Advertisement
Guest User

Untitled

a guest
Feb 19th, 2020
438
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 25.85 KB | None | 0 0
  1. BUGCHECK DUMP STARTS
  2. OUTPUT FORMAT: 2
  3. CRASHED ON: 2020-02-19 23:27:55:381
  4. KERNEL: 10.0 (BUILD 17763) PLATFORM WIN32_NT (x64)
  5. SUITES:
  6. - TERMINAL
  7. - DATACENTER
  8. - SINGLEUSERTS
  9. TYPE: SERVER
  10. Module PdbName Guid PdbAge
  11. win32kfull.sys 9E3E61B88AC1E740C07D75BDCE3848F0 1
  12. win32kbase.sys CDA9C9CB85AEB7BBB9D7A70154A660BB 1
  13. cdd.dll 9EDF47D79531314D972C57C0E9EB1E4D 1
  14. rdpudd.dll RDPUDD.pdb 486B61A265CE48516DA4BC89052DE8CA 1
  15. rdpudd.dll RDPUDD.pdb 486B61A265CE48516DA4BC89052DE8CA 1
  16. win32k.sys C0685FE74DEEA4BEC6F9CC52FEAC5D23 1
  17. clfs.sys E99CED522C5A76878F9542536768CB23 1
  18. tm.sys 30681AC42F7666E43C5D1C87E85CCC75 1
  19. pshed.dll 17451432E381A0BB560935817EA2543F 1
  20. bootvid.dll 15C2E37D977E91DA3FDA7BCEAFFBEE0A 1
  21. fltmgr.sys fltMgr.pdb BC51A3998E5EDB185B539372C686C5D5 1
  22. clipsp.sys 53874BAAECDA45AC9C10A747E2B6F685 1
  23. cmimcext.sys 2D5A5E52885A5BDA4663DEAA0FEE4BA9 1
  24. ntosext.sys 93411CF04AF4248F9F75D5AC36590228 1
  25. ci.dll AADD764D3A4BEE4BD1C50D9958F13A62 1
  26. cng.sys 86B63EB98ED873DDCB7654AC95C8C3ED 1
  27. wdf01000.sys Wdf01000.pdb 993E684AD9EBA63BB92EDA01E207538F 1
  28. wdfldr.sys A6E880D20104A7DA068A6C6F028B34FD 1
  29. wpprecorder.sys 043BFE01CF83BFF0FFB62D9935CAD695 1
  30. sleepstudyhelper.sys SleepStudyHelper.pdb 8E660F12CBB999C51DEF5B03B9D26FD3 1
  31. acpiex.sys F109D697A4C6A91B872FF83EF613327E 1
  32. mssecflt.sys D31A86C77D344271DCF03F6AE678F5C5 1
  33. sgrmagent.sys SgrmAgent.pdb 12AABC472038561B6D056DCAC8F00653 1
  34. acpi.sys 5C41D6FDABE80126312750C3CB66F838 1
  35. wmilib.sys 6279838EA14685085B73D24BD089D4B5 1
  36. wdboot.sys WdBoot.pdb C8C286F4A2BC6C344B431CF74EA13F2E 1
  37. windowstrustedrt.sys WindowsTrustedRT.pdb 5DD1DBAA04BCC15FCC1A88701DED533F 1
  38. intelpep.sys 78BFFAC53D74915A59533B9081CD7885 1
  39. windowstrustedrtproxy.sys WindowsTrustedRTProxy.pdb 0147FC55452F690BE80EC75C1E376BB6 1
  40. pcw.sys 6195DF9E45F71A8A4733C6FA0CF0F8A2 1
  41. ndis.sys 4FCB2901CE520F06C4172B775A757080 1
  42. usbport.sys 0C48E1FAB965EFB2736AA382BA24071C 1
  43. mcupdate_genuineintel.dll mcupdate_GenuineIntel.pdb 152CCF8882A182D56DB3D2012BBCCC6F 1
  44. msrpc.sys 00000000000000000000000000000000 0
  45. ksecdd.sys 1C1D7EBF792679BE7C89BFE90720FF54 1
  46. werkernel.sys WerKernel.pdb A854323BB07BDD46C3F1B851F2B45891 1
  47. xenbus.sys AE72355F66314FFBB7C67AC8BA32F55C 1
  48. xen.sys EE7384CAE30A4C2F8B7F47F13E91F402 1
  49. xenfilt.sys 5FE5F06CF2744BC8B0BD3DF6CEAA85DA 1
  50. ec2winutildriver.sys EC2WinUtilDriver.pdb FF3F908173944647456CAA52AB00A686 1
  51. ucx01000.sys B2B26AA29A7EC4023908856587D3B4D5 1
  52. pdc.sys PDC.pdb 4113E05576D93AFDBC81BC7A15EE75D3 1
  53. cea.sys CEA.pdb 8DC8532D08FF01279036321CD368E44C 1
  54. partmgr.sys BFA22E8D33001E10A5F41D00E596F6F1 1
  55. pciide.sys 5E10F6F014D3D346CF0F87F4C3C254F3 1
  56. pciidex.sys 942C5843DF1DACCDEE20E42440186744 1
  57. bxvbda.sys 661986D4D47645EB853FCA408ED432C7 1
  58. evbda.sys AC60F42CFE6E467AA6634C71EE161BFD 1
  59. sdbus.sys 1EC8921F7462D956EB7C30658015CA7D 1
  60. intelide.sys 627B58C824E742B445406A9A7173E0DD 1
  61. spaceport.sys 1299083DD077D82AEB8030E1CF337C8F 1
  62. volmgr.sys 5892203311D69FD14CA765D5DF2475EA 1
  63. volmgrx.sys BFEEE36DF87F4AA70C953C2A0AF40671 1
  64. qevbda.sys A0C8FE38C5FF4ABEB369137CF7B13B46 1
  65. vmbus.sys D271966442C4B541709C0B2F91568511 1
  66. hvsocket.sys HvSocket.pdb 703B0E76F9BF1F91F5F5D1A90E1B0F43 1
  67. vmbkmcl.sys 33EF653EA2BA545048D8D35AA06C8BF1 1
  68. winhv.sys 5DF2B3F698B58C7BF37A936EA5F62DE1 1
  69. pcmcia.sys C0E0182BC59118ABDF3815EDF17A3438 1
  70. nvraid.sys 0B49FFC22904430CB81FCAA1530AED3C 1
  71. classpnp.sys B83353B222A54D15DDDB5D203BD6895B 1
  72. urscx01000.sys AA9D500A2CFBF53DA7AF273A366B6348 1
  73. mountmgr.sys B340DF6107F69B495219BE9922689228 1
  74. iastorv.sys IaStorV.pdb D965E001905540708672DFC1FC96B949 1
  75. stexstor.sys 47C2062B83664C4290046EBEBBE6D612 1
  76. portcls.sys 2FCD061BE7FD5F00BE64A4EAEC4D732B 1
  77. netio.sys C34301C2DC7F81959A5EF6C03D4BA387 1
  78. msisadrv.sys A668C82D16A1AD72E46EAC11033E1919 1
  79. vdrvroot.sys 17A3B82B4B053DFA59FE826F53132BF2 1
  80. pci.sys 388A3D29D5CBD6A08E14487B17C0C98D 1
  81. isapnp.sys FC2F42651DCFA5FE86B926BA6C8E9D5A 1
  82. amdxata.sys 43416BC59A43476F91543CFEE012ACEE 1
  83. amdsbs.sys AD57C7A6A8D8440F865B30A5AD39C55D 1
  84. arcsas.sys 3C228ACCA6044E1EB29BAB0440B1080D 1
  85. itsas35i.sys ItSas35i.pdb 1AB6D2FDC6B946F69EEE637C2867E8E7 1
  86. lsi_sas.sys 9B13F4F8CB9842E4A052A00BE8DFBF4C 1
  87. lsi_sas2i.sys LSI_SAS2i.pdb A340CD87E1F6476AAEE044BB02224CAE 1
  88. lsi_sas3i.sys LSI_SAS3i.pdb 536B16631AE84937A5624C23AB8C2F0D 1
  89. lsi_sss.sys 36FFDE48CD5545A2B2020E636276FE5B 1
  90. megasas.sys 1037A99C50A9419B9CA227F0F9CA125D 1
  91. megasas2i.sys MegaSas2i.pdb EF611E4475314BF4B9C78FC69FA5767D 1
  92. megasas35i.sys MegaSas35i.pdb F84E2E406F9E408F88D9A79482A31EDE 1
  93. megasr.sys 9C96CB9EA98D49AEAB2344BEB003F016 1
  94. mvumis.sys 290755BC43794532B3BB7B275B3CFB12 1
  95. nvstor.sys 232DE2BB1F114159816A0AA31CBCFC20 1
  96. percsas2i.sys 814537F7179F43FA8B9C642A27FB97B0 1
  97. percsas3i.sys PercSas3i.pdb 82B30177347B4AE69D1FBC00420FBFDC 1
  98. sisraid2.sys 04CBDCFB67284F838AF996E91A869563 1
  99. sisraid4.sys SiSRaid4.pdb 03A1502FB145429B8A0ED3B7F0056162 1
  100. vsmraid.sys EAEC5B7FE11D4B339A13BBF0B677FA30 1
  101. vstxraid.sys 914C16BFC3E944328031C0E5B1FE4E10 1
  102. cht4sx64.sys EBE0BA67C23C41DE9A05865299D6631B 1
  103. iastoravc.sys iaStorAVC.pdb 1D854E5ECD3247209E135B07E93C573C 1
  104. atapi.sys 7A2A4C6B2FBF635200283D91C720E306 1
  105. ataport.sys A8EF8110D6713AAB794F433595854BC4 1
  106. storahci.sys FDF1292B67BA6023B1F1014EA6092E01 1
  107. elxstor.sys ELXSTOR.pdb 2713A37A067149DDB04C2374396AE084 1
  108. storport.sys 35DFF587B57E63546BBF0032239E497B 1
  109. 3ware.sys 5EA3E5F47AEE4852AC1E520B42A3E2F8 1
  110. amdsata.sys BC2F497A80EE4694AC39705C2F3CD74B 1
  111. elxfcoe.sys ELXFCOE.pdb 7810C75BB2ED4A1EA9486B333C16056D 1
  112. bfadfcoei.sys 29B442B2F3FB4808A7B6175065058A30 1
  113. qeois.sys 0FDCA32D4A7F4317A2AC002CE5FB07CA 1
  114. ql40xx2i.sys 9FDDD47B34C642629BA78F16EFFA4C43 1
  115. usbhub3.sys 2887A809F1EB61FACC4E320B443D23F3 1
  116. ql2300i.sys A9D72A46FD4E481B9C1B4D73E0C909C2 1
  117. monitor.sys 5758A78708713F98298E83CD12242D8C 1
  118. stornvme.sys 3AC394ED95A9D5855D854AF53DE27E50 1
  119. xenvbd.sys 5D9AF74E44DC4B0491E2AB571B644D44 1
  120. xencrsh.sys 3A78124A4E66420F964FBC8B70E4BE81 1
  121. adp80xx.sys ADP80XX.pdb F08FE5D1661C488B8A22F71CAB0A2233 1
  122. awsnvme.sys AWSNVMe.pdb 0DDEAE64BDADC61971D343257C88FE5B 1
  123. bfadi.sys A30D4FF1789B455D9BCD031219383946 1
  124. hpsamd.sys HpSAMD.pdb E40F68A545004DD3A25852BAE51D835E 1
  125. smartsamd.sys SmartSAMD.pdb 8513AE2CBBDA4D339D54937DC49CE858 1
  126. ehstortcgdrv.sys EhStorTcgDrv.pdb C40CFBACF00909E13378FB6A6E1EEFF8 1
  127. ehstorclass.sys EhStorClass.pdb C226461ACCEC81DEC7FA1CC67B671E2D 1
  128. wof.sys C090252283CA261C46C948FBCEBAE260 1
  129. wdfilter.sys WdFilter.pdb E10ADD47CB61BAB5577C951B306A6EA6 1
  130. ntfs.sys 41D029C6ABCFFBF8ABC9795F5BE68FCC 1
  131. urschipidea.sys DDDD7B639CB7D4BCB20659E7F8013394 1
  132. usbccgp.sys C4DD1202D37B802D359507DE1668A013 1
  133. usbd.sys 920FF2A35E6BFBE9CBAB14B095218336 1
  134. usbhub.sys C7FBC640A1243700CE68B10C7F1CBFC7 1
  135. usbehci.sys FAB41144B6A768A362C65041C4D197EA 1
  136. storvsc.sys 55B0D6F0E4D1259BB32AC216CE33C952 1
  137. fs_rec.sys 21425B3BF9A713A34DFA78BDF0A5C624 1
  138. ksecpkg.sys 999D9AFF40D5DF9ECA3DFF8788BE85CB 1
  139. qlfcoei.sys FC0686EF5C1D43DB8888998C061BC62D 1
  140. vmstorfl.sys 05B7458FD4798A4E1AE53862A39E1828 1
  141. bttflt.sys F7BBAC9EDABCA34C73B1746511518FA7 1
  142. volume.sys 2ACD403E488AB91DCB1036E873CF355D 1
  143. volsnap.sys 621134540EC31A73396CB56EA3B5DDB1 1
  144. usbxhci.sys 91562341E7159F20A9CDDF1CC1484E78 1
  145. usbstor.sys E9878F3B358C5A449C5897ED29B669F7 1
  146. uaspstor.sys 78EF14428CA46D8DB00E33FA354B536F 1
  147. storufs.sys AF2DA153843F206B166DC9FF29B73D37 1
  148. sdstor.sys 121A01016B871C855082A165D23F06F6 1
  149. scmbus.sys E3FDDD1A59A8654A10B83C2B10339F1E 1
  150. sbp2port.sys C1926F36CBC0073A3C2B400886BB4E26 1
  151. ramdisk.sys 39703DCDAD79F31EE42A38C0E3BF6617 1
  152. qefcoe.sys 12D104C7D77C4E358A4B1D2E0FB4A271 1
  153. mup.sys 434ACFEA0111BB6C2817385DC3023850 1
  154. ksthunk.sys 04AE55630A4A39CB907B99D1D63FF6E9 1
  155. disk.sys 723AAD578DFEE78233D0ED754C632161 1
  156. bxois.sys 809001599F964C75B87C860DB6028C8A 1
  157. bxfcoe.sys E62638AF7C9349D49406C860B6FBFE88 1
  158. crashdmp.sys 8EE89F50AFBD74EA82EC16ED8B782B84 1
  159. diskdump.sys 64184E4F4B8BA944289E5EBB9D86B4F2 1
  160. awsnvme.sys AWSNVMe.pdb 0DDEAE64BDADC61971D343257C88FE5B 1
  161. cdrom.sys 7897B120B8E9734893C5C29B8F8E3CA2 1
  162. filecrypt.sys ABB07DFAC75033D89064EFCBF4832F89 1
  163. tbs.sys 05AAE693035BCD6B5E530C27C7C740A1 1
  164. null.sys F77A5750FE6DE20167A233DE07CFC678 1
  165. dxgkrnl.sys 927D4B14372979F7118438A93D2CED09 1
  166. watchdog.sys 30D1A3C45DC984534A195BB1B24E30C2 1
  167. basicdisplay.sys BasicDisplay.pdb 37186CFC1DD57FEE861EF5BA845D1A88 1
  168. basicrender.sys BasicRender.pdb D171CF36F928FFB6256DA894820CF5E0 1
  169. npfs.sys B7636FCF774C1B8E1B2E024B781CBDD4 1
  170. msfs.sys 3E1F06700AEFF17F09303D92E7D86B2C 1
  171. tdx.sys B211C60CE466631CEC51EDA4FB17C312 1
  172. tdi.sys 2AF8F54E13D4DE746BD80FBCCFED3B0C 1
  173. netbt.sys DFC65B428F75AC1F3C062C95BA6DB8D9 1
  174. afunix.sys 70120541DCCE49E9E13F720EEA2A7798 1
  175. afd.sys 3E3AA0EBF563EF3043091F25CDC6C6A8 1
  176. pacer.sys D654CF4A2D56337F6013A23ED96A2F02 1
  177. netbios.sys 606DEDFCC8667B1578C6D1FC785CB859 1
  178. rdbss.sys D89A8C6EAAAD165A40CDB2F4B2A701FC 1
  179. nsiproxy.sys B5686FA8A8F436F81FB77E1AB4C7E504 1
  180. npsvctrig.sys NpSvcTrig.pdb 5C354DFE5E2F67BC799DC80B4E12F2BB 1
  181. mssmbios.sys 6AEB55D4626165B2915516C094CDA968 1
  182. dfsc.sys 122A25363247414E80B7541CA891163A 1
  183. hidparse.sys 87A782EF63D18324F80972464FB25C60 1
  184. bam.sys 79A201E3825A97DB2C60A57FD639E09B 1
  185. ahcache.sys 5AA0F52F8664D5E522BC17586A3D4ED1 1
  186. compositebus.sys CompositeBus.pdb F45452C777F0783C0CF9DEF2E7690EAE 1
  187. kdnic.sys 5C164A5D74AFA5B0143CFAD071042D99 1
  188. umbus.sys UmBus.pdb 3728EB881D2D3B58E92337E8D3E608DE 1
  189. i8042prt.sys FDF2005EC0EB7EC0D7498A12B0EE2FE6 1
  190. kbdclass.sys BA32B326A1DDCF4FA00C5E63C0F0B6FD 1
  191. mouclass.sys 3888BB83C24BAEBC8C7D8145799C5533 1
  192. parport.sys 83953EBEA4D43F2C6D8C84CF507089BB 1
  193. serial.sys E7AA0FB4BE7822E8FDFC05253708A0A0 1
  194. serenum.sys SerEnum.pdb E7042675777AA9EA1AC9C12B846CFC94 1
  195. ena.sys FC4AE4CB54F443998DE3B500351762D4 1
  196. intelppm.sys 2B36D9ACA3A3A2421784F52213564FC8 1
  197. ndisvirtualbus.sys NdisVirtualBus.pdb 0E314332F43AABB8EBE028B71A1BE43C 1
  198. swenum.sys 5A3A00E9C1BC164D50EDC0977E1B0192 1
  199. ks.sys 533123DF22837BC3A66F398524ACDBCB 1
  200. rdpbus.sys A9F93E3DEC17E166892B8C5F5F1C9ED5 1
  201. rzsurroundvad.sys RzSurroundVAD.pdb E392AF2197354612BF1F2CFCE7C53D79 1
  202. drmk.sys 04B4C2C5FA59C35C82B847DFAD399059 1
  203. tcpip.sys 2BA794BA4DE8666383B1978C33E9457B 1
  204. fwpkclnt.sys 2F84CA35E5EBF3DE127F3A3565C7389D 1
  205. wfplwfs.sys 5C94AFA68ABBCC907AE54299A8542846 1
  206. storqosflt.sys 82CD3EB171B8000ADABB1921D9CBFB11 1
  207. lltdio.sys 42F2BFE02FEDAF35FEEAE192725D0C37 1
  208. mslldp.sys 1A13B9D30054C4B220641A42AE4E7E4E 1
  209. rspndr.sys D237E79B6785B53D8E312338D3D38420 1
  210. wanarp.sys D7D8B7F3A16F16B95FF31E0638850F04 1
  211. bowser.sys 5DC016CB7EFC5AB0B1EBDBB2EF6C27BB 1
  212. mpsdrv.sys 33CCFA7C3CCFA500E0CBB4D5FC6A106C 1
  213. rdpdr.sys FFC05E5EC429C5081B78B422D7C8E2C8 1
  214. mrxsmb.sys 7FAA407676C1FE1C27BBCF37B97ED980 1
  215. mrxsmb20.sys E6000CF31683AEEB3AAA1E311940BF18 1
  216. winquic.sys 0F090A3409AFBEC8FB15C0CF9A1FB670 1
  217. http.sys D09B5D0BBE65A92444EE688CB9242CF6 1
  218. srvnet.sys D0082C82CB335CA801A83422B67A3C9C 1
  219. dxgmms2.sys 0F49BFE4A8F5A7ED68B2EE3ABA831B18 1
  220. luafv.sys 8F1107510EABF5FBCEB49043F30E22C1 1
  221. wcifs.sys 5BCD9770C8B55BE18F857364AF963B34 1
  222. cldflt.sys E6E13F12950ABCB83291A8B32147E8CF 1
  223. rdpvideominiport.sys DA7F086E0054D2CD0B116B8BE0AB58F1 1
  224. ndproxy.sys 919AAD28A15D69401F5C733358AC3667 1
  225. agilevpn.sys AgileVpn.pdb 2E742484B6C9B9BB809F59DE34B2E171 1
  226. rasl2tp.sys C669452413A0246668F85F4C8A20FD84 1
  227. raspptp.sys 1A8C788D34E77015E4D04FEAF40ACFC2 1
  228. raspppoe.sys 4131E48D7377F99EFB7E8DA1C4D74888 1
  229. rasgre.sys A5C3A6F1DAD5AD47240CDA8CCD030670 1
  230. ndistapi.sys 291FD4D4C9657ACF02E35B6BB5A78AB4 1
  231. ndiswan.sys 908570B12F52CB35EADE4817FBE1B1EF 1
  232. condrv.sys 2EC23A39C4875CD3CCEC1D4EC13C6472 1
  233. terminpt.sys AE66F0267E6F2E24983D09D14B652C32 1
  234. mmcss.sys DBE13DCBC19A3C8BE4A9702989EA9A91 1
  235. wdfilter.sys WdFilter.pdb E116144533477096CAC37601764B4BAE 1
  236. wdfilter.sys WdFilter.pdb BA32A31E0C3AB88AD33C5B2CED8F4AE8 1
  237. fileinfo.sys 87B97925DC122F16602CBC652F6BE73B 1
  238. wdfilter.sys WdFilter.pdb 1296A71E0F8C096AF0AEE65B1F681E60 1
  239. peauth.sys PEAuth.pdb 84337EEDA1E4FAD4D2473987825CECF2 1
  240. srv2.sys E8F250A9DFE50BABCFDD9EF305331DCA 1
  241. tcpipreg.sys 929821F5C767C58753548D518818B1B1 1
  242. rassstp.sys 777E6B2A033E2C97F0895679BFF661B1 1
  243. ntoskrnl.exe ntkrnlmp.pdb F2C39CCBE477FA99A815CE04EC327B06 1
  244. hal.dll B659C23F4D2FB2705E1C86B40688C213 1
  245. kd.dll 1A8F26844B6574500B4CDE6DD0F8DA0D 1
  246. BUGCHECK CODE 000000D1: 0000000000000008 0000000000000002 0000000000000000 FFFFF803A617BB66
  247. CONTEXT (FFFFF885CF94BCF0):
  248. - GS = 002B
  249. - FS = 0053
  250. - ES = 002B
  251. - DS = 002B
  252. - SS = 0018
  253. - CS = 0010
  254. - EFLAGS = 00000082
  255. - RDI = FFFFC90B8BDEDE38
  256. - RSI = 000000000000011C
  257. - RBX = 0000000000000013
  258. - RDX = 0000000000000000
  259. - RCX = FFFFF885CF94BCF0
  260. - RAX = FFFF09CC6412D51A
  261. - RBP = 0000000080000000
  262. - RIP = FFFFF803A287176B
  263. - RSP = FFFFF885CF94BCD0
  264. - R8 = 0000000000000001
  265. - R9 = 0000000000000000
  266. - R10 = 0000000000000070
  267. - R11 = FFFFF885CF94C218
  268. - R12 = 0000000000000000
  269. - R13 = 0000000000000001
  270. - R14 = FFFFF8045E8A2D60
  271. - R15 = FFFFF8045E888490
  272. STACK:
  273. FFFFF885CF94C1E0: (000000000000000F FFFFF803A2874DF0 00000000000000D1 0000000000000008) ec2winutildriver.sys + 0000000000001F14
  274. FFFFF885CF94C260: (FFFFF803A28775F0 0000000000000000 FFFFF803A55DEAD0 FFFFF803A55DEAD0) crashdmp.sys + 0000000000008558
  275. FFFFF885CF94C300: (FFFFF803A55DEAD0 FFFFF803A55DEAD0 FFFFC90B8E110000 FFFFF803A55DAF0F) crashdmp.sys + 00000000000057F3
  276. FFFFF885CF94C360: (0000000000000000 FFFFF885CF94C490 FFFFF8045E8A2D60 0000000000000000) crashdmp.sys + 0000000000004616
  277. FFFFF885CF94C390: (FFFFF803A55DEB50 FFFFF885CF94C490 FFFFF803A55DEB50 FFFFC90B8E112000) ntoskrnl.exe + 000000000027E50F
  278. FFFFF885CF94C4F0: (FFFFF8045EB55C30 FFFFF8045EB55C30 FFFFF8045EA35260 FFFFF8045EA35260) ntoskrnl.exe + 000000000028F760
  279. FFFFF885CF94CC10: (FFFFC90B96DBC7C0 FFFFC90B96DBC7C0 0000000000000018 FFFFC90B9B9F9E38) ntoskrnl.exe + 00000000001B1C47
  280. FFFFF885CF94CC50: (000000000000000A 0000000000000008 0000000000000002 0000000000000000) ntoskrnl.exe + 00000000001C3369
  281. FFFFF885CF94CD90: (00097AF800C00040 FFFFC90B97AF80A8 0000000000000000 0000000000000000) ntoskrnl.exe + 00000000001BF78E
  282. FFFFF885CF94CF20: (0000000000000000 0000000000000000 0000000000000000 0018000000000000) tcpip.sys + 000000000010BB66
  283. FFFFF885CF94CFA0: (FFFFF885CF94D098 0000000000000001 FFFFF88500000018 0000000000000030) tcpip.sys + 0000000000064521
  284. FFFFF885CF94CFE0: (FFFFC90B00000018 FFFFC90B96E680B0 FFFFC90B96DE4400 0000000000000030) tcpip.sys + 000000000004DEAD
  285. FFFFF885CF94D1A0: (0000000000000000 FFFFC90B93AD3E88 FFFFC90B9DE03610 FFFFDA8D9CF18000) tcpip.sys + 000000000004D6CF
  286. FFFFF885CF94D5E0: (0000000000000001 FFFFC90B9DE03681 FFFFF885CF94D6E0 0000000000000002) tcpip.sys + 000000000004C81F
  287. FFFFF885CF94DAD0: (0000000000000000 FFFFC90BA248C080 FFFFC90B8C4FEC00 FFFFC90B9A587ED0) tcpip.sys + 000000000004C5D0
  288. FFFFF885CF94DB00: (FFFFF885CF94E030 FFFFF803A4DC5391 0000000000000000 0000000000000000) tcpip.sys + 000000000000DF92
  289. FFFFF885CF94DBD0: (0000000000000000 FFFFF885CF94DDE0 0000000000000000 FFFFC90B00000001) tcpip.sys + 000000000000DB42
  290. FFFFF885CF94DC40: (FFFFC90B96DE4400 FFFFF885CF94DCD9 FFFFC90BA1C68E30 0000000000000000) tcpip.sys + 000000000000CE3A
  291. FFFFF885CF94DD40: (FFFFC90B96DE4400 0000000000000000 FFFFF885CF94DE20 FFFFF885CF94DDF0) tcpip.sys + 000000000000725C
  292. FFFFF885CF94DDF0: (0000000000004811 0000000000000000 FFFFC90B8C1ED240 FFFFB607E7E404B0) tcpip.sys + 0000000000006EB3
  293. BUGCHECK DUMP ENDS
  294. BUGCHECK DUMP STARTS
  295. OUTPUT FORMAT: 2
  296. CRASHED ON: 2020-02-19 23:33:09:961
  297. KERNEL: 10.0 (BUILD 17763) PLATFORM WIN32_NT (x64)
  298. SUITES:
  299. - TERMINAL
  300. - DATACENTER
  301. - SINGLEUSERTS
  302. TYPE: SERVER
  303. Module PdbName Guid PdbAge
  304. win32kfull.sys 9E3E61B88AC1E740C07D75BDCE3848F0 1
  305. win32kbase.sys CDA9C9CB85AEB7BBB9D7A70154A660BB 1
  306. cdd.dll 9EDF47D79531314D972C57C0E9EB1E4D 1
  307. rdpudd.dll RDPUDD.pdb 486B61A265CE48516DA4BC89052DE8CA 1
  308. rdpudd.dll RDPUDD.pdb 486B61A265CE48516DA4BC89052DE8CA 1
  309. win32k.sys C0685FE74DEEA4BEC6F9CC52FEAC5D23 1
  310. ntoskrnl.exe ntkrnlmp.pdb F2C39CCBE477FA99A815CE04EC327B06 1
  311. hal.dll B659C23F4D2FB2705E1C86B40688C213 1
  312. kd.dll 1A8F26844B6574500B4CDE6DD0F8DA0D 1
  313. volsnap.sys 621134540EC31A73396CB56EA3B5DDB1 1
  314. mup.sys 434ACFEA0111BB6C2817385DC3023850 1
  315. ndisvirtualbus.sys NdisVirtualBus.pdb 0E314332F43AABB8EBE028B71A1BE43C 1
  316. disk.sys 723AAD578DFEE78233D0ED754C632161 1
  317. classpnp.sys B83353B222A54D15DDDB5D203BD6895B 1
  318. crashdmp.sys 8EE89F50AFBD74EA82EC16ED8B782B84 1
  319. diskdump.sys 64184E4F4B8BA944289E5EBB9D86B4F2 1
  320. awsnvme.sys AWSNVMe.pdb 0DDEAE64BDADC61971D343257C88FE5B 1
  321. cdrom.sys 7897B120B8E9734893C5C29B8F8E3CA2 1
  322. filecrypt.sys ABB07DFAC75033D89064EFCBF4832F89 1
  323. tbs.sys 05AAE693035BCD6B5E530C27C7C740A1 1
  324. null.sys F77A5750FE6DE20167A233DE07CFC678 1
  325. dxgkrnl.sys 927D4B14372979F7118438A93D2CED09 1
  326. watchdog.sys 30D1A3C45DC984534A195BB1B24E30C2 1
  327. basicdisplay.sys BasicDisplay.pdb 37186CFC1DD57FEE861EF5BA845D1A88 1
  328. basicrender.sys BasicRender.pdb D171CF36F928FFB6256DA894820CF5E0 1
  329. npfs.sys B7636FCF774C1B8E1B2E024B781CBDD4 1
  330. msfs.sys 3E1F06700AEFF17F09303D92E7D86B2C 1
  331. tdx.sys B211C60CE466631CEC51EDA4FB17C312 1
  332. tdi.sys 2AF8F54E13D4DE746BD80FBCCFED3B0C 1
  333. netbt.sys DFC65B428F75AC1F3C062C95BA6DB8D9 1
  334. afunix.sys 70120541DCCE49E9E13F720EEA2A7798 1
  335. afd.sys 3E3AA0EBF563EF3043091F25CDC6C6A8 1
  336. pacer.sys D654CF4A2D56337F6013A23ED96A2F02 1
  337. netbios.sys 606DEDFCC8667B1578C6D1FC785CB859 1
  338. rdbss.sys D89A8C6EAAAD165A40CDB2F4B2A701FC 1
  339. nsiproxy.sys B5686FA8A8F436F81FB77E1AB4C7E504 1
  340. npsvctrig.sys NpSvcTrig.pdb 5C354DFE5E2F67BC799DC80B4E12F2BB 1
  341. mssmbios.sys 6AEB55D4626165B2915516C094CDA968 1
  342. dfsc.sys 122A25363247414E80B7541CA891163A 1
  343. parport.sys 83953EBEA4D43F2C6D8C84CF507089BB 1
  344. bam.sys 79A201E3825A97DB2C60A57FD639E09B 1
  345. ahcache.sys 5AA0F52F8664D5E522BC17586A3D4ED1 1
  346. compositebus.sys CompositeBus.pdb F45452C777F0783C0CF9DEF2E7690EAE 1
  347. kdnic.sys 5C164A5D74AFA5B0143CFAD071042D99 1
  348. umbus.sys UmBus.pdb 3728EB881D2D3B58E92337E8D3E608DE 1
  349. i8042prt.sys FDF2005EC0EB7EC0D7498A12B0EE2FE6 1
  350. kbdclass.sys BA32B326A1DDCF4FA00C5E63C0F0B6FD 1
  351. mouclass.sys 3888BB83C24BAEBC8C7D8145799C5533 1
  352. serenum.sys SerEnum.pdb E7042675777AA9EA1AC9C12B846CFC94 1
  353. tcpip.sys 2BA794BA4DE8666383B1978C33E9457B 1
  354. fwpkclnt.sys 2F84CA35E5EBF3DE127F3A3565C7389D 1
  355. wfplwfs.sys 5C94AFA68ABBCC907AE54299A8542846 1
  356. volume.sys 2ACD403E488AB91DCB1036E873CF355D 1
  357. spaceport.sys 1299083DD077D82AEB8030E1CF337C8F 1
  358. volmgr.sys 5892203311D69FD14CA765D5DF2475EA 1
  359. volmgrx.sys BFEEE36DF87F4AA70C953C2A0AF40671 1
  360. mountmgr.sys B340DF6107F69B495219BE9922689228 1
  361. awsnvme.sys AWSNVMe.pdb 0DDEAE64BDADC61971D343257C88FE5B 1
  362. storport.sys 35DFF587B57E63546BBF0032239E497B 1
  363. ehstorclass.sys EhStorClass.pdb C226461ACCEC81DEC7FA1CC67B671E2D 1
  364. wof.sys C090252283CA261C46C948FBCEBAE260 1
  365. wdfilter.sys WdFilter.pdb 1296A71E0F8C096AF0AEE65B1F681E60 1
  366. ntfs.sys 41D029C6ABCFFBF8ABC9795F5BE68FCC 1
  367. fs_rec.sys 21425B3BF9A713A34DFA78BDF0A5C624 1
  368. netio.sys C34301C2DC7F81959A5EF6C03D4BA387 1
  369. msisadrv.sys A668C82D16A1AD72E46EAC11033E1919 1
  370. vdrvroot.sys 17A3B82B4B053DFA59FE826F53132BF2 1
  371. pci.sys 388A3D29D5CBD6A08E14487B17C0C98D 1
  372. xenfilt.sys 5FE5F06CF2744BC8B0BD3DF6CEAA85DA 1
  373. xen.sys EE7384CAE30A4C2F8B7F47F13E91F402 1
  374. ec2winutildriver.sys EC2WinUtilDriver.pdb FF3F908173944647456CAA52AB00A686 1
  375. pdc.sys PDC.pdb 4113E05576D93AFDBC81BC7A15EE75D3 1
  376. cea.sys CEA.pdb 8DC8532D08FF01279036321CD368E44C 1
  377. partmgr.sys BFA22E8D33001E10A5F41D00E596F6F1 1
  378. ksecpkg.sys 999D9AFF40D5DF9ECA3DFF8788BE85CB 1
  379. serial.sys E7AA0FB4BE7822E8FDFC05253708A0A0 1
  380. awsnvme.sys AWSNVMe.pdb 0DDEAE64BDADC61971D343257C88FE5B 1
  381. condrv.sys 2EC23A39C4875CD3CCEC1D4EC13C6472 1
  382. rasl2tp.sys C669452413A0246668F85F4C8A20FD84 1
  383. raspptp.sys 1A8C788D34E77015E4D04FEAF40ACFC2 1
  384. raspppoe.sys 4131E48D7377F99EFB7E8DA1C4D74888 1
  385. rasgre.sys A5C3A6F1DAD5AD47240CDA8CCD030670 1
  386. ndistapi.sys 291FD4D4C9657ACF02E35B6BB5A78AB4 1
  387. ndiswan.sys 908570B12F52CB35EADE4817FBE1B1EF 1
  388. terminpt.sys AE66F0267E6F2E24983D09D14B652C32 1
  389. hidparse.sys 87A782EF63D18324F80972464FB25C60 1
  390. monitor.sys 5758A78708713F98298E83CD12242D8C 1
  391. dxgmms2.sys 0F49BFE4A8F5A7ED68B2EE3ABA831B18 1
  392. rdpvideominiport.sys DA7F086E0054D2CD0B116B8BE0AB58F1 1
  393. luafv.sys 8F1107510EABF5FBCEB49043F30E22C1 1
  394. wcifs.sys 5BCD9770C8B55BE18F857364AF963B34 1
  395. cldflt.sys E6E13F12950ABCB83291A8B32147E8CF 1
  396. storqosflt.sys 82CD3EB171B8000ADABB1921D9CBFB11 1
  397. lltdio.sys 42F2BFE02FEDAF35FEEAE192725D0C37 1
  398. mslldp.sys 1A13B9D30054C4B220641A42AE4E7E4E 1
  399. rspndr.sys D237E79B6785B53D8E312338D3D38420 1
  400. wanarp.sys D7D8B7F3A16F16B95FF31E0638850F04 1
  401. rdpdr.sys FFC05E5EC429C5081B78B422D7C8E2C8 1
  402. bowser.sys 5DC016CB7EFC5AB0B1EBDBB2EF6C27BB 1
  403. mrxsmb.sys 7FAA407676C1FE1C27BBCF37B97ED980 1
  404. mrxsmb20.sys E6000CF31683AEEB3AAA1E311940BF18 1
  405. mpsdrv.sys 33CCFA7C3CCFA500E0CBB4D5FC6A106C 1
  406. winquic.sys 0F090A3409AFBEC8FB15C0CF9A1FB670 1
  407. http.sys D09B5D0BBE65A92444EE688CB9242CF6 1
  408. srvnet.sys D0082C82CB335CA801A83422B67A3C9C 1
  409. peauth.sys PEAuth.pdb 84337EEDA1E4FAD4D2473987825CECF2 1
  410. srv2.sys E8F250A9DFE50BABCFDD9EF305331DCA 1
  411. tcpipreg.sys 929821F5C767C58753548D518818B1B1 1
  412. rassstp.sys 777E6B2A033E2C97F0895679BFF661B1 1
  413. ndproxy.sys 919AAD28A15D69401F5C733358AC3667 1
  414. agilevpn.sys AgileVpn.pdb 2E742484B6C9B9BB809F59DE34B2E171 1
  415. ks.sys 533123DF22837BC3A66F398524ACDBCB 1
  416. rdpbus.sys A9F93E3DEC17E166892B8C5F5F1C9ED5 1
  417. rzsurroundvad.sys RzSurroundVAD.pdb E392AF2197354612BF1F2CFCE7C53D79 1
  418. portcls.sys 2FCD061BE7FD5F00BE64A4EAEC4D732B 1
  419. drmk.sys 04B4C2C5FA59C35C82B847DFAD399059 1
  420. ksthunk.sys 04AE55630A4A39CB907B99D1D63FF6E9 1
  421. diskdump.sys 64184E4F4B8BA944289E5EBB9D86B4F2 1
  422. clfs.sys E99CED522C5A76878F9542536768CB23 1
  423. tm.sys 30681AC42F7666E43C5D1C87E85CCC75 1
  424. pshed.dll 17451432E381A0BB560935817EA2543F 1
  425. bootvid.dll 15C2E37D977E91DA3FDA7BCEAFFBEE0A 1
  426. fltmgr.sys fltMgr.pdb BC51A3998E5EDB185B539372C686C5D5 1
  427. clipsp.sys 53874BAAECDA45AC9C10A747E2B6F685 1
  428. cmimcext.sys 2D5A5E52885A5BDA4663DEAA0FEE4BA9 1
  429. ntosext.sys 93411CF04AF4248F9F75D5AC36590228 1
  430. ci.dll AADD764D3A4BEE4BD1C50D9958F13A62 1
  431. cng.sys 86B63EB98ED873DDCB7654AC95C8C3ED 1
  432. wdf01000.sys Wdf01000.pdb 993E684AD9EBA63BB92EDA01E207538F 1
  433. wdfldr.sys A6E880D20104A7DA068A6C6F028B34FD 1
  434. wpprecorder.sys 043BFE01CF83BFF0FFB62D9935CAD695 1
  435. sleepstudyhelper.sys SleepStudyHelper.pdb 8E660F12CBB999C51DEF5B03B9D26FD3 1
  436. acpiex.sys F109D697A4C6A91B872FF83EF613327E 1
  437. mssecflt.sys D31A86C77D344271DCF03F6AE678F5C5 1
  438. sgrmagent.sys SgrmAgent.pdb 12AABC472038561B6D056DCAC8F00653 1
  439. acpi.sys 5C41D6FDABE80126312750C3CB66F838 1
  440. wmilib.sys 6279838EA14685085B73D24BD089D4B5 1
  441. wdboot.sys WdBoot.pdb 47DAB01A430C64FFC5A2E299BC3152BA 1
  442. windowstrustedrt.sys WindowsTrustedRT.pdb 5DD1DBAA04BCC15FCC1A88701DED533F 1
  443. intelpep.sys 78BFFAC53D74915A59533B9081CD7885 1
  444. windowstrustedrtproxy.sys WindowsTrustedRTProxy.pdb 0147FC55452F690BE80EC75C1E376BB6 1
  445. pcw.sys 6195DF9E45F71A8A4733C6FA0CF0F8A2 1
  446. ndis.sys 4FCB2901CE520F06C4172B775A757080 1
  447. ena.sys FC4AE4CB54F443998DE3B500351762D4 1
  448. mcupdate_genuineintel.dll mcupdate_GenuineIntel.pdb 152CCF8882A182D56DB3D2012BBCCC6F 1
  449. msrpc.sys 00000000000000000000000000000000 0
  450. ksecdd.sys 1C1D7EBF792679BE7C89BFE90720FF54 1
  451. werkernel.sys WerKernel.pdb A854323BB07BDD46C3F1B851F2B45891 1
  452. intelppm.sys 2B36D9ACA3A3A2421784F52213564FC8 1
  453. swenum.sys 5A3A00E9C1BC164D50EDC0977E1B0192 1
  454. BUGCHECK CODE 000000D1: 0000000000000008 0000000000000002 0000000000000000 FFFFF8021316BB66
  455. CONTEXT (FFFF8486B2B93CF0):
  456. - GS = 002B
  457. - FS = 0053
  458. - ES = 002B
  459. - DS = 002B
  460. - SS = 0018
  461. - CS = 0010
  462. - EFLAGS = 00000082
  463. - RDI = FFFF890F8D9D3E48
  464. - RSI = 000000000000011C
  465. - RBX = 0000000000000013
  466. - RDX = 0000000000000000
  467. - RCX = FFFF8486B2B93CF0
  468. - RAX = FFFF53AECF60C5E6
  469. - RBP = 0000000080000000
  470. - RIP = FFFFF8021451176B
  471. - RSP = FFFF8486B2B93CD0
  472. - R8 = 0000000000000001
  473. - R9 = 0000000000000000
  474. - R10 = 0000000000000070
  475. - R11 = FFFF8486B2B94218
  476. - R12 = 0000000000000000
  477. - R13 = 0000000000000001
  478. - R14 = FFFFF80211A97D60
  479. - R15 = FFFFF80211A7D490
  480. STACK:
  481. FFFF8486B2B941E0: (000000000000000F FFFFF80214514DF0 00000000000000D1 0000000000000008) ec2winutildriver.sys + 0000000000001F14
  482. FFFF8486B2B94260: (FFFFF802145175F0 0000000000000000 FFFFF8021276EAD0 FFFF8486B2B942F9) crashdmp.sys + 0000000000008558
  483. FFFF8486B2B94300: (FFFFF8021276EAD0 FFFFF8021276EAD0 FFFF890F8F110000 FFFFF8021276AF0F) crashdmp.sys + 00000000000057F3
  484. FFFF8486B2B94360: (0000000000000000 FFFF8486B2B94490 FFFFF80211A97D60 0000000000000000) crashdmp.sys + 0000000000004616
  485. FFFF8486B2B94390: (FFFFF8021276EB50 FFFF8486B2B94490 FFFFF8021276EB50 FFFF890F8F112000) ntoskrnl.exe + 000000000027E50F
  486. FFFF8486B2B944F0: (FFFFF80211D4AC30 FFFFF80211D4AC30 FFFFF80211C2A260 FFFFF80211C2A260) ntoskrnl.exe + 000000000028F760
  487. FFFF8486B2B94C10: (0000000100000001 0000000000000001 0000000000000018 0000000000000014) ntoskrnl.exe + 00000000001B1C47
  488. FFFF8486B2B94C50: (000000000000000A 0000000000000008 0000000000000002 0000000000000000) ntoskrnl.exe + 00000000001C3369
  489. FFFF8486B2B94D90: (000997F800C00040 FFFF890F997F80A8 0000000000000000 0000000000000000) ntoskrnl.exe + 00000000001BF78E
  490. FFFF8486B2B94F20: (0000000000000000 0000000000000000 0000000000000000 0000000000000000) tcpip.sys + 000000000010BB66
  491. FFFF8486B2B94FA0: (FFFF8486B2B95098 0000000000000001 FFFF848600000018 0000000000000030) tcpip.sys + 0000000000064521
  492. FFFF8486B2B94FE0: (FFFF890F00000018 FFFF890F984FF0B0 FFFF890F984FE180 0000000000000030) tcpip.sys + 000000000004DEAD
  493. FFFF8486B2B951A0: (FFFF890F98B85000 0000000000003930 FFFF890F98B9B940 FFFFF80211A34262) tcpip.sys + 000000000004D6CF
  494. FFFF8486B2B955E0: (0000000000000001 FFFF890F98B9B9B1 FFFF8486B2B956E0 FFFFF80213104220) tcpip.sys + 000000000004C81F
  495. FFFF8486B2B95AD0: (FFFFF8021325C280 0000000000000001 FFFF890F8DCFE540 0000000000000000) tcpip.sys + 000000000004C5D0
  496. FFFF8486B2B95B00: (FFFF890F9580CC00 0000000000000000 FFFF8486B2B95B69 FFFF8486B2B95CA0) tcpip.sys + 000000000000DF92
  497. FFFF8486B2B95BD0: (0000000000000000 0000000000000001 0000000000000000 0000000000000000) tcpip.sys + 000000000000DB42
  498. FFFF8486B2B95C40: (FFFF890F984FE180 FFFF8486B2B95CD9 FFFF890F951AEB50 0000000000000000) tcpip.sys + 000000000000CE3A
  499. FFFF8486B2B95D40: (FFFF890F984FE180 0000000000000000 FFFF8486B2B95E20 FFFF8486B2B95DF0) tcpip.sys + 000000000000725C
  500. FFFF8486B2B95DF0: (0000000000004811 0000000000000000 FFFF890F8DAAB560 FFFFF802119BBA94) tcpip.sys + 0000000000006EB3
  501. BUGCHECK DUMP ENDS
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement