corp.

© Designer Media Ltd
All times are GMT -5. The time now is 01:33.
Find Us