Secureworks' MDR service leverages the detectors, analytics and correlation capabilities of Red Cloak TDR to find advanced threats that aren't typically found with normal detection, and to expand the context around each alert. 2019-06-03 22:18:26, Info CSI 00001efc [SR] Verifying 100 components Once complete, let me know if it finds integrity violations or not. 2019-06-03 22:28:35, Info CSI 0000472a [SR] Beginning Verify and Repair transaction ), CCleaner (HKLM\\CCleaner) (Version: 5.51 - Piriform), ==================== Custom CLSID (Whitelisted): ==========================, CustomCLSID: HKU\S-1-5-21-2329281988-2336120714-2240144410-1001_Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation), ==================== Shortcuts & WMI ========================, (The entries could be listed to be restored or removed. 2019-06-03 22:15:48, Info CSI 00001590 [SR] Verify complete 2019-06-03 22:22:57, Info CSI 00002f7e [SR] Verifying 100 components The CPU is being used for the cleanup of Integrity Monitoring baselines. Secureworks Red Cloak Endpoint Agent System Requirements. 2019-06-03 22:27:32, Info CSI 0000430c [SR] Verify complete 2019-06-03 22:12:20, Info CSI 00000b07 [SR] Verify complete The speed is back to 9Mbps wifi. . XDR is differentiated by our advanced analytics (machine learning and deep learning), integrated threat intelligence from decades of experience, and the power of our network effect. 2019-06-03 22:13:53, Info CSI 00000e93 [SR] Beginning Verify and Repair transaction 2019-06-03 22:17:13, Info CSI 00001b3d [SR] Verifying 100 components However most often I have only Outlook, WORD, Excel, and IE 11 open at any given time. 2019-06-03 22:14:41, Info CSI 00001186 [SR] Verifying 100 components 2019-06-03 22:22:27, Info CSI 00002d68 [SR] Verify complete 2019-06-03 22:11:11, Info CSI 000007ba [SR] Beginning Verify and Repair transaction 2019-06-03 22:24:06, Info CSI 00003537 [SR] Beginning Verify and Repair transaction The adware programs should be uninstalled manually. Items that are especially important will be highlighted in. limits: 2019-06-03 22:12:59, Info CSI 00000cdb [SR] Verify complete 2019-06-03 22:28:23, Info CSI 00004659 [SR] Verify complete Let the scan complete. 2019-06-03 22:16:38, Info CSI 00001902 [SR] Verifying 100 components If your topic is closed and you still need assistance, send me or any Moderator a Private Message with a link to your topic. 2019-06-03 22:20:59, Info CSI 00002824 [SR] Verify complete Allow it to do so. 2019-05-31 08:59:26, Info CSI 0000000d [SR] Verify complete With Secureworks Taegis ManagedXDR, I have the peace of mind that my environment is being monitored 24x7 and if a threat actor tries to attack Secureworks will alert me, quickly investigate, and collaborate to fully resolve before damage can be done. Take note, I have found the "antimalwareservice executable" to be using the disk at 100%. We currently have secureworks for part of our IDS/IPS response, use red cloak on our servers and have iSensors inbetween our firewalls and internal network. ), (If an entry is included in the fixlist, it will be removed from the registry. 2019-06-03 22:11:52, Info CSI 00000955 [SR] Verify complete ), (If an entry is included in the fixlist, only the ADS will be removed. Hi , thank you for taking the time! Uh oh, what happened? 2019-06-03 22:10:15, Info CSI 00000412 [SR] Beginning Verify and Repair transaction . 2019-06-03 22:10:45, Info CSI 00000682 [SR] Verify complete SFC will begin scanning your system for damaged system files. New comments cannot be posted and votes cannot be cast. 2019-05-31 08:59:28, Info CSI 00000014 [SR] Beginning Verify and Repair transaction Its pretty invasive for a personal laptop lol. 2019-06-03 22:21:06, Info CSI 00002895 [SR] Beginning Verify and Repair transaction Exponentially Safer., Secureworks Contact 2019-06-03 22:23:11, Info CSI 000030b3 [SR] Verifying 100 components This article covers the system requirements for installing the Secureworks Red Cloak Endpoint agent. 2019-06-03 22:26:37, Info CSI 00003f9c [SR] Verifying 100 components The file which is running by the task will not be moved. I've done a lot of web searching as well as this forum and none of the fixes seem to either work or apply to me. 2019-06-03 22:27:06, Info CSI 0000415d [SR] Verifying 100 components However, if youre using Red Cloak in an environment that may be targeted by true advanced, persistent threats this could cause a high impact in those more specific situations. Industry: Services (non-Government) Industry. 1A SHA-2 patch is required for Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2. 2019-06-03 22:23:21, Info CSI 00003188 [SR] Beginning Verify and Repair transaction I've had an independent computer repair shop look at it and they have suggested an essentially undiagnoseable hardware issue. What is redcloak.exe ? step 2. 2019-06-03 22:28:30, Info CSI 000046c0 [SR] Verify complete 2019-06-03 22:17:22, Info CSI 00001bbc [SR] Verifying 100 components This article may have been automatically translated. 2019-06-03 22:20:25, Info CSI 0000266b [SR] Verifying 100 components Which, of course, an attacker than can already modify a malicious file permission would be able to modify as well. Temp, IE cache, history, cookies, recent: MiniToolBox by Farbar Version: 17-06-2016, ========================= Flush DNS: ===================================, ========================= IE Proxy Settings: ==============================. . Any future product, service, feature, benefit or related specification referenced in this press release are for information purposes only and are not commitments to deliver any technology or enhancement. 2019-06-03 22:23:42, Info CSI 0000332a [SR] Beginning Verify and Repair transaction Disabling it reduced internet , but improved the Disk usage and cpu greatly. Current CPU and memory configuration: 2019-06-03 22:18:04, Info CSI 00001db4 [SR] Verifying 100 components Not as ideal as 25-36mps as before, but better than 3Mbps. 2019-06-03 22:28:43, Info CSI 000047ce [SR] Verify complete 2019-06-03 22:15:36, Info CSI 000014fc [SR] Verifying 100 components 2019-06-03 22:21:30, Info CSI 000029e2 [SR] Verifying 100 components TDR is differentiated by expert threat intelligence, expanded through ongoing incident response experience, and enabled via relevant telemetry from a variety of network, endpoint, cloud, and business systems across Secureworks' entire global customer base. 2019-06-03 22:09:26, Info CSI 0000006e [SR] Beginning Verify and Repair transaction : DESKTOP-4SIK181, Catalog5 01 C:\WINDOWS\SysWOW64\napinsp.dll [54784] (Microsoft Corporation), ========================= Event log errors: ===============================, Error: (06/01/2019 05:14:14 PM) (Source: VSS) (User: ), Error: (05/24/2019 08:32:34 AM) (Source: Application Error) (User: ), Error: (05/24/2019 08:21:14 AM) (Source: Application Hang) (User: ), Error: (03/20/2019 08:49:37 AM) (Source: Application Hang) (User: ), Error: (02/27/2019 12:19:59 PM) (Source: Application Hang) (User: ), Error: (12/28/2018 08:09:10 PM) (Source: Microsoft-Windows-WMI) (User: NT AUTHORITY), Error: (06/02/2019 11:09:13 PM) (Source: DCOM) (User: NT AUTHORITY), Error: (06/01/2019 05:26:54 PM) (Source: DCOM) (User: DESKTOP-4SIK181), Error: (06/01/2019 05:20:06 PM) (Source: DCOM) (User: DESKTOP-4SIK181), Error: (06/01/2019 05:18:28 PM) (Source: DCOM) (User: NT AUTHORITY), Error: (06/01/2019 05:17:37 PM) (Source: DCOM) (User: DESKTOP-4SIK181), Error: (06/01/2019 05:14:14 PM) (Source: VSS)(User: ), Error: (05/24/2019 08:32:34 AM) (Source: Application Error)(User: ), Error: (05/24/2019 08:21:14 AM) (Source: Application Hang)(User: ), Error: (03/20/2019 08:49:37 AM) (Source: Application Hang)(User: ), Error: (02/27/2019 12:19:59 PM) (Source: Application Hang)(User: ), Error: (12/28/2018 08:09:10 PM) (Source: Microsoft-Windows-WMI)(User: NT AUTHORITY), Intel Processor Graphics (HKLM-x32\\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4835 - Intel Corporation), ========================= Devices: ================================, Name: Microsoft ACPI-Compliant Embedded Controller, Name: Intel Serial IO I2C Host Controller - 9C62, Name: Microsoft ACPI-Compliant Control Method Battery, Name: Intel Core i5-4210U CPU @ 1.70GHz, Name: Microsoft Windows Management Interface for ACPI, Name: Intel 8 Series PCI Express Root Port #3 - 9C14, Name: Microsoft Hyper-V Virtualization Infrastructure Driver, Name: Intel 8 Series LPC Controller (Premium SKU) - 9C43, Name: Microsoft Storage Spaces Controller, Name: Microsoft Kernel Debug Network Adapter, Name: Intel 8 Series USB Enhanced Host Controller #1 - 9C26, Name: Microsoft Wi-Fi Direct Virtual Adapter #4, Name: Microsoft Wi-Fi Direct Virtual Adapter #2, Name: Microsoft Radio Device Enumeration Bus, Name: Intel 8 Series PCI Express Root Port #4 - 9C16, Name: Microsoft Device Association Root Enumerator, Name: Speakers / Headphones (Realtek Audio), Name: Microsoft Input Configuration Device, Name: Intel USB 3.0 eXtensible Host Controller - 1.0 (Microsoft), Name: Intel Serial IO I2C Host Controller - 9C61, Name: Intel 8 Series Chipset Family SATA AHCI Controller, Name: Intel 8 Series PCI Express Root Port #1 - 9C10, Name: Intel 8 Series PCI Express Root Port #5 - 9C18, Name: HID-compliant vendor-defined device, Name: NDIS Virtual Network Adapter Enumerator, Name: Intel 8 Series SMBus Controller - 9C22, Name: Bluetooth Device (RFCOMM Protocol TDI), Name: Bluetooth Device (Personal Area Network) #2, Name: Microsoft System Management BIOS Driver, Name: Plug and Play Software Device Enumerator, Name: Remote Desktop Device Redirector Bus, ========================= Partitions: =====================================, 1 Drive c: () (Fixed) (Total:930.07 GB) (Free:893.73 GB) NTFS, ========================= Users: ========================================, Administrator DefaultAccount Guest, ========================= Minidump Files ==================================, ========================= Restore Points ==================================, NOTICE: This script was written specifically for this user. FirewallRules: [{95F772B1-0AB0-4172-9672-0D8D31ABD905}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd), ==================== Restore Points =========================, ==================== Faulty Device Manager Devices =============, Application Path: C:\Windows\SystemApps\Microsoft.LockApp_cw5n1h2txyewy\LockApp.exe, Report Id: 009dcebb-d3f7-48fd-a8e8-5fe7f30f0294, Faulting package full name: Microsoft.LockApp_10.0.17763.1_neutral__cw5n1h2txyewy, Faulting package-relative application ID: WindowsDefaultLockScreen, Error: (03/20/2019 08:49:37 AM) (Source: Application Hang) (EventID: 1002) (User: ), Report Id: 9c70a34f-dbb3-42d3-ad67-42ab800351df, Error: (02/27/2019 12:19:59 PM) (Source: Application Hang) (EventID: 1002) (User: ), Report Id: 1da64374-4712-4099-8c90-17633e62d96d, Error: (12/28/2018 08:09:10 PM) (Source: Microsoft-Windows-WMI) (EventID: 24) (User: NT AUTHORITY), Error: (04/02/2019 11:58:10 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY), Error: (04/02/2019 11:56:38 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY), Error: (04/02/2019 11:56:37 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY), Error: (03/20/2019 05:42:52 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY), Error: (03/20/2019 05:41:02 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY), ==================== Memory info ===========================, ==================== Drives ================================, Drive c: () (Fixed) (Total:930.07 GB) (Free:893.03 GB) NTFS, \\?\Volume{c0eb0321-e386-4eb6-af69-4d63c700a79d}\ (WINRETOOLS) (Fixed) (Total:0.83 GB) (Free:0.44 GB) NTFS, ==================== MBR & Partition Table ==================, ========================================================, ==================== End of Addition.txt ============================, Deleted HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\dotomi.com, ***** [ Chromium (and derivatives) ] *****, ***** [ Firefox (and derivatives) ] *****, AdwCleaner[S00].txt - [3024 octets] - [30/05/2019 22:53:46], ########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########. ), HKLM\\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9235440 2017-06-19] (Realtek Semiconductor Corp. -> Realtek Semiconductor), ==================== Scheduled Tasks (Whitelisted) =============, (If an entry is included in the fixlist, it will be removed from the registry. Sorry for the slower responses, as this is my Mom's machine. When the scan is finished and if threats have been detected, select, ESET Online Scanner may ask if you'd like to turn on the Periodic Scan feature. We ran UMA traffic with 10000 users at about 400 requests/second for around 10 hours. 2019-06-03 22:10:01, Info CSI 0000033f [SR] Verifying 100 components 2019-06-03 22:22:17, Info CSI 00002ce5 [SR] Verifying 100 components 2019-06-03 22:14:34, Info CSI 00001119 [SR] Verifying 100 components Using pirated/cracked software is an easy way to infect your computer - almost as easy as intentionally downloading malware. 2019-06-03 22:12:14, Info CSI 00000a9f [SR] Beginning Verify and Repair transaction 2019-06-03 22:12:59, Info CSI 00000cdc [SR] Verifying 100 components Jerry Ryan, VP of IT, We Florida Financial, Stacy Leidwinger, VP of Portfolio Marketing. 2019-06-03 22:24:00, Info CSI 000034cf [SR] Beginning Verify and Repair transaction 2019-06-03 22:10:51, Info CSI 000006e9 [SR] Verify complete With more accurate detections and better context, false alerts are reduced, and customers can focus on the events that matter. 2019-06-03 22:13:53, Info CSI 00000e91 [SR] Verify complete 2019-06-03 22:11:56, Info CSI 000009bc [SR] Verify complete Please follow the steps in the link below to check if it fixes the system concern. 2019-06-03 22:27:52, Info CSI 00004420 [SR] Beginning Verify and Repair transaction 2019-06-03 22:28:39, Info CSI 00004790 [SR] Verifying 60 components 2019-06-03 22:19:44, Info CSI 0000240d [SR] Verify complete 2019-06-03 22:10:26, Info CSI 000004e2 [SR] Verify complete 2019-06-03 22:09:26, Info CSI 0000006c [SR] Verify complete This may take some time. 2019-06-03 22:14:34, Info CSI 0000111a [SR] Beginning Verify and Repair transaction 2019-06-03 22:27:14, Info CSI 000041d2 [SR] Verifying 100 components 2019-06-03 22:14:55, Info CSI 0000126c [SR] Verifying 100 components 2019-06-03 22:21:06, Info CSI 00002893 [SR] Verify complete 2019-06-03 22:25:50, Info CSI 00003c63 [SR] Verifying 100 components And when the overall CPU demand goes high, then all of the "little" services increase their demand by an order of magnitude and it pushes the demand to 100%. I would highly suggest if you can do a clean-up on your PC/laptop and run full scan with antivirus and anti-malware programs separately so your hardware will not overheat (which is almost impossible but you never know). 2019-06-03 22:24:12, Info CSI 000035a7 [SR] Beginning Verify and Repair transaction In another run, after 10 hours (at the session time-out instance), the CPU usage spiked above 2000 millicores and pods started crashing. 2019-06-03 22:23:01, Info CSI 00002fe6 [SR] Beginning Verify and Repair transaction 2019-06-03 22:13:26, Info CSI 00000e1f [SR] Verify complete 2019-06-03 22:14:16, Info CSI 00000fc5 [SR] Beginning Verify and Repair transaction 2019-06-03 22:21:23, Info CSI 00002971 [SR] Verifying 100 components 2019-06-03 22:22:40, Info CSI 00002e48 [SR] Beginning Verify and Repair transaction The processes that produce excess CPU demand vary. 2019-06-03 22:18:48, Info CSI 00002044 [SR] Verify complete The CPU usage increased and there were continuous CPU spikes at every 30 minute interval whenever the refresh token was used to acquire access tokens (30 min access token lifespan). Secureworks Taegis ManagedXDR is the #3 ranked solution in MDR Services. ), It is not currently known what version this logic bug was introduce in, or if it existed from the start of the Red Cloak product line. Secureworks Taegis ManagedXDR Overview. 2019-06-03 22:24:00, Info CSI 000034cd [SR] Verify complete 2019-06-03 22:12:50, Info CSI 00000c6d [SR] Verifying 100 components 2019-06-03 22:16:30, Info CSI 0000188d [SR] Beginning Verify and Repair transaction Secureworks: Cybersecurity Leader, Proven Threat Defense | Secureworks Wouldthis give a different result than enabling them? 2019-06-03 22:22:01, Info CSI 00002bf8 [SR] Beginning Verify and Repair transaction 2019-06-03 22:11:57, Info CSI 000009bd [SR] Verifying 100 components 2019-06-03 22:15:13, Info CSI 000013ac [SR] Verifying 100 components 2019-06-03 22:19:04, Info CSI 0000212b [SR] Verifying 100 components 2019-06-03 22:10:35, Info CSI 000005b4 [SR] Beginning Verify and Repair transaction For more information about creating a group or locating the registration key, reference How to Create a Secureworks Taegis . 2019-06-03 22:10:21, Info CSI 0000047c [SR] Beginning Verify and Repair transaction We suspect there is a possible leak in CPU usage. 2019-06-03 22:27:20, Info CSI 0000423c [SR] Verifying 100 components 2019-06-03 22:28:06, Info CSI 0000451e [SR] Beginning Verify and Repair transaction 2019-06-03 22:25:56, Info CSI 00003ccc [SR] Verifying 100 components 2019-06-03 22:16:14, Info CSI 00001727 [SR] Verifying 100 components Beginning June 18th, 2018 - Sophos Central started detecting this CredGuard false positive for RedCloak on many of our Windows10 hosts [C:\Program Files (x86)\Dell SecureWorks\Red Cloak\inspector64.exe] Available for InfoSec/IT career advice and resume review. 2019-06-03 22:12:28, Info CSI 00000b7d [SR] Verifying 100 components step 3. I am also seeing my download speed slowly decline (drops roughly 50% every 2-3 hours after restart). 2019-06-03 22:20:35, Info CSI 000026dc [SR] Verify complete We generate around 2 billion events each month. To contact support, reference Dell Data Security International Support Phone Numbers.Go to TechDirect to generate a technical support request online.For additional insights and resources, join the Dell Security Community Forum. System requirements must be met when installing the Secureworks Red Cloak Endpoint agent. 2019-06-03 22:18:41, Info CSI 00001fd2 [SR] Verifying 100 components 2019-06-03 22:28:06, Info CSI 0000451d [SR] Verifying 100 components (Edit: for full disclosure, the SecureWorks Counter Threat Unit sent me a numbered challenge coin as a thank you. Sometimes it is WORD or Outlook or Excel. 2019-06-03 22:28:18, Info CSI 000045ea [SR] Verify complete 2019-06-03 22:22:40, Info CSI 00002e47 [SR] Verifying 100 components 2019-06-03 22:27:32, Info CSI 0000430e [SR] Beginning Verify and Repair transaction 2019-06-03 22:24:43, Info CSI 000037bd [SR] Verify complete Operating Systems: 1 A SHA-2 patch is required for Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2. 2019-06-03 22:28:05, Info CSI 0000451c [SR] Verify complete . 2019-06-03 22:26:03, Info CSI 00003d34 [SR] Verify complete 2019-06-03 22:23:52, Info CSI 00003401 [SR] Beginning Verify and Repair transaction 2019-06-03 22:20:05, Info CSI 0000255f [SR] Beginning Verify and Repair transaction Dell Laptops all models Read-only Support Forum. https://issues.redhat.com/browse/KEYCLOAK-13180 Since then I have replaced that computer. He/him. 2019-06-03 22:17:33, Info CSI 00001c2a [SR] Verifying 100 components 2019-06-03 22:17:40, Info CSI 00001c94 [SR] Beginning Verify and Repair transaction 2019-06-03 22:14:26, Info CSI 000010a8 [SR] Verify complete 2019-06-03 22:21:30, Info CSI 000029e1 [SR] Verify complete 2019-06-03 22:25:24, Info CSI 00003ab2 [SR] Verify complete 2019-06-03 22:10:26, Info CSI 000004e4 [SR] Beginning Verify and Repair transaction 3. 2019-06-03 22:11:52, Info CSI 00000957 [SR] Beginning Verify and Repair transaction As I understand the fix, modules are now independent of each other if this module fails, the other modules still report and alert on activity. 2019-06-03 22:23:05, Info CSI 0000304b [SR] Verify complete 2019-06-03 22:13:07, Info CSI 00000d46 [SR] Beginning Verify and Repair transaction We deploy numerous trip wires looking for threats in many different ways. 2019-06-03 22:09:45, Info CSI 00000209 [SR] Verifying 100 components 2019-06-03 22:13:07, Info CSI 00000d45 [SR] Verifying 100 components Support may be deemed as out of scope for the service at the discretion of Secureworks.364-bit and 32-bit versions are supported. At the same time a degrading download speed (with time)issue resolved. Check the box for, Once you have created the restore point, press the, Close the Task Manager. Need to generate a certificate? 2019-06-03 22:12:20, Info CSI 00000b09 [SR] Beginning Verify and Repair transaction 2019-06-03 22:18:54, Info CSI 000020af [SR] Verifying 100 components 2019-06-03 22:21:54, Info CSI 00002b8f [SR] Beginning Verify and Repair transaction In one run, we stopped the traffic at around 9 hours but the CPU usage more than 1500 millicores and it stayed at the same level even after we stopped traffic whereas initial usage before traffic run was much below 500 millicores. 2019-06-03 22:14:34, Info CSI 00001118 [SR] Verify complete 2019-06-03 22:23:16, Info CSI 0000311e [SR] Verifying 100 components It could be the Dell really has really horrible internet ethernet. 2019-05-31 08:59:22, Info CSI 00000006 [SR] Verifying 1 components 2019-06-03 22:09:31, Info CSI 000000d4 [SR] Verifying 100 components 2019-06-03 22:19:19, Info CSI 0000225c [SR] Verify complete 2019-06-03 22:16:27, Info CSI 00001822 [SR] Verify complete 2019-06-03 22:23:47, Info CSI 00003399 [SR] Verifying 100 components 2019-06-03 22:28:00, Info CSI 000044b6 [SR] Verifying 100 components The "AlternateShell" will be restored. 2 In cases where Secureworks Red Cloak Endpoint supports an . 2019-06-03 22:25:09, Info CSI 00003973 [SR] Verifying 100 components It would take literally days to determine if the problem actually was a software interaction issue and I would be without the functionality of Office 2010, IE 11, and/or Adobe reader during that time. We have a keycloak HA setup with 3 pods running in kubernetes environment. 2019-06-03 22:19:31, Info CSI 00002334 [SR] Verify complete 2019-06-03 22:19:31, Info CSI 00002335 [SR] Verifying 100 components Not clear what a clean boot would do, since this is not a matter of a program not running or not being able to install a program. 2019-06-03 22:26:31, Info CSI 00003f32 [SR] Beginning Verify and Repair transaction Alternatives? Sometimes it is my browser (IE 11) with each tab showing 15% CPU usage. 2019-06-03 22:24:32, Info CSI 000036e6 [SR] Beginning Verify and Repair transaction 2019-06-03 22:14:27, Info CSI 000010a9 [SR] Verifying 100 components If I start in Safe Mode, download speed does not drop with time. I have not been able to reproducibly create the high CPU usage problem by putting a heavy load on one application or another. 2019-06-03 22:22:57, Info CSI 00002f7f [SR] Beginning Verify and Repair transaction