Windows 10: How do I delete mountpoints2 permanently on win10

Discus and support How do I delete mountpoints2 permanently on win10 in Windows 10 Support to solve the problem; When I switched on the pc and attempted to open a folder by double clicking, It opened by single clicking and carried on opening continuosly. I then... Discussion in 'Windows 10 Support' started by dazzle, Oct 7, 2015.

  1. dazzle Win User

    How do I delete mountpoints2 permanently on win10


    When I switched on the pc and attempted to open a folder by double clicking, It opened by single clicking and carried on opening continuosly. I then googlee for the cause of folder opening up constantly then I found that mount points shoul'd be deleted using regedit. So I deleted it then when I switch off the pc and switch it onn again. The issue comes back and mountpoints2 is still there. I've searched on google for a solution still have not found how to get rid of this permanently even used youtube.

    How do I get rid of these mountpoints2 permanently so when the pc is swittched onnn it doesn't open up the same folder over and over. The solution to this. I've even reinstalled win10 but kept the files and folders and the issues still remain. How to get rid of mountpoints2 permanently on win10

    :)
     
    dazzle, Oct 7, 2015
    #1
  2. muppet123 Win User

    where does windows store mapped drive names?

    Thanks,

    Do know if this is volatile? -i.e. will it work if I export the MountPoints2 key, delete it, and restore it again?

    I'm trying to find a way of restoring the names after W10 does an insider preview build update (it restores the paths but not the names).
     
    muppet123, Oct 7, 2015
    #2
  3. Cannot Insert USB Drive or Eternal Hard drive "This file does not have a program associated..."

    These are the info I got

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{059059be-ee0d-4c08-88b5-2c4418eb9f91}

    Data REG_BINARY D60D00000DF0ADBA01000000080000000000008000000000000000300000000000000000FF00E703FF000000160000004F067B7E1F000000040000000B0000000000000000000000000000000000000000005C005C003F005C00530054004F005200410047004500230056006F006C0075006D00650023007B00610065003500330034006300360036002D0066006200630064002D0031003100650035002D0039006100620036002D003800300036006500360066003600650036003900360033007D002300300030003000300030003000330032003600330037003000300030003000300023007B00350033006600350036003300300064002D0062003600620066002D0031003100640030002D0039003400660032002D003000300061003000630039003100650066006200380062007D000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005C005C003F005C0056006F006C0075006D0065007B00300035003900300035003900620065002D0065006500300064002D0034006300300038002D0038003800620035002D003200630034003400310038006500620039006600390031007D005C00000041006C006C00200069006E0020004F006E006500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004E005400460053000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF0000

    Generation REG_DWORD 0x1

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{3d9b6b29-fbd1-11e5-9abc-3052cbeef784}

    Data REG_BINARY D60D00000000000001000000100000000000000400000000000000300000000023000000050008016E00000010000000DB184DB50000000000000000070000000000000000000000000000000000000000005C005C003F005C00550053004200530054004F00520023004300640052006F006D002600560065006E005F004800550041005700450049002600500072006F0064005F004D006100730073005F00530074006F00720061006700650026005200650076005F0032002E0033003100230037002600330033006300630030006500370066002600300023007B00350033006600350036003300300064002D0062003600620066002D0031003100640030002D0039003400660032002D003000300061003000630039003100650066006200380062007D000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005C005C003F005C0056006F006C0075006D0065007B00330064003900620036006200320039002D0066006200640031002D0031003100650035002D0039006100620063002D003300300035003200630062006500650066003700380034007D005C0000004D0065006700610046006F006E0020004D006F00640065006D00000000000000000000000000000000000000000000000000000000000000000000000000000000004300440046005300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005500530042005C005600490044005F00310032004400310026005000490044005F0031003400300043005C00350026003300340037003800390034003900260030002600320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF53007400610072007400750070002E00690063006F0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000

    Generation REG_DWORD 0x3

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{3d9b6b2b-fbd1-11e5-9abc-3052cbeef784}

    Data REG_BINARY D60D000000000000010000000400000000000084BDADDBBA000000000000000000000000BDADDBBABDADDBBABDADDBBABDADDBBA0000000000000000070000000000000000000000000000000000000000005C005C003F005C00530054004F005200410047004500230056006F006C0075006D00650023005F003F003F005F00550053004200530054004F00520023004400690073006B002600560065006E005F004800550041005700450049002600500072006F0064005F00530044005F00530074006F00720061006700650026005200650076005F0032002E003300310023003700260066006600340064003000620064002600300023007B00350033006600350036003300300037002D0062003600620066002D0031003100640030002D0039003400660032002D003000300061003000630039003100650066006200380062007D0023007B00350033006600350036003300300064002D0062003600620066002D0031003100640030002D0039003400660032002D003000300061003000630039003100650066006200380062007D000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005C005C003F005C0056006F006C0075006D0065007B00330064003900620036006200320062002D0066006200640031002D0031003100650035002D0039006100620063002D003300300035003200630062006500650066003700380034007D005C0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005500530042005C005600490044005F00310032004400310026005000490044005F0031003400300043005C003500260033003400370038003900340039002600300026003200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000

    Generation REG_DWORD 0x1

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{5069d783-a81e-4756-9d1f-933d445a137c}

    Data REG_BINARY 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

    Generation REG_DWORD 0x2

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{ae534c7d-fbcd-11e5-9ab6-806e6f6e6963}

    Data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

    Generation REG_DWORD 0x1

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{d205da35-3c20-448a-8d5b-72a53e9ed95e}

    Data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

    Generation REG_DWORD 0x1

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{059059be-ee0d-4c08-88b5-2c4418eb9f91}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{0b52bed1-03bf-11e6-9ac3-001e101fee0a}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{0b52bed1-03bf-11e6-9ac3-001e101fee0a}\shell

    (Default) REG_SZ AutoRun

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{0b52bed1-03bf-11e6-9ac3-001e101fee0a}\shell\Autoplay

    MUIVerb REG_SZ @shell32.dll,-8507

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{0b52bed1-03bf-11e6-9ac3-001e101fee0a}\shell\Autoplay\DropTarget

    CLSID REG_SZ {F26A669A-BCBB-4E37-ABF9-7325DA15F931}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{0b52bed1-03bf-11e6-9ac3-001e101fee0a}\shell\AutoRun

    (Default) REG_SZ Install or run program from your media

    SetWorkingDirectoryFromTarget REG_SZ

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{0b52bed1-03bf-11e6-9ac3-001e101fee0a}\shell\AutoRun\command

    (Default) REG_SZ "G:\Startme.exe"

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{0b52bed1-03bf-11e6-9ac3-001e101fee0a}\_Autorun

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{0b52bed1-03bf-11e6-9ac3-001e101fee0a}\_Autorun\DefaultIcon

    (Default) REG_SZ "G:\Startme.exe"

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{0b52bed1-03bf-11e6-9ac3-001e101fee0a}\_Autorun\DefaultLabel

    (Default) REG_SZ Sony PC Software

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{2d95e61c-00bd-11e6-9ac1-001e101f5f80}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{2d95e61c-00bd-11e6-9ac1-001e101f5f80}\shell

    (Default) REG_SZ None

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{2d95e61c-00bd-11e6-9ac1-001e101f5f80}\shell\Autoplay

    MUIVerb REG_SZ @shell32.dll,-8507

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{2d95e61c-00bd-11e6-9ac1-001e101f5f80}\shell\Autoplay\DropTarget

    CLSID REG_SZ {F26A669A-BCBB-4E37-ABF9-7325DA15F931}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{3d9b6a46-fbd1-11e5-9abc-3052cbeef784}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{3d9b6a46-fbd1-11e5-9abc-3052cbeef784}\shell

    (Default) REG_SZ AutoRun

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{3d9b6a46-fbd1-11e5-9abc-3052cbeef784}\shell\Autoplay

    MUIVerb REG_SZ @shell32.dll,-8507

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{3d9b6a46-fbd1-11e5-9abc-3052cbeef784}\shell\Autoplay\DropTarget

    CLSID REG_SZ {F26A669A-BCBB-4E37-ABF9-7325DA15F931}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{3d9b6a46-fbd1-11e5-9abc-3052cbeef784}\shell\AutoRun

    (Default) REG_SZ Install or run program from your media

    SetWorkingDirectoryFromTarget REG_SZ

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{3d9b6a46-fbd1-11e5-9abc-3052cbeef784}\shell\AutoRun\command

    (Default) REG_SZ "E:\AutoRun.exe"

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{3d9b6a46-fbd1-11e5-9abc-3052cbeef784}\_Autorun

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{3d9b6a46-fbd1-11e5-9abc-3052cbeef784}\_Autorun\DefaultIcon

    (Default) REG_SZ "E:\Startup.ico"

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{3d9b6b29-fbd1-11e5-9abc-3052cbeef784}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{3d9b6b29-fbd1-11e5-9abc-3052cbeef784}\shell

    (Default) REG_SZ AutoRun

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{3d9b6b29-fbd1-11e5-9abc-3052cbeef784}\shell\Autoplay

    MUIVerb REG_SZ @shell32.dll,-8507

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{3d9b6b29-fbd1-11e5-9abc-3052cbeef784}\shell\Autoplay\DropTarget

    CLSID REG_SZ {F26A669A-BCBB-4E37-ABF9-7325DA15F931}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{3d9b6b29-fbd1-11e5-9abc-3052cbeef784}\shell\AutoRun

    (Default) REG_SZ Install or run program from your media

    SetWorkingDirectoryFromTarget REG_SZ

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{3d9b6b29-fbd1-11e5-9abc-3052cbeef784}\shell\AutoRun\command

    (Default) REG_SZ "E:\AutoRun.exe"

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{3d9b6b29-fbd1-11e5-9abc-3052cbeef784}\_Autorun

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{3d9b6b29-fbd1-11e5-9abc-3052cbeef784}\_Autorun\DefaultIcon

    (Default) REG_SZ "E:\Startup.ico"

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{3d9b6b2b-fbd1-11e5-9abc-3052cbeef784}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{41f41843-03ee-11e6-9ac4-001e101f153d}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{41f41b8c-03ee-11e6-9ac4-001e101f153d}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{41f41b8c-03ee-11e6-9ac4-001e101f153d}\shell

    (Default) REG_SZ None

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{41f41b8c-03ee-11e6-9ac4-001e101f153d}\shell\Autoplay

    MUIVerb REG_SZ @shell32.dll,-8507

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{41f41b8c-03ee-11e6-9ac4-001e101f153d}\shell\Autoplay\DropTarget

    CLSID REG_SZ {F26A669A-BCBB-4E37-ABF9-7325DA15F931}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{4e472d82-0000-0000-0080-000000000000}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{4e472d82-0000-0000-0080-000000000000}\shell

    (Default) REG_SZ None

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{4e472d82-0000-0000-0080-000000000000}\shell\Autoplay

    MUIVerb REG_SZ @shell32.dll,-8507

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{4e472d82-0000-0000-0080-000000000000}\shell\Autoplay\DropTarget

    CLSID REG_SZ {F26A669A-BCBB-4E37-ABF9-7325DA15F931}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{5069d783-a81e-4756-9d1f-933d445a137c}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{7211f723-fbd7-11e5-9abd-3052cbeef784}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{7211fa77-fbd7-11e5-9abd-3052cbeef784}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{7211fa77-fbd7-11e5-9abd-3052cbeef784}\shell

    (Default) REG_SZ None

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{7211fa77-fbd7-11e5-9abd-3052cbeef784}\shell\Autoplay

    MUIVerb REG_SZ @shell32.dll,-8507

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{7211fa77-fbd7-11e5-9abd-3052cbeef784}\shell\Autoplay\DropTarget

    CLSID REG_SZ {F26A669A-BCBB-4E37-ABF9-7325DA15F931}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{721204d2-fbd7-11e5-9abd-3052cbeef784}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{721204d2-fbd7-11e5-9abd-3052cbeef784}\shell

    (Default) REG_SZ AutoRun

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{721204d2-fbd7-11e5-9abd-3052cbeef784}\shell\Autoplay

    MUIVerb REG_SZ @shell32.dll,-8507

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{721204d2-fbd7-11e5-9abd-3052cbeef784}\shell\Autoplay\DropTarget

    CLSID REG_SZ {F26A669A-BCBB-4E37-ABF9-7325DA15F931}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{721204d2-fbd7-11e5-9abd-3052cbeef784}\shell\AutoRun

    (Default) REG_SZ Install or run program from your media

    SetWorkingDirectoryFromTarget REG_SZ

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{721204d2-fbd7-11e5-9abd-3052cbeef784}\shell\AutoRun\command

    (Default) REG_SZ "G:\AutoRun.exe"

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{721204d2-fbd7-11e5-9abd-3052cbeef784}\_Autorun

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{721204d2-fbd7-11e5-9abd-3052cbeef784}\_Autorun\DefaultIcon

    (Default) REG_SZ "G:\Startup.ico"

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{721204d8-fbd7-11e5-9abd-3052cbeef784}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{721204d8-fbd7-11e5-9abd-3052cbeef784}\shell

    (Default) REG_SZ None

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{721204d8-fbd7-11e5-9abd-3052cbeef784}\shell\Autoplay

    MUIVerb REG_SZ @shell32.dll,-8507

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{721204d8-fbd7-11e5-9abd-3052cbeef784}\shell\Autoplay\DropTarget

    CLSID REG_SZ {F26A669A-BCBB-4E37-ABF9-7325DA15F931}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{84bfc0d5-5ea1-4f22-ac08-0ae035258e08}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{84bfc0d5-5ea1-4f22-ac08-0ae035258e08}\shell

    (Default) REG_SZ None

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{84bfc0d5-5ea1-4f22-ac08-0ae035258e08}\shell\Autoplay

    MUIVerb REG_SZ @shell32.dll,-8507

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{84bfc0d5-5ea1-4f22-ac08-0ae035258e08}\shell\Autoplay\DropTarget

    CLSID REG_SZ {F26A669A-BCBB-4E37-ABF9-7325DA15F931}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8c225c4e-ffb2-11e5-9abf-3052cbeecfac}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8c225c4e-ffb2-11e5-9abf-3052cbeecfac}\shell

    (Default) REG_SZ AutoRun

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8c225c4e-ffb2-11e5-9abf-3052cbeecfac}\shell\Autoplay

    MUIVerb REG_SZ @shell32.dll,-8507

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8c225c4e-ffb2-11e5-9abf-3052cbeecfac}\shell\Autoplay\DropTarget

    CLSID REG_SZ {F26A669A-BCBB-4E37-ABF9-7325DA15F931}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8c225c4e-ffb2-11e5-9abf-3052cbeecfac}\shell\AutoRun

    (Default) REG_SZ Install or run program from your media

    SetWorkingDirectoryFromTarget REG_SZ

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8c225c4e-ffb2-11e5-9abf-3052cbeecfac}\shell\AutoRun\command

    (Default) REG_SZ "E:\AutoRun.exe"

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8c225c4e-ffb2-11e5-9abf-3052cbeecfac}\_Autorun

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8c225c4e-ffb2-11e5-9abf-3052cbeecfac}\_Autorun\DefaultIcon

    (Default) REG_SZ "E:\Startup.ico"

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8c225c4f-ffb2-11e5-9abf-3052cbeecfac}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8c225c4f-ffb2-11e5-9abf-3052cbeecfac}\shell

    (Default) REG_SZ None

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8c225c4f-ffb2-11e5-9abf-3052cbeecfac}\shell\Autoplay

    MUIVerb REG_SZ @shell32.dll,-8507

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8c225c4f-ffb2-11e5-9abf-3052cbeecfac}\shell\Autoplay\DropTarget

    CLSID REG_SZ {F26A669A-BCBB-4E37-ABF9-7325DA15F931}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{91b0664a-fe70-11e5-9abe-3052cbeef784}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{91b07054-fe70-11e5-9abe-3052cbeef784}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{91b07054-fe70-11e5-9abe-3052cbeef784}\shell

    (Default) REG_SZ None

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{91b07054-fe70-11e5-9abe-3052cbeef784}\shell\Autoplay

    MUIVerb REG_SZ @shell32.dll,-8507

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{91b07054-fe70-11e5-9abe-3052cbeef784}\shell\Autoplay\DropTarget

    CLSID REG_SZ {F26A669A-BCBB-4E37-ABF9-7325DA15F931}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{91b0760e-fe70-11e5-9abe-3052cbeef784}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{91b07678-fe70-11e5-9abe-3052cbeef784}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{91b07785-fe70-11e5-9abe-3052cbeef784}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{91b07785-fe70-11e5-9abe-3052cbeef784}\shell

    (Default) REG_SZ None

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{91b07785-fe70-11e5-9abe-3052cbeef784}\shell\Autoplay

    MUIVerb REG_SZ @shell32.dll,-8507

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{91b07785-fe70-11e5-9abe-3052cbeef784}\shell\Autoplay\DropTarget

    CLSID REG_SZ {F26A669A-BCBB-4E37-ABF9-7325DA15F931}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{acc762ca-05fd-11e6-9ac7-2c56dcb7d234}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{acc7645f-05fd-11e6-9ac7-2c56dcb7d234}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{acc7645f-05fd-11e6-9ac7-2c56dcb7d234}\shell

    (Default) REG_SZ None

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{acc7645f-05fd-11e6-9ac7-2c56dcb7d234}\shell\Autoplay

    MUIVerb REG_SZ @shell32.dll,-8507

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{acc7645f-05fd-11e6-9ac7-2c56dcb7d234}\shell\Autoplay\DropTarget

    CLSID REG_SZ {F26A669A-BCBB-4E37-ABF9-7325DA15F931}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ae534c70-fbcd-11e5-9ab6-806e6f6e6963}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ae534c70-fbcd-11e5-9ab6-806e6f6e6963}\shell

    (Default) REG_SZ None

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ae534c70-fbcd-11e5-9ab6-806e6f6e6963}\shell\Autoplay

    MUIVerb REG_SZ @shell32.dll,-8507

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ae534c70-fbcd-11e5-9ab6-806e6f6e6963}\shell\Autoplay\DropTarget

    CLSID REG_SZ {F26A669A-BCBB-4E37-ABF9-7325DA15F931}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ae534c7d-fbcd-11e5-9ab6-806e6f6e6963}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ae534c7d-fbcd-11e5-9ab6-806e6f6e6963}\_Autorun

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ae534c7d-fbcd-11e5-9ab6-806e6f6e6963}\_Autorun\DefaultLabel

    (Default) REG_SZ EOS Digital Solution Disk

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e8bcc690-03b6-11e6-9ac2-3052cbeecfac}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e8bcc690-03b6-11e6-9ac2-3052cbeecfac}\shell

    (Default) REG_SZ AutoRun

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e8bcc690-03b6-11e6-9ac2-3052cbeecfac}\shell\Autoplay

    MUIVerb REG_SZ @shell32.dll,-8507

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e8bcc690-03b6-11e6-9ac2-3052cbeecfac}\shell\Autoplay\DropTarget

    CLSID REG_SZ {F26A669A-BCBB-4E37-ABF9-7325DA15F931}

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e8bcc690-03b6-11e6-9ac2-3052cbeecfac}\shell\AutoRun

    (Default) REG_SZ Install or run program from your media

    SetWorkingDirectoryFromTarget REG_SZ

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e8bcc690-03b6-11e6-9ac2-3052cbeecfac}\shell\AutoRun\command

    (Default) REG_SZ "E:\HiSuiteDownLoader.exe"

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e8bcc690-03b6-11e6-9ac2-3052cbeecfac}\_Autorun

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e8bcc690-03b6-11e6-9ac2-3052cbeecfac}\_Autorun\DefaultIcon

    (Default) REG_SZ "E:\HiSuite.ico"

    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e8bcc690-03b6-11e6-9ac2-3052cbeecfac}\_Autorun\DefaultLabel

    (Default) REG_SZ HiSuite
     
    IsuruKularathne, Oct 7, 2015
    #3
  4. dazzle Win User

    How do I delete mountpoints2 permanently on win10

    How can this be removed permanently a folder keeps opeining up without even been double clicked
     
    dazzle, Oct 7, 2015
    #4
  5. jds63 Win User
    Never heard about this before, but now looking some instances of it being a virus too. Have you known to always have this mountpoint2 or just came about ? Then at least do a full system scan.
     
    jds63, Oct 7, 2015
    #5
  6. dazzle Win User
    It just came about if you google how to delete mountpoints2 there is a procedure. I used that procedure, when I switch the pc onn it returns and a single folder opening over and over. What is the solution to this
     
    dazzle, Oct 7, 2015
    #6
  7. jds63 Win User
    Not to sure about this Mountpoint2 has to do with what is shown here, but seems like old process from windows xp days.
    Look in Task Manager startup tab, see if find anything unusual starting up or type in run command MSCONFIG and look at services tab for non microsoft service running. http://www.ehow.com/how_8541638_delete-mountpoints2-regedit.html


    Some instances show it as a worm. Did you fully scan the system yet ? What are you using to do so ?
     
    jds63, Oct 8, 2015
    #7
  8. dazzle Win User

    How do I delete mountpoints2 permanently on win10

    Used malwarebytes it found 2trojans but that didn't fix it, deleted mountpoints aat regedit it comes back after next switch onn
     
    dazzle, Oct 8, 2015
    #8
  9. jds63 Win User
    From what i showed you in a link on removing and what i find on this mountpoint2 states this is reasons for it.
    MountPoints2 is a registry entry that stores data to USB devices, such as USB keys and removable hard drives.
    The MountPoints2 registry key contains cached information about every removable device seen so far.

    When doing registry change, do you have any connected USB devices and did ever have any issues with any ?
    If this is not what is says it is and then is a infection, will need people who are experienced in removal of such.
    Malwarebytes found 2 already, what other scans did you run ? Try at run command mrt.exe and do full scan with Windows Malicious Removal tool. Can try this Download AdwCleaner
    If this is a true infection and is not solved by other means not being an infection i can provide you with an alternative forum to make sure you are clean, then you can go from there.
     
    jds63, Apr 4, 2018
    #9
Thema:

How do I delete mountpoints2 permanently on win10

Loading...
  1. How do I delete mountpoints2 permanently on win10 - Similar Threads - delete mountpoints2 permanently

  2. How do I permanently fix this?

    in Windows 10 Gaming
    How do I permanently fix this?: Whenever I try logging in, "this sign-in option has been disabled because of failed sign-in attempts or frequent shut-downs". How can I permanently fix this? I found a way to bypass it, by clicking "I forgot my pin", logging into my Microsoft account and canceling after,...
  3. How do I permanently fix this?

    in Windows 10 Software and Apps
    How do I permanently fix this?: Whenever I try logging in, "this sign-in option has been disabled because of failed sign-in attempts or frequent shut-downs". How can I permanently fix this? I found a way to bypass it, by clicking "I forgot my pin", logging into my Microsoft account and canceling after,...
  4. MS billing in error. IN dispute. How do I delete these charges permanently?

    in Windows 10 Gaming
    MS billing in error. IN dispute. How do I delete these charges permanently?: Need help removing billing charge. Annual $99.99/monthly $9.99. I have not purchased any product. I have disputed charges, cancelled credit card. Charge reappears. This has been going on for 3 years.How can I talk to Billing or Accounts?Credit card company has given me 3...
  5. How to permanent Delete a Driver?

    in Windows 10 BSOD Crashes and Debugging
    How to permanent Delete a Driver?: My mouse and other Drivers Keep disconnecting Cause of this Universal Serial Bus Controller. Name "Unknown USB Drive." Know you may be asking how I know this: Well When I Temp Deleted this Drive, Every thing Worked. The touchscreen That did not worked for Month Started...
  6. How to permanently delete apps?

    in Windows 10 Ask Insider
    How to permanently delete apps?: For some reason things like Candy crush and skype keep getting installed on my pc. Is there a way to prevent this? submitted by /u/Dtdman420 [link] [comments] https://www.reddit.com/r/Windows10/comments/htoutz/how_to_permanently_delete_apps/
  7. Do I permanently delete or recover pqservice?

    in Windows 10 Support
    Do I permanently delete or recover pqservice?: I bought an acer A114-31 that had installed windows 10 pro s (64 bit) and immediately I switched to windows 10 pro (64 bit). Unfortunately I clicked on the wrong link for microsoft store and windows is now nonfunctional. I installed it again windows 10 pro s, I switched back...
  8. NVIDIA - how do I delete permanently?

    in Windows 10 Drivers and Hardware
    NVIDIA - how do I delete permanently?: I have tried so many ways of deleting NVIDIA from my computer. I don't need or want it. But every single time it keeps installing itself a day or so later. Please, how can I delete if off my computer once and for all?...
  9. how do i Delete tablet mode permanently in windows 10

    in Windows 10 Customization
    how do i Delete tablet mode permanently in windows 10: so the problem is even when i set on pc mode and set dont ask dont change it still changes my laptop to tablet mode but my laptop dus not have touchscreen and it is really biginneng to bug me so please tel me how to permanently delete tablet mode from my laptop (btw sorry...
  10. Win10 Deleted My Profle - How do I Recover it?

    in User Accounts and Family Safety
    Win10 Deleted My Profle - How do I Recover it?: So I left my work PC over the weekend, only to return to see that Windows 10 somehow deleted my main profile. So, quite simply, how do I recover and reinstate my old profile? The profile still exist on the PC, the folder is there in the 'Users' folder and all the files...

Users found this page by searching for:

  1. f26a669a-bcbb-4e37-​abf9-7325da15f931