What is RestoroServiceSetup.exe?

RestoroServiceSetup.exe is part of RestoroActiveProtectionServicePayload and developed by Restoro according to the RestoroServiceSetup.exe file information. In certain cases, malicious trackers and scripts can disguise themselves as legitimate files, like RestoroServiceSetup.exe, leading to glitches, overload and system malfunctions.

In such cases, RestoroServiceSetup.exe can create unnecessary records and folders in the Windows registry. Check your PC to eliminate possible application conflicts and system failures.

Consider running a Free Scan for RestoroServiceSetup.exe related Issues to identify and fix potential problems efficiently.

Special offer
Select Language:

Special Offer: Select your preferred language and click “Download Now” to get Outbyte PC Repair, a utility specifically designed for system optimization and addressing RestoroServiceSetup.exe related issues. Outbyte PC Repair will automatically identify and rectify potential system discrepancies and inefficiencies. The software is regularly updated to provide users with the latest, manufacturer-approved versions. It's compatible with the unknown your machine is currently running.

RestoroServiceSetup.exe's description is "RestoroActiveProtectionServicePayload".

RestoroServiceSetup.exe is digitally signed by Restoro.

RestoroServiceSetup.exe is an .exe file.

RestoroServiceSetup.exe is usually located in the following folder:

%TMP%\RestoroServiceSetup.exe

RestoroServiceSetup.exe basic information

Description
RestoroActiveProtectionServicePayload
Internal Name
Restoro Active Protection
Version
3.013
Company
Hash
E6C45256DA503DC5E56D275677E5E2ED

RestoroServiceSetup.exe running processes

%SYSTEMROOT%\SysWOW64\cmd.exe
%SYSTEMROOT%\SysWOW64\cmd.exe
%SYSTEMROOT%\SysWOW64\cmd.exe
%SYSTEMROOT%\SysWOW64\cmd.exe
%SYSTEMROOT%\SysWOW64\cmd.exe
%SYSTEMROOT%\SysWOW64\cmd.exe
%SYSTEMROOT%\SysWOW64\cmd.exe
%SYSTEMROOT%\SysWOW64\cmd.exe
%SYSTEMROOT%\SysWOW64\cmd.exe
%SYSTEMROOT%\SysWOW64\cmd.exe
%SYSTEMROOT%\SysWOW64\cmd.exe
%SYSTEMROOT%\SysWOW64\cmd.exe
%SYSTEMROOT%\SysWOW64\cmd.exe
%SYSTEMROOT%\SysWOW64\cmd.exe
%SYSTEMROOT%\SysWOW64\cmd.exe
%SYSTEMROOT%\SysWOW64\cmd.exe
%SYSTEMROOT%\SysWOW64\cmd.exe
%SYSTEMROOT%\SysWOW64\cmd.exe
%SYSTEMROOT%\SysWOW64\cmd.exe
%SYSTEMROOT%\SysWOW64\cmd.exe
%SYSTEMROOT%\SysWOW64\cmd.exe
%SYSTEMROOT%\SysWOW64\cmd.exe
%PROGRAMFILES(X64)%\Restoro\bin\RestoroProtection.exe
%SYSTEMROOT%\SysWOW64\WerFault.exe

Free check to identify RestoroServiceSetup.exe related errors.

List of the actions RestoroServiceSetup.exe executes on a user's PC
%ALLUSERSPROFILE%\Restoro\bin\Results\restoro-service-setup.log new file created
%PROGRAMFILES(X64)%\Restoro\bin new catalogue created
HKEY_LOCAL_MACHINE\SOFTWARE\Restoro\RestoroActiveProtection\\SettingsPath new registry key parameter created
HKEY_LOCAL_MACHINE\SOFTWARE\Restoro\RestoroActiveProtection\\LogsDir new registry key parameter created
HKEY_LOCAL_MACHINE\SOFTWARE\Restoro\RestoroActiveProtection\\SessionID new registry key parameter created
%PROGRAMFILES(X64)%\Restoro\bin\RestoroScanner.exe new file created
%PROGRAMFILES(X64)%\Restoro\bin\RestoroUI.exe new file created
%PROGRAMFILES(X64)%\Restoro\bin\RestoroService.exe new file created
%PROGRAMFILES(X64)%\Restoro\bin\RestoroProtection.exe new file created
%ALLUSERSPROFILE%\Restoro\bin\conf.res new file created
%PROGRAMFILES(X64)%\Restoro\bin\RestoroUpdater.exe new file created
HKEY_LOCAL_MACHINE\SOFTWARE\Restoro\RestoroActiveProtection\\Version new registry key parameter created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\43FB6AED41EEF71E0E73C11C64D5BE71\722894A49EBBE4D0EC936BE92CACBF64\FCB9A7AD7FAB0D324E4590937E97DF4C new registry key created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\43FB6AED41EEF71E0E73C11C64D5BE71\722894A49EBBE4D0EC936BE92CACBF64\FCB9A7AD7FAB0D324E4590937E97DF4C\E26E99A559172AD065E9769DC0C550D9 new registry key created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\43FB6AED41EEF71E0E73C11C64D5BE71\722894A49EBBE4D0EC936BE92CACBF64\FCB9A7AD7FAB0D324E4590937E97DF4C\E26E99A559172AD065E9769DC0C550D9\\Information new registry key parameter created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\43FB6AED41EEF71E0E73C11C64D5BE71\722894A49EBBE4D0EC936BE92CACBF64\FCB9A7AD7FAB0D324E4590937E97DF4C\277444AC1645BD234AC9A296E2FBF887 new registry key created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\43FB6AED41EEF71E0E73C11C64D5BE71\722894A49EBBE4D0EC936BE92CACBF64\FCB9A7AD7FAB0D324E4590937E97DF4C\277444AC1645BD234AC9A296E2FBF887\\Information new registry key parameter created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\43FB6AED41EEF71E0E73C11C64D5BE71\722894A49EBBE4D0EC936BE92CACBF64\FCB9A7AD7FAB0D324E4590937E97DF4C\BA6AEA3AAEF7FAAF980DAAB61919972A new registry key created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\43FB6AED41EEF71E0E73C11C64D5BE71\722894A49EBBE4D0EC936BE92CACBF64\FCB9A7AD7FAB0D324E4590937E97DF4C\BA6AEA3AAEF7FAAF980DAAB61919972A\\Information new registry key parameter created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\43FB6AED41EEF71E0E73C11C64D5BE71\722894A49EBBE4D0EC936BE92CACBF64\FCB9A7AD7FAB0D324E4590937E97DF4C\D5E3D0F3C810B04427254927EA4AAD84 new registry key created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\43FB6AED41EEF71E0E73C11C64D5BE71\722894A49EBBE4D0EC936BE92CACBF64\FCB9A7AD7FAB0D324E4590937E97DF4C\D5E3D0F3C810B04427254927EA4AAD84\\Information new registry key parameter created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\43FB6AED41EEF71E0E73C11C64D5BE71\722894A49EBBE4D0EC936BE92CACBF64\FCB9A7AD7FAB0D324E4590937E97DF4C\42D1C54D5EA6CBF078E739748792E7E8 new registry key created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\43FB6AED41EEF71E0E73C11C64D5BE71\722894A49EBBE4D0EC936BE92CACBF64\FCB9A7AD7FAB0D324E4590937E97DF4C\42D1C54D5EA6CBF078E739748792E7E8\\Information new registry key parameter created
%USERPROFILE%.DESKTOP-MU4E6PF\AppData\Local\Temp\nslE727.tmp\inetc.dll new file created
%USERPROFILE%.DESKTOP-MU4E6PF\AppData\Local\Microsoft\Windows\INetCache\IE\G0Q3J6RN\evt_scan[1].htm new file created
%USERPROFILE%.DESKTOP-MU4E6PF\AppData\Local\Microsoft\Windows\INetCache\IE\2OEAEUGE\conf10[1].res new file created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\3BCB09CAE1C925733901ACA13471B632 new registry key created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\3BCB09CAE1C925733901ACA13471B632\2E84AD9724DC3A3CC01B9A3769B6E0B3 new registry key created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\3BCB09CAE1C925733901ACA13471B632\2E84AD9724DC3A3CC01B9A3769B6E0B3\\Information new registry key parameter created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\3BCB09CAE1C925733901ACA13471B632\922B50FF67F16BB2A01F316CC72FB61B new registry key created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\3BCB09CAE1C925733901ACA13471B632\922B50FF67F16BB2A01F316CC72FB61B\\Information new registry key parameter created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\3BCB09CAE1C925733901ACA13471B632\C56C290285D1AD53F2ADACA6BE16E871 new registry key created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\3BCB09CAE1C925733901ACA13471B632\C56C290285D1AD53F2ADACA6BE16E871\\Information new registry key parameter created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\3BCB09CAE1C925733901ACA13471B632\D05AC4CC2159ECA4540B7BD0BCD33B79 new registry key created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\3BCB09CAE1C925733901ACA13471B632\D05AC4CC2159ECA4540B7BD0BCD33B79\\Information new registry key parameter created
%SystemDrive%\Users\DERVAT~1\AppData\Local\Temp\conf.res new file created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\3BCB09CAE1C925733901ACA13471B632\D63BFEA81D011CF42AF02469A5897D42 new registry key created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\3BCB09CAE1C925733901ACA13471B632\D63BFEA81D011CF42AF02469A5897D42\\Information new registry key parameter created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\3BCB09CAE1C925733901ACA13471B632\3A1938E5874E7A5AB7955CAFB1B91C48 new registry key created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\3BCB09CAE1C925733901ACA13471B632\3A1938E5874E7A5AB7955CAFB1B91C48\\Information new registry key parameter created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\3BCB09CAE1C925733901ACA13471B632\AE3C6F620226FEC3A657934A713AA9C4 new registry key created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\3BCB09CAE1C925733901ACA13471B632\AE3C6F620226FEC3A657934A713AA9C4\\Information new registry key parameter created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\3BCB09CAE1C925733901ACA13471B632\F658DF13CBC609D789A6235F94CA8442 new registry key created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\3BCB09CAE1C925733901ACA13471B632\F658DF13CBC609D789A6235F94CA8442\\Information new registry key parameter created
%USERPROFILE%.GSSPE1002XXX\AppData\Local\Temp\nso798F.tmp new file created
%USERPROFILE%.GSSPE1002XXX\AppData\Local\Temp\nsd799F.tmp new file created
%USERPROFILE%.GSSPE1002XXX\AppData\Local\Temp\nsd799F.tmp new catalogue created
%USERPROFILE%.GSSPE1002XXX\AppData\Local\Temp\nsd799F.tmp\System.dll new file created
%USERPROFILE%.GSSPE1002XXX\AppData\Local\Temp\nsd799F.tmp\rCrypt.dll new file created
%USERPROFILE%.GSSPE1002XXX\AppData\Local\Temp\nsd799F.tmp\LogEx.dll new file created
%USERPROFILE%.GSSPE1002XXX\AppData\Local\Temp\nsd799F.tmp\nsExec.dll new file created
%USERPROFILE%.GSSPE1002XXX\AppData\Local\Temp\nsd799F.tmp\SimpleSC.dll new file created
%USERPROFILE%.GSSPE1002XXX\AppData\Local\Temp\nsd799F.tmp\stack.dll new file created
%USERPROFILE%.GSSPE1002XXX\AppData\Local\Temp\nsd799F.tmp\xml.dll new file created
%USERPROFILE%.GSSPE1002XXX\AppData\Local\Temp\nsd799F.tmp\inetc.dll new file created
%USERPROFILE%.GSSPE1002XXX\AppData\Local\Microsoft\Windows\INetCache\IE\69N34311\evt_scan[1].htm new file created
%USERPROFILE%.GSSPE1002XXX\AppData\Local\Microsoft\Windows\INetCache\IE\41PY3H2R\conf10[1].res new file created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\DA4A77810053A7A9476364B484CEB023\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\575DAE10D41CD4539E8AF8899BD476BA new registry key created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\DA4A77810053A7A9476364B484CEB023\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\575DAE10D41CD4539E8AF8899BD476BA\2E84AD9724DC3A3CC01B9A3769B6E0B3 new registry key created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\DA4A77810053A7A9476364B484CEB023\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\575DAE10D41CD4539E8AF8899BD476BA\2E84AD9724DC3A3CC01B9A3769B6E0B3\\Information new registry key parameter created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\DA4A77810053A7A9476364B484CEB023\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\575DAE10D41CD4539E8AF8899BD476BA\922B50FF67F16BB2A01F316CC72FB61B new registry key created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\DA4A77810053A7A9476364B484CEB023\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\575DAE10D41CD4539E8AF8899BD476BA\922B50FF67F16BB2A01F316CC72FB61B\\Information new registry key parameter created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\DA4A77810053A7A9476364B484CEB023\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\575DAE10D41CD4539E8AF8899BD476BA\C56C290285D1AD53F2ADACA6BE16E871 new registry key created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\DA4A77810053A7A9476364B484CEB023\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\575DAE10D41CD4539E8AF8899BD476BA\C56C290285D1AD53F2ADACA6BE16E871\\Information new registry key parameter created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\DA4A77810053A7A9476364B484CEB023\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\575DAE10D41CD4539E8AF8899BD476BA\D05AC4CC2159ECA4540B7BD0BCD33B79 new registry key created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\DA4A77810053A7A9476364B484CEB023\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\575DAE10D41CD4539E8AF8899BD476BA\D05AC4CC2159ECA4540B7BD0BCD33B79\\Information new registry key parameter created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\DA4A77810053A7A9476364B484CEB023\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\575DAE10D41CD4539E8AF8899BD476BA\D63BFEA81D011CF42AF02469A5897D42 new registry key created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\DA4A77810053A7A9476364B484CEB023\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\575DAE10D41CD4539E8AF8899BD476BA\D63BFEA81D011CF42AF02469A5897D42\\Information new registry key parameter created
%USERPROFILE%.000\AppData\Local\Temp\nslFB28.tmp new file created
%ALLUSERSPROFILE%\Trusteer\Rapport\logs\gh_RestoroServiceSetup.11348.log new file created
%USERPROFILE%.000\AppData\Local\Temp\nslFB29.tmp new file created
%USERPROFILE%.000\AppData\Local\Temp\nslFB29.tmp new catalogue created
%USERPROFILE%.000\AppData\Local\Temp\nslFB29.tmp\System.dll new file created
%USERPROFILE%.000\AppData\Local\Temp\nslFB29.tmp\rCrypt.dll new file created
%USERPROFILE%.000\AppData\Local\Temp\nslFB29.tmp\LogEx.dll new file created
%USERPROFILE%.000\AppData\Local\Temp\nslFB29.tmp\nsExec.dll new file created
%USERPROFILE%.000\AppData\Local\Temp\nslFB29.tmp\SimpleSC.dll new file created
%USERPROFILE%.000\AppData\Local\Temp\nslFB29.tmp\stack.dll new file created
%USERPROFILE%.000\AppData\Local\Temp\nslFB29.tmp\xml.dll new file created
%USERPROFILE%.000\AppData\Local\Temp\nslFB29.tmp\inetc.dll new file created
%USERPROFILE%.000\AppData\Local\Microsoft\Windows\INetCache\IE\03WTUXJ4\evt_scan[1].htm new file created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\DA4A77810053A7A9476364B484CEB023\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\575DAE10D41CD4539E8AF8899BD476BA\3A1938E5874E7A5AB7955CAFB1B91C48 new registry key created
%USERPROFILE%.000\AppData\Local\Temp\conf.res new file created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\DA4A77810053A7A9476364B484CEB023\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\575DAE10D41CD4539E8AF8899BD476BA\3A1938E5874E7A5AB7955CAFB1B91C48\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\1AD88A163C9F88DC1FF8DBBE9C1EC637\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\896DE7EAF1C6FDA52856C5F75D79D5F2 new registry key created
%USERPROFILE%.000\AppData\Local\Microsoft\Windows\INetCache\IE\EMZ0ZQVA\conf10[1].res new file created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\DA4A77810053A7A9476364B484CEB023\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\575DAE10D41CD4539E8AF8899BD476BA\AE3C6F620226FEC3A657934A713AA9C4 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\1AD88A163C9F88DC1FF8DBBE9C1EC637\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\896DE7EAF1C6FDA52856C5F75D79D5F2\2E84AD9724DC3A3CC01B9A3769B6E0B3 new registry key created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\DA4A77810053A7A9476364B484CEB023\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\575DAE10D41CD4539E8AF8899BD476BA\AE3C6F620226FEC3A657934A713AA9C4\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\1AD88A163C9F88DC1FF8DBBE9C1EC637\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\896DE7EAF1C6FDA52856C5F75D79D5F2\2E84AD9724DC3A3CC01B9A3769B6E0B3\\Information new registry key parameter created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\DA4A77810053A7A9476364B484CEB023\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\575DAE10D41CD4539E8AF8899BD476BA\F658DF13CBC609D789A6235F94CA8442 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\1AD88A163C9F88DC1FF8DBBE9C1EC637\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\896DE7EAF1C6FDA52856C5F75D79D5F2\922B50FF67F16BB2A01F316CC72FB61B new registry key created
HKEY_USERS\FileCache\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\DA4A77810053A7A9476364B484CEB023\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\575DAE10D41CD4539E8AF8899BD476BA\F658DF13CBC609D789A6235F94CA8442\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\1AD88A163C9F88DC1FF8DBBE9C1EC637\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\896DE7EAF1C6FDA52856C5F75D79D5F2\922B50FF67F16BB2A01F316CC72FB61B\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\1AD88A163C9F88DC1FF8DBBE9C1EC637\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\896DE7EAF1C6FDA52856C5F75D79D5F2\C56C290285D1AD53F2ADACA6BE16E871 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\1AD88A163C9F88DC1FF8DBBE9C1EC637\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\896DE7EAF1C6FDA52856C5F75D79D5F2\C56C290285D1AD53F2ADACA6BE16E871\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\1AD88A163C9F88DC1FF8DBBE9C1EC637\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\896DE7EAF1C6FDA52856C5F75D79D5F2\D05AC4CC2159ECA4540B7BD0BCD33B79 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\1AD88A163C9F88DC1FF8DBBE9C1EC637\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\896DE7EAF1C6FDA52856C5F75D79D5F2\D05AC4CC2159ECA4540B7BD0BCD33B79\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\1AD88A163C9F88DC1FF8DBBE9C1EC637\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\896DE7EAF1C6FDA52856C5F75D79D5F2\D63BFEA81D011CF42AF02469A5897D42 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\7219027A0FD5ABCA10558F8F96F096C9\35C0D6FB7CF68169D23ECBE2D56BE79A\1AD88A163C9F88DC1FF8DBBE9C1EC637\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\896DE7EAF1C6FDA52856C5F75D79D5F2\D63BFEA81D011CF42AF02469A5897D42\\Information new registry key parameter created

Free check to identify RestoroServiceSetup.exe related errors.

Scan your PC See more information about Outbyte and uninstall instructions. Please review EULA and Privacy Policy.

Special Offer: Click "Scan Your PC" to download Outbyte PC Repair and perform a free scan to identify and rectify RestoroServiceSetup.exe related issues.

Similar .exe files creating new elements on your PC with similar volume:

Popular .exe files



All .exe files >
Outbyte PC Repair
All-in-one Windows optimization tool

Fix system elements

Eliminate file conflicts

Restore system stability

Delete junk files

Download PC Repair See more information about Outbyte and uninstall instructions. Please review EULA and Privacy Policy.

Rate RestoroServiceSetup.exe and help inform others

Useful
Unwanted
Harmful
Thank you!

RestoroServiceSetup.exe's virus check

77%

of antivirus scans don't detect any virus in it

19%

of antivirus scans detect it as a potentially unwanted program

4%

of antivirus scans detect a virus in it

RestoroServiceSetup.exe user rating

78%

of users rate RestoroServiceSetup.exe as a useful program

17%

of users find RestoroServiceSetup.exe to be a potentially unwanted program

5%

of users find RestoroServiceSetup.exe to be malicious or a scam