You are on page 1of 257

System Information report written at: 07/03/20 12:32:29

System Name: DESKTOP-9MD0P94


[System Summary]

Item Value
OS Name Microsoft Windows 10 Home
Version 10.0.18363 Build 18363
Other OS Description Not Available
OS Manufacturer Microsoft Corporation
System Name DESKTOP-9MD0P94
System Manufacturer Gigabyte Technology Co., Ltd.
System Model To be filled by O.E.M.
System Type x64-based PC
System SKU To be filled by O.E.M.
Processor AMD FX(tm)-8320 Eight-Core Processor, 3800 Mhz, 4 Core(s), 8 Logical
Processor(s)
BIOS Version/Date American Megatrends Inc. FD, 26-02-2016
SMBIOS Version 2.7
Embedded Controller Version 255.255
BIOS Mode UEFI
BaseBoard Manufacturer Gigabyte Technology Co., Ltd.
BaseBoard Product 970A-DS3P
BaseBoard Version To be filled by O.E.M.
Platform Role Desktop
Secure Boot State Off
PCR7 Configuration Binding Not Possible
Windows Directory C:\Windows
System Directory C:\Windows\system32
Boot Device \Device\HarddiskVolume2
Locale United States
Hardware Abstraction Layer Version = "10.0.18362.752"
User Name DESKTOP-9MD0P94\Kunal
Time Zone India Standard Time
Installed Physical Memory (RAM) 8.00 GB
Total Physical Memory 7.97 GB
Available Physical Memory 4.42 GB
Total Virtual Memory 14.5 GB
Available Virtual Memory 8.32 GB
Page File Space 6.50 GB
Page File D:\pagefile.sys
Kernel DMA Protection Off
Virtualization-based security Not enabled
Device Encryption Support Reasons for failed automatic device encryption: TPM
is not usable, PCR7 binding is not supported, Hardware Security Test Interface
failed and device is not Modern Standby, Un-allowed DMA capable bus/device(s)
detected, TPM is not usable
Hyper-V - VM Monitor Mode Extensions Yes
Hyper-V - Second Level Address Translation Extensions Yes
Hyper-V - Virtualization Enabled in Firmware No
Hyper-V - Data Execution Protection Yes

[Hardware Resources]

[Conflicts/Sharing]

Resource Device
I/O Port 0x00000000-0x000003AF PCI Express Root Complex
I/O Port 0x00000000-0x000003AF Direct memory access controller
I/O Port 0x00000000-0x000003AF Motherboard resources

I/O Port 0x000003C0-0x000003DF PCI-to-PCI Bridge


I/O Port 0x000003C0-0x000003DF NVIDIA GeForce GTX 1050 Ti

I/O Port 0x0000E000-0x0000EFFF PCI-to-PCI Bridge


I/O Port 0x0000E000-0x0000EFFF NVIDIA GeForce GTX 1050 Ti

Memory Address 0xFE100000-0xFE1FFFFF PCI-to-PCI Bridge


Memory Address 0xFE100000-0xFE1FFFFF Realtek PCIe GbE Family Controller

Memory Address 0xFED00000-0xFED003FF High precision event timer


Memory Address 0xFED00000-0xFED003FF Motherboard resources

Memory Address 0xFD000000-0xFE0FFFFF PCI-to-PCI Bridge


Memory Address 0xFD000000-0xFE0FFFFF NVIDIA GeForce GTX 1050 Ti

Memory Address 0xD2100000-0xD21FFFFF PCI-to-PCI Bridge


Memory Address 0xD2100000-0xD21FFFFF Realtek PCIe GbE Family Controller

IRQ 17 Standard Enhanced PCI to USB Host Controller


IRQ 17 Standard Enhanced PCI to USB Host Controller
IRQ 17 Standard Enhanced PCI to USB Host Controller

IRQ 18 Standard OpenHCD USB Host Controller


IRQ 18 Standard OpenHCD USB Host Controller
IRQ 18 Standard OpenHCD USB Host Controller
IRQ 18 Standard OpenHCD USB Host Controller

Memory Address 0xA0000-0xBFFFF PCI-to-PCI Bridge


Memory Address 0xA0000-0xBFFFF PCI Express Root Complex
Memory Address 0xA0000-0xBFFFF NVIDIA GeForce GTX 1050 Ti

Memory Address 0xC0000000-0xD1FFFFFF PCI-to-PCI Bridge


Memory Address 0xC0000000-0xD1FFFFFF PCI Express Root Complex
Memory Address 0xC0000000-0xD1FFFFFF NVIDIA GeForce GTX 1050 Ti

Memory Address 0xFE200000-0xFE200FFF VIA USB 3.0 eXtensible Host Controller -


1.0 (Microsoft)
Memory Address 0xFE200000-0xFE200FFF PCI-to-PCI Bridge

I/O Port 0x000003B0-0x000003BB PCI-to-PCI Bridge


I/O Port 0x000003B0-0x000003BB PCI Express Root Complex
I/O Port 0x000003B0-0x000003BB NVIDIA GeForce GTX 1050 Ti

I/O Port 0x0000D000-0x0000DFFF PCI-to-PCI Bridge


I/O Port 0x0000D000-0x0000DFFF Realtek PCIe GbE Family Controller

[DMA]

Resource Device Status


Channel 4 Direct memory access controller OK

[Forced Hardware]

Device PNP Device ID


[I/O]

Resource Device Status


0x0000E000-0x0000EFFF PCI-to-PCI Bridge OK
0x0000E000-0x0000EFFF NVIDIA GeForce GTX 1050 Ti OK
0x000003B0-0x000003BB PCI-to-PCI Bridge OK
0x000003B0-0x000003BB PCI Express Root Complex OK
0x000003B0-0x000003BB NVIDIA GeForce GTX 1050 Ti OK
0x000003C0-0x000003DF PCI-to-PCI Bridge OK
0x000003C0-0x000003DF NVIDIA GeForce GTX 1050 Ti OK
0x00000061-0x00000061 System speaker OK
0x00000040-0x00000043 System timer OK
0x0000D000-0x0000DFFF PCI-to-PCI Bridge OK
0x0000D000-0x0000DFFF Realtek PCIe GbE Family Controller OK
0x00000000-0x000003AF PCI Express Root Complex OK
0x00000000-0x000003AF Direct memory access controller OK
0x00000000-0x000003AF Motherboard resources OK
0x000003E0-0x00000CF7 PCI Express Root Complex OK
0x00000D00-0x0000FFFF PCI Express Root Complex OK
0x0000F000-0x0000F00F Standard Dual Channel PCI IDE Controller OK
0x000001F0-0x000001F7 ATA Channel 0 OK
0x000003F6-0x000003F6 ATA Channel 0 OK
0x00000170-0x00000177 ATA Channel 1 OK
0x00000376-0x00000376 ATA Channel 1 OK
0x00000070-0x00000071 System CMOS/real time clock OK
0x00000010-0x0000001F Motherboard resources OK
0x00000022-0x0000003F Motherboard resources OK
0x00000044-0x0000005F Motherboard resources OK
0x00000062-0x00000063 Motherboard resources OK
0x00000065-0x0000006F Motherboard resources OK
0x00000072-0x0000007F Motherboard resources OK
0x00000080-0x00000080 Motherboard resources OK
0x00000084-0x00000086 Motherboard resources OK
0x00000088-0x00000088 Motherboard resources OK
0x0000008C-0x0000008E Motherboard resources OK
0x00000090-0x0000009F Motherboard resources OK
0x000000A2-0x000000BF Motherboard resources OK
0x000000E0-0x000000EF Motherboard resources OK
0x000004D0-0x000004D1 Motherboard resources OK
0x00000020-0x00000021 Programmable interrupt controller OK
0x000000A0-0x000000A1 Programmable interrupt controller OK
0x00000081-0x00000083 Direct memory access controller OK
0x00000087-0x00000087 Direct memory access controller OK
0x00000089-0x0000008B Direct memory access controller OK
0x0000008F-0x0000008F Direct memory access controller OK
0x000000C0-0x000000DF Direct memory access controller OK
0x00000220-0x00000227 Motherboard resources OK
0x00000228-0x00000237 Motherboard resources OK
0x00000A20-0x00000A2F Motherboard resources OK
0x0000040B-0x0000040B Motherboard resources OK
0x000004D6-0x000004D6 Motherboard resources OK
0x00000C00-0x00000C01 Motherboard resources OK
0x00000C14-0x00000C14 Motherboard resources OK
0x00000C50-0x00000C51 Motherboard resources OK
0x00000C52-0x00000C52 Motherboard resources OK
0x00000C6C-0x00000C6C Motherboard resources OK
0x00000C6F-0x00000C6F Motherboard resources OK
0x00000CD0-0x00000CD1 Motherboard resources OK
0x00000CD2-0x00000CD3 Motherboard resources OK
0x00000CD4-0x00000CD5 Motherboard resources OK
0x00000CD6-0x00000CD7 Motherboard resources OK
0x00000CD8-0x00000CDF Motherboard resources OK
0x00000800-0x0000089F Motherboard resources OK
0x00000B20-0x00000B3F Motherboard resources OK
0x00000900-0x0000090F Motherboard resources OK
0x00000910-0x0000091F Motherboard resources OK
0x0000FE00-0x0000FEFE Motherboard resources OK
0x0000F090-0x0000F097 Standard SATA AHCI Controller OK
0x0000F080-0x0000F083 Standard SATA AHCI Controller OK
0x0000F070-0x0000F077 Standard SATA AHCI Controller OK
0x0000F060-0x0000F063 Standard SATA AHCI Controller OK
0x0000F050-0x0000F05F Standard SATA AHCI Controller OK
0x000000F0-0x000000FF Numeric data processor OK

[IRQs]

Resource Device Status


IRQ 18 Standard OpenHCD USB Host Controller OK
IRQ 18 Standard OpenHCD USB Host Controller OK
IRQ 18 Standard OpenHCD USB Host Controller OK
IRQ 18 Standard OpenHCD USB Host Controller OK
IRQ 17 Standard Enhanced PCI to USB Host Controller OK
IRQ 17 Standard Enhanced PCI to USB Host Controller OK
IRQ 17 Standard Enhanced PCI to USB Host Controller OK
IRQ 0 System timer OK
IRQ 4294967293 VIA USB 3.0 eXtensible Host Controller - 1.0 (Microsoft) OK
IRQ 24 NVIDIA GeForce GTX 1050 Ti OK
IRQ 16 High Definition Audio Controller OK
IRQ 55 Microsoft ACPI-Compliant System OK
IRQ 56 Microsoft ACPI-Compliant System OK
IRQ 57 Microsoft ACPI-Compliant System OK
IRQ 58 Microsoft ACPI-Compliant System OK
IRQ 59 Microsoft ACPI-Compliant System OK
IRQ 60 Microsoft ACPI-Compliant System OK
IRQ 61 Microsoft ACPI-Compliant System OK
IRQ 62 Microsoft ACPI-Compliant System OK
IRQ 63 Microsoft ACPI-Compliant System OK
IRQ 64 Microsoft ACPI-Compliant System OK
IRQ 65 Microsoft ACPI-Compliant System OK
IRQ 66 Microsoft ACPI-Compliant System OK
IRQ 67 Microsoft ACPI-Compliant System OK
IRQ 68 Microsoft ACPI-Compliant System OK
IRQ 69 Microsoft ACPI-Compliant System OK
IRQ 70 Microsoft ACPI-Compliant System OK
IRQ 71 Microsoft ACPI-Compliant System OK
IRQ 72 Microsoft ACPI-Compliant System OK
IRQ 73 Microsoft ACPI-Compliant System OK
IRQ 74 Microsoft ACPI-Compliant System OK
IRQ 75 Microsoft ACPI-Compliant System OK
IRQ 76 Microsoft ACPI-Compliant System OK
IRQ 77 Microsoft ACPI-Compliant System OK
IRQ 78 Microsoft ACPI-Compliant System OK
IRQ 79 Microsoft ACPI-Compliant System OK
IRQ 80 Microsoft ACPI-Compliant System OK
IRQ 81 Microsoft ACPI-Compliant System OK
IRQ 82 Microsoft ACPI-Compliant System OK
IRQ 83 Microsoft ACPI-Compliant System OK
IRQ 84 Microsoft ACPI-Compliant System OK
IRQ 85 Microsoft ACPI-Compliant System OK
IRQ 86 Microsoft ACPI-Compliant System OK
IRQ 87 Microsoft ACPI-Compliant System OK
IRQ 88 Microsoft ACPI-Compliant System OK
IRQ 89 Microsoft ACPI-Compliant System OK
IRQ 90 Microsoft ACPI-Compliant System OK
IRQ 91 Microsoft ACPI-Compliant System OK
IRQ 92 Microsoft ACPI-Compliant System OK
IRQ 93 Microsoft ACPI-Compliant System OK
IRQ 94 Microsoft ACPI-Compliant System OK
IRQ 95 Microsoft ACPI-Compliant System OK
IRQ 96 Microsoft ACPI-Compliant System OK
IRQ 97 Microsoft ACPI-Compliant System OK
IRQ 98 Microsoft ACPI-Compliant System OK
IRQ 99 Microsoft ACPI-Compliant System OK
IRQ 100 Microsoft ACPI-Compliant System OK
IRQ 101 Microsoft ACPI-Compliant System OK
IRQ 102 Microsoft ACPI-Compliant System OK
IRQ 103 Microsoft ACPI-Compliant System OK
IRQ 104 Microsoft ACPI-Compliant System OK
IRQ 105 Microsoft ACPI-Compliant System OK
IRQ 106 Microsoft ACPI-Compliant System OK
IRQ 107 Microsoft ACPI-Compliant System OK
IRQ 108 Microsoft ACPI-Compliant System OK
IRQ 109 Microsoft ACPI-Compliant System OK
IRQ 110 Microsoft ACPI-Compliant System OK
IRQ 111 Microsoft ACPI-Compliant System OK
IRQ 112 Microsoft ACPI-Compliant System OK
IRQ 113 Microsoft ACPI-Compliant System OK
IRQ 114 Microsoft ACPI-Compliant System OK
IRQ 115 Microsoft ACPI-Compliant System OK
IRQ 116 Microsoft ACPI-Compliant System OK
IRQ 117 Microsoft ACPI-Compliant System OK
IRQ 118 Microsoft ACPI-Compliant System OK
IRQ 119 Microsoft ACPI-Compliant System OK
IRQ 120 Microsoft ACPI-Compliant System OK
IRQ 121 Microsoft ACPI-Compliant System OK
IRQ 122 Microsoft ACPI-Compliant System OK
IRQ 123 Microsoft ACPI-Compliant System OK
IRQ 124 Microsoft ACPI-Compliant System OK
IRQ 125 Microsoft ACPI-Compliant System OK
IRQ 126 Microsoft ACPI-Compliant System OK
IRQ 127 Microsoft ACPI-Compliant System OK
IRQ 128 Microsoft ACPI-Compliant System OK
IRQ 129 Microsoft ACPI-Compliant System OK
IRQ 130 Microsoft ACPI-Compliant System OK
IRQ 131 Microsoft ACPI-Compliant System OK
IRQ 132 Microsoft ACPI-Compliant System OK
IRQ 133 Microsoft ACPI-Compliant System OK
IRQ 134 Microsoft ACPI-Compliant System OK
IRQ 135 Microsoft ACPI-Compliant System OK
IRQ 136 Microsoft ACPI-Compliant System OK
IRQ 137 Microsoft ACPI-Compliant System OK
IRQ 138 Microsoft ACPI-Compliant System OK
IRQ 139 Microsoft ACPI-Compliant System OK
IRQ 140 Microsoft ACPI-Compliant System OK
IRQ 141 Microsoft ACPI-Compliant System OK
IRQ 142 Microsoft ACPI-Compliant System OK
IRQ 143 Microsoft ACPI-Compliant System OK
IRQ 144 Microsoft ACPI-Compliant System OK
IRQ 145 Microsoft ACPI-Compliant System OK
IRQ 146 Microsoft ACPI-Compliant System OK
IRQ 147 Microsoft ACPI-Compliant System OK
IRQ 148 Microsoft ACPI-Compliant System OK
IRQ 149 Microsoft ACPI-Compliant System OK
IRQ 150 Microsoft ACPI-Compliant System OK
IRQ 151 Microsoft ACPI-Compliant System OK
IRQ 152 Microsoft ACPI-Compliant System OK
IRQ 153 Microsoft ACPI-Compliant System OK
IRQ 154 Microsoft ACPI-Compliant System OK
IRQ 155 Microsoft ACPI-Compliant System OK
IRQ 156 Microsoft ACPI-Compliant System OK
IRQ 157 Microsoft ACPI-Compliant System OK
IRQ 158 Microsoft ACPI-Compliant System OK
IRQ 159 Microsoft ACPI-Compliant System OK
IRQ 160 Microsoft ACPI-Compliant System OK
IRQ 161 Microsoft ACPI-Compliant System OK
IRQ 162 Microsoft ACPI-Compliant System OK
IRQ 163 Microsoft ACPI-Compliant System OK
IRQ 164 Microsoft ACPI-Compliant System OK
IRQ 165 Microsoft ACPI-Compliant System OK
IRQ 166 Microsoft ACPI-Compliant System OK
IRQ 167 Microsoft ACPI-Compliant System OK
IRQ 168 Microsoft ACPI-Compliant System OK
IRQ 169 Microsoft ACPI-Compliant System OK
IRQ 170 Microsoft ACPI-Compliant System OK
IRQ 171 Microsoft ACPI-Compliant System OK
IRQ 172 Microsoft ACPI-Compliant System OK
IRQ 173 Microsoft ACPI-Compliant System OK
IRQ 174 Microsoft ACPI-Compliant System OK
IRQ 175 Microsoft ACPI-Compliant System OK
IRQ 176 Microsoft ACPI-Compliant System OK
IRQ 177 Microsoft ACPI-Compliant System OK
IRQ 178 Microsoft ACPI-Compliant System OK
IRQ 179 Microsoft ACPI-Compliant System OK
IRQ 180 Microsoft ACPI-Compliant System OK
IRQ 181 Microsoft ACPI-Compliant System OK
IRQ 182 Microsoft ACPI-Compliant System OK
IRQ 183 Microsoft ACPI-Compliant System OK
IRQ 184 Microsoft ACPI-Compliant System OK
IRQ 185 Microsoft ACPI-Compliant System OK
IRQ 186 Microsoft ACPI-Compliant System OK
IRQ 187 Microsoft ACPI-Compliant System OK
IRQ 188 Microsoft ACPI-Compliant System OK
IRQ 189 Microsoft ACPI-Compliant System OK
IRQ 190 Microsoft ACPI-Compliant System OK
IRQ 191 Microsoft ACPI-Compliant System OK
IRQ 192 Microsoft ACPI-Compliant System OK
IRQ 193 Microsoft ACPI-Compliant System OK
IRQ 194 Microsoft ACPI-Compliant System OK
IRQ 195 Microsoft ACPI-Compliant System OK
IRQ 196 Microsoft ACPI-Compliant System OK
IRQ 197 Microsoft ACPI-Compliant System OK
IRQ 198 Microsoft ACPI-Compliant System OK
IRQ 199 Microsoft ACPI-Compliant System OK
IRQ 200 Microsoft ACPI-Compliant System OK
IRQ 201 Microsoft ACPI-Compliant System OK
IRQ 202 Microsoft ACPI-Compliant System OK
IRQ 203 Microsoft ACPI-Compliant System OK
IRQ 204 Microsoft ACPI-Compliant System OK
IRQ 256 Microsoft ACPI-Compliant System OK
IRQ 257 Microsoft ACPI-Compliant System OK
IRQ 258 Microsoft ACPI-Compliant System OK
IRQ 259 Microsoft ACPI-Compliant System OK
IRQ 260 Microsoft ACPI-Compliant System OK
IRQ 261 Microsoft ACPI-Compliant System OK
IRQ 262 Microsoft ACPI-Compliant System OK
IRQ 263 Microsoft ACPI-Compliant System OK
IRQ 264 Microsoft ACPI-Compliant System OK
IRQ 265 Microsoft ACPI-Compliant System OK
IRQ 266 Microsoft ACPI-Compliant System OK
IRQ 267 Microsoft ACPI-Compliant System OK
IRQ 268 Microsoft ACPI-Compliant System OK
IRQ 269 Microsoft ACPI-Compliant System OK
IRQ 270 Microsoft ACPI-Compliant System OK
IRQ 271 Microsoft ACPI-Compliant System OK
IRQ 272 Microsoft ACPI-Compliant System OK
IRQ 273 Microsoft ACPI-Compliant System OK
IRQ 274 Microsoft ACPI-Compliant System OK
IRQ 275 Microsoft ACPI-Compliant System OK
IRQ 276 Microsoft ACPI-Compliant System OK
IRQ 277 Microsoft ACPI-Compliant System OK
IRQ 278 Microsoft ACPI-Compliant System OK
IRQ 279 Microsoft ACPI-Compliant System OK
IRQ 280 Microsoft ACPI-Compliant System OK
IRQ 281 Microsoft ACPI-Compliant System OK
IRQ 282 Microsoft ACPI-Compliant System OK
IRQ 283 Microsoft ACPI-Compliant System OK
IRQ 284 Microsoft ACPI-Compliant System OK
IRQ 285 Microsoft ACPI-Compliant System OK
IRQ 286 Microsoft ACPI-Compliant System OK
IRQ 287 Microsoft ACPI-Compliant System OK
IRQ 288 Microsoft ACPI-Compliant System OK
IRQ 289 Microsoft ACPI-Compliant System OK
IRQ 290 Microsoft ACPI-Compliant System OK
IRQ 291 Microsoft ACPI-Compliant System OK
IRQ 292 Microsoft ACPI-Compliant System OK
IRQ 293 Microsoft ACPI-Compliant System OK
IRQ 294 Microsoft ACPI-Compliant System OK
IRQ 295 Microsoft ACPI-Compliant System OK
IRQ 296 Microsoft ACPI-Compliant System OK
IRQ 297 Microsoft ACPI-Compliant System OK
IRQ 298 Microsoft ACPI-Compliant System OK
IRQ 299 Microsoft ACPI-Compliant System OK
IRQ 300 Microsoft ACPI-Compliant System OK
IRQ 301 Microsoft ACPI-Compliant System OK
IRQ 302 Microsoft ACPI-Compliant System OK
IRQ 303 Microsoft ACPI-Compliant System OK
IRQ 304 Microsoft ACPI-Compliant System OK
IRQ 305 Microsoft ACPI-Compliant System OK
IRQ 306 Microsoft ACPI-Compliant System OK
IRQ 307 Microsoft ACPI-Compliant System OK
IRQ 308 Microsoft ACPI-Compliant System OK
IRQ 309 Microsoft ACPI-Compliant System OK
IRQ 310 Microsoft ACPI-Compliant System OK
IRQ 311 Microsoft ACPI-Compliant System OK
IRQ 312 Microsoft ACPI-Compliant System OK
IRQ 313 Microsoft ACPI-Compliant System OK
IRQ 314 Microsoft ACPI-Compliant System OK
IRQ 315 Microsoft ACPI-Compliant System OK
IRQ 316 Microsoft ACPI-Compliant System OK
IRQ 317 Microsoft ACPI-Compliant System OK
IRQ 318 Microsoft ACPI-Compliant System OK
IRQ 319 Microsoft ACPI-Compliant System OK
IRQ 320 Microsoft ACPI-Compliant System OK
IRQ 321 Microsoft ACPI-Compliant System OK
IRQ 322 Microsoft ACPI-Compliant System OK
IRQ 323 Microsoft ACPI-Compliant System OK
IRQ 324 Microsoft ACPI-Compliant System OK
IRQ 325 Microsoft ACPI-Compliant System OK
IRQ 326 Microsoft ACPI-Compliant System OK
IRQ 327 Microsoft ACPI-Compliant System OK
IRQ 328 Microsoft ACPI-Compliant System OK
IRQ 329 Microsoft ACPI-Compliant System OK
IRQ 330 Microsoft ACPI-Compliant System OK
IRQ 331 Microsoft ACPI-Compliant System OK
IRQ 332 Microsoft ACPI-Compliant System OK
IRQ 333 Microsoft ACPI-Compliant System OK
IRQ 334 Microsoft ACPI-Compliant System OK
IRQ 335 Microsoft ACPI-Compliant System OK
IRQ 336 Microsoft ACPI-Compliant System OK
IRQ 337 Microsoft ACPI-Compliant System OK
IRQ 338 Microsoft ACPI-Compliant System OK
IRQ 339 Microsoft ACPI-Compliant System OK
IRQ 340 Microsoft ACPI-Compliant System OK
IRQ 341 Microsoft ACPI-Compliant System OK
IRQ 342 Microsoft ACPI-Compliant System OK
IRQ 343 Microsoft ACPI-Compliant System OK
IRQ 344 Microsoft ACPI-Compliant System OK
IRQ 345 Microsoft ACPI-Compliant System OK
IRQ 346 Microsoft ACPI-Compliant System OK
IRQ 347 Microsoft ACPI-Compliant System OK
IRQ 348 Microsoft ACPI-Compliant System OK
IRQ 349 Microsoft ACPI-Compliant System OK
IRQ 350 Microsoft ACPI-Compliant System OK
IRQ 351 Microsoft ACPI-Compliant System OK
IRQ 352 Microsoft ACPI-Compliant System OK
IRQ 353 Microsoft ACPI-Compliant System OK
IRQ 354 Microsoft ACPI-Compliant System OK
IRQ 355 Microsoft ACPI-Compliant System OK
IRQ 356 Microsoft ACPI-Compliant System OK
IRQ 357 Microsoft ACPI-Compliant System OK
IRQ 358 Microsoft ACPI-Compliant System OK
IRQ 359 Microsoft ACPI-Compliant System OK
IRQ 360 Microsoft ACPI-Compliant System OK
IRQ 361 Microsoft ACPI-Compliant System OK
IRQ 362 Microsoft ACPI-Compliant System OK
IRQ 363 Microsoft ACPI-Compliant System OK
IRQ 364 Microsoft ACPI-Compliant System OK
IRQ 365 Microsoft ACPI-Compliant System OK
IRQ 366 Microsoft ACPI-Compliant System OK
IRQ 367 Microsoft ACPI-Compliant System OK
IRQ 368 Microsoft ACPI-Compliant System OK
IRQ 369 Microsoft ACPI-Compliant System OK
IRQ 370 Microsoft ACPI-Compliant System OK
IRQ 371 Microsoft ACPI-Compliant System OK
IRQ 372 Microsoft ACPI-Compliant System OK
IRQ 373 Microsoft ACPI-Compliant System OK
IRQ 374 Microsoft ACPI-Compliant System OK
IRQ 375 Microsoft ACPI-Compliant System OK
IRQ 376 Microsoft ACPI-Compliant System OK
IRQ 377 Microsoft ACPI-Compliant System OK
IRQ 378 Microsoft ACPI-Compliant System OK
IRQ 379 Microsoft ACPI-Compliant System OK
IRQ 380 Microsoft ACPI-Compliant System OK
IRQ 381 Microsoft ACPI-Compliant System OK
IRQ 382 Microsoft ACPI-Compliant System OK
IRQ 383 Microsoft ACPI-Compliant System OK
IRQ 384 Microsoft ACPI-Compliant System OK
IRQ 385 Microsoft ACPI-Compliant System OK
IRQ 386 Microsoft ACPI-Compliant System OK
IRQ 387 Microsoft ACPI-Compliant System OK
IRQ 388 Microsoft ACPI-Compliant System OK
IRQ 389 Microsoft ACPI-Compliant System OK
IRQ 390 Microsoft ACPI-Compliant System OK
IRQ 391 Microsoft ACPI-Compliant System OK
IRQ 392 Microsoft ACPI-Compliant System OK
IRQ 393 Microsoft ACPI-Compliant System OK
IRQ 394 Microsoft ACPI-Compliant System OK
IRQ 395 Microsoft ACPI-Compliant System OK
IRQ 396 Microsoft ACPI-Compliant System OK
IRQ 397 Microsoft ACPI-Compliant System OK
IRQ 398 Microsoft ACPI-Compliant System OK
IRQ 399 Microsoft ACPI-Compliant System OK
IRQ 400 Microsoft ACPI-Compliant System OK
IRQ 401 Microsoft ACPI-Compliant System OK
IRQ 402 Microsoft ACPI-Compliant System OK
IRQ 403 Microsoft ACPI-Compliant System OK
IRQ 404 Microsoft ACPI-Compliant System OK
IRQ 405 Microsoft ACPI-Compliant System OK
IRQ 406 Microsoft ACPI-Compliant System OK
IRQ 407 Microsoft ACPI-Compliant System OK
IRQ 408 Microsoft ACPI-Compliant System OK
IRQ 409 Microsoft ACPI-Compliant System OK
IRQ 410 Microsoft ACPI-Compliant System OK
IRQ 411 Microsoft ACPI-Compliant System OK
IRQ 412 Microsoft ACPI-Compliant System OK
IRQ 413 Microsoft ACPI-Compliant System OK
IRQ 414 Microsoft ACPI-Compliant System OK
IRQ 415 Microsoft ACPI-Compliant System OK
IRQ 416 Microsoft ACPI-Compliant System OK
IRQ 417 Microsoft ACPI-Compliant System OK
IRQ 418 Microsoft ACPI-Compliant System OK
IRQ 419 Microsoft ACPI-Compliant System OK
IRQ 420 Microsoft ACPI-Compliant System OK
IRQ 421 Microsoft ACPI-Compliant System OK
IRQ 422 Microsoft ACPI-Compliant System OK
IRQ 423 Microsoft ACPI-Compliant System OK
IRQ 424 Microsoft ACPI-Compliant System OK
IRQ 425 Microsoft ACPI-Compliant System OK
IRQ 426 Microsoft ACPI-Compliant System OK
IRQ 427 Microsoft ACPI-Compliant System OK
IRQ 428 Microsoft ACPI-Compliant System OK
IRQ 429 Microsoft ACPI-Compliant System OK
IRQ 430 Microsoft ACPI-Compliant System OK
IRQ 431 Microsoft ACPI-Compliant System OK
IRQ 432 Microsoft ACPI-Compliant System OK
IRQ 433 Microsoft ACPI-Compliant System OK
IRQ 434 Microsoft ACPI-Compliant System OK
IRQ 435 Microsoft ACPI-Compliant System OK
IRQ 436 Microsoft ACPI-Compliant System OK
IRQ 437 Microsoft ACPI-Compliant System OK
IRQ 438 Microsoft ACPI-Compliant System OK
IRQ 439 Microsoft ACPI-Compliant System OK
IRQ 440 Microsoft ACPI-Compliant System OK
IRQ 441 Microsoft ACPI-Compliant System OK
IRQ 442 Microsoft ACPI-Compliant System OK
IRQ 443 Microsoft ACPI-Compliant System OK
IRQ 444 Microsoft ACPI-Compliant System OK
IRQ 445 Microsoft ACPI-Compliant System OK
IRQ 446 Microsoft ACPI-Compliant System OK
IRQ 447 Microsoft ACPI-Compliant System OK
IRQ 448 Microsoft ACPI-Compliant System OK
IRQ 449 Microsoft ACPI-Compliant System OK
IRQ 450 Microsoft ACPI-Compliant System OK
IRQ 451 Microsoft ACPI-Compliant System OK
IRQ 452 Microsoft ACPI-Compliant System OK
IRQ 453 Microsoft ACPI-Compliant System OK
IRQ 454 Microsoft ACPI-Compliant System OK
IRQ 455 Microsoft ACPI-Compliant System OK
IRQ 456 Microsoft ACPI-Compliant System OK
IRQ 457 Microsoft ACPI-Compliant System OK
IRQ 458 Microsoft ACPI-Compliant System OK
IRQ 459 Microsoft ACPI-Compliant System OK
IRQ 460 Microsoft ACPI-Compliant System OK
IRQ 461 Microsoft ACPI-Compliant System OK
IRQ 462 Microsoft ACPI-Compliant System OK
IRQ 463 Microsoft ACPI-Compliant System OK
IRQ 464 Microsoft ACPI-Compliant System OK
IRQ 465 Microsoft ACPI-Compliant System OK
IRQ 466 Microsoft ACPI-Compliant System OK
IRQ 467 Microsoft ACPI-Compliant System OK
IRQ 468 Microsoft ACPI-Compliant System OK
IRQ 469 Microsoft ACPI-Compliant System OK
IRQ 470 Microsoft ACPI-Compliant System OK
IRQ 471 Microsoft ACPI-Compliant System OK
IRQ 472 Microsoft ACPI-Compliant System OK
IRQ 473 Microsoft ACPI-Compliant System OK
IRQ 474 Microsoft ACPI-Compliant System OK
IRQ 475 Microsoft ACPI-Compliant System OK
IRQ 476 Microsoft ACPI-Compliant System OK
IRQ 477 Microsoft ACPI-Compliant System OK
IRQ 478 Microsoft ACPI-Compliant System OK
IRQ 479 Microsoft ACPI-Compliant System OK
IRQ 480 Microsoft ACPI-Compliant System OK
IRQ 481 Microsoft ACPI-Compliant System OK
IRQ 482 Microsoft ACPI-Compliant System OK
IRQ 483 Microsoft ACPI-Compliant System OK
IRQ 484 Microsoft ACPI-Compliant System OK
IRQ 485 Microsoft ACPI-Compliant System OK
IRQ 486 Microsoft ACPI-Compliant System OK
IRQ 487 Microsoft ACPI-Compliant System OK
IRQ 488 Microsoft ACPI-Compliant System OK
IRQ 489 Microsoft ACPI-Compliant System OK
IRQ 490 Microsoft ACPI-Compliant System OK
IRQ 491 Microsoft ACPI-Compliant System OK
IRQ 492 Microsoft ACPI-Compliant System OK
IRQ 493 Microsoft ACPI-Compliant System OK
IRQ 494 Microsoft ACPI-Compliant System OK
IRQ 495 Microsoft ACPI-Compliant System OK
IRQ 496 Microsoft ACPI-Compliant System OK
IRQ 497 Microsoft ACPI-Compliant System OK
IRQ 498 Microsoft ACPI-Compliant System OK
IRQ 499 Microsoft ACPI-Compliant System OK
IRQ 500 Microsoft ACPI-Compliant System OK
IRQ 501 Microsoft ACPI-Compliant System OK
IRQ 502 Microsoft ACPI-Compliant System OK
IRQ 503 Microsoft ACPI-Compliant System OK
IRQ 504 Microsoft ACPI-Compliant System OK
IRQ 505 Microsoft ACPI-Compliant System OK
IRQ 506 Microsoft ACPI-Compliant System OK
IRQ 507 Microsoft ACPI-Compliant System OK
IRQ 508 Microsoft ACPI-Compliant System OK
IRQ 509 Microsoft ACPI-Compliant System OK
IRQ 510 Microsoft ACPI-Compliant System OK
IRQ 511 Microsoft ACPI-Compliant System OK
IRQ 14 ATA Channel 0 OK
IRQ 15 ATA Channel 1 OK
IRQ 25 High Definition Audio Controller OK
IRQ 8 System CMOS/real time clock OK
IRQ 4294967294 Realtek PCIe GbE Family Controller OK
IRQ 19 Standard SATA AHCI Controller OK
IRQ 13 Numeric data processor OK

[Memory]

Resource Device Status


0xFE306000-0xFE306FFF Standard OpenHCD USB Host Controller OK
0xFD000000-0xFE0FFFFF PCI-to-PCI Bridge OK
0xFD000000-0xFE0FFFFF NVIDIA GeForce GTX 1050 Ti OK
0xC0000000-0xD1FFFFFF PCI-to-PCI Bridge OK
0xC0000000-0xD1FFFFFF PCI Express Root Complex OK
0xC0000000-0xD1FFFFFF NVIDIA GeForce GTX 1050 Ti OK
0xA0000-0xBFFFF PCI-to-PCI Bridge OK
0xA0000-0xBFFFF PCI Express Root Complex OK
0xA0000-0xBFFFF NVIDIA GeForce GTX 1050 Ti OK
0xFED00000-0xFED003FF High precision event timer OK
0xFED00000-0xFED003FF Motherboard resources OK
0xFE309000-0xFE3090FF Standard Enhanced PCI to USB Host Controller OK
0xFE307000-0xFE3070FF Standard Enhanced PCI to USB Host Controller OK
0xFE304000-0xFE3040FF Standard Enhanced PCI to USB Host Controller OK
0xFE200000-0xFE200FFF VIA USB 3.0 eXtensible Host Controller - 1.0 (Microsoft)
OK
0xFE200000-0xFE200FFF PCI-to-PCI Bridge OK
0xFE100000-0xFE1FFFFF PCI-to-PCI Bridge OK
0xFE100000-0xFE1FFFFF Realtek PCIe GbE Family Controller OK
0xD2100000-0xD21FFFFF PCI-to-PCI Bridge OK
0xD2100000-0xD21FFFFF Realtek PCIe GbE Family Controller OK
0xE0000000-0xEFFFFFFF System board OK
0xC0000-0xDFFFF PCI Express Root Complex OK
0xD0000000-0xD1FFFFFF NVIDIA GeForce GTX 1050 Ti OK
0xFE300000-0xFE303FFF High Definition Audio Controller OK
0xFE0FC000-0xFE0FFFFF High Definition Audio Controller OK
0xFEC20000-0xFEC200FF Motherboard resources OK
0xFE30A000-0xFE30AFFF Standard OpenHCD USB Host Controller OK
0xFE308000-0xFE308FFF Standard OpenHCD USB Host Controller OK
0xFE305000-0xFE305FFF Standard OpenHCD USB Host Controller OK
0xFEC00000-0xFEC00FFF Motherboard resources OK
0xFEE00000-0xFEE00FFF Motherboard resources OK
0xFED80000-0xFED8FFFF Motherboard resources OK
0xFED61000-0xFED70FFF Motherboard resources OK
0xFEC10000-0xFEC10FFF Motherboard resources OK
0xFFC00000-0xFFFFFFFF Motherboard resources OK
0xFE30B000-0xFE30B3FF Standard SATA AHCI Controller OK

[Components]

[Multimedia]

[Audio Codecs]

CODEC Manufacturer Description Status File Version Size Creation


Date
c:\windows\system32\msg711.acm Microsoft Corporation OK
C:\Windows\system32\MSG711.ACM 10.0.18362.1 25.45 KB (26,056 bytes)
19-03-2019 10:13
c:\windows\system32\msadp32.acm Microsoft Corporation OK
C:\Windows\system32\MSADP32.ACM 10.0.18362.1 33.99 KB (34,808 bytes)
19-03-2019 10:13
c:\windows\system32\msgsm32.acm Microsoft Corporation OK
C:\Windows\system32\MSGSM32.ACM 10.0.18362.1 41.60 KB (42,600 bytes)
19-03-2019 10:13
c:\windows\system32\imaadp32.acm Microsoft Corporation OK
C:\Windows\system32\IMAADP32.ACM 10.0.18362.1 36.05 KB (36,920 bytes)
19-03-2019 10:13
c:\windows\system32\l3codeca.acm Fraunhofer Institut Integrierte Schaltungen IIS
Fraunhofer IIS MPEG Layer-3 Codec OK C:\Windows\system32\L3CODECA.ACM
1.9.0.401 90.50 KB (92,672 bytes) 19-03-2019 10:28

[Video Codecs]

CODEC Manufacturer Description Status File Version Size Creation


Date
c:\windows\system32\msrle32.dll Microsoft Corporation OK
C:\Windows\system32\MSRLE32.DLL 10.0.18362.1 17.50 KB (17,920 bytes)
19-03-2019 10:15
c:\windows\system32\msvidc32.dll Microsoft Corporation OK
C:\Windows\system32\MSVIDC32.DLL 10.0.18362.1 38.50 KB (39,424 bytes)
19-03-2019 10:15
c:\windows\system32\iyuv_32.dll Microsoft Corporation OK
C:\Windows\system32\IYUV_32.DLL 10.0.18362.1 53.00 KB (54,272 bytes)
19-03-2019 10:15
c:\windows\system32\msyuv.dll Microsoft Corporation OK
C:\Windows\system32\MSYUV.DLL 10.0.18362.1 27.00 KB (27,648 bytes) 19-03-
2019 10:15
c:\windows\system32\tsbyuv.dll Microsoft Corporation OK
C:\Windows\system32\TSBYUV.DLL 10.0.18362.1 16.50 KB (16,896 bytes)
19-03-2019 10:15
[CD-ROM]

Item Value

[Sound Device]

Item Value
Name NVIDIA High Definition Audio
Manufacturer NVIDIA
Status OK
PNP Device ID
HDAUDIO\FUNC_01&VEN_10DE&DEV_0080&SUBSYS_104385D6&REV_1001\5&83AA93&0&0001
Driver C:\WINDOWS\SYSTEM32\DRIVERS\NVHDA64V.SYS (1.3.38.34, 216.91 KB (222,112
bytes), 27-06-2020 10:07)

Name NVIDIA Virtual Audio Device (Wave Extensible) (WDM)


Manufacturer NVIDIA
Status OK
PNP Device ID ROOT\UNNAMED_DEVICE\0000
Driver C:\WINDOWS\SYSTEM32\DRIVERS\NVVAD64V.SYS (4.13.0.0, 68.20 KB (69,840
bytes), 05-04-2020 06:20)

Name Realtek High Definition Audio


Manufacturer Realtek
Status OK
PNP Device ID
HDAUDIO\FUNC_01&VEN_10EC&DEV_0887&SUBSYS_1458A182&REV_1003\4&1579F913&0&0001
Driver C:\WINDOWS\SYSTEM32\DRIVERS\RTKVHD64.SYS (6.0.1.8228, 5.62 MB
(5,897,184 bytes), 05-04-2020 04:55)

[Display]

Item Value
Name NVIDIA GeForce GTX 1050 Ti
PNP Device ID PCI\VEN_10DE&DEV_1C82&SUBSYS_85D61043&REV_A1\4&2534E90F&0&0010
Adapter Type GeForce GTX 1050 Ti, NVIDIA compatible
Adapter Description NVIDIA GeForce GTX 1050 Ti
Adapter RAM (1,048,576) bytes
Installed Drivers

C:\Windows\System32\DriverStore\FileRepository\nvrfi.inf_amd64_9dfb4cefd6efe35f\nvl
dumdx.dll,C:\Windows\System32\DriverStore\FileRepository\nvrfi.inf_amd64_9dfb4cefd6
efe35f\nvldumdx.dll,C:\Windows\System32\DriverStore\FileRepository\nvrfi.inf_amd64_
9dfb4cefd6efe35f\nvldumdx.dll,C:\Windows\System32\DriverStore\FileRepository\nvrfi.
inf_amd64_9dfb4cefd6efe35f\nvldumdx.dll
Driver Version 27.21.14.5148
INF File oem13.inf (Section024 section)
Color Planes Not Available
Color Table Entries 4294967296
Resolution 1920 x 1080 x 60 hertz
Bits/Pixel 32
Memory Address 0xFD000000-0xFE0FFFFF
Memory Address 0xC0000000-0xD1FFFFFF
Memory Address 0xD0000000-0xD1FFFFFF
I/O Port 0x0000E000-0x0000EFFF
IRQ Channel IRQ 24
I/O Port 0x000003B0-0x000003BB
I/O Port 0x000003C0-0x000003DF
Memory Address 0xA0000-0xBFFFF
Driver

C:\WINDOWS\SYSTEM32\DRIVERSTORE\FILEREPOSITORY\NVRFI.INF_AMD64_9DFB4CEFD6EFE35F\NVL
DDMKM.SYS (27.21.14.5148, 23.53 MB (24,671,120 bytes), 27-06-2020 10:14)

[Infrared]

Item Value

[Input]

[Keyboard]

Item Value
Description HID Keyboard Device
Name Enhanced (101- or 102-key)
Layout 00004009
PNP Device ID HID\VID_0C45&PID_760B&MI_01&COL06\7&C2EBF3D&0&0005
Number of Function Keys 12
Driver C:\WINDOWS\SYSTEM32\DRIVERS\KBDHID.SYS (10.0.18362.1, 45.50 KB (46,592
bytes), 19-03-2019 10:13)

Description HID Keyboard Device


Name Enhanced (101- or 102-key)
Layout 00004009
PNP Device ID HID\VID_0C45&PID_760B&MI_01&COL05\7&C2EBF3D&0&0004
Number of Function Keys 12
Driver C:\WINDOWS\SYSTEM32\DRIVERS\KBDHID.SYS (10.0.18362.1, 45.50 KB (46,592
bytes), 19-03-2019 10:13)

Description HID Keyboard Device


Name Enhanced (101- or 102-key)
Layout 00004009
PNP Device ID HID\VID_0C45&PID_760B&MI_01&COL04\7&C2EBF3D&0&0003
Number of Function Keys 12
Driver C:\WINDOWS\SYSTEM32\DRIVERS\KBDHID.SYS (10.0.18362.1, 45.50 KB (46,592
bytes), 19-03-2019 10:13)

Description USB Input Device


Name Enhanced (101- or 102-key)
Layout 00004009
PNP Device ID USB\VID_0C45&PID_760B&MI_00\6&292BC9C4&0&0000
Number of Function Keys 12
Driver C:\WINDOWS\SYSTEM32\DRIVERS\HIDUSB.SYS (10.0.18362.175, 44.50 KB
(45,568 bytes), 10-01-2020 02:53)

[Pointing Device]

Item Value
Hardware Type USB Input Device
Number of Buttons 0
Status OK
PNP Device ID USB\VID_046D&PID_C077\7&1A2A48A2&0&3
Power Management Supported No
Double Click Threshold Not Available
Handedness Not Available
Driver C:\WINDOWS\SYSTEM32\DRIVERS\HIDUSB.SYS (10.0.18362.175, 44.50 KB
(45,568 bytes), 10-01-2020 02:53)

[Modem]

Item Value

[Network]

[Adapter]

Item Value
Name [00000000] Microsoft Kernel Debug Network Adapter
Adapter Type Not Available
Product Type Microsoft Kernel Debug Network Adapter
Installed Yes
PNP Device ID ROOT\KDNIC\0000
Last Reset 03-07-2020 00:00
Index 0
Service Name kdnic
IP Address Not Available
IP Subnet Not Available
Default IP Gateway Not Available
DHCP Enabled Yes
DHCP Server Not Available
DHCP Lease Expires Not Available
DHCP Lease Obtained Not Available
MAC Address Not Available
Driver C:\WINDOWS\SYSTEM32\DRIVERS\KDNIC.SYS (6.1.0.0, 31.80 KB (32,568
bytes), 19-03-2019 10:13)

Name [00000001] Realtek PCIe GbE Family Controller


Adapter Type Ethernet 802.3
Product Type Realtek PCIe GbE Family Controller
Installed Yes
PNP Device ID PCI\VEN_10EC&DEV_8168&SUBSYS_E0001458&REV_0C\4&6F5B703&0&0048
Last Reset 03-07-2020 00:00
Index 1
Service Name rt640x64
IP Address 192.168.0.114, fe80::308c:ea81:e9c3:3022
IP Subnet 255.255.255.0, 64
Default IP Gateway 192.168.0.1
DHCP Enabled Yes
DHCP Server 192.168.0.1
DHCP Lease Expires 04-07-2020 11:13
DHCP Lease Obtained 03-07-2020 11:13
MAC Address FC:AA:14:C6:6D:B3
I/O Port 0x0000D000-0x0000DFFF
Memory Address 0xFE100000-0xFE1FFFFF
Memory Address 0xD2100000-0xD21FFFFF
IRQ Channel IRQ 4294967294
Driver C:\WINDOWS\SYSTEM32\DRIVERS\RT640X64.SYS (10.31.828.2018, 1.08 MB
(1,131,024 bytes), 05-04-2020 07:00)

Name [00000002] Bluetooth Device (Personal Area Network)


Adapter Type Not Available
Product Type Bluetooth Device (Personal Area Network)
Installed Yes
PNP Device ID Not Available
Last Reset 03-07-2020 00:00
Index 2
Service Name BthPan
IP Address Not Available
IP Subnet Not Available
Default IP Gateway Not Available
DHCP Enabled Yes
DHCP Server Not Available
DHCP Lease Expires Not Available
DHCP Lease Obtained Not Available
MAC Address Not Available

Name [00000003] WAN Miniport (SSTP)


Adapter Type Not Available
Product Type WAN Miniport (SSTP)
Installed Yes
PNP Device ID SWD\MSRRAS\MS_SSTPMINIPORT
Last Reset 03-07-2020 00:00
Index 3
Service Name RasSstp
IP Address Not Available
IP Subnet Not Available
Default IP Gateway Not Available
DHCP Enabled No
DHCP Server Not Available
DHCP Lease Expires Not Available
DHCP Lease Obtained Not Available
MAC Address Not Available
Driver C:\WINDOWS\SYSTEM32\DRIVERS\RASSSTP.SYS (10.0.18362.1, 83.50 KB (85,504
bytes), 19-03-2019 10:15)

Name [00000004] WAN Miniport (IKEv2)


Adapter Type Not Available
Product Type WAN Miniport (IKEv2)
Installed Yes
PNP Device ID SWD\MSRRAS\MS_AGILEVPNMINIPORT
Last Reset 03-07-2020 00:00
Index 4
Service Name RasAgileVpn
IP Address Not Available
IP Subnet Not Available
Default IP Gateway Not Available
DHCP Enabled No
DHCP Server Not Available
DHCP Lease Expires Not Available
DHCP Lease Obtained Not Available
MAC Address Not Available
Driver C:\WINDOWS\SYSTEM32\DRIVERS\AGILEVPN.SYS (10.0.18362.719, 111.50 KB
(114,176 bytes), 05-04-2020 05:26)

Name [00000005] WAN Miniport (L2TP)


Adapter Type Not Available
Product Type WAN Miniport (L2TP)
Installed Yes
PNP Device ID SWD\MSRRAS\MS_L2TPMINIPORT
Last Reset 03-07-2020 00:00
Index 5
Service Name Rasl2tp
IP Address Not Available
IP Subnet Not Available
Default IP Gateway Not Available
DHCP Enabled No
DHCP Server Not Available
DHCP Lease Expires Not Available
DHCP Lease Obtained Not Available
MAC Address Not Available
Driver C:\WINDOWS\SYSTEM32\DRIVERS\RASL2TP.SYS (10.0.18362.1, 109.50 KB
(112,128 bytes), 19-03-2019 10:15)

Name [00000006] WAN Miniport (PPTP)


Adapter Type Not Available
Product Type WAN Miniport (PPTP)
Installed Yes
PNP Device ID SWD\MSRRAS\MS_PPTPMINIPORT
Last Reset 03-07-2020 00:00
Index 6
Service Name PptpMiniport
IP Address Not Available
IP Subnet Not Available
Default IP Gateway Not Available
DHCP Enabled No
DHCP Server Not Available
DHCP Lease Expires Not Available
DHCP Lease Obtained Not Available
MAC Address Not Available
Driver C:\WINDOWS\SYSTEM32\DRIVERS\RASPPTP.SYS (10.0.18362.1, 101.00 KB
(103,424 bytes), 19-03-2019 10:15)

Name [00000007] WAN Miniport (PPPOE)


Adapter Type Not Available
Product Type WAN Miniport (PPPOE)
Installed Yes
PNP Device ID SWD\MSRRAS\MS_PPPOEMINIPORT
Last Reset 03-07-2020 00:00
Index 7
Service Name RasPppoe
IP Address Not Available
IP Subnet Not Available
Default IP Gateway Not Available
DHCP Enabled No
DHCP Server Not Available
DHCP Lease Expires Not Available
DHCP Lease Obtained Not Available
MAC Address Not Available
Driver C:\WINDOWS\SYSTEM32\DRIVERS\RASPPPOE.SYS (10.0.18362.1, 85.50 KB
(87,552 bytes), 19-03-2019 10:15)

Name [00000008] WAN Miniport (IP)


Adapter Type Ethernet 802.3
Product Type WAN Miniport (IP)
Installed Yes
PNP Device ID SWD\MSRRAS\MS_NDISWANIP
Last Reset 03-07-2020 00:00
Index 8
Service Name NdisWan
IP Address Not Available
IP Subnet Not Available
Default IP Gateway Not Available
DHCP Enabled No
DHCP Server Not Available
DHCP Lease Expires Not Available
DHCP Lease Obtained Not Available
MAC Address 72:E6:20:52:41:53
Driver C:\WINDOWS\SYSTEM32\DRIVERS\NDISWAN.SYS (10.0.18362.719, 201.50 KB
(206,336 bytes), 05-04-2020 05:26)

Name [00000009] WAN Miniport (IPv6)


Adapter Type Ethernet 802.3
Product Type WAN Miniport (IPv6)
Installed Yes
PNP Device ID SWD\MSRRAS\MS_NDISWANIPV6
Last Reset 03-07-2020 00:00
Index 9
Service Name NdisWan
IP Address Not Available
IP Subnet Not Available
Default IP Gateway Not Available
DHCP Enabled No
DHCP Server Not Available
DHCP Lease Expires Not Available
DHCP Lease Obtained Not Available
MAC Address 76:44:20:52:41:53
Driver C:\WINDOWS\SYSTEM32\DRIVERS\NDISWAN.SYS (10.0.18362.719, 201.50 KB
(206,336 bytes), 05-04-2020 05:26)

Name [00000010] WAN Miniport (Network Monitor)


Adapter Type Ethernet 802.3
Product Type WAN Miniport (Network Monitor)
Installed Yes
PNP Device ID SWD\MSRRAS\MS_NDISWANBH
Last Reset 03-07-2020 00:00
Index 10
Service Name NdisWan
IP Address Not Available
IP Subnet Not Available
Default IP Gateway Not Available
DHCP Enabled No
DHCP Server Not Available
DHCP Lease Expires Not Available
DHCP Lease Obtained Not Available
MAC Address 78:AA:20:52:41:53
Driver C:\WINDOWS\SYSTEM32\DRIVERS\NDISWAN.SYS (10.0.18362.719, 201.50 KB
(206,336 bytes), 05-04-2020 05:26)

Name [00000011] TAP-Windows Adapter V9


Adapter Type Ethernet 802.3
Product Type TAP-Windows Adapter V9
Installed Yes
PNP Device ID ROOT\NET\0000
Last Reset 03-07-2020 00:00
Index 11
Service Name tap0901
IP Address Not Available
IP Subnet Not Available
Default IP Gateway Not Available
DHCP Enabled Yes
DHCP Server Not Available
DHCP Lease Expires Not Available
DHCP Lease Obtained Not Available
MAC Address 00:FF:C0:DF:2E:73
Driver C:\WINDOWS\SYSTEM32\DRIVERS\TAP0901.SYS (9.0.0.21, 26.50 KB (27,136
bytes), 21-04-2016 14:40)

Name [00000012] Windscribe VPN


Adapter Type Ethernet 802.3
Product Type Windscribe VPN
Installed Yes
PNP Device ID ROOT\NET\0001
Last Reset 03-07-2020 00:00
Index 12
Service Name tapwindscribe0901
IP Address Not Available
IP Subnet Not Available
Default IP Gateway Not Available
DHCP Enabled Yes
DHCP Server Not Available
DHCP Lease Expires Not Available
DHCP Lease Obtained Not Available
MAC Address 00:FF:57:28:C4:04
Driver C:\WINDOWS\SYSTEM32\DRIVERS\TAPWINDSCRIBE0901.SYS (9.0.0.21, 53.61 KB
(54,896 bytes), 10-04-2020 17:15)

Name [00000013] Realtek RTL8723BE Wireless LAN 802.11n PCI-E NIC


Adapter Type Not Available
Product Type Realtek RTL8723BE Wireless LAN 802.11n PCI-E NIC
Installed Yes
PNP Device ID Not Available
Last Reset 03-07-2020 00:00
Index 13
Service Name RTWlanE
IP Address Not Available
IP Subnet Not Available
Default IP Gateway Not Available
DHCP Enabled Yes
DHCP Server Not Available
DHCP Lease Expires Not Available
DHCP Lease Obtained Not Available
MAC Address Not Available

Name [00000014] Realtek PCIe GbE Family Controller


Adapter Type Not Available
Product Type Realtek PCIe GbE Family Controller
Installed Yes
PNP Device ID Not Available
Last Reset 03-07-2020 00:00
Index 14
Service Name rt640x64
IP Address Not Available
IP Subnet Not Available
Default IP Gateway Not Available
DHCP Enabled Yes
DHCP Server Not Available
DHCP Lease Expires Not Available
DHCP Lease Obtained Not Available
MAC Address Not Available

Name [00000015] Bluetooth Device (Personal Area Network)


Adapter Type Not Available
Product Type Bluetooth Device (Personal Area Network)
Installed Yes
PNP Device ID Not Available
Last Reset 03-07-2020 00:00
Index 15
Service Name BthPan
IP Address Not Available
IP Subnet Not Available
Default IP Gateway Not Available
DHCP Enabled Yes
DHCP Server Not Available
DHCP Lease Expires Not Available
DHCP Lease Obtained Not Available
MAC Address Not Available

Name [00000016] Microsoft Wi-Fi Direct Virtual Adapter


Adapter Type Not Available
Product Type Microsoft Wi-Fi Direct Virtual Adapter
Installed Yes
PNP Device ID Not Available
Last Reset 03-07-2020 00:00
Index 16
Service Name vwifimp
IP Address Not Available
IP Subnet Not Available
Default IP Gateway Not Available
DHCP Enabled Yes
DHCP Server Not Available
DHCP Lease Expires Not Available
DHCP Lease Obtained Not Available
MAC Address Not Available

Name [00000017] Remote NDIS Compatible Device


Adapter Type Not Available
Product Type Remote NDIS Compatible Device
Installed Yes
PNP Device ID Not Available
Last Reset 03-07-2020 00:00
Index 17
Service Name usbrndis6
IP Address Not Available
IP Subnet Not Available
Default IP Gateway Not Available
DHCP Enabled Yes
DHCP Server Not Available
DHCP Lease Expires Not Available
DHCP Lease Obtained Not Available
MAC Address Not Available

[Protocol]

Item Value
Name Hyper-V RAW
Connectionless Service No
Guarantees Delivery Yes
Guarantees Sequencing Yes
Maximum Address Size 36 bytes
Maximum Message Size 0 bytes
Message Oriented No
Minimum Address Size 36 bytes
Pseudo Stream Oriented No
Supports Broadcasting No
Supports Connect Data No
Supports Disconnect Data No
Supports Encryption No
Supports Expedited Data No
Supports Graceful Closing Yes
Supports Guaranteed Bandwidth No
Supports Multicasting No

Name AF_UNIX
Connectionless Service No
Guarantees Delivery Yes
Guarantees Sequencing Yes
Maximum Address Size 110 bytes
Maximum Message Size 0 bytes
Message Oriented No
Minimum Address Size 2 bytes
Pseudo Stream Oriented No
Supports Broadcasting No
Supports Connect Data No
Supports Disconnect Data No
Supports Encryption No
Supports Expedited Data No
Supports Graceful Closing Yes
Supports Guaranteed Bandwidth No
Supports Multicasting No

Name MSAFD Tcpip [TCP/IP]


Connectionless Service No
Guarantees Delivery Yes
Guarantees Sequencing Yes
Maximum Address Size 16 bytes
Maximum Message Size 0 bytes
Message Oriented No
Minimum Address Size 16 bytes
Pseudo Stream Oriented No
Supports Broadcasting No
Supports Connect Data No
Supports Disconnect Data No
Supports Encryption No
Supports Expedited Data Yes
Supports Graceful Closing Yes
Supports Guaranteed Bandwidth No
Supports Multicasting No

Name MSAFD Tcpip [UDP/IP]


Connectionless Service Yes
Guarantees Delivery No
Guarantees Sequencing No
Maximum Address Size 16 bytes
Maximum Message Size 63.99 KB (65,527 bytes)
Message Oriented Yes
Minimum Address Size 16 bytes
Pseudo Stream Oriented No
Supports Broadcasting Yes
Supports Connect Data No
Supports Disconnect Data No
Supports Encryption No
Supports Expedited Data No
Supports Graceful Closing No
Supports Guaranteed Bandwidth No
Supports Multicasting Yes

Name MSAFD Tcpip [TCP/IPv6]


Connectionless Service No
Guarantees Delivery Yes
Guarantees Sequencing Yes
Maximum Address Size 28 bytes
Maximum Message Size 0 bytes
Message Oriented No
Minimum Address Size 28 bytes
Pseudo Stream Oriented No
Supports Broadcasting No
Supports Connect Data No
Supports Disconnect Data No
Supports Encryption No
Supports Expedited Data Yes
Supports Graceful Closing Yes
Supports Guaranteed Bandwidth No
Supports Multicasting No

Name MSAFD Tcpip [UDP/IPv6]


Connectionless Service Yes
Guarantees Delivery No
Guarantees Sequencing No
Maximum Address Size 28 bytes
Maximum Message Size 63.99 KB (65,527 bytes)
Message Oriented Yes
Minimum Address Size 28 bytes
Pseudo Stream Oriented No
Supports Broadcasting Yes
Supports Connect Data No
Supports Disconnect Data No
Supports Encryption No
Supports Expedited Data No
Supports Graceful Closing No
Supports Guaranteed Bandwidth No
Supports Multicasting Yes

Name RSVP TCPv6 Service Provider


Connectionless Service No
Guarantees Delivery Yes
Guarantees Sequencing Yes
Maximum Address Size 28 bytes
Maximum Message Size 0 bytes
Message Oriented No
Minimum Address Size 28 bytes
Pseudo Stream Oriented No
Supports Broadcasting No
Supports Connect Data No
Supports Disconnect Data No
Supports Encryption Yes
Supports Expedited Data Yes
Supports Graceful Closing Yes
Supports Guaranteed Bandwidth No
Supports Multicasting No

Name RSVP TCP Service Provider


Connectionless Service No
Guarantees Delivery Yes
Guarantees Sequencing Yes
Maximum Address Size 16 bytes
Maximum Message Size 0 bytes
Message Oriented No
Minimum Address Size 16 bytes
Pseudo Stream Oriented No
Supports Broadcasting No
Supports Connect Data No
Supports Disconnect Data No
Supports Encryption Yes
Supports Expedited Data Yes
Supports Graceful Closing Yes
Supports Guaranteed Bandwidth No
Supports Multicasting No

Name RSVP UDPv6 Service Provider


Connectionless Service Yes
Guarantees Delivery No
Guarantees Sequencing No
Maximum Address Size 28 bytes
Maximum Message Size 63.99 KB (65,527 bytes)
Message Oriented Yes
Minimum Address Size 28 bytes
Pseudo Stream Oriented No
Supports Broadcasting Yes
Supports Connect Data No
Supports Disconnect Data No
Supports Encryption Yes
Supports Expedited Data No
Supports Graceful Closing No
Supports Guaranteed Bandwidth No
Supports Multicasting Yes

Name RSVP UDP Service Provider


Connectionless Service Yes
Guarantees Delivery No
Guarantees Sequencing No
Maximum Address Size 16 bytes
Maximum Message Size 63.99 KB (65,527 bytes)
Message Oriented Yes
Minimum Address Size 16 bytes
Pseudo Stream Oriented No
Supports Broadcasting Yes
Supports Connect Data No
Supports Disconnect Data No
Supports Encryption Yes
Supports Expedited Data No
Supports Graceful Closing No
Supports Guaranteed Bandwidth No
Supports Multicasting Yes
Name MSAFD L2CAP [Bluetooth]
Connectionless Service No
Guarantees Delivery Yes
Guarantees Sequencing Yes
Maximum Address Size 30 bytes
Maximum Message Size 0 bytes
Message Oriented No
Minimum Address Size 30 bytes
Pseudo Stream Oriented No
Supports Broadcasting No
Supports Connect Data No
Supports Disconnect Data No
Supports Encryption No
Supports Expedited Data No
Supports Graceful Closing No
Supports Guaranteed Bandwidth No
Supports Multicasting No

Name MSAFD RfComm [Bluetooth]


Connectionless Service No
Guarantees Delivery Yes
Guarantees Sequencing Yes
Maximum Address Size 30 bytes
Maximum Message Size 0 bytes
Message Oriented No
Minimum Address Size 30 bytes
Pseudo Stream Oriented No
Supports Broadcasting No
Supports Connect Data No
Supports Disconnect Data No
Supports Encryption No
Supports Expedited Data No
Supports Graceful Closing Yes
Supports Guaranteed Bandwidth No
Supports Multicasting No

Name MSAFD Pgm (RDM)


Connectionless Service No
Guarantees Delivery Yes
Guarantees Sequencing Yes
Maximum Address Size 16 bytes
Maximum Message Size 2.00 GB (2,147,483,647 bytes)
Message Oriented Yes
Minimum Address Size 16 bytes
Pseudo Stream Oriented No
Supports Broadcasting No
Supports Connect Data No
Supports Disconnect Data No
Supports Encryption No
Supports Expedited Data No
Supports Graceful Closing Yes
Supports Guaranteed Bandwidth No
Supports Multicasting Yes

Name MSAFD Pgm (Stream)


Connectionless Service No
Guarantees Delivery Yes
Guarantees Sequencing Yes
Maximum Address Size 16 bytes
Maximum Message Size 0 bytes
Message Oriented No
Minimum Address Size 16 bytes
Pseudo Stream Oriented Yes
Supports Broadcasting No
Supports Connect Data No
Supports Disconnect Data No
Supports Encryption No
Supports Expedited Data No
Supports Graceful Closing Yes
Supports Guaranteed Bandwidth No
Supports Multicasting Yes

[WinSock]

Item Value
File C:\Windows\SysWOW64\wsock32.dll
Size 16.00 KB (16,384 bytes)
Version 10.0.18362.1

File C:\Windows\system32\wsock32.dll
Size 18.50 KB (18,944 bytes)
Version 10.0.18362.1

[Ports]

[Serial]

Item Value

[Parallel]

Item Value

[Storage]

[Drives]

Item Value
Drive C:
Description Local Fixed Disk
Compressed No
File System NTFS
Size 42.78 GB (45,933,699,072 bytes)
Free Space 2.48 GB (2,660,360,192 bytes)
Volume Name
Volume Serial Number 00A27D80

Drive D:
Description Local Fixed Disk
Compressed No
File System NTFS
Size 179.15 GB (192,362,311,680 bytes)
Free Space 33.92 GB (36,425,146,368 bytes)
Volume Name
Volume Serial Number C846BDEA

Drive E:
Description Local Fixed Disk
Compressed No
File System NTFS
Size 500.00 MB (524,283,904 bytes)
Free Space 483.75 MB (507,248,640 bytes)
Volume Name
Volume Serial Number 6A6D9661

Drive F:
Description Local Fixed Disk
Compressed No
File System NTFS
Size 292.97 GB (314,572,795,904 bytes)
Free Space 144.97 GB (155,658,625,024 bytes)
Volume Name
Volume Serial Number 820C25FC

Drive H:
Description Local Fixed Disk
Compressed No
File System NTFS
Size 296.26 GB (318,103,351,296 bytes)
Free Space 46.16 GB (49,560,625,152 bytes)
Volume Name
Volume Serial Number F249B63E

Drive I:
Description Local Fixed Disk
Compressed No
File System NTFS
Size 341.80 GB (367,001,595,904 bytes)
Free Space 158.83 GB (170,547,249,152 bytes)
Volume Name
Volume Serial Number 32929F75

[Disks]

Item Value
Description Disk drive
Manufacturer (Standard disk drives)
Model KINGSTON SA400S37240G
Bytes/Sector 512
Media Loaded Yes
Media Type Fixed hard disk
Partitions 5
SCSI Bus 0
SCSI Logical Unit 0
SCSI Port 2
SCSI Target ID 0
Sectors/Track 63
Size 223.57 GB (240,054,796,800 bytes)
Total Cylinders 29,185
Total Sectors 468,857,025
Total Tracks 7,442,175
Tracks/Cylinder 255
Partition Disk #0, Partition #0
Partition Size 450.00 MB (471,859,200 bytes)
Partition Starting Offset 1,048,576 bytes
Partition Disk #0, Partition #1
Partition Size 99.00 MB (103,809,024 bytes)
Partition Starting Offset 472,907,776 bytes
Partition Disk #0, Partition #2
Partition Size 42.78 GB (45,933,702,144 bytes)
Partition Starting Offset 593,494,016 bytes
Partition Disk #0, Partition #3
Partition Size 823.00 MB (862,978,048 bytes)
Partition Starting Offset 46,527,414,272 bytes
Partition Disk #0, Partition #4
Partition Size 179.15 GB (192,362,315,776 bytes)
Partition Starting Offset 47,693,430,784 bytes

Description Disk drive


Manufacturer (Standard disk drives)
Model WDC WD10EZEX-60WN4A0
Bytes/Sector 512
Media Loaded Yes
Media Type Fixed hard disk
Partitions 4
SCSI Bus 3
SCSI Logical Unit 0
SCSI Port 2
SCSI Target ID 0
Sectors/Track 63
Size 931.51 GB (1,000,202,273,280 bytes)
Total Cylinders 121,601
Total Sectors 1,953,520,065
Total Tracks 31,008,255
Tracks/Cylinder 255
Partition Disk #1, Partition #0
Partition Size 500.00 MB (524,288,000 bytes)
Partition Starting Offset 1,048,576 bytes
Partition Disk #1, Partition #1
Partition Size 296.26 GB (318,103,355,392 bytes)
Partition Starting Offset 525,336,576 bytes
Partition Disk #1, Partition #2
Partition Size 292.97 GB (314,572,800,000 bytes)
Partition Starting Offset 318,628,691,968 bytes
Partition Disk #1, Partition #3
Partition Size 341.80 GB (367,001,600,000 bytes)
Partition Starting Offset 633,201,491,968 bytes

[SCSI]

Item Value
Name Microsoft Storage Spaces Controller
Manufacturer Microsoft
Status OK
PNP Device ID ROOT\SPACEPORT\0000
Driver C:\WINDOWS\SYSTEM32\DRIVERS\SPACEPORT.SYS (10.0.18362.449, 642.02 KB
(657,424 bytes), 10-01-2020 02:53)

Name DAEMON Tools Lite Virtual SCSI Bus


Manufacturer Disc Soft Ltd
Status OK
PNP Device ID ROOT\SCSIADAPTER\0000
Driver C:\WINDOWS\SYSTEM32\DRIVERS\DTLITESCSIBUS.SYS (5.29.0.0, 41.27 KB
(42,256 bytes), 05-04-2020 05:32)

[IDE]

Item Value
Name Standard Dual Channel PCI IDE Controller
Manufacturer (Standard IDE ATA/ATAPI controllers)
Status OK
PNP Device ID PCI\VEN_1002&DEV_439C&SUBSYS_50021458&REV_40\3&11583659&0&A1
I/O Port 0x0000F000-0x0000F00F
Driver C:\WINDOWS\SYSTEM32\DRIVERS\PCIIDE.SYS (10.0.18362.693, 16.52 KB
(16,912 bytes), 05-04-2020 05:25)

Name ATA Channel 0


Manufacturer (Standard IDE ATA/ATAPI controllers)
Status OK
PNP Device ID PCIIDE\IDECHANNEL\4&36657229&0&0
I/O Port 0x000001F0-0x000001F7
I/O Port 0x000003F6-0x000003F6
IRQ Channel IRQ 14
Driver C:\WINDOWS\SYSTEM32\DRIVERS\ATAPI.SYS (10.0.18362.693, 29.30 KB (30,008
bytes), 05-04-2020 05:25)

Name ATA Channel 1


Manufacturer (Standard IDE ATA/ATAPI controllers)
Status OK
PNP Device ID PCIIDE\IDECHANNEL\4&36657229&0&1
I/O Port 0x00000170-0x00000177
I/O Port 0x00000376-0x00000376
IRQ Channel IRQ 15
Driver C:\WINDOWS\SYSTEM32\DRIVERS\ATAPI.SYS (10.0.18362.693, 29.30 KB (30,008
bytes), 05-04-2020 05:25)

Name Standard SATA AHCI Controller


Manufacturer Standard SATA AHCI Controller
Status OK
PNP Device ID PCI\VEN_1002&DEV_4391&SUBSYS_B0021458&REV_40\3&11583659&0&88
I/O Port 0x0000F090-0x0000F097
I/O Port 0x0000F080-0x0000F083
I/O Port 0x0000F070-0x0000F077
I/O Port 0x0000F060-0x0000F063
I/O Port 0x0000F050-0x0000F05F
Memory Address 0xFE30B000-0xFE30B3FF
IRQ Channel IRQ 19
Driver C:\WINDOWS\SYSTEM32\DRIVERS\STORAHCI.SYS (10.0.18362.693, 170.30 KB
(174,392 bytes), 05-04-2020 05:25)

[Printing]

Name Driver Port Name Server Name


OneNote for Windows 10 Microsoft Software Printer Driver

Microsoft.Office.OneNote_16001.12827.20182.0_x64__8wekyb3d8bbwe_microsoft.onenoteim
_S-1-5-21-40969720-3249909441-269332524-1001 Not Available
Microsoft XPS Document Writer Microsoft XPS Document Writer v4 PORTPROMPT: Not
Available
Microsoft Print to PDF Microsoft Print To PDF PORTPROMPT: Not Available
Fax Microsoft Shared Fax Driver SHRFAX: Not Available
[Problem Devices]

Device PNP Device ID Error Code

[USB]

Device PNP Device ID


Standard OpenHCD USB Host Controller
PCI\VEN_1002&DEV_4399&SUBSYS_50041458&REV_00\3&11583659&0&A5
Standard Enhanced PCI to USB Host Controller
PCI\VEN_1002&DEV_4396&SUBSYS_50041458&REV_00\3&11583659&0&92
Standard Enhanced PCI to USB Host Controller
PCI\VEN_1002&DEV_4396&SUBSYS_50041458&REV_00\3&11583659&0&9A
Standard Enhanced PCI to USB Host Controller
PCI\VEN_1002&DEV_4396&SUBSYS_50041458&REV_00\3&11583659&0&B2
VIA USB 3.0 eXtensible Host Controller - 1.0 (Microsoft)
PCI\VEN_1106&DEV_3483&SUBSYS_50071458&REV_01\4&37E5E774&0&0020
Standard OpenHCD USB Host Controller
PCI\VEN_1002&DEV_4397&SUBSYS_50041458&REV_00\3&11583659&0&90
Standard OpenHCD USB Host Controller
PCI\VEN_1002&DEV_4397&SUBSYS_50041458&REV_00\3&11583659&0&98
Standard OpenHCD USB Host Controller
PCI\VEN_1002&DEV_4397&SUBSYS_50041458&REV_00\3&11583659&0&B0
DAEMON Tools Lite Virtual USB Bus ROOT\USB\0000

[Software Environment]

[System Drivers]

Name Description File Type Started Start Mode State Status Error
Control Accept Pause Accept Stop
1394ohci 1394 OHCI Compliant Host Controller
c:\windows\system32\drivers\1394ohci.sys Kernel Driver No Manual
Stopped OK Normal No No
3ware 3ware c:\windows\system32\drivers\3ware.sys Kernel Driver No Manual
Stopped OK Normal No No
acpi Microsoft ACPI Driver c:\windows\system32\drivers\acpi.sys Kernel
Driver Yes Boot Running OK Critical No Yes
acpidev ACPI Devices driver c:\windows\system32\drivers\acpidev.sys Kernel
Driver No Manual Stopped OK Normal No No
acpiex Microsoft ACPIEx Driver c:\windows\system32\drivers\acpiex.sys Kernel
Driver Yes Boot Running OK Critical No Yes
acpipagr ACPI Processor Aggregator Driver
c:\windows\system32\drivers\acpipagr.sys Kernel Driver No Manual
Stopped OK Normal No No
acpipmi ACPI Power Meter Driver c:\windows\system32\drivers\acpipmi.sys Kernel
Driver No Manual Stopped OK Normal No No
acpitime ACPI Wake Alarm Driver c:\windows\system32\drivers\acpitime.sys Kernel
Driver No Manual Stopped OK Normal No No
acx01000 Acx01000 c:\windows\system32\drivers\acx01000.sys Kernel Driver
No Manual Stopped OK Normal No No
adp80xx ADP80XX c:\windows\system32\drivers\adp80xx.sys Kernel Driver
No Manual Stopped OK Normal No No
afd Ancillary Function Driver for Winsock c:\windows\system32\drivers\afd.sys
Kernel Driver Yes System Running OK Normal No Yes
afunix afunix c:\windows\system32\drivers\afunix.sys Kernel Driver
Yes System Running OK Normal No Yes
ahcache Application Compatibility Cache
c:\windows\system32\drivers\ahcache.sys Kernel Driver Yes System
Running OK Normal No Yes
amdgpio2 AMD GPIO Client Driver c:\windows\system32\drivers\amdgpio2.sys Kernel
Driver No Manual Stopped OK Normal No No
amdi2c AMD I2C Controller Service c:\windows\system32\drivers\amdi2c.sys
Kernel Driver No Manual Stopped OK Normal No No
amdk8 AMD K8 Processor Driver c:\windows\system32\drivers\amdk8.sys Kernel
Driver No Manual Stopped OK Normal No No
amdppm AMD Processor Driver c:\windows\system32\drivers\amdppm.sys Kernel
Driver Yes Manual Running OK Normal No Yes
amdryzenmasterdriver AMDRyzenMasterDriver \??\c:\program files
(x86)\gigabyte\easytuneengineservice\amd\ryzen\amdryzenmasterdriver.sys Kernel
Driver Yes Auto Running OK Normal No Yes
amdsata amdsata c:\windows\system32\drivers\amdsata.sys Kernel Driver
No Manual Stopped OK Normal No No
amdsbs amdsbs c:\windows\system32\drivers\amdsbs.sys Kernel Driver
No Manual Stopped OK Normal No No
amdxata amdxata c:\windows\system32\drivers\amdxata.sys Kernel Driver
No Manual Stopped OK Normal No No
appid AppID Driver c:\windows\system32\drivers\appid.sys Kernel Driver
No Manual Stopped OK Normal No No
applecharger AppleCharger c:\windows\system32\drivers\applecharger.sys
Kernel Driver Yes System Running OK Normal No Yes
applockerfltr Smartlocker Filter Driver
c:\windows\system32\drivers\applockerfltr.sys Kernel Driver No Manual
Stopped OK Normal No No
arcsas Adaptec SAS/SATA-II RAID Storport's Miniport Driver
c:\windows\system32\drivers\arcsas.sys Kernel Driver No Manual
Stopped OK Normal No No
asusgio2 Asusgio2 \??\c:\windows\system32\drivers\asio2.sys Kernel Driver
Yes System Running OK Normal No Yes
asyncmac RAS Asynchronous Media Driver c:\windows\system32\drivers\asyncmac.sys
Kernel Driver No Manual Stopped OK Normal No No
atapi IDE Channel c:\windows\system32\drivers\atapi.sys Kernel Driver Yes
Boot Running OK Critical No Yes
b06bdrv QLogic Network Adapter VBD c:\windows\system32\drivers\bxvbda.sys
Kernel Driver No Manual Stopped OK Normal No No
bam Background Activity Moderator Driver c:\windows\system32\drivers\bam.sys
Kernel Driver Yes System Running OK Normal No Yes
basicdisplay BasicDisplay

c:\windows\system32\driverstore\filerepository\basicdisplay.inf_amd64_307898c750ba9
e44\basicdisplay.sys Kernel Driver Yes System Running OK Ignore
No Yes
basicrender BasicRender

c:\windows\system32\driverstore\filerepository\basicrender.inf_amd64_ba2a8de08ea0d4
69\basicrender.sys Kernel Driver Yes System Running OK Ignore
No Yes
bcmfn2 bcmfn2 Service c:\windows\system32\drivers\bcmfn2.sys Kernel
Driver No Manual Stopped OK Normal No No
beep Beep c:\windows\system32\drivers\beep.sys Kernel Driver Yes System
Running OK Normal No Yes
bindflt Windows Bind Filter Driver c:\windows\system32\drivers\bindflt.sys
File System Driver Yes Manual Running OK Normal No
Yes
bowser Browser c:\windows\system32\drivers\bowser.sys File System Driver
Yes Manual Running OK Normal No Yes
btha2dp Microsoft Bluetooth A2dp driver
c:\windows\system32\drivers\btha2dp.sys Kernel Driver No Manual
Stopped OK Normal No No
bthenum Bluetooth Enumerator Service c:\windows\system32\drivers\bthenum.sys
Kernel Driver No Manual Stopped OK Normal No No
bthhfaud Microsoft Bluetooth Hands-Free Audio driver
c:\windows\system32\drivers\bthhfaud.sys Kernel Driver No Manual
Stopped OK Ignore No No
bthhfenum Microsoft Bluetooth Hands-Free Profile driver
c:\windows\system32\drivers\bthhfenum.sys Kernel Driver No Manual
Stopped OK Normal No No
bthleenum Bluetooth Low Energy Driver
c:\windows\system32\drivers\microsoft.bluetooth.legacy.leenumerator.sys
Kernel Driver No Manual Stopped OK Normal No No
bthmini Bluetooth Radio Driver c:\windows\system32\drivers\bthmini.sys Kernel
Driver No Manual Stopped OK Normal No No
bthmodem Bluetooth Modem Communications Driver
c:\windows\system32\drivers\bthmodem.sys Kernel Driver No Manual
Stopped OK Normal No No
bthpan Bluetooth Device (Personal Area Network)
c:\windows\system32\drivers\bthpan.sys Kernel Driver No Manual
Stopped OK Normal No No
bthport Bluetooth Port Driver c:\windows\system32\drivers\bthport.sys Kernel
Driver No Manual Stopped OK Normal No No
bthusb Bluetooth Radio USB Driver c:\windows\system32\drivers\bthusb.sys
Kernel Driver Yes Manual Running OK Normal No Yes
bttflt Microsoft Hyper-V VHDPMEM BTT Filter
c:\windows\system32\drivers\bttflt.sys Kernel Driver No Manual
Stopped OK Normal No No
buttonconverter Service for Portable Device Control devices
c:\windows\system32\drivers\buttonconverter.sys Kernel Driver No Manual
Stopped OK Normal No No
cad Charge Arbitration Driver c:\windows\system32\drivers\cad.sys Kernel
Driver Yes Manual Running OK Normal No Yes
cdfs CD/DVD File System Reader c:\windows\system32\drivers\cdfs.sys File
System Driver No Disabled Stopped OK Normal No No
cdrom CD-ROM Driver c:\windows\system32\drivers\cdrom.sys Kernel Driver
Yes System Running OK Normal No Yes
cht4iscsi cht4iscsi c:\windows\system32\drivers\cht4sx64.sys Kernel Driver
No Manual Stopped OK Normal No No
cht4vbd Chelsio Virtual Bus Driver c:\windows\system32\drivers\cht4vx64.sys
Kernel Driver No Manual Stopped OK Normal No No
circlass Consumer IR Devices c:\windows\system32\drivers\circlass.sys Kernel
Driver No Manual Stopped OK Normal No No
cldflt Windows Cloud Files Filter Driver
c:\windows\system32\drivers\cldflt.sys File System Driver Yes Auto
Running OK Normal No Yes
clfs Common Log (CLFS) c:\windows\system32\drivers\clfs.sys Kernel Driver
Yes Boot Running OK Critical No Yes
cmbatt Microsoft ACPI Control Method Battery Driver
c:\windows\system32\drivers\cmbatt.sys Kernel Driver No Manual
Stopped OK Normal No No
cng CNG c:\windows\system32\drivers\cng.sys Kernel Driver Yes Boot
Running OK Critical No Yes
cnghwassist CNG Hardware Assist algorithm provider
c:\windows\system32\drivers\cnghwassist.sys Kernel Driver No
Disabled Stopped OK Normal No No
compositebus Composite Bus Enumerator Driver
c:\windows\system32\driverstore\filerepository\compositebus.inf_amd64_43ac632006e87
4bb\compositebus.sys Kernel Driver Yes Manual Running OK Normal
No Yes
condrv Console Driver c:\windows\system32\drivers\condrv.sys Kernel
Driver Yes Manual Running OK Normal No Yes
dam Desktop Activity Moderator Driver c:\windows\system32\drivers\dam.sys Kernel
Driver No System Stopped OK Normal No No
dc1-controller Xbox Peripherals Driver c:\windows\system32\drivers\dc1-
controller.sys Kernel Driver Yes Manual Running OK Normal
No Yes
dfsc DFS Namespace Client Driver c:\windows\system32\drivers\dfsc.sys File
System Driver Yes System Running OK Normal No Yes
disk Disk Driver c:\windows\system32\drivers\disk.sys Kernel Driver Yes
Boot Running OK Normal No Yes
dmvsc dmvsc c:\windows\system32\drivers\dmvsc.sys Kernel Driver No Manual
Stopped OK Normal No No
drmkaud Microsoft Trusted Audio Drivers
c:\windows\system32\drivers\drmkaud.sys Kernel Driver No Manual
Stopped OK Normal No No
dtlitescsibus DAEMON Tools Lite Virtual SCSI Bus
c:\windows\system32\drivers\dtlitescsibus.sys Kernel Driver Yes Manual
Running OK Normal No Yes
dtliteusbbus DAEMON Tools Lite Virtual USB Bus
c:\windows\system32\drivers\dtliteusbbus.sys Kernel Driver Yes Manual
Running OK Normal No Yes
dxgkrnl LDDM Graphics Subsystem c:\windows\system32\drivers\dxgkrnl.sys Kernel
Driver Yes System Running OK Ignore No Yes
ebdrv QLogic 10 Gigabit Ethernet Adapter VBD
c:\windows\system32\drivers\evbda.sys Kernel Driver No Manual
Stopped OK Normal No No
ehstorclass Enhanced Storage Filter Driver
c:\windows\system32\drivers\ehstorclass.sys Kernel Driver Yes Boot
Running OK Normal No Yes
ehstortcgdrv Microsoft driver for storage devices supporting IEEE 1667 and TCG
protocols c:\windows\system32\drivers\ehstortcgdrv.sys Kernel Driver No
Manual Stopped OK Normal No No
errdev Microsoft Hardware Error Device Driver
c:\windows\system32\drivers\errdev.sys Kernel Driver No Manual
Stopped OK Normal No No
exfat exFAT File System Driver c:\windows\system32\drivers\exfat.sys File
System Driver No Manual Stopped OK Normal No No
fastfat FAT12/16/32 File System Driver
c:\windows\system32\drivers\fastfat.sys File System Driver Yes Manual
Running OK Normal No Yes
fdc Floppy Disk Controller Driver c:\windows\system32\drivers\fdc.sys Kernel
Driver No Manual Stopped OK Normal No No
filecrypt FileCrypt c:\windows\system32\drivers\filecrypt.sys File System Driver
Yes System Running OK Critical No Yes
fileinfo File Information FS MiniFilter
c:\windows\system32\drivers\fileinfo.sys File System Driver Yes Boot
Running OK Normal No Yes
filetrace Filetrace c:\windows\system32\drivers\filetrace.sys File System Driver
No Manual Stopped OK Normal No No
flpydisk Floppy Disk Driver c:\windows\system32\drivers\flpydisk.sys Kernel
Driver No Manual Stopped OK Normal No No
fltmgr FltMgr c:\windows\system32\drivers\fltmgr.sys File System Driver
Yes Boot Running OK Critical No Yes
fsdepends File System Dependency Minifilter
c:\windows\system32\drivers\fsdepends.sys File System Driver No Manual
Stopped OK Critical No No
fvevol BitLocker Drive Encryption Filter Driver
c:\windows\system32\drivers\fvevol.sys Kernel Driver Yes Boot
Running OK Critical No Yes
gdrv gdrv \??\c:\windows\gdrv.sys Kernel Driver No Manual Stopped
OK Normal No No
gdrv2 gdrv2 \??\c:\windows\gdrv2.sys Kernel Driver Yes Manual
Running OK Normal No Yes
gencounter Microsoft Hyper-V Generation Counter
c:\windows\system32\drivers\vmgencounter.sys Kernel Driver No Manual
Stopped OK Normal No No
genericusbfn Generic USB Function Class

c:\windows\system32\driverstore\filerepository\genericusbfn.inf_amd64_b9c53b80e63af
230\genericusbfn.sys Kernel Driver No Manual Stopped OK Normal
No No
gpioclx0101 Microsoft GPIO Class Extension Driver
c:\windows\system32\drivers\msgpioclx.sys Kernel Driver No Manual
Stopped OK Critical No No
gpuenergydrv GPU Energy Driver c:\windows\system32\drivers\gpuenergydrv.sys
Kernel Driver Yes System Running OK Normal No Yes
hdaudaddservice Microsoft 1.1 UAA Function Driver for High Definition Audio
Service c:\windows\system32\drivers\hdaudio.sys Kernel Driver No Manual
Stopped OK Normal No No
hdaudbus Microsoft UAA Bus Driver for High Definition Audio
c:\windows\system32\drivers\hdaudbus.sys Kernel Driver Yes Manual
Running OK Normal No Yes
hidbatt HID UPS Battery Driver c:\windows\system32\drivers\hidbatt.sys Kernel
Driver No Manual Stopped OK Normal No No
hidbth Microsoft Bluetooth HID Miniport
c:\windows\system32\drivers\hidbth.sys Kernel Driver No Manual
Stopped OK Ignore No No
hidi2c Microsoft I2C HID Miniport Driver
c:\windows\system32\drivers\hidi2c.sys Kernel Driver No Manual
Stopped OK Normal No No
hidinterrupt Common Driver for HID Buttons implemented with interrupts
c:\windows\system32\drivers\hidinterrupt.sys Kernel Driver No Manual
Stopped OK Normal No No
hidir Microsoft Infrared HID Driver c:\windows\system32\drivers\hidir.sys Kernel
Driver No Manual Stopped OK Ignore No No
hidspi Microsoft SPI HID Miniport Driver
c:\windows\system32\drivers\hidspi.sys Kernel Driver No Manual
Stopped OK Normal No No
hidusb Microsoft HID Class Driver c:\windows\system32\drivers\hidusb.sys
Kernel Driver Yes Manual Running OK Ignore No Yes
hpsamd HpSAMD c:\windows\system32\drivers\hpsamd.sys Kernel Driver
No Manual Stopped OK Normal No No
http HTTP Service c:\windows\system32\drivers\http.sys Kernel Driver
Yes Manual Running OK Normal No Yes
hvcrash hvcrash c:\windows\system32\drivers\hvcrash.sys Kernel Driver
No Disabled Stopped OK Normal No No
hvservice Hypervisor/Virtual Machine Support Driver
c:\windows\system32\drivers\hvservice.sys Kernel Driver No Manual
Stopped OK Normal No No
hwinfo HWiNFO Kernel Driver \??\c:\windows\system32\drivers\hwinfo64a.sys
Kernel Driver Yes System Running OK Normal No Yes
hwnclx0101 Microsoft Hardware Notifications Class Extension Driver
c:\windows\system32\drivers\mshwnclx.sys Kernel Driver No Manual
Stopped OK Normal No No
hwpolicy Hardware Policy Driver c:\windows\system32\drivers\hwpolicy.sys Kernel
Driver No Boot Stopped OK Ignore No No
hyperkbd hyperkbd c:\windows\system32\drivers\hyperkbd.sys Kernel Driver
No Manual Stopped OK Ignore No No
hypervideo HyperVideo c:\windows\system32\drivers\hypervideo.sys Kernel
Driver No Manual Stopped OK Ignore No No
i8042prt i8042 Keyboard and PS/2 Mouse Port Driver
c:\windows\system32\drivers\i8042prt.sys Kernel Driver No Manual
Stopped OK Normal No No
iagpio Intel Serial IO GPIO Controller Driver
c:\windows\system32\drivers\iagpio.sys Kernel Driver No Manual
Stopped OK Normal No No
iai2c Intel(R) Serial IO I2C Host Controller
c:\windows\system32\drivers\iai2c.sys Kernel Driver No Manual
Stopped OK Normal No No
ialpss2i_gpio2 Intel(R) Serial IO GPIO Driver v2
c:\windows\system32\drivers\ialpss2i_gpio2.sys Kernel Driver No Manual
Stopped OK Normal No No
ialpss2i_gpio2_bxt_p Intel(R) Serial IO GPIO Driver v2
c:\windows\system32\drivers\ialpss2i_gpio2_bxt_p.sys Kernel Driver No
Manual Stopped OK Normal No No
ialpss2i_gpio2_cnl Intel(R) Serial IO GPIO Driver v2
c:\windows\system32\drivers\ialpss2i_gpio2_cnl.sys Kernel Driver No
Manual Stopped OK Normal No No
ialpss2i_gpio2_glk Intel(R) Serial IO GPIO Driver v2
c:\windows\system32\drivers\ialpss2i_gpio2_glk.sys Kernel Driver No
Manual Stopped OK Normal No No
ialpss2i_i2c Intel(R) Serial IO I2C Driver v2
c:\windows\system32\drivers\ialpss2i_i2c.sys Kernel Driver No Manual
Stopped OK Normal No No
ialpss2i_i2c_bxt_p Intel(R) Serial IO I2C Driver v2
c:\windows\system32\drivers\ialpss2i_i2c_bxt_p.sys Kernel Driver No
Manual Stopped OK Normal No No
ialpss2i_i2c_cnl Intel(R) Serial IO I2C Driver v2
c:\windows\system32\drivers\ialpss2i_i2c_cnl.sys Kernel Driver No
Manual Stopped OK Normal No No
ialpss2i_i2c_glk Intel(R) Serial IO I2C Driver v2
c:\windows\system32\drivers\ialpss2i_i2c_glk.sys Kernel Driver No
Manual Stopped OK Normal No No
ialpssi_gpio Intel(R) Serial IO GPIO Controller Driver
c:\windows\system32\drivers\ialpssi_gpio.sys Kernel Driver No Manual
Stopped OK Normal No No
ialpssi_i2c Intel(R) Serial IO I2C Controller Driver
c:\windows\system32\drivers\ialpssi_i2c.sys Kernel Driver No Manual
Stopped OK Normal No No
iastoravc Intel Chipset SATA RAID Controller
c:\windows\system32\drivers\iastoravc.sys Kernel Driver No Manual
Stopped OK Normal No No
iastorv Intel RAID Controller Windows 7
c:\windows\system32\drivers\iastorv.sys Kernel Driver No Manual
Stopped OK Normal No No
ibbus Mellanox InfiniBand Bus/AL (Filter Driver)
c:\windows\system32\drivers\ibbus.sys Kernel Driver No Manual
Stopped OK Normal No No
indirectkmd Indirect Displays Kernel-Mode Driver
c:\windows\system32\drivers\indirectkmd.sys Kernel Driver No Manual
Stopped OK Ignore No No
intcazaudaddservice Service for Realtek HD Audio (WDM)
c:\windows\system32\drivers\rtkvhd64.sys Kernel Driver Yes Manual
Running OK Normal No Yes
intelide intelide c:\windows\system32\drivers\intelide.sys Kernel Driver
No Manual Stopped OK Critical No No
intelpep Intel(R) Power Engine Plug-in Driver
c:\windows\system32\drivers\intelpep.sys Kernel Driver Yes Boot
Running OK Normal No Yes
intelpmax Intel Power Limit Driver c:\windows\system32\drivers\intelpmax.sys
Kernel Driver No Manual Stopped OK Normal No No
intelppm Intel Processor Driver c:\windows\system32\drivers\intelppm.sys Kernel
Driver No Manual Stopped OK Normal No No
iomap IOMap \??\c:\windows\system32\drivers\iomap64.sys Kernel Driver Yes
Disabled Running OK Normal No Yes
iorate Disk I/O Rate Filter Driver c:\windows\system32\drivers\iorate.sys
Kernel Driver Yes Boot Running OK Critical No Yes
ipfilterdriver IP Traffic Filter Driver
c:\windows\system32\drivers\ipfltdrv.sys Kernel Driver No Manual
Stopped OK Normal No No
ipmidrv IPMIDRV c:\windows\system32\drivers\ipmidrv.sys Kernel Driver
No Manual Stopped OK Normal No No
ipnat IP Network Address Translator c:\windows\system32\drivers\ipnat.sys Kernel
Driver No Manual Stopped OK Normal No No
ipt IPT c:\windows\system32\drivers\ipt.sys Kernel Driver No Manual
Stopped OK Ignore No No
isapnp isapnp c:\windows\system32\drivers\isapnp.sys Kernel Driver
No Manual Stopped OK Critical No No
iscsiprt iScsiPort Driver c:\windows\system32\drivers\msiscsi.sys Kernel
Driver No Manual Stopped OK Normal No No
itsas35i ItSas35i c:\windows\system32\drivers\itsas35i.sys Kernel Driver
No Manual Stopped OK Normal No No
kbdclass Keyboard Class Driver c:\windows\system32\drivers\kbdclass.sys Kernel
Driver Yes Manual Running OK Normal No Yes
kbdhid Keyboard HID Driver c:\windows\system32\drivers\kbdhid.sys Kernel
Driver Yes Manual Running OK Ignore No Yes
kdnic Microsoft Kernel Debug Network Miniport (NDIS 6.20)
c:\windows\system32\drivers\kdnic.sys Kernel Driver Yes Manual
Running OK Normal No Yes
ksecdd KSecDD c:\windows\system32\drivers\ksecdd.sys Kernel Driver
Yes Boot Running OK Critical No Yes
ksecpkg KSecPkg c:\windows\system32\drivers\ksecpkg.sys Kernel Driver
Yes Boot Running OK Critical No Yes
ksthunk Kernel Streaming Thunks c:\windows\system32\drivers\ksthunk.sys Kernel
Driver Yes Manual Running OK Normal No Yes
lltdio Link-Layer Topology Discovery Mapper I/O Driver
c:\windows\system32\drivers\lltdio.sys Kernel Driver Yes Auto
Running OK Normal No Yes
lsi_sas LSI_SAS c:\windows\system32\drivers\lsi_sas.sys Kernel Driver
No Manual Stopped OK Normal No No
lsi_sas2i LSI_SAS2i c:\windows\system32\drivers\lsi_sas2i.sys Kernel Driver
No Manual Stopped OK Normal No No
lsi_sas3i LSI_SAS3i c:\windows\system32\drivers\lsi_sas3i.sys Kernel Driver
No Manual Stopped OK Normal No No
lsi_sss LSI_SSS c:\windows\system32\drivers\lsi_sss.sys Kernel Driver
No Manual Stopped OK Normal No No
luafv UAC File Virtualization c:\windows\system32\drivers\luafv.sys File System
Driver Yes Auto Running OK Normal No Yes
mausbhost MA-USB Host Controller Driver c:\windows\system32\drivers\mausbhost.sys
Kernel Driver No Manual Stopped OK Normal No No
mausbip MA-USB IP Filter Driver c:\windows\system32\drivers\mausbip.sys Kernel
Driver No Manual Stopped OK Normal No No
mbbcx MBB Network Adapter Class Extension c:\windows\system32\drivers\mbbcx.sys
Kernel Driver No Manual Stopped OK Normal No No
megasas megasas c:\windows\system32\drivers\megasas.sys Kernel Driver
No Manual Stopped OK Normal No No
megasas2i megasas2i c:\windows\system32\drivers\megasas2i.sys Kernel Driver
No Manual Stopped OK Normal No No
megasas35i megasas35i c:\windows\system32\drivers\megasas35i.sys Kernel
Driver No Manual Stopped OK Normal No No
megasr megasr c:\windows\system32\drivers\megasr.sys Kernel Driver
No Manual Stopped OK Normal No No
microsoft_bluetooth_avrcptransport Microsoft Bluetooth Avrcp Transport Driver
c:\windows\system32\drivers\microsoft.bluetooth.avrcptransport.sys Kernel
Driver No Manual Stopped OK Normal No No
mlx4_bus Mellanox ConnectX Bus Enumerator
c:\windows\system32\drivers\mlx4_bus.sys Kernel Driver No Manual
Stopped OK Normal No No
mmcss Multimedia Class Scheduler c:\windows\system32\drivers\mmcss.sys Kernel
Driver Yes Auto Running OK Normal No Yes
modem Modem c:\windows\system32\drivers\modem.sys Kernel Driver No Manual
Stopped OK Ignore No No
monitor Microsoft Monitor Class Function Driver Service
c:\windows\system32\drivers\monitor.sys Kernel Driver Yes Manual
Running OK Normal No Yes
mouclass Mouse Class Driver c:\windows\system32\drivers\mouclass.sys Kernel
Driver Yes Manual Running OK Normal No Yes
mouhid Mouse HID Driver c:\windows\system32\drivers\mouhid.sys Kernel
Driver Yes Manual Running OK Ignore No Yes
mountmgr Mount Point Manager c:\windows\system32\drivers\mountmgr.sys Kernel
Driver Yes Boot Running OK Critical No Yes
mpsdrv Windows Defender Firewall Authorization Driver
c:\windows\system32\drivers\mpsdrv.sys Kernel Driver Yes Manual
Running OK Normal No Yes
mrxdav WebDav Client Redirector Driver
c:\windows\system32\drivers\mrxdav.sys File System Driver No Manual
Stopped OK Normal No No
mrxsmb SMB MiniRedirector Wrapper and Engine
c:\windows\system32\drivers\mrxsmb.sys File System Driver Yes Manual
Running OK Normal No Yes
mrxsmb10 SMB 1.x MiniRedirector c:\windows\system32\drivers\mrxsmb10.sys File
System Driver Yes Auto Running OK Normal No Yes
mrxsmb20 SMB 2.0 MiniRedirector c:\windows\system32\drivers\mrxsmb20.sys File
System Driver Yes Manual Running OK Normal No Yes
msbridge Microsoft MAC Bridge c:\windows\system32\drivers\bridge.sys Kernel
Driver No Manual Stopped OK Normal No No
msfs Msfs c:\windows\system32\drivers\msfs.sys File System Driver Yes
System Running OK Normal No Yes
msgpiowin32 Common Driver for Buttons, DockMode and Laptop/Slate Indicator
c:\windows\system32\drivers\msgpiowin32.sys Kernel Driver No Manual
Stopped OK Normal No No
mshidkmdf Pass-through HID to KMDF Filter Driver
c:\windows\system32\drivers\mshidkmdf.sys Kernel Driver No Manual
Stopped OK Ignore No No
mshidumdf Pass-through HID to UMDF Driver
c:\windows\system32\drivers\mshidumdf.sys Kernel Driver No Manual
Stopped OK Ignore No No
msisadrv msisadrv c:\windows\system32\drivers\msisadrv.sys Kernel Driver
Yes Boot Running OK Critical No Yes
mskssrv Microsoft Streaming Service Proxy
c:\windows\system32\drivers\mskssrv.sys Kernel Driver No Manual
Stopped OK Normal No No
mspclock Microsoft Streaming Clock Proxy
c:\windows\system32\drivers\mspclock.sys Kernel Driver No Manual
Stopped OK Normal No No
mspqm Microsoft Streaming Quality Manager Proxy
c:\windows\system32\drivers\mspqm.sys Kernel Driver No Manual
Stopped OK Normal No No
msrpc MsRPC c:\windows\system32\drivers\msrpc.sys Kernel Driver No Manual
Stopped OK Normal No No
mssmbios Microsoft System Management BIOS Driver
c:\windows\system32\drivers\mssmbios.sys Kernel Driver Yes System
Running OK Normal No Yes
mstee Microsoft Streaming Tee/Sink-to-Sink Converter
c:\windows\system32\drivers\mstee.sys Kernel Driver No Manual
Stopped OK Normal No No
mtconfig Microsoft Input Configuration Driver
c:\windows\system32\drivers\mtconfig.sys Kernel Driver No Manual
Stopped OK Normal No No
mup Mup c:\windows\system32\drivers\mup.sys File System Driver Yes Boot
Running OK Normal No Yes
mvumis mvumis c:\windows\system32\drivers\mvumis.sys Kernel Driver
No Manual Stopped OK Normal No No
nativewifip NativeWiFi Filter c:\windows\system32\drivers\nwifi.sys Kernel
Driver Yes Manual Running OK Normal No Yes
ndfltr NetworkDirect Service c:\windows\system32\drivers\ndfltr.sys Kernel
Driver No Manual Stopped OK Normal No No
ndis NDIS System Driver c:\windows\system32\drivers\ndis.sys Kernel
Driver Yes Boot Running OK Critical No Yes
ndiscap Microsoft NDIS Capture c:\windows\system32\drivers\ndiscap.sys Kernel
Driver No Manual Stopped OK Normal No No
ndisimplatform Microsoft Network Adapter Multiplexor Protocol
c:\windows\system32\drivers\ndisimplatform.sys Kernel Driver No Manual
Stopped OK Normal No No
ndistapi Remote Access NDIS TAPI Driver
c:\windows\system32\drivers\ndistapi.sys Kernel Driver Yes Manual
Running OK Normal No Yes
ndisuio NDIS Usermode I/O Protocol c:\windows\system32\drivers\ndisuio.sys
Kernel Driver Yes Manual Running OK Normal No Yes
ndisvirtualbus Microsoft Virtual Network Adapter Enumerator
c:\windows\system32\drivers\ndisvirtualbus.sys Kernel Driver Yes Manual
Running OK Normal No Yes
ndiswan Remote Access NDIS WAN Driver c:\windows\system32\drivers\ndiswan.sys
Kernel Driver Yes Manual Running OK Normal No Yes
ndiswanlegacy Remote Access LEGACY NDIS WAN Driver
c:\windows\system32\drivers\ndiswan.sys Kernel Driver No Manual
Stopped OK Normal No No
ndkping NDKPing Driver c:\windows\system32\drivers\ndkping.sys Kernel
Driver No Manual Stopped OK Normal No No
ndproxy NDIS Proxy Driver c:\windows\system32\drivers\ndproxy.sys Kernel
Driver Yes Manual Running OK Normal No Yes
ndu Windows Network Data Usage Monitoring Driver
c:\windows\system32\drivers\ndu.sys Kernel Driver Yes Auto Running
OK Normal No Yes
netadaptercx Network Adapter Wdf Class Extension Library
c:\windows\system32\drivers\netadaptercx.sys Kernel Driver No Manual
Stopped OK Normal No No
netbios NetBIOS Interface c:\windows\system32\drivers\netbios.sys File System
Driver Yes System Running OK Normal No Yes
netbt NetBT c:\windows\system32\drivers\netbt.sys Kernel Driver Yes System
Running OK Normal No Yes
netvsc netvsc c:\windows\system32\drivers\netvsc.sys Kernel Driver
No Manual Stopped OK Normal No No
npfs Npfs c:\windows\system32\drivers\npfs.sys File System Driver Yes
System Running OK Normal No Yes
npsvctrig Named pipe service trigger provider
c:\windows\system32\drivers\npsvctrig.sys Kernel Driver Yes System
Running OK Severe No Yes
nsiproxy NSI Proxy Service Driver c:\windows\system32\drivers\nsiproxy.sys
Kernel Driver Yes System Running OK Normal No Yes
ntfs Ntfs c:\windows\system32\drivers\ntfs.sys File System Driver Yes
Manual Running OK Normal No Yes
null Null c:\windows\system32\drivers\null.sys Kernel Driver Yes System
Running OK Normal No Yes
nvdimm Microsoft NVDIMM device driver
c:\windows\system32\drivers\nvdimm.sys Kernel Driver No Manual
Stopped OK Normal No No
nvhda Service for NVIDIA High Definition Audio Driver
c:\windows\system32\drivers\nvhda64v.sys Kernel Driver Yes Manual
Running OK Normal No Yes
nvlddmkm nvlddmkm

c:\windows\system32\driverstore\filerepository\nvrfi.inf_amd64_9dfb4cefd6efe35f\nvl
ddmkm.sys Kernel Driver Yes Manual Running OK Ignore No
Yes
nvraid nvraid c:\windows\system32\drivers\nvraid.sys Kernel Driver
No Manual Stopped OK Normal No No
nvstor nvstor c:\windows\system32\drivers\nvstor.sys Kernel Driver
No Manual Stopped OK Critical No No
nvstreamkms NVIDIA KMS \??\c:\program files\nvidia
corporation\nvstreamsrv\nvstreamkms.sys Kernel Driver No Manual
Stopped OK Normal No No
nvvad_waveextensible NVIDIA Virtual Audio Device (Wave Extensible) (WDM)
c:\windows\system32\drivers\nvvad64v.sys Kernel Driver Yes Manual
Running OK Normal No Yes
nvvhci NVVHCI Enumerator Service c:\windows\system32\drivers\nvvhci.sys
Kernel Driver Yes Manual Running OK Normal No Yes
pango_netfilter2 pango_netfilter2
c:\windows\system32\drivers\pango_netfilter2.sys Kernel Driver Yes
System Running OK Normal No Yes
parport Parallel port driver c:\windows\system32\drivers\parport.sys Kernel
Driver No Manual Stopped OK Ignore No No
partmgr Partition driver c:\windows\system32\drivers\partmgr.sys Kernel
Driver Yes Boot Running OK Critical No Yes
pci PCI Bus Driver c:\windows\system32\drivers\pci.sys Kernel Driver Yes
Boot Running OK Critical No Yes
pciide pciide c:\windows\system32\drivers\pciide.sys Kernel Driver
Yes Boot Running OK Critical No Yes
pcmcia pcmcia c:\windows\system32\drivers\pcmcia.sys Kernel Driver
No Manual Stopped OK Normal No No
pcw Performance Counters for Windows Driver c:\windows\system32\drivers\pcw.sys
Kernel Driver Yes Boot Running OK Normal No Yes
pdc pdc c:\windows\system32\drivers\pdc.sys Kernel Driver Yes Boot
Running OK Critical No Yes
peauth PEAUTH c:\windows\system32\drivers\peauth.sys Kernel Driver
Yes Auto Running OK Normal No Yes
percsas2i percsas2i c:\windows\system32\drivers\percsas2i.sys Kernel Driver
No Manual Stopped OK Normal No No
percsas3i percsas3i c:\windows\system32\drivers\percsas3i.sys Kernel Driver
No Manual Stopped OK Normal No No
pktmon Packet Monitor Driver c:\windows\system32\drivers\pktmon.sys Kernel
Driver No Manual Stopped OK Normal No No
pmem Microsoft persistent memory disk driver
c:\windows\system32\drivers\pmem.sys Kernel Driver No Manual
Stopped OK Normal No No
pnpmem Microsoft Memory Module Driver
c:\windows\system32\drivers\pnpmem.sys Kernel Driver No Manual
Stopped OK Normal No No
portcfg portcfg c:\windows\system32\drivers\portcfg.sys Kernel Driver
No Manual Stopped OK Normal No No
pptpminiport WAN Miniport (PPTP) c:\windows\system32\drivers\raspptp.sys
Kernel Driver Yes Manual Running OK Normal No Yes
processor Processor Driver c:\windows\system32\drivers\processr.sys Kernel
Driver No Manual Stopped OK Normal No No
psched QoS Packet Scheduler c:\windows\system32\drivers\pacer.sys Kernel
Driver Yes System Running OK Normal No Yes
pwdrvio pwdrvio c:\windows\system32\pwdrvio.sys Kernel Driver Yes
Boot Running OK Normal No Yes
pwdspio pwdspio \??\c:\windows\system32\pwdspio.sys Kernel Driver No
Manual Stopped OK Normal No No
qwavedrv QWAVE driver c:\windows\system32\drivers\qwavedrv.sys Kernel
Driver No Manual Stopped OK Normal No No
ramdisk Windows RAM Disk Driver c:\windows\system32\drivers\ramdisk.sys Kernel
Driver No Manual Stopped OK Normal No No
rasacd Remote Access Auto Connection Driver
c:\windows\system32\drivers\rasacd.sys Kernel Driver No Manual
Stopped OK Normal No No
rasagilevpn WAN Miniport (IKEv2) c:\windows\system32\drivers\agilevpn.sys Kernel
Driver Yes Manual Running OK Normal No Yes
rasl2tp WAN Miniport (L2TP) c:\windows\system32\drivers\rasl2tp.sys Kernel
Driver Yes Manual Running OK Normal No Yes
raspppoe Remote Access PPPOE Driver c:\windows\system32\drivers\raspppoe.sys
Kernel Driver Yes Manual Running OK Normal No Yes
rassstp WAN Miniport (SSTP) c:\windows\system32\drivers\rassstp.sys Kernel
Driver Yes Manual Running OK Normal No Yes
rdbss Redirected Buffering Sub System c:\windows\system32\drivers\rdbss.sys
File System Driver Yes System Running OK Normal No
Yes
rdpbus Remote Desktop Device Redirector Bus Driver
c:\windows\system32\drivers\rdpbus.sys Kernel Driver Yes Manual
Running OK Normal No Yes
rdpdr Remote Desktop Device Redirector Driver
c:\windows\system32\drivers\rdpdr.sys Kernel Driver No Manual
Stopped OK Normal No No
rdpvideominiport Remote Desktop Video Miniport Driver
c:\windows\system32\drivers\rdpvideominiport.sys Kernel Driver Yes
Manual Running OK Normal No Yes
rdyboost ReadyBoost c:\windows\system32\drivers\rdyboost.sys Kernel Driver
Yes Boot Running OK Critical No Yes
refs ReFS c:\windows\system32\drivers\refs.sys File System Driver No
Manual Stopped OK Normal No No
refsv1 ReFSv1 c:\windows\system32\drivers\refsv1.sys File System Driver
No Manual Stopped OK Normal No No
rfcomm Bluetooth Device (RFCOMM Protocol TDI)
c:\windows\system32\drivers\rfcomm.sys Kernel Driver No Manual
Stopped OK Normal No No
rhproxy Resource Hub proxy driver c:\windows\system32\drivers\rhproxy.sys
Kernel Driver No Manual Stopped OK Normal No No
rmcast Reliable Multicast Protocol c:\windows\system32\drivers\rmcast.sys
Kernel Driver Yes Auto Running OK Normal No Yes
rspndr Link-Layer Topology Discovery Responder
c:\windows\system32\drivers\rspndr.sys Kernel Driver Yes Auto
Running OK Normal No Yes
rt640x64 Realtek RT640 NT Driver c:\windows\system32\drivers\rt640x64.sys Kernel
Driver Yes Manual Running OK Normal No Yes
rtwlane01 Realtek Wireless LAN 802.11n PCI-E Network Adapter
c:\windows\system32\drivers\rtwlane01.sys Kernel Driver No Manual
Stopped OK Normal No No
s3cap s3cap c:\windows\system32\drivers\vms3cap.sys Kernel Driver No Manual
Stopped OK Normal No No
sbp2port SBP-2 Transport/Protocol Bus Driver
c:\windows\system32\drivers\sbp2port.sys Kernel Driver No Manual
Stopped OK Normal No No
scfilter Smart card PnP Class Filter Driver
c:\windows\system32\drivers\scfilter.sys Kernel Driver No Manual
Stopped OK Normal No No
scmbus Microsoft Storage Class Memory Bus Driver
c:\windows\system32\drivers\scmbus.sys Kernel Driver No Manual
Stopped OK Normal No No
sdbus sdbus c:\windows\system32\drivers\sdbus.sys Kernel Driver No Manual
Stopped OK Normal No No
sdfrd SDF Reflector c:\windows\system32\drivers\sdfrd.sys Kernel Driver
No Manual Stopped OK Normal No No
sdstor SD Storage Port Driver c:\windows\system32\drivers\sdstor.sys Kernel
Driver No Manual Stopped OK Normal No No
sercx Serial UART Support Library c:\windows\system32\drivers\sercx.sys Kernel
Driver No Manual Stopped OK Normal No No
sercx2 Serial UART Support Library c:\windows\system32\drivers\sercx2.sys
Kernel Driver No Manual Stopped OK Normal No No
serenum Serenum Filter Driver c:\windows\system32\drivers\serenum.sys Kernel
Driver No Manual Stopped OK Normal No No
serial Serial port driver c:\windows\system32\drivers\serial.sys Kernel
Driver No Manual Stopped OK Ignore No No
sermouse Serial Mouse Driver c:\windows\system32\drivers\sermouse.sys Kernel
Driver No Manual Stopped OK Normal No No
sfloppy High-Capacity Floppy Disk Drive
c:\windows\system32\drivers\sfloppy.sys Kernel Driver No Manual
Stopped OK Normal No No
sgrmagent System Guard Runtime Monitor Agent
c:\windows\system32\drivers\sgrmagent.sys Kernel Driver Yes Boot
Running OK Normal No Yes
sisraid2 SiSRaid2 c:\windows\system32\drivers\sisraid2.sys Kernel Driver
No Manual Stopped OK Normal No No
sisraid4 SiSRaid4 c:\windows\system32\drivers\sisraid4.sys Kernel Driver
No Manual Stopped OK Normal No No
smartsamd SmartSAMD c:\windows\system32\drivers\smartsamd.sys Kernel Driver
No Manual Stopped OK Normal No No
spaceport Storage Spaces Driver c:\windows\system32\drivers\spaceport.sys Kernel
Driver Yes Boot Running OK Critical No Yes
spatialgraphfilter Holographic Spatial Graph Filter
c:\windows\system32\drivers\spatialgraphfilter.sys Kernel Driver No
Manual Stopped OK Normal No No
spbcx Simple Peripheral Bus Support Library
c:\windows\system32\drivers\spbcx.sys Kernel Driver No Manual
Stopped OK Normal No No
srv2 Server SMB 2.xxx Driver c:\windows\system32\drivers\srv2.sys File System
Driver Yes Manual Running OK Normal No Yes
srvnet srvnet c:\windows\system32\drivers\srvnet.sys File System Driver
Yes Manual Running OK Normal No Yes
stexstor stexstor c:\windows\system32\drivers\stexstor.sys Kernel Driver
No Manual Stopped OK Normal No No
storahci Microsoft Standard SATA AHCI Driver
c:\windows\system32\drivers\storahci.sys Kernel Driver Yes Boot
Running OK Critical No Yes
storflt Microsoft Hyper-V Storage Accelerator
c:\windows\system32\drivers\vmstorfl.sys Kernel Driver No Manual
Stopped OK Normal No No
stornvme Microsoft Standard NVM Express Driver
c:\windows\system32\drivers\stornvme.sys Kernel Driver No Manual
Stopped OK Critical No No
storqosflt Storage QoS Filter Driver
c:\windows\system32\drivers\storqosflt.sys File System Driver Yes
Auto Running OK Normal No Yes
storufs Microsoft Universal Flash Storage (UFS) Driver
c:\windows\system32\drivers\storufs.sys Kernel Driver No Manual
Stopped OK Normal No No
storvsc storvsc c:\windows\system32\drivers\storvsc.sys Kernel Driver
No Manual Stopped OK Normal No No
swenum Software Bus Driver

c:\windows\system32\driverstore\filerepository\swenum.inf_amd64_1c567926e5b29133\sw
enum.sys Kernel Driver Yes Manual Running OK Normal No
Yes
synth3dvsc Synth3dVsc c:\windows\system32\drivers\synth3dvsc.sys Kernel
Driver No Manual Stopped OK Normal No No
tap0901 TAP-Windows Adapter V9 c:\windows\system32\drivers\tap0901.sys Kernel
Driver Yes Manual Running OK Normal No Yes
tapwindscribe0901 Windscribe VPN
c:\windows\system32\drivers\tapwindscribe0901.sys Kernel Driver Yes
Manual Running OK Normal No Yes
tcpip TCP/IP Protocol Driver c:\windows\system32\drivers\tcpip.sys Kernel
Driver Yes Boot Running OK Normal No Yes
tcpip6 @todo.dll,-100;Microsoft IPv6 Protocol Driver
c:\windows\system32\drivers\tcpip.sys Kernel Driver No Manual
Stopped OK Normal No No
tcpipreg TCP/IP Registry Compatibility c:\windows\system32\drivers\tcpipreg.sys
Kernel Driver Yes Auto Running OK Normal No Yes
tdx NetIO Legacy TDI Support Driver c:\windows\system32\drivers\tdx.sys Kernel
Driver Yes System Running OK Normal No Yes
terminpt Microsoft Remote Desktop Input Driver
c:\windows\system32\drivers\terminpt.sys Kernel Driver No Manual
Stopped OK Normal No No
tpm TPM c:\windows\system32\drivers\tpm.sys Kernel Driver No Manual
Stopped OK Normal No No
tsusbflt Remote Desktop USB Hub Class Filter Driver
c:\windows\system32\drivers\tsusbflt.sys Kernel Driver No Manual
Stopped OK Normal No No
tsusbgd Remote Desktop Generic USB Device
c:\windows\system32\drivers\tsusbgd.sys Kernel Driver No Manual
Stopped OK Normal No No
tunnel Microsoft Tunnel Miniport Adapter Driver
c:\windows\system32\drivers\tunnel.sys Kernel Driver No Manual
Stopped OK Normal No No
uaspstor USB Attached SCSI (UAS) Driver
c:\windows\system32\drivers\uaspstor.sys Kernel Driver No Manual
Stopped OK Normal No No
ucmcx0101 USB Connector Manager KMDF Class Extension
c:\windows\system32\drivers\ucmcx.sys Kernel Driver No Manual
Stopped OK Normal No No
ucmtcpcicx0101 UCM-TCPCI KMDF Class Extension
c:\windows\system32\drivers\ucmtcpcicx.sys Kernel Driver No Manual
Stopped OK Normal No No
ucmucsiacpiclient UCM-UCSI ACPI Client
c:\windows\system32\drivers\ucmucsiacpiclient.sys Kernel Driver No
Manual Stopped OK Normal No No
ucmucsicx0101 UCM-UCSI KMDF Class Extension
c:\windows\system32\drivers\ucmucsicx.sys Kernel Driver No Manual
Stopped OK Normal No No
ucx01000 USB Host Support Library c:\windows\system32\drivers\ucx01000.sys
Kernel Driver Yes Manual Running OK Normal No Yes
udecx USB Device Emulation Support Library
c:\windows\system32\drivers\udecx.sys Kernel Driver No Manual
Stopped OK Normal No No
udfs udfs c:\windows\system32\drivers\udfs.sys File System Driver No
Disabled Stopped OK Normal No No
uefi Microsoft UEFI Driver

c:\windows\system32\driverstore\filerepository\uefi.inf_amd64_4fcaf0fc6eaf7533\uefi
.sys Kernel Driver No Manual Stopped OK Normal No No
ufx01000 USB Function Class Extension c:\windows\system32\drivers\ufx01000.sys
Kernel Driver No Manual Stopped OK Normal No No
ufxchipidea USB Chipidea Controller

c:\windows\system32\driverstore\filerepository\ufxchipidea.inf_amd64_624eef84faf426
d6\ufxchipidea.sys Kernel Driver No Manual Stopped OK Normal
No No
ufxsynopsys USB Synopsys Controller c:\windows\system32\drivers\ufxsynopsys.sys
Kernel Driver No Manual Stopped OK Normal No No
umbus UMBus Enumerator Driver

c:\windows\system32\driverstore\filerepository\umbus.inf_amd64_e566af5dd9858a0e\umb
us.sys Kernel Driver Yes Manual Running OK Normal No
Yes
umpass Microsoft UMPass Driver c:\windows\system32\drivers\umpass.sys Kernel
Driver No Manual Stopped OK Normal No No
urschipidea Chipidea USB Role-Switch Driver

c:\windows\system32\driverstore\filerepository\urschipidea.inf_amd64_86da23c455846f
41\urschipidea.sys Kernel Driver No Manual Stopped OK Normal
No No
urscx01000 USB Role-Switch Support Library
c:\windows\system32\drivers\urscx01000.sys Kernel Driver No Manual
Stopped OK Normal No No
urssynopsys Synopsys USB Role-Switch Driver

c:\windows\system32\driverstore\filerepository\urssynopsys.inf_amd64_7302ce5d1420ed
71\urssynopsys.sys Kernel Driver No Manual Stopped OK Normal
No No
usbaudio USB Audio Driver (WDM) c:\windows\system32\drivers\usbaudio.sys Kernel
Driver No Manual Stopped OK Normal No No
usbaudio2 USB Audio 2.0 Service c:\windows\system32\drivers\usbaudio2.sys Kernel
Driver No Manual Stopped OK Normal No No
usbccgp Microsoft USB Generic Parent Driver
c:\windows\system32\drivers\usbccgp.sys Kernel Driver Yes Manual
Running OK Normal No Yes
usbcharger UsbCharger c:\windows\system32\drivers\usbcharger.sys Kernel
Driver No System Stopped OK Normal No No
usbcir eHome Infrared Receiver (USBCIR)
c:\windows\system32\drivers\usbcir.sys Kernel Driver No Manual
Stopped OK Normal No No
usbehci Microsoft USB 2.0 Enhanced Host Controller Miniport Driver
c:\windows\system32\drivers\usbehci.sys Kernel Driver Yes Manual
Running OK Normal No Yes
usbhub Microsoft USB Standard Hub Driver
c:\windows\system32\drivers\usbhub.sys Kernel Driver Yes Manual
Running OK Normal No Yes
usbhub3 SuperSpeed Hub c:\windows\system32\drivers\usbhub3.sys Kernel
Driver Yes Manual Running OK Normal No Yes
usbohci Microsoft USB Open Host Controller Miniport Driver
c:\windows\system32\drivers\usbohci.sys Kernel Driver Yes Manual
Running OK Normal No Yes
usbprint Microsoft USB PRINTER Class c:\windows\system32\drivers\usbprint.sys
Kernel Driver No Manual Stopped OK Normal No No
usbrndis6 USB RNDIS6 Adapter c:\windows\system32\drivers\usb80236.sys Kernel
Driver No Manual Stopped OK Normal No No
usbser Microsoft USB Serial Driver c:\windows\system32\drivers\usbser.sys
Kernel Driver No Manual Stopped OK Normal No No
usbstor USB Mass Storage Driver c:\windows\system32\drivers\usbstor.sys Kernel
Driver No Manual Stopped OK Normal No No
usbuhci Microsoft USB Universal Host Controller Miniport Driver
c:\windows\system32\drivers\usbuhci.sys Kernel Driver No Manual
Stopped OK Normal No No
usbvideo USB Video Device (WDM) c:\windows\system32\drivers\usbvideo.sys Kernel
Driver No Manual Stopped OK Normal No No
usbxhci USB xHCI Compliant Host Controller
c:\windows\system32\drivers\usbxhci.sys Kernel Driver Yes Manual
Running OK Normal No Yes
vdrvroot Microsoft Virtual Drive Enumerator
c:\windows\system32\drivers\vdrvroot.sys Kernel Driver Yes Boot
Running OK Critical No Yes
verifierext Driver Verifier Extension
c:\windows\system32\drivers\verifierext.sys Kernel Driver No
Disabled Stopped OK Normal No No
vhdmp vhdmp c:\windows\system32\drivers\vhdmp.sys Kernel Driver No Manual
Stopped OK Normal No No
vhf Virtual HID Framework (VHF) Driver c:\windows\system32\drivers\vhf.sys Kernel
Driver No Manual Stopped OK Normal No No
vid Vid c:\windows\system32\drivers\vid.sys Kernel Driver Yes Manual
Running OK Normal No Yes
vmbus Virtual Machine Bus c:\windows\system32\drivers\vmbus.sys Kernel
Driver No Manual Stopped OK Normal No No
vmbushid VMBusHID c:\windows\system32\drivers\vmbushid.sys Kernel Driver
No Manual Stopped OK Ignore No No
vmgid Microsoft Hyper-V Guest Infrastructure Driver
c:\windows\system32\drivers\vmgid.sys Kernel Driver No Manual
Stopped OK Normal No No
volmgr Volume Manager Driver c:\windows\system32\drivers\volmgr.sys Kernel
Driver Yes Boot Running OK Critical No Yes
volmgrx Dynamic Volume Manager c:\windows\system32\drivers\volmgrx.sys Kernel
Driver Yes Boot Running OK Critical No Yes
volsnap Volume Shadow Copy driver c:\windows\system32\drivers\volsnap.sys
Kernel Driver Yes Boot Running OK Critical No Yes
volume Volume driver c:\windows\system32\drivers\volume.sys Kernel
Driver Yes Boot Running OK Critical No Yes
vpci Microsoft Hyper-V Virtual PCI Bus c:\windows\system32\drivers\vpci.sys
Kernel Driver No Manual Stopped OK Normal No No
vsmraid vsmraid c:\windows\system32\drivers\vsmraid.sys Kernel Driver
No Manual Stopped OK Normal No No
vstxraid VIA StorX Storage RAID Controller Windows Driver
c:\windows\system32\drivers\vstxraid.sys Kernel Driver No Manual
Stopped OK Normal No No
vusb3hub VIA USB 3 Root Hub Service c:\windows\system32\drivers\viahub3.sys
Kernel Driver No Manual Stopped OK Normal No No
vwifibus Virtual Wireless Bus Driver c:\windows\system32\drivers\vwifibus.sys
Kernel Driver No Manual Stopped OK Normal No No
vwififlt Virtual WiFi Filter Driver c:\windows\system32\drivers\vwififlt.sys
Kernel Driver Yes System Running OK Normal No Yes
vwifimp Virtual WiFi Miniport Service c:\windows\system32\drivers\vwifimp.sys
Kernel Driver No Manual Stopped OK Normal No No
wacompen Wacom Serial Pen HID Driver c:\windows\system32\drivers\wacompen.sys
Kernel Driver No Manual Stopped OK Normal No No
wanarp Remote Access IP ARP Driver c:\windows\system32\drivers\wanarp.sys
Kernel Driver Yes Auto Running OK Normal No Yes
wanarpv6 Remote Access IPv6 ARP Driver c:\windows\system32\drivers\wanarp.sys
Kernel Driver No Manual Stopped OK Normal No No
wcifs Windows Container Isolation c:\windows\system32\drivers\wcifs.sys File
System Driver Yes Auto Running OK Normal No Yes
wcnfs Windows Container Name Virtualization
c:\windows\system32\drivers\wcnfs.sys File System Driver No Manual
Stopped OK Normal No No
wdboot Windows Defender Antivirus Boot Driver
c:\windows\system32\drivers\wd\wdboot.sys Kernel Driver No Boot
Stopped OK Normal No No
wdf01000 Kernel Mode Driver Frameworks service
c:\windows\system32\drivers\wdf01000.sys Kernel Driver Yes Boot
Running OK Normal No Yes
wdfilter Windows Defender Antivirus Mini-Filter Driver
c:\windows\system32\drivers\wd\wdfilter.sys File System Driver Yes
Boot Running OK Normal No Yes
wdiwifi WDI Driver Framework c:\windows\system32\drivers\wdiwifi.sys Kernel
Driver No Manual Stopped OK Normal No No
wdmcompanionfilter WdmCompanionFilter
c:\windows\system32\drivers\wdmcompanionfilter.sys Kernel Driver No
Manual Stopped OK Normal No No
wdnisdrv Windows Defender Antivirus Network Inspection System Driver
c:\windows\system32\drivers\wd\wdnisdrv.sys Kernel Driver Yes Manual
Running OK Normal No Yes
wfplwfs Microsoft Windows Filtering Platform
c:\windows\system32\drivers\wfplwfs.sys Kernel Driver Yes Boot
Running OK Normal No Yes
wimmount WIMMount c:\windows\system32\drivers\wimmount.sys File System Driver
No Manual Stopped OK Normal No No
windowstrustedrt Windows Trusted Execution Environment Class Extension
c:\windows\system32\drivers\windowstrustedrt.sys Kernel Driver Yes
Boot Running OK Critical No Yes
windowstrustedrtproxy Microsoft Windows Trusted Runtime Secure Service
c:\windows\system32\drivers\windowstrustedrtproxy.sysKernel Driver Yes
Boot Running OK Normal No Yes
winmad WinMad Service c:\windows\system32\drivers\winmad.sys Kernel
Driver No Manual Stopped OK Normal No No
winnat Windows NAT Driver c:\windows\system32\drivers\winnat.sys Kernel
Driver No Manual Stopped OK Normal No No
winquic WinQuic c:\windows\system32\drivers\winquic.sys Kernel Driver
Yes Manual Running OK Normal No Yes
winusb WinUsb Driver c:\windows\system32\drivers\winusb.sys Kernel
Driver No Manual Stopped OK Normal No No
winverbs WinVerbs Service c:\windows\system32\drivers\winverbs.sys Kernel
Driver No Manual Stopped OK Normal No No
wmiacpi Microsoft Windows Management Interface for ACPI
c:\windows\system32\drivers\wmiacpi.sys Kernel Driver No Manual
Stopped OK Normal No No
wof Windows Overlay File System Filter Driver c:\windows\system32\drivers\wof.sys
File System Driver Yes Boot Running OK Normal No Yes
wpdupfltr WPD Upper Class Filter Driver c:\windows\system32\drivers\wpdupfltr.sys
Kernel Driver No Manual Stopped OK Normal No No
ws2ifsl Winsock IFS Driver c:\windows\system32\drivers\ws2ifsl.sys Kernel
Driver No Disabled Stopped OK Normal No No
wudfpf User Mode Driver Frameworks Platform Driver
c:\windows\system32\drivers\wudfpf.sys Kernel Driver No Manual
Stopped OK Normal No No
wudfrd Windows Driver Foundation - User-mode Driver Framework Reflector
c:\windows\system32\drivers\wudfrd.sys Kernel Driver No Manual
Stopped OK Normal No No
wudfwpdfs WPD File System driver c:\windows\system32\drivers\wudfrd.sys Kernel
Driver No Manual Stopped OK Normal No No
wudfwpdmtp WUDFWpdMtp c:\windows\system32\drivers\wudfrd.sys Kernel Driver
No Manual Stopped OK Normal No No
xboxgip Xbox Game Input Protocol Driver
c:\windows\system32\drivers\xboxgip.sys Kernel Driver Yes Manual
Running OK Normal No Yes
xhcdrv VIA USB eXtensible Host Controller Service
c:\windows\system32\drivers\xhcdrv.sys Kernel Driver No Manual
Stopped OK Normal No No
xinputhid XINPUT HID Filter Driver c:\windows\system32\drivers\xinputhid.sys
Kernel Driver Yes Manual Running OK Normal No Yes
gpuz-v2 GPUZ-v2 \??\c:\users\kunal\appdata\local\temp\gpuz-v2.sys Kernel
Driver Yes Manual Running OK Normal No Yes
mpksldrv MpKslDrv \??\c:\programdata\microsoft\windows defender\definition
updates\{99fc9533-e2fa-4941-8968-d36d98628584}\mpksldrv.sysKernel Driver Yes
System Running OK Ignore No Yes

[Environment Variables]

Variable Value User Name


ComSpec %SystemRoot%\system32\cmd.exe <SYSTEM>
DriverData C:\Windows\System32\Drivers\DriverData <SYSTEM>
OS Windows_NT <SYSTEM>
Path %INTEL_DEV_REDIST
%redist\intel64\compiler;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:
\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program
Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files (x86)\NVIDIA
Corporation\PhysX\Common <SYSTEM>
PATHEXT .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC <SYSTEM>
PROCESSOR_ARCHITECTURE AMD64 <SYSTEM>
PSModulePath %ProgramFiles%\WindowsPowerShell\Modules;%SystemRoot
%\system32\WindowsPowerShell\v1.0\Modules <SYSTEM>
TEMP %SystemRoot%\TEMP <SYSTEM>
TMP %SystemRoot%\TEMP <SYSTEM>
USERNAME SYSTEM <SYSTEM>
windir %SystemRoot% <SYSTEM>
NUMBER_OF_PROCESSORS 8 <SYSTEM>
PROCESSOR_LEVEL 21 <SYSTEM>
PROCESSOR_IDENTIFIER AMD64 Family 21 Model 2 Stepping 0, AuthenticAMD
<SYSTEM>
PROCESSOR_REVISION 0200 <SYSTEM>
INTEL_DEV_REDIST C:\Program Files (x86)\Common Files\Intel\Shared Libraries\
<SYSTEM>
MIC_LD_LIBRARY_PATH %INTEL_DEV_REDIST%compiler\lib\mic <SYSTEM>
Path %USERPROFILE%\AppData\Local\Microsoft\WindowsApps; NT AUTHORITY\SYSTEM
TEMP %USERPROFILE%\AppData\Local\Temp NT AUTHORITY\SYSTEM
TMP %USERPROFILE%\AppData\Local\Temp NT AUTHORITY\SYSTEM
Path %USERPROFILE%\AppData\Local\Microsoft\WindowsApps DESKTOP-9MD0P94\Kunal
TEMP %USERPROFILE%\AppData\Local\Temp DESKTOP-9MD0P94\Kunal
TMP %USERPROFILE%\AppData\Local\Temp DESKTOP-9MD0P94\Kunal
OneDrive C:\Users\Kunal\OneDrive DESKTOP-9MD0P94\Kunal
OneDriveConsumer C:\Users\Kunal\OneDrive DESKTOP-9MD0P94\Kunal

[Print Jobs]

Document Size Owner Notify Status Time Submitted Start Time Until
Time Elapsed Time Pages Printed Job ID Priority Parameters Driver
Print Processor Host Print Queue Data Type Name

[Network Connections]

Local Name Remote Name Type Status User Name

[Running Tasks]

Name Path Process ID Priority Min Working Set Max Working Set Start Time
Version Size File Date
system idle process Not Available 0 0 Not Available Not
Available 03-07-2020 00:52 Not Available Not Available Not Available
system Not Available 4 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
registry Not Available 120 8 Not Available Not Available 03-07-
2020 00:51 Not Available Not Available Not Available
smss.exe Not Available 404 11 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
csrss.exe Not Available 604 13 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
wininit.exe Not Available 700 13 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
services.exe Not Available 772 9 Not Available Not Available
03-07-2020 00:52 Not Available Not Available Not Available
lsass.exe Not Available 788 9 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 980 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 1004 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
fontdrvhost.exe Not Available 88 8 Not Available Not Available
03-07-2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 608 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 944 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 1224 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 1268 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 1276 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 1344 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 1404 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 1444 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 1500 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 1624 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 1688 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 1744 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 1808 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 1864 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 1916 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 1944 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
nvdisplay.container.exe Not Available 1980 8 Not Available Not
Available 03-07-2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 1580 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 2080 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 2088 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 2096 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
memory compression Not Available 2212 8 Not Available Not
Available 03-07-2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 2248 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 2272 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 2280 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 2404 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 2652 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 2868 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 3020 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 3040 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 3048 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 2472 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 3148 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 3224 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
spoolsv.exe Not Available 3296 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 3324 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 3372 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 3708 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 3716 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 3728 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
lmsawindowsservice.exe Not Available 3744 8 Not Available Not
Available 03-07-2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 3760 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
nvcontainer.exe Not Available 3776 8 Not Available Not Available
03-07-2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 3784 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 3792 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 3804 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 3812 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
adjustservice.exe Not Available 3820 8 Not Available Not Available
03-07-2020 00:52 Not Available Not Available Not Available
windscribeservice.exe Not Available 3828 8 Not Available Not
Available 03-07-2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 3836 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 3844 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
atkexcomsvc.exe Not Available 3872 8 Not Available Not Available
03-07-2020 00:52 Not Available Not Available Not Available
msmpeng.exe Not Available 3916 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
cmw_srv.exe Not Available 3924 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 3956 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 4216 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
dashost.exe Not Available 4256 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 4460 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 4856 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 4948 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
nissrv.exe Not Available 5776 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 1196 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 972 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 6348 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 6464 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 7140 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
searchindexer.exe Not Available 7704 8 Not Available Not Available
03-07-2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 8524 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
easytuneengineservice.exe Not Available 9852 8 Not Available Not
Available 03-07-2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 9972 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
securityhealthservice.exe Not Available 1332 8 Not Available Not
Available 03-07-2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 10684 8 Not Available Not Available 03-07-
2020 00:52 Not Available Not Available Not Available
svchost.exe Not Available 10764 8 Not Available Not Available 03-07-
2020 00:53 Not Available Not Available Not Available
svchost.exe Not Available 11376 8 Not Available Not Available 03-07-
2020 00:53 Not Available Not Available Not Available
svchost.exe Not Available 6372 8 Not Available Not Available 03-07-
2020 00:54 Not Available Not Available Not Available
svchost.exe Not Available 2896 8 Not Available Not Available 03-07-
2020 00:54 Not Available Not Available Not Available
gcloud.exe Not Available 11764 8 Not Available Not Available 03-07-
2020 00:54 Not Available Not Available Not Available
sgrmbroker.exe Not Available 11972 8 Not Available Not Available
03-07-2020 00:54 Not Available Not Available Not Available
svchost.exe Not Available 4280 8 Not Available Not Available 03-07-
2020 00:54 Not Available Not Available Not Available
svchost.exe Not Available 9204 8 Not Available Not Available 03-07-
2020 00:54 Not Available Not Available Not Available
svchost.exe Not Available 8836 8 Not Available Not Available 03-07-
2020 00:56 Not Available Not Available Not Available
svchost.exe Not Available 11712 8 Not Available Not Available 03-07-
2020 01:57 Not Available Not Available Not Available
csrss.exe Not Available 9528 13 Not Available Not Available 03-07-
2020 01:57 Not Available Not Available Not Available
winlogon.exe Not Available 3704 13 Not Available Not Available
03-07-2020 01:57 Not Available Not Available Not Available
fontdrvhost.exe Not Available 11876 8 Not Available Not Available
03-07-2020 01:57 Not Available Not Available Not Available
dwm.exe Not Available 9228 13 Not Available Not Available 03-07-
2020 01:57 Not Available Not Available Not Available
nvdisplay.container.exe Not Available 4400 8 Not Available Not
Available 03-07-2020 01:57 Not Available Not Available Not Available
nvcontainer.exe c:\program files\nvidia corporation\nvcontainer\nvcontainer.exe
7216 8 200 1380 03-07-2020 11:13 1.19.2804.9213 830.98 KB (850,928
bytes) 05-04-2020 06:20
svchost.exe c:\windows\system32\svchost.exe 8760 8 200 1380 03-07-2020
11:13 10.0.18362.1 52.48 KB (53,744 bytes) 19-03-2019 10:14
sihost.exe c:\windows\system32\sihost.exe 8944 8 200 1380 03-07-2020
11:13 10.0.18362.1 104.00 KB (106,496 bytes) 19-03-2019 10:14
svchost.exe c:\windows\system32\svchost.exe 544 8 200 1380 03-07-2020
11:13 10.0.18362.1 52.48 KB (53,744 bytes) 19-03-2019 10:14
taskhostw.exe c:\windows\system32\taskhostw.exe 8000 8 200 1380 03-07-
2020 11:13 10.0.18362.387 90.45 KB (92,624 bytes) 10-01-2020 02:53
explorer.exe c:\windows\explorer.exe 4892 8 200 1380 03-07-2020 11:13
10.0.18362.815 4.41 MB (4,624,880 bytes) 24-05-2020 04:49
svchost.exe Not Available 9916 8 Not Available Not Available 03-07-
2020 11:13 Not Available Not Available Not Available
svchost.exe c:\windows\system32\svchost.exe 7428 8 200 1380 03-07-2020
11:13 10.0.18362.1 52.48 KB (53,744 bytes) 19-03-2019 10:14
svchost.exe c:\windows\system32\svchost.exe 10556 8 200 1380 03-07-2020
11:13 10.0.18362.1 52.48 KB (53,744 bytes) 19-03-2019 10:14
svchost.exe Not Available 1932 8 Not Available Not Available 03-07-
2020 11:13 Not Available Not Available Not Available
gputweakii.exe Not Available 6988 6 Not Available Not Available
03-07-2020 11:13 Not Available Not Available Not Available
ctfmon.exe Not Available 8108 13 Not Available Not Available 03-07-
2020 11:13 Not Available Not Available Not Available
svchost.exe Not Available 8228 8 Not Available Not Available 03-07-
2020 11:13 Not Available Not Available Not Available
startmenuexperiencehost.exe

c:\windows\systemapps\microsoft.windows.startmenuexperiencehost_cw5n1h2txyewy\start
menuexperiencehost.exe 1888 8 200 1380 03-07-2020 11:13 Not Available
921.80 KB (943,928 bytes) 05-04-2020 06:01
runtimebroker.exe c:\windows\system32\runtimebroker.exe 7600 8 200 1380
03-07-2020 11:13 10.0.18362.1 94.31 KB (96,576 bytes) 19-03-2019 10:14
searchui.exe
c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\searchui.exe
12260 8 200 1380 03-07-2020 11:13 10.0.18362.752 10.75 MB
(11,267,384 bytes) 05-04-2020 06:01
runtimebroker.exe c:\windows\system32\runtimebroker.exe 1960 8 200 1380
03-07-2020 11:13 10.0.18362.1 94.31 KB (96,576 bytes) 19-03-2019 10:14
settingsynchost.exe c:\windows\system32\settingsynchost.exe 11708 6 200
1380 03-07-2020 11:13 10.0.18362.239 907.01 KB (928,776 bytes) 10-01-
2020 02:53
skypeapp.exe c:\program
files\windowsapps\microsoft.skypeapp_14.56.102.0_x64__kzf8qxf38zg5c\skypeapp.exe
6264 8 259080 260260 03-07-2020 11:13 8.56.0.102 21.00 KB
(21,504 bytes) 07-04-2020 01:07
yourphone.exe c:\program
files\windowsapps\microsoft.yourphone_1.20061.110.0_x64__8wekyb3d8bbwe\yourphone.ex
e 6136 8 200 1380 03-07-2020 11:13 1.20061.110.0 19.50 KB (19,968
bytes) 27-06-2020 02:46
skypebackgroundhost.exe c:\program
files\windowsapps\microsoft.skypeapp_14.56.102.0_x64__kzf8qxf38zg5c\skypebackground
host.exe 3032 8 200 1380 03-07-2020 11:13 8.56.0.102 178.00 KB (182,272
bytes) 07-04-2020 01:07
runtimebroker.exe c:\windows\system32\runtimebroker.exe 836 8 200 1380
03-07-2020 11:13 10.0.18362.1 94.31 KB (96,576 bytes) 19-03-2019 10:14
nvidia web helper.exe c:\program files (x86)\nvidia corporation\nvnode\nvidia web
helper.exe 2512 6 200 1380 03-07-2020 11:13 11.13.0.0 28.40 MB
(29,775,856 bytes) 05-04-2020 06:20
conhost.exe c:\windows\system32\conhost.exe 6664 6 200 1380 03-07-2020
11:13 10.0.18362.1 865.00 KB (885,760 bytes) 19-03-2019 10:14
runtimebroker.exe c:\windows\system32\runtimebroker.exe 11308 8 200 1380
03-07-2020 11:13 10.0.18362.1 94.31 KB (96,576 bytes) 19-03-2019 10:14
runtimebroker.exe c:\windows\system32\runtimebroker.exe 11792 8 200 1380
03-07-2020 11:13 10.0.18362.1 94.31 KB (96,576 bytes) 19-03-2019 10:14
dllhost.exe c:\windows\system32\dllhost.exe 5888 8 200 1380 03-07-2020
11:13 10.0.18362.1 20.80 KB (21,304 bytes) 19-03-2019 10:14
securityhealthsystray.exe c:\windows\system32\securityhealthsystray.exe 9592
8 200 1380 03-07-2020 11:13 10.0.18362.628 83.00 KB (84,992 bytes)
05-04-2020 05:25
rtkngui64.exe c:\program files\realtek\audio\hda\rtkngui64.exe 640 8
200 1380 03-07-2020 11:13 1.0.657.0 8.81 MB (9,235,936 bytes) 05-04-
2020 04:55
graphicscardengine.exe Not Available 2140 6 Not Available Not
Available 03-07-2020 11:13 Not Available Not Available Not Available
systemsettings.exe c:\windows\immersivecontrolpanel\systemsettings.exe 1324
8 200 1380 03-07-2020 11:14 10.0.18362.628 93.78 KB (96,032 bytes)
05-04-2020 05:26
applicationframehost.exe c:\windows\system32\applicationframehost.exe 9784
8 200 1380 03-07-2020 11:14 10.0.18362.1 71.27 KB (72,984 bytes)
19-03-2019 10:14
winstore.app.exe c:\program
files\windowsapps\microsoft.windowsstore_12006.1001.1.0_x64__8wekyb3d8bbwe\winstore
.app.exe 4720 8 200 1380 03-07-2020 11:15 12006.1001.1.0 19.00 KB
(19,456 bytes) 11-06-2020 02:26
runtimebroker.exe c:\windows\system32\runtimebroker.exe 10576 8 200 1380
03-07-2020 11:15 10.0.18362.1 94.31 KB (96,576 bytes) 19-03-2019 10:14
shellexperiencehost.exe

c:\windows\systemapps\shellexperiencehost_cw5n1h2txyewy\shellexperiencehost.exe
11672 8 200 1380 03-07-2020 11:20 10.0.18362.752 2.27 MB (2,378,040
bytes) 05-04-2020 06:01
runtimebroker.exe c:\windows\system32\runtimebroker.exe 7564 8 200 1380
03-07-2020 11:20 10.0.18362.1 94.31 KB (96,576 bytes) 19-03-2019 10:14
systemsettingsbroker.exe c:\windows\system32\systemsettingsbroker.exe 6576
8 200 1380 03-07-2020 11:20 10.0.18362.1 199.73 KB (204,520
bytes) 19-03-2019 10:13
svchost.exe Not Available 11248 8 Not Available Not Available 03-07-
2020 11:20 Not Available Not Available Not Available
remindersserver.exe

c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\remindersserver.exe
11668 8 200 1380 03-07-2020 11:20 10.0.18362.752 287.00 KB (293,888
bytes) 05-04-2020 06:01
audiodg.exe Not Available 10076 8 Not Available Not Available 03-07-
2020 11:24 Not Available Not Available Not Available
wpscenter.exe h:\apps\wps\wps office\11.2.0.9452\office6\wpscenter.exe 8076
8 200 1380 03-07-2020 11:49 11.2.0.9452 772.75 KB (791,296 bytes)
02-07-2020 08:00
microsoft.photos.exe c:\program
files\windowsapps\microsoft.windows.photos_2020.19111.24110.0_x64__8wekyb3d8bbwe\mi
crosoft.photos.exe 4060 8 200 1380 03-07-2020 12:31 2020.19111.24110.0
473.00 KB (484,352 bytes) 10-04-2020 23:45
runtimebroker.exe c:\windows\system32\runtimebroker.exe 12680 8 200 1380
03-07-2020 12:31 10.0.18362.1 94.31 KB (96,576 bytes) 19-03-2019 10:14
svchost.exe Not Available 7312 8 Not Available Not Available 03-07-
2020 12:32 Not Available Not Available Not Available
svchost.exe Not Available 4484 8 Not Available Not Available 03-07-
2020 12:18 Not Available Not Available Not Available
comppkgsrv.exe c:\windows\system32\comppkgsrv.exe 9452 8 200 1380 03-07-
2020 12:18 10.0.18362.1 183.00 KB (187,392 bytes) 19-03-2019 10:13
soundwireserver.exe c:\program files (x86)\soundwire server\soundwireserver.exe
5472 13 15640 16820 03-07-2020 12:19 2.5.0.0 1.18 MB (1,236,992
bytes) 27-06-2020 04:10
upc.exe h:\apps\ubisoft game launcher\upc.exe 10308 8 200 1380 03-07-
2020 12:21 111.0.0.8458 13.92 MB (14,591,296 bytes) 03-07-2020 12:21
uplaywebcore.exe h:\apps\ubisoft game launcher\uplaywebcore.exe 12884 8 200
1380 03-07-2020 12:21 111.0.8458.0 1.40 MB (1,472,832 bytes) 03-07-
2020 12:21
svchost.exe Not Available 8728 8 Not Available Not Available 03-07-
2020 12:22 Not Available Not Available Not Available
gamebar.exe c:\program
files\windowsapps\microsoft.xboxgamingoverlay_5.320.6242.0_x64__8wekyb3d8bbwe\gameb
ar.exe 11756 8 200 1380 03-07-2020 12:22 5.320.6242.0 23.87 MB
(25,033,728 bytes) 01-07-2020 02:33
runtimebroker.exe c:\windows\system32\runtimebroker.exe 10116 8 200 1380
03-07-2020 12:22 10.0.18362.1 94.31 KB (96,576 bytes) 19-03-2019 10:14
gamebarftserver.exe c:\program
files\windowsapps\microsoft.xboxgamingoverlay_5.320.6242.0_x64__8wekyb3d8bbwe\gameb
arftserver.exe 10028 8 200 1380 03-07-2020 12:22 5.320.6242.0 447.00
KB (457,728 bytes) 01-07-2020 02:33
gamebarft.exe c:\program
files\windowsapps\microsoft.xboxgamingoverlay_5.320.6242.0_x64__8wekyb3d8bbwe\gameb
arft.exe 8636 8 200 1380 03-07-2020 12:22 5.320.6242.0 179.50 KB
(183,808 bytes) 01-07-2020 02:33
smartscreen.exe c:\windows\system32\smartscreen.exe 2624 8 200 1380 03-07-
2020 12:26 10.0.18362.836 2.63 MB (2,760,704 bytes) 24-05-2020 04:49
uplaywebcore.exe h:\apps\ubisoft game launcher\uplaywebcore.exe 11636 8 200
1380 03-07-2020 12:26 111.0.8458.0 1.40 MB (1,472,832 bytes) 03-07-
2020 12:21
uplaywebcore.exe h:\apps\ubisoft game launcher\uplaywebcore.exe 11192 8 200
1380 03-07-2020 12:26 111.0.8458.0 1.40 MB (1,472,832 bytes) 03-07-
2020 12:21
uplaywebcore.exe h:\apps\ubisoft game launcher\uplaywebcore.exe 8028 8 200
1380 03-07-2020 12:26 111.0.8458.0 1.40 MB (1,472,832 bytes) 03-07-
2020 12:21
uplaywebcore.exe h:\apps\ubisoft game launcher\uplaywebcore.exe 3648 8 200
1380 03-07-2020 12:26 111.0.8458.0 1.40 MB (1,472,832 bytes) 03-07-
2020 12:21
opera.exe d:\apps\opera\68.0.3618.173\opera.exe 7816 8 200 1380 03-07-
2020 12:27 68.0.3618.173 1.06 MB (1,109,016 bytes) 22-06-2020 19:19
opera_crashreporter.exe d:\apps\opera\68.0.3618.173\opera_crashreporter.exe 1100
8 200 1380 03-07-2020 12:27 68.0.3618.173 1.44 MB (1,505,304
bytes) 22-06-2020 19:19
opera.exe d:\apps\opera\68.0.3618.173\opera.exe 1848 10 200 1380 03-07-
2020 12:27 68.0.3618.173 1.06 MB (1,109,016 bytes) 22-06-2020 19:19
opera.exe d:\apps\opera\68.0.3618.173\opera.exe 6312 8 200 1380 03-07-
2020 12:27 68.0.3618.173 1.06 MB (1,109,016 bytes) 22-06-2020 19:19
opera.exe d:\apps\opera\68.0.3618.173\opera.exe 12964 4 200 1380 03-07-
2020 12:27 68.0.3618.173 1.06 MB (1,109,016 bytes) 22-06-2020 19:19
opera.exe d:\apps\opera\68.0.3618.173\opera.exe 10756 8 200 1380 03-07-
2020 12:27 68.0.3618.173 1.06 MB (1,109,016 bytes) 22-06-2020 19:19
opera.exe d:\apps\opera\68.0.3618.173\opera.exe 10452 4 200 1380 03-07-
2020 12:27 68.0.3618.173 1.06 MB (1,109,016 bytes) 22-06-2020 19:19
opera.exe d:\apps\opera\68.0.3618.173\opera.exe 6820 8 200 1380 03-07-
2020 12:27 68.0.3618.173 1.06 MB (1,109,016 bytes) 22-06-2020 19:19
opera.exe d:\apps\opera\68.0.3618.173\opera.exe 7492 4 200 1380 03-07-
2020 12:27 68.0.3618.173 1.06 MB (1,109,016 bytes) 22-06-2020 19:19
opera.exe d:\apps\opera\68.0.3618.173\opera.exe 10168 8 200 1380 03-07-
2020 12:27 68.0.3618.173 1.06 MB (1,109,016 bytes) 22-06-2020 19:19
opera.exe d:\apps\opera\68.0.3618.173\opera.exe 12000 8 200 1380 03-07-
2020 12:27 68.0.3618.173 1.06 MB (1,109,016 bytes) 22-06-2020 19:19
opera.exe d:\apps\opera\68.0.3618.173\opera.exe 9568 4 200 1380 03-07-
2020 12:27 68.0.3618.173 1.06 MB (1,109,016 bytes) 22-06-2020 19:19
opera.exe d:\apps\opera\68.0.3618.173\opera.exe 6656 8 200 1380 03-07-
2020 12:27 68.0.3618.173 1.06 MB (1,109,016 bytes) 22-06-2020 19:19
opera.exe d:\apps\opera\68.0.3618.173\opera.exe 4392 4 200 1380 03-07-
2020 12:28 68.0.3618.173 1.06 MB (1,109,016 bytes) 22-06-2020 19:19
svchost.exe c:\windows\system32\svchost.exe 6600 8 200 1380 03-07-2020
12:29 10.0.18362.1 52.48 KB (53,744 bytes) 19-03-2019 10:14
svchost.exe Not Available 9660 8 Not Available Not Available 03-07-
2020 12:29 Not Available Not Available Not Available
svchost.exe Not Available 3972 8 Not Available Not Available 03-07-
2020 12:29 Not Available Not Available Not Available
wmiprvse.exe Not Available 8908 8 Not Available Not Available
03-07-2020 12:29 Not Available Not Available Not Available
msinfo32.exe c:\windows\system32\msinfo32.exe 6864 8 200 1380 03-07-
2020 12:29 10.0.18362.1 360.50 KB (369,152 bytes) 19-03-2019 10:15
wmiprvse.exe Not Available 8620 8 Not Available Not Available
03-07-2020 12:29 Not Available Not Available Not Available
searchprotocolhost.exe Not Available 1760 4 Not Available Not
Available 03-07-2020 12:30 Not Available Not Available Not Available
searchfilterhost.exe Not Available 516 4 Not Available Not
Available 03-07-2020 12:30 Not Available Not Available Not Available

[Loaded Modules]

Name Version Size File Date Manufacturer Path


nvcontainer 1.19.2804.9213 830.98 KB (850,928 bytes) 05-04-2020 06:20 NVIDIA
Corporation c:\program files\nvidia corporation\nvcontainer\nvcontainer.exe
ntdll 10.0.18362.815 1.91 MB (1,999,968 bytes) 24-05-2020 04:49 Microsoft
Corporation c:\windows\system32\ntdll.dll
kernel32 10.0.18362.900 705.15 KB (722,072 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\kernel32.dll
kernelbase 10.0.18362.815 2.64 MB (2,769,000 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\kernelbase.dll
shlwapi 10.0.18362.1 321.48 KB (329,200 bytes) 19-03-2019 10:15
Microsoft Corporation c:\windows\system32\shlwapi.dll
msvcrt 7.0.18362.1 623.12 KB (638,072 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\msvcrt.dll
combase 10.0.18362.900 3.21 MB (3,368,104 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\combase.dll
ucrtbase 10.0.18362.815 999.15 KB (1,023,128 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\ucrtbase.dll
rpcrt4 10.0.18362.628 1.12 MB (1,170,960 bytes) 05-04-2020 05:25
Microsoft Corporation c:\windows\system32\rpcrt4.dll
bcryptprimitives 10.0.18362.836 511.92 KB (524,208 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\bcryptprimitives.dll
gdi32 10.0.18362.1 144.45 KB (147,912 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\gdi32.dll
win32u 10.0.18362.900 124.09 KB (127,064 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\win32u.dll
gdi32full 10.0.18362.900 1.57 MB (1,649,152 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\gdi32full.dll
msvcp_win 10.0.18362.815 624.41 KB (639,400 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\msvcp_win.dll
user32 10.0.18362.836 1.58 MB (1,656,904 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\user32.dll
shell32 10.0.18362.900 6.93 MB (7,266,080 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\shell32.dll
cfgmgr32 10.0.18362.387 286.47 KB (293,344 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\cfgmgr32.dll
shcore 10.0.18362.836 669.30 KB (685,368 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\shcore.dll
windows.storage 10.0.18362.900 7.54 MB (7,911,176 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\windows.storage.dll
sechost 10.0.18362.693 591.70 KB (605,896 bytes) 05-04-2020 05:25
Microsoft Corporation c:\windows\system32\sechost.dll
advapi32 10.0.18362.752 639.56 KB (654,912 bytes) 05-04-2020 06:01
Microsoft Corporation c:\windows\system32\advapi32.dll
profapi 10.0.18362.693 130.13 KB (133,256 bytes) 05-04-2020 05:25
Microsoft Corporation c:\windows\system32\profapi.dll
powrprof 10.0.18362.1 284.51 KB (291,336 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\powrprof.dll
umpdc Not Available 53.67 KB (54,960 bytes) 19-03-2019 10:13 Not Available
c:\windows\system32\umpdc.dll
kernel.appcore 10.0.18362.1 57.70 KB (59,088 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\kernel.appcore.dll
cryptsp 10.0.18362.1 78.23 KB (80,112 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\cryptsp.dll
imm32 10.0.18362.387 172.02 KB (176,152 bytes) 10-01-2020 02:53 Microsoft
Corporation c:\windows\system32\imm32.dll
crypt32 10.0.18362.592 1.27 MB (1,330,952 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\crypt32.dll
msasn1 10.0.18362.1 61.56 KB (63,040 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\msasn1.dll
cryptnet 10.0.18362.1 164.50 KB (168,448 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\cryptnet.dll
cryptbase 10.0.18362.1 33.05 KB (33,848 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\cryptbase.dll
wintrust 10.0.18362.387 355.10 KB (363,624 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\wintrust.dll
imagehlp 10.0.18362.1 106.38 KB (108,936 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\imagehlp.dll
rsaenh 10.0.18362.1 197.70 KB (202,440 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\rsaenh.dll
bcrypt 10.0.18362.267 140.99 KB (144,376 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\bcrypt.dll
gpapi 10.0.18362.900 126.56 KB (129,600 bytes) 11-06-2020 23:26 Microsoft
Corporation c:\windows\system32\gpapi.dll
NvContainerTelemetryApi 1.19.2804.9213 903.80 KB (925,496 bytes) 05-04-2020
06:20 NVIDIA Corporation c:\program files\nvidia
corporation\nvcontainer\nvcontainertelemetryapi.dll
version 10.0.18362.1 29.96 KB (30,680 bytes) 19-03-2019 10:15 Microsoft
Corporation c:\windows\system32\version.dll
NvTelemetryAPI64 14.3.59.0 599.30 KB (613,688 bytes) 05-04-2020 06:20 NVIDIA
Corporation c:\program files\nvidia corporation\nvtelemetry\nvtelemetryapi64.dll
ole32 10.0.18362.693 1.33 MB (1,396,152 bytes) 05-04-2020 05:25 Microsoft
Corporation c:\windows\system32\ole32.dll
oleaut32 10.0.18362.900 778.77 KB (797,464 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\oleaut32.dll
iphlpapi 10.0.18362.1 224.15 KB (229,528 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\iphlpapi.dll
sspicli 10.0.18362.1 175.73 KB (179,944 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\sspicli.dll
uxtheme 10.0.18362.449 592.50 KB (606,720 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\uxtheme.dll
msctf 10.0.18362.900 1.20 MB (1,260,744 bytes) 11-06-2020 23:26 Microsoft
Corporation c:\windows\system32\msctf.dll
NvBackend64 38.0.5.0 5.37 MB (5,629,416 bytes) 05-04-2020 06:20 NVIDIA
Corporation c:\program files\nvidia
corporation\nvcontainer\plugins\user\nvbackend\nvbackend64.dll
ws2_32 10.0.18362.387 432.33 KB (442,704 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\ws2_32.dll
setupapi 10.0.18362.1 4.47 MB (4,683,784 bytes) 19-03-2019 10:15
Microsoft Corporation c:\windows\system32\setupapi.dll
winhttp 10.0.18362.778 959.80 KB (982,840 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\winhttp.dll
ntmarta 10.0.18362.1 177.59 KB (181,856 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\ntmarta.dll
NvTelemetryBridge64 14.3.59.0 528.30 KB (540,984 bytes) 05-04-2020 06:20
NVIDIA Corporation c:\program files\nvidia
corporation\nvtelemetry\nvtelemetrybridge64.dll
dxcore 10.0.18362.1 109.66 KB (112,296 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\dxcore.dll
mswsock 10.0.18362.815 398.50 KB (408,064 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\mswsock.dll
clbcatq 2001.12.10941.16384 628.66 KB (643,752 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\clbcatq.dll
napinsp 10.0.18362.1 66.50 KB (68,096 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\napinsp.dll
pnrpnsp 10.0.18362.1 84.50 KB (86,528 bytes) 19-03-2019 10:15 Microsoft
Corporation c:\windows\system32\pnrpnsp.dll
dnsapi 10.0.18362.815 803.00 KB (822,272 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\dnsapi.dll
nsi 10.0.18362.449 24.21 KB (24,792 bytes) 10-01-2020 02:53 Microsoft
Corporation c:\windows\system32\nsi.dll
winrnr 10.0.18362.1 30.50 KB (31,232 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\winrnr.dll
nlaapi 10.0.18362.693 91.00 KB (93,184 bytes) 05-04-2020 05:26 Microsoft
Corporation c:\windows\system32\nlaapi.dll
wshbth 10.0.18362.1 62.50 KB (64,000 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\wshbth.dll
amsi 10.0.18362.1 67.00 KB (68,608 bytes) 19-03-2019 10:13 Microsoft
Corporation c:\windows\system32\amsi.dll
userenv 10.0.18362.387 137.20 KB (140,496 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\userenv.dll
fwpuclnt 10.0.18362.207 456.50 KB (467,456 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\fwpuclnt.dll
mpoav 4.18.2006.10 465.23 KB (476,400 bytes) 02-07-2020 07:03 Microsoft
Corporation c:\programdata\microsoft\windows defender\platform\4.18.2006.10-
0\mpoav.dll
rasadhlp 10.0.18362.1 16.50 KB (16,896 bytes) 19-03-2019 10:15 Microsoft
Corporation c:\windows\system32\rasadhlp.dll
dhcpcsvc 10.0.18362.815 90.50 KB (92,672 bytes) 24-05-2020 04:49 Microsoft
Corporation c:\windows\system32\dhcpcsvc.dll
Ontology64 44.1.2.0 2.88 MB (3,017,704 bytes) 02-07-2020 06:53 NVIDIA
Corporation

c:\users\kunal\appdata\local\nvidia\nvbackend\applicationontology\ontology64.dll
devobj 10.0.18362.387 155.38 KB (159,112 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\devobj.dll
devrtl 10.0.18362.387 58.50 KB (59,904 bytes) 10-01-2020 02:53 Microsoft
Corporation c:\windows\system32\devrtl.dll
drvstore 10.0.18362.1 1.19 MB (1,244,984 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\drvstore.dll
spinf 10.0.18362.1 99.50 KB (101,888 bytes) 19-03-2019 10:15 Microsoft
Corporation c:\windows\system32\spinf.dll
winnsi 10.0.18362.449 34.00 KB (34,816 bytes) 10-01-2020 02:53 Microsoft
Corporation c:\windows\system32\winnsi.dll
dhcpcsvc6 10.0.18362.815 66.50 KB (68,096 bytes) 24-05-2020 04:49 Microsoft
Corporation c:\windows\system32\dhcpcsvc6.dll
webio 10.0.18362.628 584.50 KB (598,528 bytes) 05-04-2020 05:25 Microsoft
Corporation c:\windows\system32\webio.dll
schannel 10.0.18362.900 521.00 KB (533,504 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\schannel.dll
mskeyprotect 10.0.18362.1 61.50 KB (62,976 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\mskeyprotect.dll
ncrypt 10.0.18362.1 141.45 KB (144,840 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\ncrypt.dll
ntasn1 10.0.18362.1 235.48 KB (241,128 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\ntasn1.dll
ncryptsslp 10.0.18362.1 131.13 KB (134,280 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\ncryptsslp.dll
dpapi 10.0.18362.1 15.50 KB (15,872 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\dpapi.dll
winmm 10.0.18362.1 126.84 KB (129,880 bytes) 19-03-2019 10:13 Microsoft
Corporation c:\windows\system32\winmm.dll
winmmbase 10.0.18362.1 165.66 KB (169,632 bytes) 19-03-2019 10:13
Microsoft Corporation c:\windows\system32\winmmbase.dll
winbrand 10.0.18362.1 187.66 KB (192,160 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\winbrand.dll
dsound 10.0.18362.1 588.00 KB (602,112 bytes) 19-03-2019 10:13
Microsoft Corporation c:\windows\system32\dsound.dll
svchost 10.0.18362.1 52.48 KB (53,744 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\svchost.exe
cdpusersvc 10.0.18362.449 512.50 KB (524,800 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\cdpusersvc.dll
cdp 10.0.18362.657 5.25 MB (5,502,464 bytes) 05-04-2020 05:26 Microsoft
Corporation c:\windows\system32\cdp.dll
propsys 7.0.18362.815 956.31 KB (979,264 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\propsys.dll
dsreg 10.0.18362.815 805.50 KB (824,832 bytes) 24-05-2020 04:49 Microsoft
Corporation c:\windows\system32\dsreg.dll
msvcp110_win 10.0.18362.1 547.45 KB (560,584 bytes) 19-03-2019 10:13
Microsoft Corporation c:\windows\system32\msvcp110_win.dll
wldp 10.0.18362.295 157.84 KB (161,632 bytes) 10-01-2020 02:53 Microsoft
Corporation c:\windows\system32\wldp.dll
iertutil 11.0.18362.815 2.65 MB (2,774,088 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\iertutil.dll
policymanager 10.0.18362.815 531.08 KB (543,824 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\policymanager.dll
onecorecommonproxystub 10.0.18362.1 468.50 KB (479,744 bytes) 19-03-2019
10:13 Microsoft Corporation c:\windows\system32\onecorecommonproxystub.dll
windows.security.authentication.web.core 10.0.18362.836 1.13 MB (1,182,208
bytes) 24-05-2020 04:49 Microsoft Corporation
c:\windows\system32\windows.security.authentication.web.core.dll
wintypes 10.0.18362.900 1.33 MB (1,393,952 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\wintypes.dll
usermgrcli 10.0.18362.1 74.14 KB (75,920 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\usermgrcli.dll
vaultcli 10.0.18362.836 283.50 KB (290,304 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\vaultcli.dll
usermgrproxy 10.0.18362.1 288.00 KB (294,912 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\usermgrproxy.dll
ncryptprov 10.0.18362.295 336.00 KB (344,064 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\ncryptprov.dll
winsqlite3 3.25.3.0 854.41 KB (874,912 bytes) 19-03-2019 10:14 SQLite
Development Team c:\windows\system32\winsqlite3.dll
rmclient 10.0.18362.267 154.05 KB (157,752 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\rmclient.dll
windows.networking.connectivity 10.0.18362.836 750.00 KB (768,000 bytes)
24-05-2020 04:49 Microsoft Corporation
c:\windows\system32\windows.networking.connectivity.dll
windows.devices.radios 10.0.18362.836 215.00 KB (220,160 bytes) 24-05-2020
04:49 Microsoft Corporation c:\windows\system32\windows.devices.radios.dll
bthradiomedia 10.0.18362.900 103.50 KB (105,984 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\bthradiomedia.dll
windows.cloudstore 10.0.18362.752 2.02 MB (2,114,560 bytes) 05-04-2020
06:01 Microsoft Corporation c:\windows\system32\windows.cloudstore.dll
urlmon 11.0.18362.815 1.77 MB (1,856,000 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\urlmon.dll
sihost 10.0.18362.1 104.00 KB (106,496 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\sihost.exe
coremessaging 10.0.18362.836 839.79 KB (859,944 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\coremessaging.dll
desktopshellext 10.0.18362.1 104.00 KB (106,496 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\desktopshellext.dll
wtsapi32 10.0.18362.1 63.27 KB (64,792 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\wtsapi32.dll
winsta 10.0.18362.836 325.32 KB (333,128 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\winsta.dll
windows.shell.servicehostbuilder 10.0.18362.1 94.50 KB (96,768 bytes) 19-03-
2019 10:14 Microsoft Corporation
c:\windows\system32\windows.shell.servicehostbuilder.dll
onecoreuapcommonproxystub 10.0.18362.752 7.49 MB (7,849,216 bytes) 05-04-
2020 06:01 Microsoft Corporation
c:\windows\system32\onecoreuapcommonproxystub.dll
clipboardserver 10.0.18362.1 206.00 KB (210,944 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\clipboardserver.dll
activationmanager 10.0.18362.815 732.50 KB (750,080 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\activationmanager.dll
appxdeploymentclient 10.0.18362.836 893.74 KB (915,192 bytes) 24-05-2020
04:49 Microsoft Corporation c:\windows\system32\appxdeploymentclient.dll
mpr 10.0.18362.1 96.35 KB (98,664 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\mpr.dll
twinapi.appcore 10.0.18362.836 2.39 MB (2,504,440 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\twinapi.appcore.dll
firewallapi 10.0.18362.900 541.00 KB (553,984 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\firewallapi.dll
staterepository.core 10.0.18362.900 699.53 KB (716,320 bytes) 11-06-2020
23:26 Microsoft Corporation c:\windows\system32\staterepository.core.dll
fwbase 10.0.18362.449 158.50 KB (162,304 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\fwbase.dll
appointmentactivation 10.0.18362.1 139.50 KB (142,848 bytes) 19-03-2019
10:14 Microsoft Corporation c:\windows\system32\appointmentactivation.dll
windows.staterepositorycore 10.0.18362.900 44.50 KB (45,568 bytes) 11-06-2020
23:26 Microsoft Corporation c:\windows\system32\windows.staterepositorycore.dll
modernexecserver 10.0.18362.1 455.50 KB (466,432 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\modernexecserver.dll
coreuicomponents 10.0.18362.207 3.17 MB (3,327,256 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\coreuicomponents.dll
execmodelclient 10.0.18362.836 311.21 KB (318,680 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\execmodelclient.dll
execmodelproxy 10.0.18362.1 81.50 KB (83,456 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\execmodelproxy.dll
windowmanagement 10.0.18362.836 1.47 MB (1,540,096 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\windowmanagement.dll
notificationplatformcomponent 10.0.18362.1 46.50 KB (47,616 bytes) 19-03-2019
10:14 Microsoft Corporation c:\windows\system32\notificationplatformcomponent.dll
appcontracts 10.0.18362.836 934.63 KB (957,056 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\appcontracts.dll
sharehost 10.0.18362.836 1.03 MB (1,080,320 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\sharehost.dll
windows.system.launcher 10.0.18362.900 719.50 KB (736,768 bytes) 11-06-2020
23:26 Microsoft Corporation c:\windows\system32\windows.system.launcher.dll
packagestatechangehandler 10.0.18362.1 66.00 KB (67,584 bytes) 19-03-2019
10:14 Microsoft Corporation c:\windows\system32\packagestatechangehandler.dll
twinui.appcore 10.0.18362.836 621.50 KB (636,416 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\twinui.appcore.dll
uiamanager 10.0.18362.1 662.00 KB (677,888 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\uiamanager.dll
audioses 10.0.18362.815 1.35 MB (1,413,712 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\audioses.dll
mmdevapi 10.0.18362.387 439.34 KB (449,888 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\mmdevapi.dll
daxexec 10.0.18362.900 663.50 KB (679,424 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\daxexec.dll
fltlib 10.0.18362.1 31.76 KB (32,520 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\fltlib.dll
container 10.0.18362.387 277.50 KB (284,160 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\container.dll
mssrch 7.0.18362.719 2.74 MB (2,870,272 bytes) 05-04-2020 05:25
Microsoft Corporation c:\windows\system32\mssrch.dll
cryptdll 10.0.18362.113 64.80 KB (66,360 bytes) 10-01-2020 02:53 Microsoft
Corporation c:\windows\system32\cryptdll.dll
esent 10.0.18362.693 3.11 MB (3,260,928 bytes) 05-04-2020 05:25 Microsoft
Corporation c:\windows\system32\esent.dll
tquery 7.0.18362.719 3.11 MB (3,263,488 bytes) 05-04-2020 05:25
Microsoft Corporation c:\windows\system32\tquery.dll
coreshellextframework 10.0.18362.387 104.50 KB (107,008 bytes) 10-01-2020
02:53 Microsoft Corporation c:\windows\system32\coreshellextframework.dll
wpnuserservice 10.0.18362.1 80.50 KB (82,432 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\wpnuserservice.dll
wpncore 10.0.18362.778 1.54 MB (1,612,800 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\wpncore.dll
xmllite 10.0.18362.295 205.47 KB (210,400 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\xmllite.dll
notificationcontroller 10.0.18362.836 1.31 MB (1,373,184 bytes) 24-05-2020
04:49 Microsoft Corporation c:\windows\system32\notificationcontroller.dll
quiethours 10.0.18362.1 567.50 KB (581,120 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\quiethours.dll
tiledatarepository 10.0.18362.836 608.00 KB (622,592 bytes) 24-05-2020
04:49 Microsoft Corporation c:\windows\system32\tiledatarepository.dll
windows.staterepository 10.0.18362.900 5.04 MB (5,283,264 bytes) 11-06-2020
23:26 Microsoft Corporation c:\windows\system32\windows.staterepository.dll
windows.staterepositoryps 10.0.18362.900 1.22 MB (1,274,128 bytes) 11-06-
2020 23:26 Microsoft Corporation
c:\windows\system32\windows.staterepositoryps.dll
dusmapi 10.0.18362.693 47.50 KB (48,640 bytes) 05-04-2020 05:26 Microsoft
Corporation c:\windows\system32\dusmapi.dll
bcp47langs 10.0.18362.657 360.84 KB (369,504 bytes) 05-04-2020 05:25
Microsoft Corporation c:\windows\system32\bcp47langs.dll
bcp47mrm 10.0.18362.657 182.30 KB (186,672 bytes) 05-04-2020 05:25
Microsoft Corporation c:\windows\system32\bcp47mrm.dll
windows.staterepositoryclient 10.0.18362.900 204.31 KB (209,216 bytes) 11-06-
2020 23:26 Microsoft Corporation
c:\windows\system32\windows.staterepositoryclient.dll
appresolver 10.0.18362.356 582.04 KB (596,008 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\appresolver.dll
slc 10.0.18362.815 137.50 KB (140,800 bytes) 24-05-2020 04:49 Microsoft
Corporation c:\windows\system32\slc.dll
sppc 10.0.18362.815 133.00 KB (136,192 bytes) 24-05-2020 04:49 Microsoft
Corporation c:\windows\system32\sppc.dll
threadpoolwinrt 10.0.18362.1 65.50 KB (67,072 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\threadpoolwinrt.dll
wpnclient 10.0.18362.1 346.50 KB (354,816 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\wpnclient.dll
wpnapps 10.0.18362.836 1.27 MB (1,336,832 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\wpnapps.dll
contentdeliverymanager.utilities 10.0.18362.836 1.66 MB (1,745,208 bytes)
24-05-2020 04:49 Microsoft Corporation
c:\windows\system32\contentdeliverymanager.utilities.dll
twinui.pcshell 10.0.18362.836 5.88 MB (6,168,576 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\twinui.pcshell.dll
dwmapi 10.0.18362.267 158.58 KB (162,384 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\dwmapi.dll
dwrite 10.0.18362.836 2.94 MB (3,084,800 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\dwrite.dll
dcomp 10.0.18362.836 1.86 MB (1,945,600 bytes) 24-05-2020 04:49 Microsoft
Corporation c:\windows\system32\dcomp.dll
wincorlib 10.0.18362.900 425.00 KB (435,200 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\wincorlib.dll
wininet 11.0.18362.753 4.81 MB (5,040,640 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\wininet.dll
notificationcontrollerps 10.0.18362.387 383.50 KB (392,704 bytes) 10-01-
2020 02:53 Microsoft Corporation
c:\windows\system32\notificationcontrollerps.dll
mrmcorer 10.0.18362.836 1.07 MB (1,121,280 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\mrmcorer.dll
msxml6 6.30.18362.836 2.34 MB (2,448,712 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\msxml6.dll
dmiso8601utils 10.0.18362.1 14.50 KB (14,848 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\dmiso8601utils.dll
contactapis 10.0.18362.836 981.50 KB (1,005,056 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\contactapis.dll
systemeventsbrokerclient 10.0.18362.1 29.50 KB (30,208 bytes) 19-03-2019
10:14 Microsoft Corporation c:\windows\system32\systemeventsbrokerclient.dll
userdataplatformhelperutil 10.0.18362.1 61.00 KB (62,464 bytes) 19-03-2019
10:14 Microsoft Corporation c:\windows\system32\userdataplatformhelperutil.dll
userdatalanguageutil 10.0.18362.1 43.00 KB (44,032 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\userdatalanguageutil.dll
phoneutil 10.0.18362.1 352.00 KB (360,448 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\phoneutil.dll
contactactivation 10.0.18362.1 55.00 KB (56,320 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\contactactivation.dll
userdatatypehelperutil 10.0.18362.1 45.50 KB (46,592 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\userdatatypehelperutil.dll
logoncli 10.0.18362.900 253.69 KB (259,776 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\logoncli.dll
userdataaccountapis 10.0.18362.836 438.00 KB (448,512 bytes) 24-05-2020
04:49 Microsoft Corporation c:\windows\system32\userdataaccountapis.dll
appointmentapis 10.0.18362.836 759.00 KB (777,216 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\appointmentapis.dll
emailapis 10.0.18362.836 1.08 MB (1,132,544 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\emailapis.dll
taskapis 10.0.18362.836 399.00 KB (408,576 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\taskapis.dll
shellcommoncommonproxystub 10.0.18362.1 634.50 KB (649,728 bytes) 19-03-
2019 10:13 Microsoft Corporation
c:\windows\system32\shellcommoncommonproxystub.dll
windows.staterepositorybroker 10.0.18362.900 101.80 KB (104,248 bytes) 11-06-
2020 23:26 Microsoft Corporation
c:\windows\system32\windows.staterepositorybroker.dll
windows.ui 10.0.18362.836 1.32 MB (1,385,176 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\windows.ui.dll
textinputframework 10.0.18362.693 627.16 KB (642,216 bytes) 05-04-2020
05:25 Microsoft Corporation c:\windows\system32\textinputframework.dll
inputhost 10.0.18362.836 1.10 MB (1,150,784 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\inputhost.dll
npmproxy 10.0.18362.900 44.00 KB (45,056 bytes) 11-06-2020 23:26 Microsoft
Corporation c:\windows\system32\npmproxy.dll
windows.globalization 10.0.18362.836 1.70 MB (1,786,880 bytes) 24-05-2020
04:49 Microsoft Corporation c:\windows\system32\windows.globalization.dll
taskhostw 10.0.18362.387 90.45 KB (92,624 bytes) 10-01-2020 02:53 Microsoft
Corporation c:\windows\system32\taskhostw.exe
msctfmonitor 10.0.18362.1 87.50 KB (89,600 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\msctfmonitor.dll
msutb 10.0.18362.815 245.00 KB (250,880 bytes) 24-05-2020 04:49 Microsoft
Corporation c:\windows\system32\msutb.dll
playsndsrv 10.0.18362.1 86.50 KB (88,576 bytes) 19-03-2019 10:13 Microsoft
Corporation c:\windows\system32\playsndsrv.dll
profext 10.0.18362.719 143.27 KB (146,712 bytes) 05-04-2020 05:25
Microsoft Corporation c:\windows\system32\profext.dll
wdmaud 10.0.18362.1 248.00 KB (253,952 bytes) 19-03-2019 10:13
Microsoft Corporation c:\windows\system32\wdmaud.drv
avrt 10.0.18362.1 29.95 KB (30,672 bytes) 19-03-2019 10:13 Microsoft
Corporation c:\windows\system32\avrt.dll
ksuser 10.0.18362.1 22.72 KB (23,264 bytes) 19-03-2019 10:13 Microsoft
Corporation c:\windows\system32\ksuser.dll
msacm32 10.0.18362.1 28.50 KB (29,184 bytes) 19-03-2019 10:13 Microsoft
Corporation c:\windows\system32\msacm32.drv
msacm32 10.0.18362.1 105.12 KB (107,640 bytes) 19-03-2019 10:13
Microsoft Corporation c:\windows\system32\msacm32.dll
midimap 10.0.18362.1 25.00 KB (25,600 bytes) 19-03-2019 10:13 Microsoft
Corporation c:\windows\system32\midimap.dll
explorer 10.0.18362.815 4.41 MB (4,624,880 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\explorer.exe
twinapi 10.0.18362.836 623.50 KB (638,464 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\twinapi.dll
dxgi 10.0.18362.815 923.04 KB (945,192 bytes) 24-05-2020 04:49 Microsoft
Corporation c:\windows\system32\dxgi.dll
ninput 10.0.18362.1 383.50 KB (392,704 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\ninput.dll
comctl32 6.10.18362.900 2.50 MB (2,624,840 bytes) 11-06-2020 23:22
Microsoft Corporation c:\windows\winsxs\amd64_microsoft.windows.common-
controls_6595b64144ccf1df_6.0.18362.900_none_e6beb9d913147d17\comctl32.dll
starttiledata 10.0.18362.836 5.94 MB (6,232,568 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\starttiledata.dll
idstore 10.0.18362.1 150.50 KB (154,112 bytes) 19-03-2019 10:13
Microsoft Corporation c:\windows\system32\idstore.dll
windows.applicationmodel 10.0.18362.836 895.28 KB (916,768 bytes) 24-05-
2020 04:49 Microsoft Corporation
c:\windows\system32\windows.applicationmodel.dll
samlib 10.0.18362.752 119.50 KB (122,368 bytes) 05-04-2020 06:01
Microsoft Corporation c:\windows\system32\samlib.dll
sndvolsso 10.0.18362.1 301.50 KB (308,736 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\sndvolsso.dll
oleacc 7.2.18362.1 386.50 KB (395,776 bytes) 19-03-2019 10:15 Microsoft
Corporation c:\windows\system32\oleacc.dll
windowscodecs 10.0.18362.778 1.68 MB (1,764,336 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\windowscodecs.dll
dataexchange 10.0.18362.836 217.00 KB (222,208 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\dataexchange.dll
d3d11 10.0.18362.387 2.35 MB (2,466,304 bytes) 10-01-2020 02:53 Microsoft
Corporation c:\windows\system32\d3d11.dll
apphelp 10.0.18362.1 551.50 KB (564,736 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\apphelp.dll
explorerframe 10.0.18362.418 2.00 MB (2,095,104 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\explorerframe.dll
languageoverlayutil 10.0.18362.1 166.66 KB (170,656 bytes) 19-03-2019
10:13 Microsoft Corporation c:\windows\system32\languageoverlayutil.dll
coml2 10.0.18362.1 466.05 KB (477,240 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\coml2.dll
thumbcache 10.0.18362.1 366.30 KB (375,096 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\thumbcache.dll
edputil 10.0.18362.1 117.00 KB (119,808 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\edputil.dll
windows.immersiveshell.serviceprovider 10.0.18362.836 715.00 KB (732,160
bytes) 24-05-2020 04:49 Microsoft Corporation
c:\windows\system32\windows.immersiveshell.serviceprovider.dll
cldapi 10.0.18362.1 103.50 KB (105,984 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\cldapi.dll
twinui 10.0.18362.900 6.14 MB (6,435,840 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\twinui.dll
pdh 10.0.18362.1 271.50 KB (278,016 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\pdh.dll
photometadatahandler 10.0.18362.1 480.00 KB (491,520 bytes) 19-03-2019
10:14 Microsoft Corporation c:\windows\system32\photometadatahandler.dll
applicationframe 10.0.18362.329 667.00 KB (683,008 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\applicationframe.dll
d2d1 10.0.18362.900 5.79 MB (6,066,808 bytes) 11-06-2020 23:26 Microsoft
Corporation c:\windows\system32\d2d1.dll
ntshrui 10.0.18362.752 487.00 KB (498,688 bytes) 05-04-2020 06:01
Microsoft Corporation c:\windows\system32\ntshrui.dll
srvcli 10.0.18362.1 109.46 KB (112,088 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\srvcli.dll
cscapi 10.0.18362.1 48.50 KB (49,664 bytes) 19-03-2019 10:15 Microsoft
Corporation c:\windows\system32\cscapi.dll
netutils 10.0.18362.1 39.83 KB (40,784 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\netutils.dll
holographicextensions 10.0.18362.628 869.50 KB (890,368 bytes) 05-04-2020
05:26 Microsoft Corporation c:\windows\system32\holographicextensions.dll
resourcepolicyclient 10.0.18362.1 68.61 KB (70,256 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\resourcepolicyclient.dll
virtualmonitormanager Not Available 92.50 KB (94,720 bytes) 19-03-2019 10:29
Not Available c:\windows\system32\virtualmonitormanager.dll
windows.ui.immersive 10.0.18362.900 1.05 MB (1,100,288 bytes) 11-06-2020
23:26 Microsoft Corporation c:\windows\system32\windows.ui.immersive.dll
abovelockapphost 10.0.18362.1 402.00 KB (411,648 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\abovelockapphost.dll
npsm 10.0.18362.900 203.50 KB (208,384 bytes) 11-06-2020 23:26 Microsoft
Corporation c:\windows\system32\npsm.dll
windows.shell.bluelightreduction 10.0.18362.207 334.50 KB (342,528 bytes)
10-01-2020 02:53 Microsoft Corporation
c:\windows\system32\windows.shell.bluelightreduction.dll
windows.web 10.0.18362.836 742.00 KB (759,808 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\windows.web.dll
mscms 10.0.18362.836 689.98 KB (706,544 bytes) 24-05-2020 04:49 Microsoft
Corporation c:\windows\system32\mscms.dll
coloradapterclient 10.0.18362.836 86.21 KB (88,280 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\coloradapterclient.dll
windows.internal.signals 10.0.18362.836 1.05 MB (1,098,240 bytes) 24-05-
2020 04:49 Microsoft Corporation
c:\windows\system32\windows.internal.signals.dll
tdh 10.0.18362.900 759.00 KB (777,216 bytes) 11-06-2020 23:26 Microsoft
Corporation c:\windows\system32\tdh.dll
mintdh 10.0.18362.1 403.50 KB (413,184 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\mintdh.dll
linkinfo 10.0.18362.1 30.00 KB (30,720 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\linkinfo.dll
ieframe 11.0.18362.900 6.93 MB (7,268,864 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\ieframe.dll
netapi32 10.0.18362.1 78.71 KB (80,600 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\netapi32.dll
wkscli 10.0.18362.1 78.71 KB (80,600 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\wkscli.dll
msiso 11.0.18362.815 301.50 KB (308,736 bytes) 24-05-2020 04:49 Microsoft
Corporation c:\windows\system32\msiso.dll
mfplat 10.0.18362.836 1.98 MB (2,073,176 bytes) 24-05-2020 04:50
Microsoft Corporation c:\windows\system32\mfplat.dll
rtworkq 10.0.18362.1 164.12 KB (168,056 bytes) 19-03-2019 10:13
Microsoft Corporation c:\windows\system32\rtworkq.dll
taskflowdataengine 10.0.18362.900 1.56 MB (1,637,888 bytes) 11-06-2020
23:26 Microsoft Corporation c:\windows\system32\taskflowdataengine.dll
structuredquery 7.0.18362.657 663.02 KB (678,928 bytes) 05-04-2020 05:25
Microsoft Corporation c:\windows\system32\structuredquery.dll
windows.data.activities 10.0.18362.836 501.00 KB (513,024 bytes) 24-05-2020
04:49 Microsoft Corporation c:\windows\system32\windows.data.activities.dll
windows.devices.enumeration 10.0.18362.752 511.98 KB (524,264 bytes) 05-04-
2020 06:01 Microsoft Corporation
c:\windows\system32\windows.devices.enumeration.dll
mswb7 10.0.18362.1 251.16 KB (257,184 bytes) 19-03-2019 10:13 Microsoft
Corporation c:\windows\system32\mswb7.dll
devdispitemprovider 10.0.18362.1 116.53 KB (119,328 bytes) 19-03-2019
10:14 Microsoft Corporation c:\windows\system32\devdispitemprovider.dll
actxprxy 10.0.18362.329 620.00 KB (634,880 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\actxprxy.dll
wlidprov 10.0.18362.836 634.50 KB (649,728 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\wlidprov.dll
samcli 10.0.18362.1 77.00 KB (78,848 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\samcli.dll
lockcontroller 10.0.18362.267 675.50 KB (691,712 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\lockcontroller.dll
nvldumdx 27.21.14.5148 1,014.01 KB (1,038,344 bytes) 27-06-2020 10:14 NVIDIA
Corporation

c:\windows\system32\driverstore\filerepository\nvrfi.inf_amd64_9dfb4cefd6efe35f\nvl
dumdx.dll
windows.ui.core.textinput 10.0.18362.693 895.00 KB (916,480 bytes) 05-04-
2020 05:25 Microsoft Corporation
c:\windows\system32\windows.ui.core.textinput.dll
nvwgf2umx_cfg 27.21.14.5148 42.41 MB (44,466,928 bytes) 27-06-2020 10:14
NVIDIA Corporation

c:\windows\system32\driverstore\filerepository\nvrfi.inf_amd64_9dfb4cefd6efe35f\nvw
gf2umx_cfg.dll
pcshellcommonproxystub 10.0.18362.1 46.00 KB (47,104 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\pcshellcommonproxystub.dll
secur32 10.0.18362.1 27.00 KB (27,648 bytes) 19-03-2019 10:15 Microsoft
Corporation c:\windows\system32\secur32.dll
cryptngc 10.0.18362.329 466.50 KB (477,696 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\cryptngc.dll
ngclocal 10.0.18362.1 76.00 KB (77,824 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\ngclocal.dll
uianimation 10.0.18362.1 262.50 KB (268,800 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\uianimation.dll
cflapi 10.0.18362.1 169.50 KB (173,568 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\cflapi.dll
CoreSync_x64 2.4.6.84 600.44 KB (614,848 bytes) 05-03-2018 19:47 Not
Available c:\program files (x86)\common
files\adobe\coresyncextension\coresync_x64.dll
FileSyncShell64 20.84.426.7 1.39 MB (1,453,928 bytes) 27-06-2020 06:03
Microsoft Corporation

c:\users\kunal\appdata\local\microsoft\onedrive\20.084.0426.0007\amd64\filesyncshel
l64.dll
ehstorshell 10.0.18362.1 203.50 KB (208,384 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\ehstorshell.dll
mlang 10.0.18362.1 240.00 KB (245,760 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\mlang.dll
settingsynccore 10.0.18362.836 1.02 MB (1,068,032 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\settingsynccore.dll
stobject 10.0.18362.1 287.00 KB (293,888 bytes) 19-03-2019 10:13
Microsoft Corporation c:\windows\system32\stobject.dll
wmiclnt 10.0.18362.1 45.50 KB (46,592 bytes) 19-03-2019 10:13 Microsoft
Corporation c:\windows\system32\wmiclnt.dll
batmeter 10.0.18362.1 39.50 KB (40,448 bytes) 19-03-2019 10:13 Microsoft
Corporation c:\windows\system32\batmeter.dll
inputswitch 10.0.18362.145 494.00 KB (505,856 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\inputswitch.dll
sxs 10.0.18362.719 621.92 KB (636,848 bytes) 05-04-2020 05:25 Microsoft
Corporation c:\windows\system32\sxs.dll
windows.ui.shell 10.0.18362.1 41.00 KB (41,984 bytes) 19-03-2019 10:16
Microsoft Corporation c:\windows\system32\windows.ui.shell.dll
es 2001.12.10941.16384 392.00 KB (401,408 bytes) 05-04-2020 06:01
Microsoft Corporation c:\windows\system32\es.dll
prnfldr 10.0.18362.1 227.50 KB (232,960 bytes) 19-03-2019 10:15
Microsoft Corporation c:\windows\system32\prnfldr.dll
onedrivesettingsyncprovider 10.0.18362.1 639.50 KB (654,848 bytes) 19-03-
2019 10:15 Microsoft Corporation
c:\windows\system32\onedrivesettingsyncprovider.dll
dxp 10.0.18362.1 456.50 KB (467,456 bytes) 19-03-2019 10:15 Microsoft
Corporation c:\windows\system32\dxp.dll
shdocvw 10.0.18362.1 235.50 KB (241,152 bytes) 19-03-2019 10:15
Microsoft Corporation c:\windows\system32\shdocvw.dll
atlthunk 10.0.18362.900 40.00 KB (40,960 bytes) 11-06-2020 23:26 Microsoft
Corporation c:\windows\system32\atlthunk.dll
actioncenter 10.0.18362.1 308.00 KB (315,392 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\actioncenter.dll
wevtapi 10.0.18362.1 370.24 KB (379,128 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\wevtapi.dll
syncreg 2007.94.18362.1 77.50 KB (79,360 bytes) 19-03-2019 10:15 Microsoft
Corporation c:\windows\system32\syncreg.dll
pnidui 10.0.18362.815 2.05 MB (2,147,328 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\pnidui.dll
mobilenetworking 10.0.18362.1 21.00 KB (21,504 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\mobilenetworking.dll
netprofm 10.0.18362.900 223.50 KB (228,864 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\netprofm.dll
networkuxbroker 10.0.18362.1 410.00 KB (419,840 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\networkuxbroker.dll
wlanmediamanager 10.0.18362.1 643.50 KB (658,944 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\wlanmediamanager.dll
ethernetmediamanager 10.0.18362.1 182.00 KB (186,368 bytes) 19-03-2019
10:14 Microsoft Corporation c:\windows\system32\ethernetmediamanager.dll
wlanapi 10.0.18362.900 415.09 KB (425,056 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\wlanapi.dll
gdiplus 10.0.18362.900 1.62 MB (1,697,792 bytes) 11-06-2020 23:22
Microsoft Corporation

c:\windows\winsxs\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.18362.900_no
ne_17a9acbe6da6f6e5\gdiplus.dll
tetheringstation 10.0.18362.1 217.00 KB (222,208 bytes) 19-03-2019 10:13
Microsoft Corporation c:\windows\system32\tetheringstation.dll
bluetoothapis 10.0.18362.1 193.00 KB (197,632 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\bluetoothapis.dll
wpdshserviceobj 10.0.18362.1 64.00 KB (65,536 bytes) 19-03-2019 10:29
Microsoft Corporation c:\windows\system32\wpdshserviceobj.dll
portabledevicetypes 10.0.18362.1 179.50 KB (183,808 bytes) 19-03-2019
10:29 Microsoft Corporation c:\windows\system32\portabledevicetypes.dll
portabledeviceapi 10.0.18362.1 614.50 KB (629,248 bytes) 19-03-2019 10:29
Microsoft Corporation c:\windows\system32\portabledeviceapi.dll
settingmonitor 10.0.18362.1 131.50 KB (134,656 bytes) 19-03-2019 10:13
Microsoft Corporation c:\windows\system32\settingmonitor.dll
bthprops 10.0.18362.1 255.50 KB (261,632 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\bthprops.cpl
packagestateroaming 10.0.18362.1 151.00 KB (154,624 bytes) 19-03-2019
10:13 Microsoft Corporation c:\windows\system32\packagestateroaming.dll
srchadmin 7.0.18362.1 203.00 KB (207,872 bytes) 19-03-2019 10:15 Microsoft
Corporation c:\windows\system32\srchadmin.dll
windows.storage.search 10.0.18362.387 732.50 KB (750,080 bytes) 10-01-2020
02:53 Microsoft Corporation c:\windows\system32\windows.storage.search.dll
mssprxy 7.0.18362.719 144.00 KB (147,456 bytes) 05-04-2020 05:25
Microsoft Corporation c:\windows\system32\mssprxy.dll
synccenter 10.0.18362.1 468.50 KB (479,744 bytes) 19-03-2019 10:15
Microsoft Corporation c:\windows\system32\synccenter.dll
imapi2 10.0.18362.900 501.50 KB (513,536 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\imapi2.dll
nvshext 1.2.0.1 119.48 KB (122,344 bytes) 27-06-2020 10:08 NVIDIA
Corporation c:\windows\system32\nvshext.dll
uiautomationcore 7.2.18362.693 2.41 MB (2,522,112 bytes) 05-04-2020 05:25
Microsoft Corporation c:\windows\system32\uiautomationcore.dll
npsmdesktopprovider 10.0.18362.1 203.00 KB (207,872 bytes) 19-03-2019
10:14 Microsoft Corporation c:\windows\system32\npsmdesktopprovider.dll
bthavctpsvc 10.0.18362.1 374.00 KB (382,976 bytes) 19-03-2019 10:13
Microsoft Corporation c:\windows\system32\bthavctpsvc.dll
bthtelemetry 10.0.18362.1 31.50 KB (32,256 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\bthtelemetry.dll
msi 5.0.18362.900 4.40 MB (4,610,560 bytes) 11-06-2020 23:26 Microsoft
Corporation c:\windows\system32\msi.dll
pcacli 10.0.18362.1 66.50 KB (68,096 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\pcacli.dll
sfc_os 10.0.18362.1 47.50 KB (48,640 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\sfc_os.dll
windows.ui.xaml 10.0.18362.815 16.97 MB (17,791,488 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\windows.ui.xaml.dll
windowsinternal.composableshell.experiences.switcher 10.0.18362.449 2.93 MB
(3,073,024 bytes) 10-01-2020 02:53 Microsoft Corporation

c:\windows\shellcomponents\windowsinternal.composableshell.experiences.switcher.dll
tilecontrol Not Available 483.00 KB (494,592 bytes) 19-03-2019 10:13 Not
Available c:\windows\shellexperiences\tilecontrol.dll
taskflowui Not Available 2.75 MB (2,880,000 bytes) 10-01-2020 02:53 Not
Available c:\windows\shellcomponents\taskflowui.dll
wscinterop 10.0.18362.449 214.00 KB (219,136 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\wscinterop.dll
wscapi 10.0.18362.449 284.43 KB (291,256 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\wscapi.dll
wscui 10.0.18362.449 81.50 KB (83,456 bytes) 10-01-2020 02:53 Microsoft
Corporation c:\windows\system32\wscui.cpl
werconcpl 10.0.18362.900 1.23 MB (1,284,608 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\werconcpl.dll
framedynos 10.0.18362.1 298.50 KB (305,664 bytes) 19-03-2019 10:13
Microsoft Corporation c:\windows\system32\framedynos.dll
wer 10.0.18362.900 861.00 KB (881,664 bytes) 11-06-2020 23:26 Microsoft
Corporation c:\windows\system32\wer.dll
hcproviders 10.0.18362.1 59.50 KB (60,928 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\hcproviders.dll
ieproxy 11.0.18362.815 838.00 KB (858,112 bytes) 24-05-2020 04:50
Microsoft Corporation c:\windows\system32\ieproxy.dll
capauthz 10.0.18362.1 305.68 KB (313,016 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\capauthz.dll
windows.internal.shell.broker 10.0.18362.836 867.53 KB (888,352 bytes) 24-05-
2020 04:49 Microsoft Corporation
c:\windows\system32\windows.internal.shell.broker.dll
drprov 10.0.18362.1 25.00 KB (25,600 bytes) 19-03-2019 10:15 Microsoft
Corporation c:\windows\system32\drprov.dll
ntlanman 10.0.18362.1 64.50 KB (66,048 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\ntlanman.dll
davclnt 10.0.18362.1 93.00 KB (95,232 bytes) 19-03-2019 10:15 Microsoft
Corporation c:\windows\system32\davclnt.dll
davhlpr 10.0.18362.1 27.00 KB (27,648 bytes) 19-03-2019 10:15 Microsoft
Corporation c:\windows\system32\davhlpr.dll
storageusage 10.0.18362.778 127.50 KB (130,560 bytes) 24-05-2020 04:50
Microsoft Corporation c:\windows\system32\storageusage.dll
kwpsmenushellext64 11.2.0.9452 812.25 KB (831,744 bytes) 02-07-2020 07:59
Zhuhai Kingsoft Office Software Co.,Ltd h:\apps\wps\wps
office\11.2.0.9452\office6\kwpsmenushellext64.dll
dui70 10.0.18362.1 1.67 MB (1,748,992 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\dui70.dll
duser 10.0.18362.1 565.00 KB (578,560 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\duser.dll
windows.ui.fileexplorer 10.0.18362.628 688.00 KB (704,512 bytes) 05-04-2020
05:26 Microsoft Corporation c:\windows\system32\windows.ui.fileexplorer.dll
uiribbon 10.0.18362.1 3.85 MB (4,032,512 bytes) 19-03-2019 10:16
Microsoft Corporation c:\windows\system32\uiribbon.dll
dlnashext 10.0.18362.1 314.00 KB (321,536 bytes) 19-03-2019 10:27
Microsoft Corporation c:\windows\system32\dlnashext.dll
networkexplorer 10.0.18362.1 74.50 KB (76,288 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\networkexplorer.dll
iconcodecservice 10.0.18362.1 14.00 KB (14,336 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\iconcodecservice.dll
searchfolder 10.0.18362.329 385.50 KB (394,752 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\searchfolder.dll
cdprt 10.0.18362.836 1.97 MB (2,060,800 bytes) 24-05-2020 04:49 Microsoft
Corporation c:\windows\system32\cdprt.dll
gamebarpresencewriter.proxy 10.0.18362.1 13.50 KB (13,824 bytes) 19-03-2019
10:15 Microsoft Corporation c:\windows\system32\gamebarpresencewriter.proxy.dll
d3d10warp 10.0.18362.356 7.23 MB (7,582,752 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\d3d10warp.dll
capabilityaccessmanagerclient 10.0.18362.900 237.00 KB (242,688 bytes) 11-06-
2020 23:26 Microsoft Corporation
c:\windows\system32\capabilityaccessmanagerclient.dll
playtodevice 10.0.18362.1 383.00 KB (392,192 bytes) 19-03-2019 10:15
Microsoft Corporation c:\windows\system32\playtodevice.dll
bcastdvr.proxy 10.0.18362.1 255.00 KB (261,120 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\bcastdvr.proxy.dll
smartscreenps 10.0.18362.1 250.00 KB (256,000 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\smartscreenps.dll
provsvc 10.0.18362.1 457.50 KB (468,480 bytes) 19-03-2019 10:15
Microsoft Corporation c:\windows\system32\provsvc.dll
zipfldr 10.0.18362.1 285.00 KB (291,840 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\zipfldr.dll
cbdhsvc 10.0.18362.836 1.07 MB (1,125,376 bytes) 24-05-2020 04:50
Microsoft Corporation c:\windows\system32\cbdhsvc.dll
windows.applicationmodel.datatransfer 10.0.18362.836 800.48 KB (819,696
bytes) 24-05-2020 04:49 Microsoft Corporation
c:\windows\system32\windows.applicationmodel.datatransfer.dll
unistore 10.0.18362.356 1.10 MB (1,158,656 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\unistore.dll
msv1_0 10.0.18362.900 450.30 KB (461,112 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\msv1_0.dll
ntlmshared 10.0.18362.418 38.38 KB (39,304 bytes) 10-01-2020 02:53 Microsoft
Corporation c:\windows\system32\ntlmshared.dll
userdataservice 10.0.18362.836 1.47 MB (1,536,512 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\userdataservice.dll
pimindexmaintenanceclient 10.0.18362.1 61.00 KB (62,464 bytes) 19-03-2019
10:14 Microsoft Corporation c:\windows\system32\pimindexmaintenanceclient.dll
messagingdatamodel2 10.0.18362.1 1.04 MB (1,095,680 bytes) 19-03-2019
10:14 Microsoft Corporation c:\windows\system32\messagingdatamodel2.dll
pimstore 10.0.18362.1 945.00 KB (967,680 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\pimstore.dll
cemapi 10.0.18362.1 243.50 KB (249,344 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\cemapi.dll
pimindexmaintenance 10.0.18362.1 186.00 KB (190,464 bytes) 19-03-2019
10:14 Microsoft Corporation c:\windows\system32\pimindexmaintenance.dll
posyncservices 10.0.18362.1 65.50 KB (67,072 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\posyncservices.dll
exsmime 10.0.18362.1 256.50 KB (262,656 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\exsmime.dll
winsync 2007.94.18362.1 795.00 KB (814,080 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\winsync.dll
appxalluserstore 10.0.18362.719 330.50 KB (338,432 bytes) 05-04-2020 05:25
Microsoft Corporation c:\windows\system32\appxalluserstore.dll
userdatatimeutil 10.0.18362.1 118.50 KB (121,344 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\userdatatimeutil.dll
aphostservice 10.0.18362.1 343.50 KB (351,744 bytes) 19-03-2019 11:49
Microsoft Corporation c:\windows\system32\aphostservice.dll
networkhelper 10.0.18362.1 123.50 KB (126,464 bytes) 19-03-2019 11:49
Microsoft Corporation c:\windows\system32\networkhelper.dll
syncutil 10.0.18362.1 386.50 KB (395,776 bytes) 19-03-2019 11:50
Microsoft Corporation c:\windows\system32\syncutil.dll
mccspal 10.0.18362.1 31.00 KB (31,744 bytes) 19-03-2019 11:49 Microsoft
Corporation c:\windows\system32\mccspal.dll
dmcfgutils 10.0.18362.1 105.50 KB (108,032 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\dmcfgutils.dll
dmcmnutils 10.0.18362.900 161.42 KB (165,296 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\dmcmnutils.dll
dmxmlhelputils 10.0.18362.1 107.00 KB (109,568 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\dmxmlhelputils.dll
inproclogger 10.0.18362.1 59.00 KB (60,416 bytes) 19-03-2019 11:49
Microsoft Corporation c:\windows\system32\inproclogger.dll
synccontroller 10.0.18362.295 618.50 KB (633,344 bytes) 10-01-2020 02:54
Microsoft Corporation c:\windows\system32\synccontroller.dll
aphostclient 10.0.18362.1 69.00 KB (70,656 bytes) 19-03-2019 11:49
Microsoft Corporation c:\windows\system32\aphostclient.dll
dsclient 10.0.18362.1 47.93 KB (49,080 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\dsclient.dll
accountaccessor 10.0.18362.1 267.00 KB (273,408 bytes) 19-03-2019 11:49
Microsoft Corporation c:\windows\system32\accountaccessor.dll
mccsengineshared 10.0.18362.1 174.00 KB (178,176 bytes) 19-03-2019 11:49
Microsoft Corporation c:\windows\system32\mccsengineshared.dll
startmenuexperiencehost Not Available 921.80 KB (943,928 bytes) 05-04-2020
06:01 Not Available

c:\windows\systemapps\microsoft.windows.startmenuexperiencehost_cw5n1h2txyewy\start
menuexperiencehost.exe
startui 10.0.18362.449 9.09 MB (9,529,856 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\shellexperiences\startui.dll
windows.ui.shell.sharedutilities 10.0.18362.1 168.50 KB (172,544 bytes)
19-03-2019 10:13 Microsoft Corporation
c:\windows\system32\shellexperiences\windows.ui.shell.sharedutilities.dll
windows.storage.applicationdata 10.0.18362.836 331.86 KB (339,824 bytes)
24-05-2020 04:49 Microsoft Corporation
c:\windows\system32\windows.storage.applicationdata.dll
biwinrt 10.0.18362.1 301.15 KB (308,376 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\biwinrt.dll
windows.graphics 10.0.18362.836 514.00 KB (526,336 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\windows.graphics.dll
windows.globalization.fontgroups 10.0.18362.1 62.00 KB (63,488 bytes) 19-03-
2019 10:14 Microsoft Corporation
c:\windows\system32\windows.globalization.fontgroups.dll
fontgroupsoverride 10.0.18362.1 19.00 KB (19,456 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\fontgroupsoverride.dll
windows.ui.xaml.controls 10.0.18362.1 4.63 MB (4,851,712 bytes) 19-03-
2019 10:14 Microsoft Corporation
c:\windows\system32\windows.ui.xaml.controls.dll
directmanipulation 10.0.18362.1 595.91 KB (610,216 bytes) 19-03-2019
10:14 Microsoft Corporation c:\windows\system32\directmanipulation.dll
windows.services.targetedcontent 10.0.18362.836 1.04 MB (1,085,752 bytes)
24-05-2020 04:49 Microsoft Corporation
c:\windows\system32\windows.services.targetedcontent.dll
wuceffects 10.0.18362.1 221.50 KB (226,816 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\wuceffects.dll
rtmediaframe 10.0.18362.836 484.00 KB (495,616 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\rtmediaframe.dll
runtimebroker 10.0.18362.1 94.31 KB (96,576 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\runtimebroker.exe
shutdownux 10.0.18362.1 297.00 KB (304,128 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\shutdownux.dll
searchui 10.0.18362.752 10.75 MB (11,267,384 bytes) 05-04-2020 06:01
Microsoft Corporation
c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\searchui.exe
cortanaapi 10.0.18362.752 8.52 MB (8,930,304 bytes) 05-04-2020 06:01
Microsoft Corporation
c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\cortanaapi.dll
bingconfigurationclient 10.0.18362.752 88.50 KB (90,624 bytes) 05-04-2020 06:01
Microsoft Corporation

c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\bingconfigurationclie
nt.dll
cabinet 5.0.1.1 142.77 KB (146,200 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\cabinet.dll
windows.cortana.pal.desktop 10.0.18362.1 144.00 KB (147,456 bytes) 19-03-
2019 10:14 Microsoft Corporation
c:\windows\system32\windows.cortana.pal.desktop.dll
cortana.core Not Available 1.71 MB (1,798,144 bytes) 05-04-2020 06:01
Not Available

c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\cortana.core.dll
clipc 10.0.18362.1 178.76 KB (183,048 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\clipc.dll
actionmgr 10.0.18362.1 70.00 KB (71,680 bytes) 19-03-2019 10:15 Microsoft
Corporation c:\windows\system32\actionmgr.dll
sapi_onecore 5.3.18362.836 4.85 MB (5,088,256 bytes) 24-05-2020 04:49
Microsoft Corporation
c:\windows\system32\speech_onecore\common\sapi_onecore.dll
constraintindex.search 10.0.18362.207 1.77 MB (1,856,000 bytes) 10-01-2020
02:53 Microsoft Corporation c:\windows\system32\constraintindex.search.dll
personax 10.0.18362.1 195.50 KB (200,192 bytes) 19-03-2019 10:15
Microsoft Corporation c:\windows\system32\personax.dll
windows.web.http 10.0.18362.836 1.43 MB (1,500,672 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\windows.web.http.dll
flightsettings 10.0.18362.836 873.00 KB (893,952 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\flightsettings.dll
bcd 10.0.18362.1 120.73 KB (123,632 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\bcd.dll
tokenbinding 10.0.18362.1 54.50 KB (55,808 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\tokenbinding.dll
ondemandconnroutehelper 10.0.18362.1 71.50 KB (73,216 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\ondemandconnroutehelper.dll
remindersui 10.0.18362.752 3.64 MB (3,813,376 bytes) 05-04-2020 06:01
Microsoft Corporation
c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\remindersui.dll
microsoftaccountwamextension 10.0.18362.836 464.50 KB (475,648 bytes) 24-05-
2020 04:49 Microsoft Corporation
c:\windows\system32\microsoftaccountwamextension.dll
msftedit 10.0.18362.329 3.20 MB (3,353,088 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\msftedit.dll
globinputhost 10.0.18362.657 127.50 KB (130,560 bytes) 05-04-2020 05:25
Microsoft Corporation c:\windows\system32\globinputhost.dll
cortana.actions 10.0.18362.752 832.50 KB (852,480 bytes) 05-04-2020 06:01
Microsoft Corporation

c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\cortana.actions.dll
speechpal 10.0.18362.1 1.49 MB (1,559,552 bytes) 19-03-2019 10:13
Microsoft Corporation c:\windows\system32\speechpal.dll
windows.ui.input.inking 10.0.18362.752 1.70 MB (1,783,296 bytes) 05-04-2020
06:01 Microsoft Corporation c:\windows\system32\windows.ui.input.inking.dll
edgemanager 11.0.18362.900 971.00 KB (994,304 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\edgemanager.dll
edgehtml 11.0.18362.900 24.70 MB (25,902,080 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\edgehtml.dll
chakra 11.0.18362.900 7.40 MB (7,760,384 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\chakra.dll
rometadata 4.8.3673.0 228.94 KB (234,432 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\rometadata.dll
icuuc 63.1.0.0 29.00 KB (29,696 bytes) 19-03-2019 10:14 The ICU Project
c:\windows\system32\icuuc.dll
icuin 63.1.0.0 24.50 KB (25,088 bytes) 19-03-2019 10:14 The ICU Project
c:\windows\system32\icuin.dll
icu 63.1.0.0 2.21 MB (2,321,408 bytes) 10-01-2020 02:53 The ICU Project
c:\windows\system32\icu.dll
srpapi 10.0.18362.449 155.50 KB (159,232 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\srpapi.dll
windows.internal.securitymitigationsbroker 10.0.18362.1 45.50 KB (46,592
bytes) 19-03-2019 10:15 Microsoft Corporation
c:\windows\system32\windows.internal.securitymitigationsbroker.dll
edgeiso 11.0.18362.836 433.50 KB (443,904 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\edgeiso.dll
msimtf 10.0.18362.1 49.50 KB (50,688 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\msimtf.dll
windows.applicationmodel.background.timebroker 10.0.18362.1 29.50 KB (30,208
bytes) 19-03-2019 10:14 Microsoft Corporation
c:\windows\system32\windows.applicationmodel.background.timebroker.dll
windows.applicationmodel.background.systemeventsbroker 10.0.18362.836 116.00
KB (118,784 bytes) 24-05-2020 04:49 Microsoft Corporation

c:\windows\system32\windows.applicationmodel.background.systemeventsbroker.dll
windows.cortana.proxystub 10.0.18362.1 125.50 KB (128,512 bytes) 19-03-
2019 10:15 Microsoft Corporation
c:\windows\system32\windows.cortana.proxystub.dll
windows.cloudstore.schema.shell 10.0.18362.1 1.06 MB (1,113,088 bytes)
19-03-2019 10:13 Microsoft Corporation
c:\windows\system32\windows.cloudstore.schema.shell.dll
aadwamextension 10.0.18362.815 144.31 KB (147,776 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\aadwamextension.dll
systemsettings.datamodel 10.0.18362.836 390.30 KB (399,672 bytes) 24-05-
2020 04:49 Microsoft Corporation
c:\windows\system32\systemsettings.datamodel.dll
cortanaapi.proxystub 10.0.18362.752 406.50 KB (416,256 bytes) 05-04-2020
06:01 Microsoft Corporation

c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\cortanaapi.proxystub.
dll
webplatstorageserver 10.0.18362.900 1.26 MB (1,319,936 bytes) 11-06-2020
23:26 Microsoft Corporation c:\windows\system32\webplatstorageserver.dll
windows.media.speech 10.0.18362.836 1.74 MB (1,825,280 bytes) 24-05-2020
04:49 Microsoft Corporation c:\windows\system32\windows.media.speech.dll
certenroll 10.0.18362.900 3.04 MB (3,187,200 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\certenroll.dll
certca 10.0.18362.1 788.50 KB (807,424 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\certca.dll
wldap32 10.0.18362.449 392.50 KB (401,920 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\wldap32.dll
dsparse 10.0.18362.1 29.50 KB (30,208 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\dsparse.dll
comctl32 5.82.18362.900 657.30 KB (673,080 bytes) 11-06-2020 23:22
Microsoft Corporation c:\windows\winsxs\amd64_microsoft.windows.common-
controls_6595b64144ccf1df_5.82.18362.900_none_2a238898466d6da2\comctl32.dll
windows.cortana.desktop 10.0.18362.836 498.00 KB (509,952 bytes) 24-05-2020
04:49 Microsoft Corporation c:\windows\system32\windows.cortana.desktop.dll
windows.cortana.onecore 10.0.18362.836 354.00 KB (362,496 bytes) 24-05-2020
04:49 Microsoft Corporation c:\windows\system32\windows.cortana.onecore.dll
settingsenvironment.desktop 10.0.18362.693 437.50 KB (448,000 bytes) 05-04-
2020 05:25 Microsoft Corporation
c:\windows\system32\settingsenvironment.desktop.dll
regapi 10.0.18362.628 199.00 KB (203,776 bytes) 05-04-2020 05:25
Microsoft Corporation c:\windows\system32\regapi.dll
twext 10.0.18362.329 175.00 KB (179,200 bytes) 10-01-2020 02:53 Microsoft
Corporation c:\windows\system32\twext.dll
workfoldersshell 10.0.18362.900 220.50 KB (225,792 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\workfoldersshell.dll
acppage 10.0.18362.1 81.50 KB (83,456 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\acppage.dll
aepic 10.0.18362.1035 501.54 KB (513,576 bytes) 05-04-2020 06:01 Microsoft
Corporation c:\windows\system32\aepic.dll
sfc 10.0.18362.1 3.00 KB (3,072 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\sfc.dll
ehstorapi 10.0.18362.1 129.00 KB (132,096 bytes) 19-03-2019 10:15
Microsoft Corporation c:\windows\system32\ehstorapi.dll
settingsynchost 10.0.18362.239 907.01 KB (928,776 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\settingsynchost.exe
settingshandlers_nt 10.0.18362.815 3.57 MB (3,747,328 bytes) 24-05-2020
04:49 Microsoft Corporation c:\windows\system32\settingshandlers_nt.dll
errordetailscore 10.0.18362.1 45.50 KB (46,592 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\errordetailscore.dll
skypeapp 8.56.0.102 21.00 KB (21,504 bytes) 07-04-2020 01:07 Not Available
c:\program
files\windowsapps\microsoft.skypeapp_14.56.102.0_x64__kzf8qxf38zg5c\skypeapp.exe
skypeapp 8.56.0.102 24.83 MB (26,040,320 bytes) 07-04-2020 01:07 Not
Available c:\program
files\windowsapps\microsoft.skypeapp_14.56.102.0_x64__kzf8qxf38zg5c\skypeapp.dll
SharedLibrary 2.2.27912.0 12.80 MB (13,424,200 bytes) 07-04-2020 00:56
Microsoft Corporation c:\program
files\windowsapps\microsoft.net.native.framework.2.2_2.2.27912.0_x64__8wekyb3d8bbwe
\sharedlibrary.dll
normaliz 10.0.18362.1 5.50 KB (5,632 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\normaliz.dll
mrt100_app 2.2.28604.0 435.48 KB (445,936 bytes) 07-04-2020 00:56 Microsoft
Corporation c:\program
files\windowsapps\microsoft.net.native.runtime.2.2_2.2.28604.0_x64__8wekyb3d8bbwe\m
rt100_app.dll
yoga 1.0.0.0 63.00 KB (64,512 bytes) 07-04-2020 01:07 Facebook, Inc.
c:\program
files\windowsapps\microsoft.skypeapp_14.56.102.0_x64__kzf8qxf38zg5c\yoga.dll
vcruntime140_app 14.22.27810.0 76.67 KB (78,512 bytes) 07-04-2020 00:56
Microsoft Corporation c:\program
files\windowsapps\microsoft.vclibs.140.00_14.0.27810.0_x64__8wekyb3d8bbwe\vcruntime
140_app.dll
imagepipelinenative Not Available 9.00 KB (9,216 bytes) 19-03-2019 11:51
Not Available c:\program
files\windowsapps\microsoft.skypeapp_14.56.102.0_x64__kzf8qxf38zg5c\imagepipelinena
tive.dll
clrcompression 4.6.27129.1 69.55 KB (71,216 bytes) 07-04-2020 01:07 Microsoft
Corporation c:\program
files\windowsapps\microsoft.skypeapp_14.56.102.0_x64__kzf8qxf38zg5c\clrcompression.
dll
mrt100 1.6.24911.0 31.16 KB (31,904 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\mrt100.dll
nvwgf2umx 27.21.14.5148 42.01 MB (44,055,368 bytes) 27-06-2020 10:14 NVIDIA
Corporation

c:\windows\system32\driverstore\filerepository\nvrfi.inf_amd64_9dfb4cefd6efe35f\nvw
gf2umx.dll
windows.system.diagnostics 10.0.18362.836 365.50 KB (374,272 bytes) 24-05-
2020 04:49 Microsoft Corporation
c:\windows\system32\windows.system.diagnostics.dll
windows.system.profile.retailinfo 10.0.18362.836 133.50 KB (136,704 bytes)
24-05-2020 04:49 Microsoft Corporation
c:\windows\system32\windows.system.profile.retailinfo.dll
ChakraBridge Not Available 59.00 KB (60,416 bytes) 07-04-2020 01:07 Not
Available c:\program
files\windowsapps\microsoft.skypeapp_14.56.102.0_x64__kzf8qxf38zg5c\chakrabridge.dl
l
vccorlib140_app 14.22.27810.0 348.99 KB (357,368 bytes) 07-04-2020 00:56
Microsoft Corporation c:\program
files\windowsapps\microsoft.vclibs.140.00_14.0.27810.0_x64__8wekyb3d8bbwe\vccorlib1
40_app.dll
msvcp140_app 14.22.27810.0 584.03 KB (598,048 bytes) 07-04-2020 00:56
Microsoft Corporation c:\program
files\windowsapps\microsoft.vclibs.140.00_14.0.27810.0_x64__8wekyb3d8bbwe\msvcp140_
app.dll
winrttracing 10.0.18362.1 185.50 KB (189,952 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\winrttracing.dll
windows.applicationmodel.store 10.0.18362.900 2.13 MB (2,235,520 bytes)
11-06-2020 23:26 Microsoft Corporation
c:\windows\system32\windows.applicationmodel.store.dll
webservices 10.0.18362.752 1.31 MB (1,378,528 bytes) 05-04-2020 06:01
Microsoft Corporation c:\windows\system32\webservices.dll
windows.energy 10.0.18362.836 179.50 KB (183,808 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\windows.energy.dll
microsoft.graphics.canvas 1.21.0.0 1.82 MB (1,912,464 bytes) 19-03-2019
11:51 Microsoft Corporation c:\program
files\windowsapps\microsoft.skypeapp_14.56.102.0_x64__kzf8qxf38zg5c\microsoft.graph
ics.canvas.dll
cryptowinrt 10.0.18362.1 361.00 KB (369,664 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\cryptowinrt.dll
SkypeProxiesAndStubs 8.56.0.102 19.00 KB (19,456 bytes) 07-04-2020 01:07
Microsoft Corporation c:\program
files\windowsapps\microsoft.skypeapp_14.56.102.0_x64__kzf8qxf38zg5c\skypeproxiesand
stubs.dll
LibWrapper Not Available 9.99 MB (10,471,936 bytes) 07-04-2020 01:07 Not
Available c:\program
files\windowsapps\microsoft.skypeapp_14.56.102.0_x64__kzf8qxf38zg5c\libwrapper.dll
skypert 2020.2.1.1 3.57 MB (3,742,208 bytes) 07-04-2020 01:07 Not
Available c:\program
files\windowsapps\microsoft.skypeapp_14.56.102.0_x64__kzf8qxf38zg5c\skypert.dll
windows.system.profile.systemid 10.0.18362.1 58.50 KB (59,904 bytes) 19-03-
2019 10:14 Microsoft Corporation
c:\windows\system32\windows.system.profile.systemid.dll
windows.system.profile.hardwareid 10.0.18362.1 213.50 KB (218,624 bytes)
19-03-2019 10:15 Microsoft Corporation
c:\windows\system32\windows.system.profile.hardwareid.dll
windows.networking.hostname 10.0.18362.1 205.50 KB (210,432 bytes) 19-03-
2019 10:14 Microsoft Corporation
c:\windows\system32\windows.networking.hostname.dll
windows.devices.wifi 10.0.18362.836 283.00 KB (289,792 bytes) 24-05-2020
04:49 Microsoft Corporation c:\windows\system32\windows.devices.wifi.dll
rtmpal 2020.2.1.3 840.50 KB (860,672 bytes) 07-04-2020 01:07 Microsoft
Corporation c:\program
files\windowsapps\microsoft.skypeapp_14.56.102.0_x64__kzf8qxf38zg5c\rtmpal.dll
windows.networking 10.0.18362.836 916.50 KB (938,496 bytes) 24-05-2020
04:49 Microsoft Corporation c:\windows\system32\windows.networking.dll
rtmcodecs 2020.2.1.3 4.34 MB (4,553,728 bytes) 07-04-2020 01:07 Microsoft
Corporation c:\program
files\windowsapps\microsoft.skypeapp_14.56.102.0_x64__kzf8qxf38zg5c\rtmcodecs.dll
rtmpltfm 2020.2.1.3 14.85 MB (15,570,944 bytes) 07-04-2020 01:07 Microsoft
Corporation c:\program
files\windowsapps\microsoft.skypeapp_14.56.102.0_x64__kzf8qxf38zg5c\rtmpltfm.dll
hrtfapo 10.0.18362.1 453.50 KB (464,384 bytes) 19-03-2019 10:13
Microsoft Corporation c:\windows\system32\hrtfapo.dll
RtmMediaManager 2020.2.1.3 1.21 MB (1,264,128 bytes) 07-04-2020 01:07
Microsoft Corporation c:\program
files\windowsapps\microsoft.skypeapp_14.56.102.0_x64__kzf8qxf38zg5c\rtmmediamanager
.dll
ssScreenVVS2 2020.2.1.3 214.00 KB (219,136 bytes) 07-04-2020 01:07
Microsoft Corporation c:\program
files\windowsapps\microsoft.skypeapp_14.56.102.0_x64__kzf8qxf38zg5c\ssscreenvvs2.dl
l
windows.media.devices 10.0.18362.836 400.98 KB (410,608 bytes) 24-05-2020
04:49 Microsoft Corporation c:\windows\system32\windows.media.devices.dll
ddores 10.0.18362.1 46.40 KB (47,512 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\ddores.dll
defaultdevicemanager 10.0.18362.1 20.89 KB (21,392 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\defaultdevicemanager.dll
RtmMvrUap Not Available 660.50 KB (676,352 bytes) 07-04-2020 01:07 Not
Available c:\program
files\windowsapps\microsoft.skypeapp_14.56.102.0_x64__kzf8qxf38zg5c\rtmmvruap.dll
mfreadwrite 10.0.18362.719 1.22 MB (1,282,944 bytes) 05-04-2020 05:26
Microsoft Corporation c:\windows\system32\mfreadwrite.dll
windows.media 10.0.18362.836 7.46 MB (7,822,888 bytes) 24-05-2020 04:50
Microsoft Corporation c:\windows\system32\windows.media.dll
txndi 2020.2.1.1 676.00 KB (692,224 bytes) 07-04-2020 01:07 Microsoft
Corporation c:\program
files\windowsapps\microsoft.skypeapp_14.56.102.0_x64__kzf8qxf38zg5c\txndi.dll
Processing.Ndi.Lib.UWP.x64 Not Available 2.25 MB (2,362,096 bytes) 07-04-
2020 01:07 Not Available c:\program
files\windowsapps\microsoft.skypeapp_14.56.102.0_x64__kzf8qxf38zg5c\processing.ndi.
lib.uwp.x64.dll
YourPhone 1.20061.110.0 19.50 KB (19,968 bytes) 27-06-2020 02:46 Not
Available c:\program
files\windowsapps\microsoft.yourphone_1.20061.110.0_x64__8wekyb3d8bbwe\yourphone.ex
e
YourPhone 1.20061.110.0 6.25 MB (6,549,504 bytes) 27-06-2020 02:46 Not
Available c:\program
files\windowsapps\microsoft.yourphone_1.20061.110.0_x64__8wekyb3d8bbwe\yourphone.dl
l
YourPhone.Views 1.20061.110.0 19.03 MB (19,956,736 bytes) 27-06-2020 02:46
Microsoft Corporation c:\program
files\windowsapps\microsoft.yourphone_1.20061.110.0_x64__8wekyb3d8bbwe\yourphone.vi
ews.dll
concrt140_app 14.22.27810.0 303.10 KB (310,376 bytes) 07-04-2020 00:56
Microsoft Corporation c:\program
files\windowsapps\microsoft.vclibs.140.00_14.0.27810.0_x64__8wekyb3d8bbwe\concrt140
_app.dll
vcruntime140_1_app 14.22.27810.0 34.28 KB (35,104 bytes) 07-04-2020 00:56
Microsoft Corporation c:\program
files\windowsapps\microsoft.vclibs.140.00_14.0.27810.0_x64__8wekyb3d8bbwe\vcruntime
140_1_app.dll
YourPhone.AppCore.WinRT 1.20061.110.0 8.76 MB (9,186,816 bytes) 27-06-2020
02:46 Microsoft Corporation c:\program
files\windowsapps\microsoft.yourphone_1.20061.110.0_x64__8wekyb3d8bbwe\yourphone.ap
pcore.winrt.dll
runtimeconfiguration 1.0.2003.4002 977.00 KB (1,000,448 bytes) 10-04-2020
23:45 Microsoft Corporation c:\program
files\windowsapps\microsoft.yourphone_1.20061.110.0_x64__8wekyb3d8bbwe\runtimeconfi
guration.dll
windows.system.profile.platformdiagnosticsandusagedatasettings 10.0.18362.1
69.00 KB (70,656 bytes) 19-03-2019 10:14 Microsoft Corporation

c:\windows\system32\windows.system.profile.platformdiagnosticsandusagedatasettings.
dll
ScreenMirroring 1.20061.110.0 1.97 MB (2,067,456 bytes) 27-06-2020 02:46
Microsoft Corporation c:\program
files\windowsapps\microsoft.yourphone_1.20061.110.0_x64__8wekyb3d8bbwe\screenmirror
ing.dll
nvspcap64 3.20.3.63 2.67 MB (2,799,416 bytes) 05-04-2020 06:20 NVIDIA
Corporation c:\windows\system32\nvspcap64.dll
PhoneCommunicationAppService 1.20061.110.0 5.07 MB (5,319,168 bytes) 27-06-
2020 02:46 Microsoft Corporation c:\program
files\windowsapps\microsoft.yourphone_1.20061.110.0_x64__8wekyb3d8bbwe\phonecommuni
cationappservice.dll
Microsoft.UI.Xaml 2.4.2005.18002 4.77 MB (4,999,552 bytes) 04-06-2020 00:33
Microsoft Corporation c:\program
files\windowsapps\microsoft.ui.xaml.2.4_2.42005.18002.0_x64__8wekyb3d8bbwe\microsof
t.ui.xaml.dll
YourPhoneControls 1.20061.110.0 1.06 MB (1,116,672 bytes) 27-06-2020 02:46
Microsoft Corporation c:\program
files\windowsapps\microsoft.yourphone_1.20061.110.0_x64__8wekyb3d8bbwe\yourphonecon
trols.dll
windows.management.workplace 10.0.18362.836 233.30 KB (238,904 bytes) 24-05-
2020 04:49 Microsoft Corporation
c:\windows\system32\windows.management.workplace.dll
wosc 10.0.18362.329 239.50 KB (245,248 bytes) 10-01-2020 02:53 Microsoft
Corporation c:\windows\system32\wosc.dll
updatepolicy 10.0.18362.752 195.50 KB (200,192 bytes) 05-04-2020 06:01
Microsoft Corporation c:\windows\system32\updatepolicy.dll
windows.system.userprofile.diagnosticssettings 10.0.18362.1 62.00 KB (63,488
bytes) 19-03-2019 10:14 Microsoft Corporation
c:\windows\system32\windows.system.userprofile.diagnosticssettings.dll
SkypeBackgroundHost 8.56.0.102 178.00 KB (182,272 bytes) 07-04-2020 01:07
Microsoft Corporation c:\program
files\windowsapps\microsoft.skypeapp_14.56.102.0_x64__kzf8qxf38zg5c\skypebackground
host.exe
NVIDIA Web Helper 11.13.0.0 28.40 MB (29,775,856 bytes) 05-04-2020 06:20
Node.js c:\program files (x86)\nvidia corporation\nvnode\nvidia web
helper.exe
wow64 10.0.18362.657 327.59 KB (335,448 bytes) 05-04-2020 05:25 Microsoft
Corporation c:\windows\system32\wow64.dll
wow64win 10.0.18362.778 498.82 KB (510,792 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\wow64win.dll
wow64cpu 10.0.18362.657 20.45 KB (20,944 bytes) 05-04-2020 05:25 Microsoft
Corporation c:\windows\system32\wow64cpu.dll
conhost 10.0.18362.1 865.00 KB (885,760 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\conhost.exe
dllhost 10.0.18362.1 20.80 KB (21,304 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\dllhost.exe
securityhealthsystray 10.0.18362.628 83.00 KB (84,992 bytes) 05-04-2020 05:25
Microsoft Corporation c:\windows\system32\securityhealthsystray.exe
securityhealthsso 10.0.18362.628 927.00 KB (949,248 bytes) 05-04-2020 05:25
Microsoft Corporation c:\windows\system32\securityhealthsso.dll
securityhealthproxystub 4.18.1901.16384 106.30 KB (108,856 bytes) 11-06-2020
23:26 Microsoft Corporation c:\windows\system32\securityhealthproxystub.dll
RtkNGUI64 1.0.657.0 8.81 MB (9,235,936 bytes) 05-04-2020 04:55 Realtek
Semiconductor c:\program files\realtek\audio\hda\rtkngui64.exe
comdlg32 10.0.18362.900 795.00 KB (814,080 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\comdlg32.dll
msimg32 10.0.18362.836 8.00 KB (8,192 bytes) 24-05-2020 04:49 Microsoft
Corporation c:\windows\system32\msimg32.dll
winspool 10.0.18362.693 528.00 KB (540,672 bytes) 05-04-2020 05:25
Microsoft Corporation c:\windows\system32\winspool.drv
rtkcfg64 1.0.0.7 188.46 KB (192,984 bytes) 05-04-2020 04:55 Realtek
Semiconductor Corp. c:\windows\system32\rtkcfg64.dll
RltkAPO64 11.0.6000.579 3.35 MB (3,517,504 bytes) 05-04-2020 04:55
Realtek Semiconductor Corp. c:\windows\system32\rltkapo64.dll
audioeng 10.0.18362.815 2.05 MB (2,150,232 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\audioeng.dll
systemsettings 10.0.18362.628 93.78 KB (96,032 bytes) 05-04-2020 05:26
Microsoft Corporation c:\windows\immersivecontrolpanel\systemsettings.exe
systemsettings 10.0.18362.815 6.87 MB (7,206,912 bytes) 24-05-2020 04:50
Microsoft Corporation c:\windows\immersivecontrolpanel\systemsettings.dll
winlangdb 10.0.18362.657 217.00 KB (222,208 bytes) 05-04-2020 05:25
Microsoft Corporation c:\windows\system32\winlangdb.dll
telemetry.common 10.0.18362.815 54.00 KB (55,296 bytes) 24-05-2020 04:50
Microsoft Corporation c:\windows\immersivecontrolpanel\telemetry.common.dll
systemsettingsviewmodel.desktop 10.0.18362.815 942.50 KB (965,120 bytes)
24-05-2020 04:50 Microsoft Corporation
c:\windows\immersivecontrolpanel\systemsettingsviewmodel.desktop.dll
credprovhost 10.0.18362.1 377.50 KB (386,560 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\credprovhost.dll
windows.ui.xaml.phone 10.0.18362.1 1.18 MB (1,233,920 bytes) 19-03-2019
10:14 Microsoft Corporation c:\windows\system32\windows.ui.xaml.phone.dll
ondemandbrokerclient 10.0.18362.1 46.50 KB (47,616 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\ondemandbrokerclient.dll
settingshandlers_user 10.0.18362.1 580.00 KB (593,920 bytes) 19-03-2019
10:14 Microsoft Corporation c:\windows\system32\settingshandlers_user.dll
shacct 10.0.18362.1 137.00 KB (140,288 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\shacct.dll
usercpl 10.0.18362.1 728.50 KB (745,984 bytes) 19-03-2019 10:13
Microsoft Corporation c:\windows\system32\usercpl.dll
credui 10.0.18362.1 48.00 KB (49,152 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\credui.dll
shgina 10.0.18362.1 28.00 KB (28,672 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\shgina.dll
applicationframehost 10.0.18362.1 71.27 KB (72,984 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\applicationframehost.exe
WinStore.App 12006.1001.1.0 19.00 KB (19,456 bytes) 11-06-2020 02:26 Not
Available c:\program
files\windowsapps\microsoft.windowsstore_12006.1001.1.0_x64__8wekyb3d8bbwe\winstore
.app.exe
WinStore.App 12006.1001.1.0 38.10 MB (39,947,776 bytes) 11-06-2020 02:26
Not Available c:\program
files\windowsapps\microsoft.windowsstore_12006.1001.1.0_x64__8wekyb3d8bbwe\winstore
.app.dll
dmprocessxmlfiltered 10.0.18362.1 33.00 KB (33,792 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\dmprocessxmlfiltered.dll
WinStore.Preview Not Available 267.00 KB (273,408 bytes) 11-06-2020 02:26
Not Available c:\program
files\windowsapps\microsoft.windowsstore_12006.1001.1.0_x64__8wekyb3d8bbwe\winstore
.preview.dll
microsoft.ui.xaml 2.0.1810.10002 2.42 MB (2,538,056 bytes) 19-03-2019 11:51
Microsoft Corporation c:\program
files\windowsapps\microsoft.windowsstore_12006.1001.1.0_x64__8wekyb3d8bbwe\microsof
t.ui.xaml.dll
editionupgradehelper 10.0.18362.693 173.00 KB (177,152 bytes) 05-04-2020
05:25 Microsoft Corporation c:\windows\system32\editionupgradehelper.dll
windows.security.integrity 10.0.18362.1 55.80 KB (57,144 bytes) 19-03-2019
10:14 Microsoft Corporation c:\windows\system32\windows.security.integrity.dll
xblauthtokenbrokerext 10.0.18362.1 109.50 KB (112,128 bytes) 19-03-2019
10:13 Microsoft Corporation c:\windows\system32\xblauthtokenbrokerext.dll
xblauthmanagerproxy 10.0.18362.1 86.00 KB (88,064 bytes) 19-03-2019 10:13
Microsoft Corporation c:\windows\system32\xblauthmanagerproxy.dll
microsoft.membership.mecontrol 1.0.1811.16007 1.68 MB (1,757,696 bytes)
19-03-2019 11:51 Microsoft Corporation c:\program
files\windowsapps\microsoft.windowsstore_12006.1001.1.0_x64__8wekyb3d8bbwe\microsof
t.membership.mecontrol.dll
installservice 10.0.18362.836 2.35 MB (2,465,792 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\installservice.dll
windows.gaming.input 10.0.18362.836 791.00 KB (809,984 bytes) 24-05-2020
04:49 Microsoft Corporation c:\windows\system32\windows.gaming.input.dll
windows.networking.proximity 10.0.18362.1 329.50 KB (337,408 bytes) 19-03-
2019 10:14 Microsoft Corporation
c:\windows\system32\windows.networking.proximity.dll
proximitycommon 10.0.18362.1 161.00 KB (164,864 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\proximitycommon.dll
proximitycommonpal 10.0.18362.1 16.50 KB (16,896 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\proximitycommonpal.dll
proximityrtapipal 10.0.18362.1 25.50 KB (26,112 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\proximityrtapipal.dll
windows.devices.smartcards.phone 10.0.18362.836 590.00 KB (604,160 bytes)
24-05-2020 04:49 Microsoft Corporation
c:\windows\system32\windows.devices.smartcards.phone.dll
mbaeapipublic 10.0.18362.900 1.10 MB (1,158,144 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\mbaeapipublic.dll
windows.perception.stub 10.0.18362.836 1,003.73 KB (1,027,816 bytes) 24-05-2020
04:49 Microsoft Corporation c:\windows\system32\windows.perception.stub.dll
wwapi 10.0.18362.1 92.78 KB (95,008 bytes) 19-03-2019 10:13 Microsoft
Corporation c:\windows\system32\wwapi.dll
shellexperiencehost 10.0.18362.752 2.27 MB (2,378,040 bytes) 05-04-2020
06:01 Microsoft Corporation

c:\windows\systemapps\shellexperiencehost_cw5n1h2txyewy\shellexperiencehost.exe
quickactions 10.0.18362.329 1.48 MB (1,554,944 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\shellexperiences\quickactions.dll
windows.ui.actioncenter 10.0.18362.329 4.28 MB (4,486,656 bytes) 10-01-2020
02:53 Microsoft Corporation
c:\windows\shellexperiences\windows.ui.actioncenter.dll
quickactionsdatamodel 10.0.18362.1 352.00 KB (360,448 bytes) 19-03-2019
10:14 Microsoft Corporation c:\windows\system32\quickactionsdatamodel.dll
jumpviewui 10.0.18362.449 1.84 MB (1,927,168 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\shellexperiences\jumpviewui.dll
mtcuvc 10.0.18362.693 923.50 KB (945,664 bytes) 05-04-2020 05:25
Microsoft Corporation c:\windows\shellexperiences\mtcuvc.dll
systemsettingsbroker 10.0.18362.1 199.73 KB (204,520 bytes) 19-03-2019
10:13 Microsoft Corporation c:\windows\system32\systemsettingsbroker.exe
settingshandlers_capabilityaccess 10.0.18362.628 271.00 KB (277,504 bytes)
05-04-2020 05:25 Microsoft Corporation
c:\windows\system32\settingshandlers_capabilityaccess.dll
settingshandlers_devices 10.0.18362.1 658.00 KB (673,792 bytes) 19-03-
2019 10:14 Microsoft Corporation
c:\windows\system32\settingshandlers_devices.dll
deviceassociation 10.0.18362.1 57.50 KB (58,880 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\deviceassociation.dll
settingshandlers_display 10.0.18362.1 476.50 KB (487,936 bytes) 19-03-
2019 10:14 Microsoft Corporation
c:\windows\system32\settingshandlers_display.dll
deviceflows.datamodel 10.0.18362.1 1.88 MB (1,968,128 bytes) 19-03-2019
10:14 Microsoft Corporation c:\windows\system32\deviceflows.datamodel.dll
networkmobilesettings 10.0.18362.449 3.23 MB (3,387,392 bytes) 10-01-2020
02:53 Microsoft Corporation c:\windows\system32\networkmobilesettings.dll
eappcfg 10.0.18362.1 234.00 KB (239,616 bytes) 19-03-2019 10:13
Microsoft Corporation c:\windows\system32\eappcfg.dll
settingshandlers_sharedexperiences_rome 10.0.18362.1 142.00 KB (145,408
bytes) 19-03-2019 10:15 Microsoft Corporation
c:\windows\system32\settingshandlers_sharedexperiences_rome.dll
rasmediamanager 10.0.18362.1 328.00 KB (335,872 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\rasmediamanager.dll
rasman 10.0.18362.1 180.50 KB (184,832 bytes) 19-03-2019 10:15
Microsoft Corporation c:\windows\system32\rasman.dll
rasapi32 10.0.18362.387 928.50 KB (950,784 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\rasapi32.dll
rtutils 10.0.18362.900 63.50 KB (65,024 bytes) 11-06-2020 23:26 Microsoft
Corporation c:\windows\system32\rtutils.dll
dsrole 10.0.18362.1 28.26 KB (28,936 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\dsrole.dll
settingshandlers_notifications 10.0.18362.628 545.50 KB (558,592 bytes)
05-04-2020 05:25 Microsoft Corporation
c:\windows\system32\settingshandlers_notifications.dll
remindersserver 10.0.18362.752 287.00 KB (293,888 bytes) 05-04-2020 06:01
Microsoft Corporation

c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\remindersserver.exe
cortana.apptoapp 10.0.18362.752 466.00 KB (477,184 bytes) 05-04-2020 06:01
Microsoft Corporation

c:\windows\systemapps\microsoft.windows.cortana_cw5n1h2txyewy\cortana.apptoapp.dll
wpscenter 11.2.0.9452 772.75 KB (791,296 bytes) 02-07-2020 08:00 Zhuhai
Kingsoft Office Software Co.,Ltd h:\apps\wps\wps
office\11.2.0.9452\office6\wpscenter.exe
Microsoft.Photos 2020.19111.24110.0 473.00 KB (484,352 bytes) 10-04-2020
23:45 Microsoft Corporation c:\program
files\windowsapps\microsoft.windows.photos_2020.19111.24110.0_x64__8wekyb3d8bbwe\mi
crosoft.photos.exe
Microsoft.Photos 2020.19111.24110.0 77.94 MB (81,723,392 bytes) 10-04-2020
23:45 Microsoft Corporation c:\program
files\windowsapps\microsoft.windows.photos_2020.19111.24110.0_x64__8wekyb3d8bbwe\mi
crosoft.photos.dll
clrcompression 4.6.27328.3 69.55 KB (71,216 bytes) 07-04-2020 01:02 Microsoft
Corporation c:\program
files\windowsapps\microsoft.windows.photos_2020.19111.24110.0_x64__8wekyb3d8bbwe\cl
rcompression.dll
unityenginedelegates Not Available 2.41 MB (2,523,136 bytes) 07-04-2020
01:02 Not Available c:\program
files\windowsapps\microsoft.windows.photos_2020.19111.24110.0_x64__8wekyb3d8bbwe\un
ityenginedelegates.dll
renderingplugin 1.0.2019.7 11.00 KB (11,264 bytes) 07-04-2020 01:02 Microsoft
Corporation c:\program
files\windowsapps\microsoft.windows.photos_2020.19111.24110.0_x64__8wekyb3d8bbwe\re
nderingplugin.dll
mediaenginecswrapper 1.0.1903.13002 3.54 MB (3,707,904 bytes) 07-04-2020
01:02 Microsoft Corporation c:\program
files\windowsapps\microsoft.windows.photos_2020.19111.24110.0_x64__8wekyb3d8bbwe\me
diaenginecswrapper.dll
PhotosApp.Windows 2020.19111.24110.0 9.97 MB (10,451,968 bytes) 10-04-2020
23:45 Microsoft Corporation c:\program
files\windowsapps\microsoft.windows.photos_2020.19111.24110.0_x64__8wekyb3d8bbwe\ph
otosapp.windows.dll
AppCore.Windows 2020.19111.24110.0 2.22 MB (2,328,064 bytes) 10-04-2020
23:45 Microsoft Corporation c:\program
files\windowsapps\microsoft.windows.photos_2020.19111.24110.0_x64__8wekyb3d8bbwe\ap
pcore.windows.dll
runtimeconfiguration 1.0.1903.20001 991.00 KB (1,014,784 bytes) 07-04-2020
01:02 Microsoft Corporation c:\program
files\windowsapps\microsoft.windows.photos_2020.19111.24110.0_x64__8wekyb3d8bbwe\ru
ntimeconfiguration.dll
AppSettingsCppCX 2020.19111.24110.0 102.00 KB (104,448 bytes) 10-04-2020
23:45 Microsoft Corporation c:\program
files\windowsapps\microsoft.windows.photos_2020.19111.24110.0_x64__8wekyb3d8bbwe\ap
psettingscppcx.dll
Microsoft.UI.Xaml 2.1.1906.6001 4.37 MB (4,579,704 bytes) 07-04-2020 00:57
Microsoft Corporation c:\program
files\windowsapps\microsoft.ui.xaml.2.1_2.11906.6001.0_x64__8wekyb3d8bbwe\microsoft
.ui.xaml.dll
microsoft.richmedia.ink.controls 1.0.2001.17003 1.33 MB (1,398,784 bytes)
07-04-2020 01:02 Microsoft Corporation c:\program
files\windowsapps\microsoft.windows.photos_2020.19111.24110.0_x64__8wekyb3d8bbwe\mi
crosoft.richmedia.ink.controls.dll
onlinemediacomponent Not Available 861.00 KB (881,664 bytes) 07-04-2020
01:02 Not Available c:\program
files\windowsapps\microsoft.windows.photos_2020.19111.24110.0_x64__8wekyb3d8bbwe\on
linemediacomponent.dll
familysafetyext 10.0.18362.1 14.00 KB (14,336 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\familysafetyext.dll
comppkgsrv 10.0.18362.1 183.00 KB (187,392 bytes) 19-03-2019 10:13
Microsoft Corporation c:\windows\system32\comppkgsrv.exe
SoundWireServer 2.5.0.0 1.18 MB (1,236,992 bytes) 27-06-2020 04:10
GeorgieLabs c:\program files (x86)\soundwire server\soundwireserver.exe
upc 111.0.0.8458 13.92 MB (14,591,296 bytes) 03-07-2020 12:21 Ubisoft
h:\apps\ubisoft game launcher\upc.exe
uplaywebcore 111.0.8458.0 1.40 MB (1,472,832 bytes) 03-07-2020 12:21
Ubisoft h:\apps\ubisoft game launcher\uplaywebcore.exe
gamebar 5.320.6242.0 23.87 MB (25,033,728 bytes) 01-07-2020 02:33
Microsoft Corporation c:\program
files\windowsapps\microsoft.xboxgamingoverlay_5.320.6242.0_x64__8wekyb3d8bbwe\gameb
ar.exe
gamingtelemetry 10.0.18363.1083 129.00 KB (132,096 bytes) 07-04-2020 00:56
Microsoft Corporation c:\program
files\windowsapps\microsoft.xboxgamingoverlay_5.320.6242.0_x64__8wekyb3d8bbwe\gamin
gtelemetry.dll
xcomms Not Available 1.62 MB (1,699,328 bytes) 01-07-2020 02:33 Not
Available c:\program
files\windowsapps\microsoft.xboxgamingoverlay_5.320.6242.0_x64__8wekyb3d8bbwe\xcomm
s.dll
gamingtcui 10.0.18362.836 160.50 KB (164,352 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\gamingtcui.dll
partywin 1.4.2004.30002 2.50 MB (2,624,512 bytes) 03-06-2020 23:55
Microsoft Corporation c:\program
files\windowsapps\microsoft.xboxgamingoverlay_5.320.6242.0_x64__8wekyb3d8bbwe\party
win.dll
msvcp140 14.22.27810.0 604.55 KB (619,056 bytes) 07-04-2020 00:56
Microsoft Corporation c:\program
files\windowsapps\microsoft.vclibs.140.00.uwpdesktop_14.0.27810.0_x64__8wekyb3d8bbw
e\msvcp140.dll
vcruntime140 14.22.27810.0 83.05 KB (85,040 bytes) 07-04-2020 00:56
Microsoft Corporation c:\program
files\windowsapps\microsoft.vclibs.140.00.uwpdesktop_14.0.27810.0_x64__8wekyb3d8bbw
e\vcruntime140.dll
vccorlib140 14.22.27810.0 358.55 KB (367,152 bytes) 07-04-2020 00:56
Microsoft Corporation c:\program
files\windowsapps\microsoft.vclibs.140.00.uwpdesktop_14.0.27810.0_x64__8wekyb3d8bbw
e\vccorlib140.dll
vcruntime140_1 14.22.27810.0 42.05 KB (43,056 bytes) 07-04-2020 00:56
Microsoft Corporation c:\program
files\windowsapps\microsoft.vclibs.140.00.uwpdesktop_14.0.27810.0_x64__8wekyb3d8bbw
e\vcruntime140_1.dll
windows.media.mediacontrol 10.0.18362.836 535.15 KB (547,992 bytes) 24-05-
2020 04:49 Microsoft Corporation
c:\windows\system32\windows.media.mediacontrol.dll
windows.system.userdeviceassociation 10.0.18362.1 89.50 KB (91,648 bytes)
19-03-2019 10:14 Microsoft Corporation
c:\windows\system32\windows.system.userdeviceassociation.dll
bcastdvrclient 10.0.18362.836 468.50 KB (479,744 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\bcastdvrclient.dll
xbox.experimentation Not Available 331.00 KB (338,944 bytes) 25-05-2020
15:28 Not Available c:\program
files\windowsapps\microsoft.xboxgamingoverlay_5.320.6242.0_x64__8wekyb3d8bbwe\xbox.
experimentation.dll
elscore 10.0.18362.1 75.00 KB (76,800 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\elscore.dll
msspellcheckingfacility 10.0.18362.900 898.50 KB (920,064 bytes) 11-06-2020
23:26 Microsoft Corporation c:\windows\system32\msspellcheckingfacility.dll
appextension 10.0.18362.836 174.00 KB (178,176 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\appextension.dll
GameBarFTServer 5.320.6242.0 447.00 KB (457,728 bytes) 01-07-2020 02:33
Microsoft Corporation c:\program
files\windowsapps\microsoft.xboxgamingoverlay_5.320.6242.0_x64__8wekyb3d8bbwe\gameb
arftserver.exe
GameBarFT 5.320.6242.0 179.50 KB (183,808 bytes) 01-07-2020 02:33
Microsoft Corporation c:\program
files\windowsapps\microsoft.xboxgamingoverlay_5.320.6242.0_x64__8wekyb3d8bbwe\gameb
arft.exe
smartscreen 10.0.18362.836 2.63 MB (2,760,704 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\smartscreen.exe
tbs 10.0.18362.693 47.13 KB (48,256 bytes) 05-04-2020 05:25 Microsoft
Corporation c:\windows\system32\tbs.dll
windows.security.authentication.onlineid 10.0.18362.836 894.00 KB (915,456
bytes) 24-05-2020 04:49 Microsoft Corporation
c:\windows\system32\windows.security.authentication.onlineid.dll
opera 68.0.3618.173 1.06 MB (1,109,016 bytes) 22-06-2020 19:19 Opera
Software d:\apps\opera\68.0.3618.173\opera.exe
acgenral 10.0.18362.449 350.00 KB (358,400 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\acgenral.dll
opera_elf Not Available 958.52 KB (981,528 bytes) 22-06-2020 19:19 Not
Available d:\apps\opera\68.0.3618.173\opera_elf.dll
opera_browser Not Available 114.22 MB (119,763,992 bytes) 22-06-2020 19:19
Not Available d:\apps\opera\68.0.3618.173\opera_browser.dll
cryptui 10.0.18362.476 277.00 KB (283,648 bytes) 10-01-2020 02:53
Microsoft Corporation c:\windows\system32\cryptui.dll
hid 10.0.18362.1 38.00 KB (38,912 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\hid.dll
dbghelp 10.0.18362.1 1.84 MB (1,930,752 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\dbghelp.dll
usp10 10.0.18362.476 77.50 KB (79,360 bytes) 10-01-2020 02:53 Microsoft
Corporation c:\windows\system32\usp10.dll
dxva2 10.0.18362.1 127.84 KB (130,904 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\dxva2.dll
d3d9 10.0.18362.387 1.76 MB (1,845,408 bytes) 10-01-2020 02:53 Microsoft
Corporation c:\windows\system32\d3d9.dll
wbemprox 10.0.18362.1 43.50 KB (44,544 bytes) 19-03-2019 10:13 Microsoft
Corporation c:\windows\system32\wbem\wbemprox.dll
wbemcomn 10.0.18362.1 476.00 KB (487,424 bytes) 19-03-2019 10:13
Microsoft Corporation c:\windows\system32\wbemcomn.dll
wbemsvc 10.0.18362.1 62.00 KB (63,488 bytes) 19-03-2019 10:13 Microsoft
Corporation c:\windows\system32\wbem\wbemsvc.dll
fastprox 10.0.18362.1 1,007.50 KB (1,031,680 bytes) 19-03-2019 10:13
Microsoft Corporation c:\windows\system32\wbem\fastprox.dll
taskschd 10.0.18362.900 742.48 KB (760,296 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\taskschd.dll
bitsproxy 7.8.18362.1 66.00 KB (67,584 bytes) 19-03-2019 10:14 Microsoft
Corporation c:\windows\system32\bitsproxy.dll
opera_crashreporter 68.0.3618.173 1.44 MB (1,505,304 bytes) 22-06-2020
19:19 Opera Software d:\apps\opera\68.0.3618.173\opera_crashreporter.exe
dbgcore 10.0.18362.1 154.00 KB (157,696 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\dbgcore.dll
mf 10.0.18362.900 504.44 KB (516,544 bytes) 11-06-2020 23:26 Microsoft
Corporation c:\windows\system32\mf.dll
msmpeg2vdec 10.0.18362.900 2.38 MB (2,494,744 bytes) 11-06-2020 23:26
Microsoft Corporation c:\windows\system32\msmpeg2vdec.dll
mfperfhelper 10.0.18362.1 1.18 MB (1,233,600 bytes) 19-03-2019 10:28
Microsoft Corporation c:\windows\system32\mfperfhelper.dll
msvproc 10.0.18362.387 1.44 MB (1,510,752 bytes) 10-01-2020 02:54
Microsoft Corporation c:\windows\system32\msvproc.dll
comppkgsup 10.0.18362.1 182.76 KB (187,144 bytes) 19-03-2019 10:13
Microsoft Corporation c:\windows\system32\comppkgsup.dll
d3dcompiler_47 10.0.17134.12 4.15 MB (4,353,832 bytes) 22-06-2020 19:19
Microsoft Corporation d:\apps\opera\68.0.3618.173\d3dcompiler_47.dll
libglesv2 2.1.0.0 4.36 MB (4,567,576 bytes) 22-06-2020 19:19 Not
Available d:\apps\opera\68.0.3618.173\libglesv2.dll
libegl 2.1.0.0 379.02 KB (388,120 bytes) 22-06-2020 19:19 Not
Available d:\apps\opera\68.0.3618.173\libegl.dll
mfh264enc 10.0.18362.1 561.50 KB (574,976 bytes) 19-03-2019 10:28
Microsoft Corporation c:\windows\system32\mfh264enc.dll
msauddecmft 10.0.18362.778 410.30 KB (420,152 bytes) 24-05-2020 04:50
Microsoft Corporation c:\windows\system32\msauddecmft.dll
evr 10.0.18362.1 743.98 KB (761,832 bytes) 19-03-2019 10:27 Microsoft
Corporation c:\windows\system32\evr.dll
bcastdvruserservice 10.0.18362.836 1.33 MB (1,393,664 bytes) 24-05-2020
04:50 Microsoft Corporation c:\windows\system32\bcastdvruserservice.dll
bcastdvrcommon 10.0.18362.1 229.00 KB (234,496 bytes) 19-03-2019 10:14
Microsoft Corporation c:\windows\system32\bcastdvrcommon.dll
windows.ui.appdefaults 10.0.18362.628 275.50 KB (282,112 bytes) 05-04-2020
05:25 Microsoft Corporation c:\windows\system32\windows.ui.appdefaults.dll
nvencmfth264x 27.21.14.5148 1.38 MB (1,443,224 bytes) 27-06-2020 10:14
NVIDIA Corporation

c:\windows\system32\driverstore\filerepository\nvrfi.inf_amd64_9dfb4cefd6efe35f\nve
ncmfth264x.dll
msinfo32 10.0.18362.1 360.50 KB (369,152 bytes) 19-03-2019 10:15
Microsoft Corporation c:\windows\system32\msinfo32.exe
atl 3.5.2284.0 94.00 KB (96,256 bytes) 11-06-2020 23:26 Microsoft Corporation
c:\windows\system32\atl.dll
mfc42u 6.6.8063.0 1.38 MB (1,442,816 bytes) 19-03-2019 10:13 Microsoft
Corporation c:\windows\system32\mfc42u.dll
assignedaccessruntime 10.0.18362.815 59.00 KB (60,416 bytes) 24-05-2020 04:49
Microsoft Corporation c:\windows\system32\assignedaccessruntime.dll
tiptsf 10.0.18362.900 643.80 KB (659,256 bytes) 11-06-2020 23:26
Microsoft Corporation c:\program files\common files\microsoft
shared\ink\tiptsf.dll

[Services]

Display Name Name State Start Mode Service Type Path Error Control
Start Name Tag ID
AllJoyn Router Service AJRouter Stopped Manual Share Process
c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p Normal
NT AUTHORITY\LocalService 0
Application Layer Gateway Service ALG Stopped Manual Own Process
c:\windows\system32\alg.exe Normal NT AUTHORITY\LocalService 0
Application Identity AppIDSvc Stopped Manual Share Process
c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p Normal
NT Authority\LocalService 0
Application Information Appinfo Running Manual Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem 0
AppleChargerSrv AppleChargerSrv Stopped Manual Own Process
system32\applechargersrv.exe Normal localSystem 0
App Readiness AppReadiness Stopped Manual Share Process
c:\windows\system32\svchost.exe -k appreadiness -p Normal LocalSystem
0
AppX Deployment Service (AppXSVC) AppXSvc Running Manual Share
Process c:\windows\system32\svchost.exe -k wsappx -p Normal LocalSystem
0
ASUS Com Service asComSvc Running Auto Own Process "c:\program files
(x86)\asus\axsp\4.00.42\atkexcomsvc.exe" Ignore LocalSystem 0
Windows Audio Endpoint Builder AudioEndpointBuilder Running Auto Share
Process c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p
Normal LocalSystem 0
Windows Audio Audiosrv Running Auto Own Process
c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p Normal
NT AUTHORITY\LocalService 0
Cellular Time autotimesvc Stopped Manual Own Process
c:\windows\system32\svchost.exe -k autotimesvc Normal NT
AUTHORITY\LocalService 0
ActiveX Installer (AxInstSV) AxInstSV Stopped Manual Share Process
c:\windows\system32\svchost.exe -k axinstsvgroup Normal LocalSystem
0
BitLocker Drive Encryption Service BDESVC Stopped Manual Share
Process c:\windows\system32\svchost.exe -k netsvcs -p Normal localSystem
0
Base Filtering Engine BFE Running Auto Share Process
c:\windows\system32\svchost.exe -k localservicenonetworkfirewall -p Normal
NT AUTHORITY\LocalService 0
Background Intelligent Transfer Service BITS Stopped Manual Share
Process c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem
0
Background Tasks Infrastructure Service BrokerInfrastructure Running Auto
Share Process c:\windows\system32\svchost.exe -k dcomlaunch -p Normal
LocalSystem 0
Computer Browser Browser Stopped Manual Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem 0
Bluetooth Audio Gateway Service BTAGService Stopped Manual Share
Process c:\windows\system32\svchost.exe -k localservicenetworkrestricted Normal
NT AUTHORITY\LocalService 0
AVCTP service BthAvctpSvc Running Manual Share Process
c:\windows\system32\svchost.exe -k localservice -p Normal NT
AUTHORITY\LocalService 0
Bluetooth Support Service bthserv Stopped Manual Share Process
c:\windows\system32\svchost.exe -k localservice -p Normal NT
AUTHORITY\LocalService 0
Capability Access Manager Service camsvc Running Manual Share
Process c:\windows\system32\svchost.exe -k appmodel -p Normal LocalSystem
0
Connected Devices Platform Service CDPSvc Running Auto Share Process
c:\windows\system32\svchost.exe -k localservice -p Normal NT
AUTHORITY\LocalService 0
Certificate Propagation CertPropSvc Stopped Manual Share Process
c:\windows\system32\svchost.exe -k netsvcs Normal LocalSystem 0
Client License Service (ClipSVC) ClipSVC Running Manual Share
Process c:\windows\system32\svchost.exe -k wsappx -p Normal LocalSystem
0
COM+ System Application COMSysApp Stopped Manual Own Process
c:\windows\system32\dllhost.exe /processid:{02d4b3f1-fd88-11d1-960d-
00805fc79235} Normal LocalSystem 0
CoreMessaging CoreMessagingRegistrar Running Auto Share Process
c:\windows\system32\svchost.exe -k localservicenonetwork -pNormal NT
AUTHORITY\LocalService 0
Cryptographic Services CryptSvc Running Auto Share Process
c:\windows\system32\svchost.exe -k networkservice -p Normal NT
Authority\NetworkService 0
DCOM Server Process Launcher DcomLaunch Running Auto Share Process
c:\windows\system32\svchost.exe -k dcomlaunch -p Normal LocalSystem
0
Optimize drives defragsvc Stopped Manual Own Process
c:\windows\system32\svchost.exe -k defragsvc Normal localSystem 0
Device Association Service DeviceAssociationService Running Auto Share
Process c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p
Normal LocalSystem 0
Device Install Service DeviceInstall Stopped Manual Share Process
c:\windows\system32\svchost.exe -k dcomlaunch -p Normal LocalSystem
0
DevQuery Background Discovery Broker DevQueryBroker Stopped Manual
Share Process c:\windows\system32\svchost.exe -k
localsystemnetworkrestricted -p Normal LocalSystem 0
DHCP Client Dhcp Running Auto Share Process
c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p Normal
NT Authority\LocalService 0
Microsoft (R) Diagnostics Hub Standard Collector Service
diagnosticshub.standardcollector.service Stopped Manual Own Process
c:\windows\system32\diagsvcs\diagnosticshub.standardcollector.service.exe
Normal LocalSystem 0
Diagnostic Execution Service diagsvc Stopped Manual Share Process
c:\windows\system32\svchost.exe -k diagnostics Normal LocalSystem 0
Connected User Experiences and Telemetry DiagTrack Running Auto Own Process
c:\windows\system32\svchost.exe -k utcsvc -p Normal LocalSystem 0
Disc Soft Lite Bus Service Disc Soft Lite Bus Service Stopped Manual
Own Process "h:\apps\daemon tools lite\discsoftbusservicelite.exe" Normal
LocalSystem 0
Display Policy Service DispBrokerDesktopSvc Running Auto Share Process
c:\windows\system32\svchost.exe -k localservice -p Normal NT
AUTHORITY\LocalService 0
Display Enhancement Service DisplayEnhancementService Stopped Manual
Share Process c:\windows\system32\svchost.exe -k
localsystemnetworkrestricted -p Normal LocalSystem 0
Device Management Enrollment Service DmEnrollmentSvc Stopped Manual
Own Process c:\windows\system32\svchost.exe -k netsvcs -p Normal
LocalSystem 0
Device Management Wireless Application Protocol (WAP) Push message Routing Service
dmwappushservice Stopped Manual Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem 0
DNS Client Dnscache Running Auto Share Process
c:\windows\system32\svchost.exe -k networkservice -p Normal NT
AUTHORITY\NetworkService 0
Delivery Optimization DoSvc Running Auto Share Process
c:\windows\system32\svchost.exe -k networkservice -p Normal NT
Authority\NetworkService 0
Wired AutoConfig dot3svc Stopped Manual Share Process
c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p Normal
localSystem 0
Diagnostic Policy Service DPS Running Auto Share Process
c:\windows\system32\svchost.exe -k localservicenonetwork -pNormal NT
AUTHORITY\LocalService 0
Device Setup Manager DsmSvc Stopped Manual Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem 0
Data Sharing Service DsSvc Running Manual Share Process
c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p Ignore
LocalSystem 0
Data Usage DusmSvc Running Auto Own Process
c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p Normal
NT Authority\LocalService 0
Extensible Authentication Protocol Eaphost Stopped Manual Share
Process c:\windows\system32\svchost.exe -k netsvcs -p Normal localSystem
0
EasyTune Engine EasyTuneEngineService Running Auto Own Process "c:\program
files (x86)\gigabyte\easytuneengineservice\easytuneengineservice.exe" Normal
LocalSystem 0
Microsoft Edge Update Service (edgeupdate) edgeupdate Stopped Auto Own
Process "c:\program files
(x86)\microsoft\edgeupdate\microsoftedgeupdate.exe" /svc Normal LocalSystem
0
Microsoft Edge Update Service (edgeupdatem) edgeupdatem Stopped Manual
Own Process "c:\program files
(x86)\microsoft\edgeupdate\microsoftedgeupdate.exe" /medsvcNormal LocalSystem
0
Encrypting File System (EFS) EFS Stopped Manual Share Process
c:\windows\system32\lsass.exe Normal LocalSystem 0
Embedded Mode embeddedmode Stopped Manual Share Process
c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p Normal
LocalSystem 0
Enterprise App Management Service EntAppSvc Stopped Manual Share
Process c:\windows\system32\svchost.exe -k appmodel -p Normal LocalSystem
0
Windows Event Log EventLog Running Auto Share Process
c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p Normal
NT AUTHORITY\LocalService 0
COM+ Event System EventSystem Running Auto Share Process
c:\windows\system32\svchost.exe -k localservice -p Normal NT
AUTHORITY\LocalService 0
Fax Fax Stopped Manual Own Process c:\windows\system32\fxssvc.exe
Normal NT AUTHORITY\NetworkService 0
Function Discovery Provider Host fdPHost Stopped Manual Share
Process c:\windows\system32\svchost.exe -k localservice -p Normal NT
AUTHORITY\LocalService 0
Function Discovery Resource Publication FDResPub Stopped Manual Share
Process c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -p
Normal NT AUTHORITY\LocalService 0
File History Service fhsvc Stopped Manual Share Process
c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p Normal
LocalSystem 0
Windows Font Cache Service FontCache Running Auto Share Process
c:\windows\system32\svchost.exe -k localservice -p Normal NT
AUTHORITY\LocalService 0
Windows Presentation Foundation Font Cache 3.0.0.0 FontCache3.0.0.0 Stopped
Manual Own Process
c:\windows\microsoft.net\framework64\v3.0\wpf\presentationfontcache.exe
Normal NT Authority\LocalService 0
Windows Camera Frame Server FrameServer Stopped Manual Share Process
c:\windows\system32\svchost.exe -k camera Normal NT
AUTHORITY\LocalService 0
GIGABYTE Adjust gadjservice Running Auto Own Process "c:\program files
(x86)\gigabyte\appcenter\adjustservice.exe" Normal LocalSystem 0
Group Policy Client gpsvc Stopped Auto Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem 0
GraphicsPerfSvc GraphicsPerfSvc Stopped Manual Share Process
c:\windows\system32\svchost.exe -k graphicsperfsvcgroup Ignore
LocalSystem 0
Gservice Gservice Running Auto Own Process "c:\program files
(x86)\gigabyte\gservice\gcloud.exe" Normal LocalSystem 0
Human Interface Device Service hidserv Running Manual Share
Process c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p
Normal LocalSystem 0
Hotspot Shield Service 9.8.4 hshld_9.8.4 Running Auto Own Process "c:\program
files (x86)\hotspot shield\9.8.4\bin\cmw_srv.exe" Normal LocalSystem 0
HV Host Service HvHost Stopped Manual Share Process
c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p Normal
LocalSystem 0
Hardware Monitor Record service HwmRecordService Stopped Manual Own
Process "c:\program files (x86)\gigabyte\siv\hwmrecordservice.exe" Normal
LocalSystem 0
Windows Mobile Hotspot Service icssvc Stopped Manual Share
Process c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p
Normal NT Authority\LocalService 0
IKE and AuthIP IPsec Keying Modules IKEEXT Running Auto Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem 0
Microsoft Store Install Service InstallService Running Manual Own
Process c:\windows\system32\svchost.exe -k netsvcs -p Ignore LocalSystem
0
IP Helper iphlpsvc Running Auto Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem 0
IP Translation Configuration Service IpxlatCfgSvc Stopped Manual
Share Process c:\windows\system32\svchost.exe -k
localsystemnetworkrestricted -p Normal LocalSystem 0
CNG Key Isolation KeyIso Running Manual Share Process
c:\windows\system32\lsass.exe Normal LocalSystem 0
KtmRm for Distributed Transaction Coordinator KtmRm Stopped Manual Share
Process c:\windows\system32\svchost.exe -k networkserviceandnoimpersonation -p
Normal NT AUTHORITY\NetworkService 0
Server LanmanServer Running Auto Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem 0
Workstation LanmanWorkstation Running Auto Share Process
c:\windows\system32\svchost.exe -k networkservice -p Normal NT
AUTHORITY\NetworkService 0
Geolocation Service lfsvc Running Manual Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem 0
Windows License Manager Service LicenseManager Running Manual Share
Process c:\windows\system32\svchost.exe -k localservice -p Ignore NT
Authority\LocalService 0
Link-Layer Topology Discovery Mapper lltdsvc Stopped Manual Share
Process c:\windows\system32\svchost.exe -k localservice -p Normal NT
AUTHORITY\LocalService 0
TCP/IP NetBIOS Helper lmhosts Running Manual Share Process
c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p Normal
NT AUTHORITY\LocalService 0
Lenovo Smart Windows Service LmsaWindowsService Running Auto Own Process
"d:\apps\temp drive\rescue and smart assistant\lmsawindowsservice.exe" Normal
LocalSystem 0
LSM LSM Running Unknown Unknown Not Available Unknown Not
Available Not Available
Language Experience Service LxpSvc Stopped Manual Share Process
c:\windows\system32\svchost.exe -k netsvcs Ignore LocalSystem 0
Downloaded Maps Manager MapsBroker Stopped Auto Own Process
c:\windows\system32\svchost.exe -k networkservice -p Normal NT
AUTHORITY\NetworkService 0
Microsoft Edge Elevation Service (MicrosoftEdgeElevationService)
MicrosoftEdgeElevationService Stopped Manual Own Process "c:\program
files (x86)\microsoft\edge\application\83.0.478.58\elevation_service.exe" Normal
LocalSystem 0
Windows Mixed Reality OpenXR Service MixedRealityOpenXRSvc Stopped Manual
Share Process c:\windows\system32\svchost.exe -k
localsystemnetworkrestricted -p Normal LocalSystem 0
Mozilla Maintenance Service MozillaMaintenance Stopped Manual Own
Process "c:\program files (x86)\mozilla maintenance
service\maintenanceservice.exe" Normal LocalSystem 0
Windows Defender Firewall mpssvc Running Auto Share Process
c:\windows\system32\svchost.exe -k localservicenonetworkfirewall -p Normal
NT Authority\LocalService 0
Distributed Transaction Coordinator MSDTC Stopped Manual Own Process
c:\windows\system32\msdtc.exe Normal NT AUTHORITY\NetworkService 0
Microsoft iSCSI Initiator Service MSiSCSI Stopped Manual Share
Process c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem
0
Windows Installer msiserver Stopped Manual Own Process
c:\windows\system32\msiexec.exe /v Normal LocalSystem 0
Natural Authentication NaturalAuthentication Stopped Manual Share
Process c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem
0
Network Connectivity Assistant NcaSvc Stopped Manual Share
Process c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem
0
Network Connection Broker NcbService Running Manual Share Process
c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p Normal
LocalSystem 0
Network Connected Devices Auto-Setup NcdAutoSetup Stopped Manual
Share Process c:\windows\system32\svchost.exe -k localservicenonetwork -p
Normal NT AUTHORITY\LocalService 0
Netlogon Netlogon Stopped Manual Share Process
c:\windows\system32\lsass.exe Normal LocalSystem 0
Network Connections Netman Stopped Manual Share Process
c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p Normal
LocalSystem 0
Network List Service netprofm Running Manual Share Process
c:\windows\system32\svchost.exe -k localservice -p Normal NT
AUTHORITY\LocalService 0
NetSetupSvc NetSetupSvc Stopped Unknown Unknown Not Available
Unknown Not Available Not Available
Net.Tcp Port Sharing Service NetTcpPortSharing Stopped Disabled Share
Process c:\windows\microsoft.net\framework64\v4.0.30319\smsvchost.exe Normal
NT AUTHORITY\LocalService 0
Microsoft Passport Container NgcCtnrSvc Running Manual Share Process
c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p Normal
NT AUTHORITY\LocalService 0
Microsoft Passport NgcSvc Running Manual Share Process
c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p Normal
LocalSystem 0
Network Location Awareness NlaSvc Running Auto Share Process
c:\windows\system32\svchost.exe -k networkservice -p Normal NT
AUTHORITY\NetworkService 0
Network Store Interface Service nsi Running Auto Share Process
c:\windows\system32\svchost.exe -k localservice -p Normal NT
Authority\LocalService 0
NVIDIA LocalSystem Container NvContainerLocalSystem Running Auto Own Process
"c:\program files\nvidia corporation\nvcontainer\nvcontainer.exe" -s
nvcontainerlocalsystem -f "c:\programdata\nvidia\nvcontainerlocalsystem.log" -l 3
-d "c:\program files\nvidia corporation\nvcontainer\plugins\localsystem" -r -p
30000 -st "c:\program files\nvidia
corporation\nvcontainer\nvcontainertelemetryapi.dll" Ignore LocalSystem 0
NVIDIA Display Container LS NVDisplay.ContainerLocalSystem Running Auto
Own Process "c:\program files\nvidia
corporation\display.nvcontainer\nvdisplay.container.exe" -s
nvdisplay.containerlocalsystem -f
"c:\programdata\nvidia\nvdisplay.containerlocalsystem.log" -l 3 -d "c:\program
files\nvidia corporation\display.nvcontainer\plugins\localsystem" -r -p 30000
Ignore LocalSystem 0
OcButtonService OcButtonService Stopped Auto Own Process "c:\program files
(x86)\gigabyte\easytuneengineservice\ocbuttonservice.exe" Normal LocalSystem
0
Peer Networking Identity Manager p2pimsvc Stopped Manual Share
Process c:\windows\system32\svchost.exe -k localservicepeernet Normal
NT AUTHORITY\LocalService 0
Peer Networking Grouping p2psvc Stopped Manual Share Process
c:\windows\system32\svchost.exe -k localservicepeernet Normal NT
AUTHORITY\LocalService 0
Program Compatibility Assistant Service PcaSvc Running Manual Share
Process c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p
Normal LocalSystem 0
Windows Perception Simulation Service perceptionsimulation Stopped Manual
Own Process
c:\windows\system32\perceptionsimulation\perceptionsimulationservice.exe
Normal LocalSystem 0
Performance Counter DLL Host PerfHost Stopped Manual Own Process
c:\windows\syswow64\perfhost.exe Normal NT AUTHORITY\LocalService
0
Phone Service PhoneSvc Stopped Manual Share Process
c:\windows\system32\svchost.exe -k localservice -p Normal NT
Authority\LocalService 0
Performance Logs & Alerts pla Stopped Manual Share Process
c:\windows\system32\svchost.exe -k localservicenonetwork -pNormal NT
AUTHORITY\LocalService 0
Plug and Play PlugPlay Running Manual Share Process
c:\windows\system32\svchost.exe -k dcomlaunch -p Normal LocalSystem
0
PNRP Machine Name Publication Service PNRPAutoReg Stopped Manual Share
Process c:\windows\system32\svchost.exe -k localservicepeernet Normal
NT AUTHORITY\LocalService 0
Peer Name Resolution Protocol PNRPsvc Stopped Manual Share Process
c:\windows\system32\svchost.exe -k localservicepeernet Normal NT
AUTHORITY\LocalService 0
IPsec Policy Agent PolicyAgent Running Manual Share Process
c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -p Normal
NT Authority\NetworkService 0
Power Power Running Auto Share Process c:\windows\system32\svchost.exe -k
dcomlaunch -p Normal LocalSystem 0
Printer Extensions and Notifications PrintNotify Stopped Manual Share
Process c:\windows\system32\svchost.exe -k print Normal LocalSystem 0
User Profile Service ProfSvc Running Auto Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem 0
Windows PushToInstall Service PushToInstall Stopped Manual Share
Process c:\windows\system32\svchost.exe -k netsvcs -p Ignore LocalSystem
0
Quality Windows Audio Video Experience QWAVE Stopped Manual Share
Process c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -p
Normal NT AUTHORITY\LocalService 0
Remote Access Auto Connection Manager RasAuto Stopped Manual Share
Process c:\windows\system32\svchost.exe -k netsvcs -p Normal localSystem
0
Remote Access Connection Manager RasMan Running Auto Share Process
c:\windows\system32\svchost.exe -k netsvcs Normal localSystem 0
Routing and Remote Access RemoteAccess Stopped Disabled Share
Process c:\windows\system32\svchost.exe -k netsvcs Normal localSystem
0
Remote Registry RemoteRegistry Stopped Disabled Share Process
c:\windows\system32\svchost.exe -k localservice -p Normal NT
AUTHORITY\LocalService 0
Retail Demo Service RetailDemo Stopped Manual Share Process
c:\windows\system32\svchost.exe -k rdxgroup Normal LocalSystem 0
Radio Management Service RmSvc Running Manual Share Process
c:\windows\system32\svchost.exe -k localservicenetworkrestricted Normal
NT AUTHORITY\LocalService 0
RPC Endpoint Mapper RpcEptMapper Running Auto Share Process
c:\windows\system32\svchost.exe -k rpcss -p Normal NT
AUTHORITY\NetworkService 0
Remote Procedure Call (RPC) Locator RpcLocator Stopped Manual Own Process
c:\windows\system32\locator.exe Normal NT AUTHORITY\NetworkService
0
Remote Procedure Call (RPC) RpcSs Running Auto Share Process
c:\windows\system32\svchost.exe -k rpcss -p Normal NT
AUTHORITY\NetworkService 0
Security Accounts Manager SamSs Running Auto Share Process
c:\windows\system32\lsass.exe Normal LocalSystem 0
Smart Card SCardSvr Stopped Manual Share Process
c:\windows\system32\svchost.exe -k localserviceandnoimpersonation Normal
NT AUTHORITY\LocalService 0
Smart Card Device Enumeration Service ScDeviceEnum Stopped Manual
Share Process c:\windows\system32\svchost.exe -k
localsystemnetworkrestricted Normal LocalSystem 0
Task Scheduler Schedule Running Auto Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem 0
Smart Card Removal Policy SCPolicySvc Stopped Manual Share Process
c:\windows\system32\svchost.exe -k netsvcs Normal LocalSystem 0
Windows Backup SDRSVC Stopped Manual Own Process
c:\windows\system32\svchost.exe -k sdrsvc Normal localSystem 0
Secondary Logon seclogon Stopped Manual Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem 0
Windows Security Service SecurityHealthService Running Manual Own
Process c:\windows\system32\securityhealthservice.exe Normal LocalSystem
0
Payments and NFC/SE Manager SEMgrSvc Running Manual Own Process
c:\windows\system32\svchost.exe -k localservice -p Ignore NT
AUTHORITY\LocalService 0
System Event Notification Service SENS Running Auto Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem 0
Sensor Data Service SensorDataService Stopped Manual Own Process
c:\windows\system32\sensordataservice.exe Normal LocalSystem 0
Sensor Service SensorService Stopped Manual Share Process
c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p Normal
LocalSystem 0
Sensor Monitoring Service SensrSvc Stopped Manual Share Process
c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -p Normal
NT AUTHORITY\LocalService 0
Remote Desktop Configuration SessionEnv Stopped Manual Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal localSystem 0
System Guard Runtime Monitor Broker SgrmBroker Running Auto Own Process
c:\windows\system32\sgrmbroker.exe Normal LocalSystem 0
Internet Connection Sharing (ICS) SharedAccess Stopped Manual Share
Process c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem
0
Spatial Data Service SharedRealitySvc Stopped Manual Share Process
c:\windows\system32\svchost.exe -k localservice -p Normal NT
AUTHORITY\LocalService 0
Shell Hardware Detection ShellHWDetection Running Auto Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Ignore LocalSystem 0
Shared PC Account Manager shpamsvc Stopped Disabled Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem 0
Microsoft Storage Spaces SMP smphost Stopped Manual Own Process
c:\windows\system32\svchost.exe -k smphost Normal NT
AUTHORITY\NetworkService 0
Microsoft Windows SMS Router Service. SmsRouter Stopped Manual Share
Process c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p
Normal NT Authority\LocalService 0
SNMP Trap SNMPTRAP Stopped Manual Own Process
c:\windows\system32\snmptrap.exe Normal NT AUTHORITY\LocalService
0
Windows Perception Service spectrum Stopped Manual Own Process
c:\windows\system32\spectrum.exe Normal NT AUTHORITY\LocalService
0
Print Spooler Spooler Running Auto Own Process
c:\windows\system32\spoolsv.exe Normal LocalSystem 0
Software Protection sppsvc Stopped Auto Own Process
c:\windows\system32\sppsvc.exe Normal NT AUTHORITY\NetworkService
0
SSDP Discovery SSDPSRV Running Manual Share Process
c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -p Normal
NT AUTHORITY\LocalService 0
OpenSSH Authentication Agent ssh-agent Stopped Disabled Own Process
c:\windows\system32\openssh\ssh-agent.exe Normal LocalSystem 0
Secure Socket Tunneling Protocol Service SstpSvc Running Manual Share
Process c:\windows\system32\svchost.exe -k localservice -p Normal NT
Authority\LocalService 0
State Repository Service StateRepository Running Manual Share
Process c:\windows\system32\svchost.exe -k appmodel -p Normal LocalSystem
0
Steam Client Service Steam Client Service Stopped Manual Own Process
"c:\program files (x86)\common files\steam\steamservice.exe" /runasservice
Normal LocalSystem 0
Windows Image Acquisition (WIA) stisvc Running Auto Own Process
c:\windows\system32\svchost.exe -k imgsvc Normal NT
Authority\LocalService 0
Storage Service StorSvc Running Manual Share Process
c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p Normal
LocalSystem 0
Spot Verifier svsvc Stopped Manual Share Process
c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p Normal
LocalSystem 0
Microsoft Software Shadow Copy Provider swprv Stopped Manual Own Process
c:\windows\system32\svchost.exe -k swprv Normal LocalSystem 0
SysMain SysMain Running Auto Share Process
c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p Ignore
LocalSystem 0
System Events Broker SystemEventsBroker Running Auto Share Process
c:\windows\system32\svchost.exe -k dcomlaunch -p Normal LocalSystem
0
Touch Keyboard and Handwriting Panel Service TabletInputService Running
Manual Share Process c:\windows\system32\svchost.exe -k
localsystemnetworkrestricted -p Normal LocalSystem 0
Telephony TapiSrv Stopped Manual Share Process
c:\windows\system32\svchost.exe -k networkservice -p Normal NT
AUTHORITY\NetworkService 0
Remote Desktop Services TermService Stopped Manual Share Process
c:\windows\system32\svchost.exe -k networkservice Normal NT
Authority\NetworkService 0
Themes Themes Running Auto Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem 0
Storage Tiers Management TieringEngineService Stopped Manual Own
Process c:\windows\system32\tieringengineservice.exe Normal localSystem
0
Time Broker TimeBrokerSvc Running Manual Share Process
c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p Normal
NT AUTHORITY\LocalService 0
Web Account Manager TokenBroker Running Manual Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem 0
Distributed Link Tracking Client TrkWks Running Auto Share Process
c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p Normal
LocalSystem 0
Recommended Troubleshooting Service TroubleshootingSvc Stopped Manual
Share Process c:\windows\system32\svchost.exe -k netsvcs -p Normal
LocalSystem 0
Windows Modules Installer TrustedInstaller Stopped Manual Own Process
c:\windows\servicing\trustedinstaller.exe Normal localSystem 0
Auto Time Zone Updater tzautoupdate Stopped Disabled Share Process
c:\windows\system32\svchost.exe -k localservice -p Normal NT
AUTHORITY\LocalService 0
Remote Desktop Services UserMode Port Redirector UmRdpService Stopped
Manual Share Process c:\windows\system32\svchost.exe -k
localsystemnetworkrestricted -p Normal localSystem 0
UPnP Device Host upnphost Stopped Manual Share Process
c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -p Normal
NT AUTHORITY\LocalService 0
User Manager UserManager Running Auto Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem 0
Update Orchestrator Service UsoSvc Running Auto Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem 0
Volumetric Audio Compositor Service VacSvc Stopped Manual Own Process
c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p Normal
NT AUTHORITY\LocalService 0
Credential Manager VaultSvc Running Manual Share Process
c:\windows\system32\lsass.exe Normal LocalSystem 0
Virtual Disk vds Stopped Manual Own Process
c:\windows\system32\vds.exe Normal LocalSystem 0
Hyper-V Guest Service Interface vmicguestinterface Stopped Manual
Share Process c:\windows\system32\svchost.exe -k
localsystemnetworkrestricted -p Normal LocalSystem 0
Hyper-V Heartbeat Service vmicheartbeat Stopped Manual Share
Process c:\windows\system32\svchost.exe -k icservice -p Normal LocalSystem
0
Hyper-V Data Exchange Service vmickvpexchange Stopped Manual Share
Process c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p
Normal LocalSystem 0
Hyper-V Remote Desktop Virtualization Service vmicrdv Stopped Manual
Share Process c:\windows\system32\svchost.exe -k icservice -p Normal
LocalSystem 0
Hyper-V Guest Shutdown Service vmicshutdown Stopped Manual Share
Process c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p
Normal LocalSystem 0
Hyper-V Time Synchronization Service vmictimesync Stopped Manual
Share Process c:\windows\system32\svchost.exe -k
localservicenetworkrestricted -p Normal NT AUTHORITY\LocalService 0
Hyper-V PowerShell Direct Service vmicvmsession Stopped Manual Share
Process c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p
Normal LocalSystem 0
Hyper-V Volume Shadow Copy Requestor vmicvss Stopped Manual Share
Process c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p
Normal LocalSystem 0
Volume Shadow Copy VSS Stopped Manual Own Process
c:\windows\system32\vssvc.exe Normal LocalSystem 0
Windows Time W32Time Stopped Manual Share Process
c:\windows\system32\svchost.exe -k localservice Normal NT
AUTHORITY\LocalService 0
Windows Update Medic Service WaaSMedicSvc Running Manual Share
Process c:\windows\system32\svchost.exe -k wusvcs -p Normal LocalSystem
0
WalletService WalletService Stopped Manual Share Process
c:\windows\system32\svchost.exe -k appmodel -p Ignore LocalSystem 0
WarpJITSvc WarpJITSvc Stopped Manual Own Process
c:\windows\system32\svchost.exe -k localservicenetworkrestricted Ignore
NT Authority\LocalService 0
Block Level Backup Engine Service wbengine Stopped Manual Own Process
"c:\windows\system32\wbengine.exe" Normal localSystem 0
Windows Biometric Service WbioSrvc Running Manual Share Process
c:\windows\system32\svchost.exe -k wbiosvcgroup Normal LocalSystem 0
Windows Connection Manager Wcmsvc Running Auto Own Process
c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p Normal
NT Authority\LocalService 0
Windows Connect Now - Config Registrar wcncsvc Stopped Manual Share
Process c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -p
Normal NT AUTHORITY\LocalService 0
Diagnostic Service Host WdiServiceHost Running Manual Share Process
c:\windows\system32\svchost.exe -k localservice -p Normal NT
AUTHORITY\LocalService 0
Diagnostic System Host WdiSystemHost Running Manual Share Process
c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p Normal
LocalSystem 0
Windows Defender Antivirus Network Inspection Service WdNisSvc Running Manual
Own Process "c:\programdata\microsoft\windows defender\platform\4.18.2006.10-
0\nissrv.exe" Normal NT AUTHORITY\LocalService 0
WebClient WebClient Stopped Manual Share Process
c:\windows\system32\svchost.exe -k localservice -p Normal NT
AUTHORITY\LocalService 0
Windows Event Collector Wecsvc Stopped Manual Share Process
c:\windows\system32\svchost.exe -k networkservice -p Normal NT
AUTHORITY\NetworkService 0
Windows Encryption Provider Host Service WEPHOSTSVC Stopped Manual Share
Process c:\windows\system32\svchost.exe -k wephostsvcgroup Normal NT
AUTHORITY\LocalService 0
Problem Reports and Solutions Control Panel Support wercplsupport Stopped
Manual Share Process c:\windows\system32\svchost.exe -k netsvcs -p
Normal localSystem 0
Windows Error Reporting Service WerSvc Stopped Manual Own Process
c:\windows\system32\svchost.exe -k wersvcgroup Ignore localSystem 0
Wi-Fi Direct Services Connection Manager Service WFDSConMgrSvc Stopped
Manual Share Process c:\windows\system32\svchost.exe -k
localservicenetworkrestricted -p Normal NT AUTHORITY\LocalService 0
Still Image Acquisition Events WiaRpc Stopped Manual Share
Process c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p
Normal LocalSystem 0
Windows Defender Antivirus Service WinDefend Running Auto Own Process
"c:\programdata\microsoft\windows defender\platform\4.18.2006.10-
0\msmpeng.exe" Normal LocalSystem 0
WindscribeService WindscribeService Running Auto Own Process "c:\program files
(x86)\windscribe\windscribeservice.exe" Normal LocalSystem 0
WinHTTP Web Proxy Auto-Discovery Service WinHttpAutoProxySvc Running Manual
Share Process c:\windows\system32\svchost.exe -k
localservicenetworkrestricted -p Normal NT AUTHORITY\LocalService 0
Windows Management Instrumentation Winmgmt Running Auto Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Ignore localSystem 0
Windows Remote Management (WS-Management) WinRM Stopped Manual Share
Process c:\windows\system32\svchost.exe -k networkservice -p Normal NT
AUTHORITY\NetworkService 0
Windows Insider Service wisvc Stopped Manual Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem 0
WLAN AutoConfig WlanSvc Running Auto Own Process
c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p Normal
LocalSystem 0
Microsoft Account Sign-in Assistant wlidsvc Running Manual Share
Process c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem
0
Local Profile Assistant Service wlpasvc Stopped Manual Share
Process c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p
Normal NT Authority\LocalService 0
Windows Management Service WManSvc Stopped Manual Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem 0
WMI Performance Adapter wmiApSrv Stopped Manual Own Process
c:\windows\system32\wbem\wmiapsrv.exe Normal localSystem 0
Windows Media Player Network Sharing Service WMPNetworkSvc Stopped Manual
Own Process "c:\program files\windows media player\wmpnetwk.exe" Normal
NT AUTHORITY\NetworkService 0
Work Folders workfolderssvc Stopped Manual Share Process
c:\windows\system32\svchost.exe -k localservice -p Normal NT
AUTHORITY\LocalService 0
Parental Controls WpcMonSvc Stopped Manual Own Process
c:\windows\system32\svchost.exe -k localservice Normal LocalSystem 0
Portable Device Enumerator Service WPDBusEnum Stopped Manual Share
Process c:\windows\system32\svchost.exe -k localsystemnetworkrestricted Normal
LocalSystem 0
Windows Push Notifications System Service WpnService Running Auto Share
Process c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem
0
WPS Office Cloud Service wpscloudsvr Stopped Manual Own Process
"h:\apps\wps\wps office\wpscloudsvr.exe" localserviceNormal LocalSystem
0
Security Center wscsvc Running Auto Share Process
c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p Normal
NT AUTHORITY\LocalService 0
Windows Search WSearch Running Auto Own Process
c:\windows\system32\searchindexer.exe /embedding Normal LocalSystem
0
Windows Update wuauserv Stopped Manual Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem 0
WWAN AutoConfig WwanSvc Stopped Manual Share Process
c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -p Normal
localSystem 0
Xbox Live Auth Manager XblAuthManager Running Manual Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem 0
Xbox Live Game Save XblGameSave Stopped Manual Share Process
c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem 0
Xbox Accessory Management Service XboxGipSvc Stopped Manual Share
Process c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem
0
Xbox Live Networking Service XboxNetApiSvc Stopped Manual Share
Process c:\windows\system32\svchost.exe -k netsvcs -p Normal LocalSystem
0
Agent Activation Runtime_22503c9 AarSvc_22503c9 Stopped Manual
Unknown c:\windows\system32\svchost.exe -k aarsvcgroup -p Normal
Not Available 0
GameDVR and Broadcast User Service_22503c9 BcastDVRUserService_22503c9
Running Manual Unknown c:\windows\system32\svchost.exe -k
bcastdvruserservice Normal Not Available 0
Bluetooth User Support Service_22503c9 BluetoothUserService_22503c9 Stopped
Manual Unknown c:\windows\system32\svchost.exe -k bthappgroup -p
Normal Not Available 0
CaptureService_22503c9 CaptureService_22503c9 Stopped Manual Unknown
c:\windows\system32\svchost.exe -k localservice -p Normal Not
Available 0
Clipboard User Service_22503c9 cbdhsvc_22503c9 Running Manual
Unknown c:\windows\system32\svchost.exe -k clipboardsvcgroup -p Normal
Not Available 0
Connected Devices Platform User Service_22503c9 CDPUserSvc_22503c9 Running
Auto Unknown c:\windows\system32\svchost.exe -k unistacksvcgroup Normal
Not Available 0
ConsentUX_22503c9 ConsentUxUserSvc_22503c9 Stopped Manual Unknown
c:\windows\system32\svchost.exe -k devicesflow Normal Not Available
0
CredentialEnrollmentManagerUserSvc_22503c9
CredentialEnrollmentManagerUserSvc_22503c9 Stopped Manual
Unknown c:\windows\system32\credentialenrollmentmanager.exe Normal
Not Available 0
DeviceAssociationBroker_22503c9 DeviceAssociationBrokerSvc_22503c9 Stopped
Manual Unknown c:\windows\system32\svchost.exe -k devicesflow -p
Normal Not Available 0
DevicePicker_22503c9 DevicePickerUserSvc_22503c9 Stopped Manual
Unknown c:\windows\system32\svchost.exe -k devicesflow Normal Not
Available 0
DevicesFlow_22503c9 DevicesFlowUserSvc_22503c9 Stopped Manual
Unknown c:\windows\system32\svchost.exe -k devicesflow Normal Not
Available 0
MessagingService_22503c9 MessagingService_22503c9 Stopped Manual
Unknown c:\windows\system32\svchost.exe -k unistacksvcgroup Ignore
Not Available 0
Sync Host_22503c9 OneSyncSvc_22503c9 Running Auto Unknown
c:\windows\system32\svchost.exe -k unistacksvcgroup Ignore Not
Available 0
Contact Data_22503c9 PimIndexMaintenanceSvc_22503c9 Running Manual
Unknown c:\windows\system32\svchost.exe -k unistacksvcgroup Ignore
Not Available 0
PrintWorkflow_22503c9 PrintWorkflowUserSvc_22503c9 Stopped Manual
Unknown c:\windows\system32\svchost.exe -k printworkflow Normal
Not Available 0
User Data Storage_22503c9 UnistoreSvc_22503c9 Running Manual
Unknown c:\windows\system32\svchost.exe -k unistacksvcgroup Ignore
Not Available 0
User Data Access_22503c9 UserDataSvc_22503c9 Running Manual
Unknown c:\windows\system32\svchost.exe -k unistacksvcgroup Ignore
Not Available 0
Windows Push Notifications User Service_22503c9 WpnUserService_22503c9 Running
Auto Unknown c:\windows\system32\svchost.exe -k unistacksvcgroup Ignore
Not Available 0

[Program Groups]

Group Name Name User Name


Start Menu Default:Start Menu Default
Start Menu\Programs Default:Start Menu\Programs Default
Start Menu\Programs\Accessibility Default:Start Menu\Programs\Accessibility
Default
Start Menu\Programs\Accessories Default:Start Menu\Programs\Accessories
Default
Start Menu\Programs\Maintenance Default:Start Menu\Programs\Maintenance
Default
Start Menu\Programs\System Tools Default:Start Menu\Programs\System Tools
Default
Start Menu\Programs\Windows PowerShell Default:Start Menu\Programs\Windows
PowerShell Default
Start Menu Public:Start Menu Public
Start Menu\DAEMON Tools Lite Public:Start Menu\DAEMON Tools Lite Public
Start Menu\Programs Public:Start Menu\Programs Public
Start Menu\Programs\7-Zip Public:Start Menu\Programs\7-Zip Public
Start Menu\Programs\Accessibility Public:Start Menu\Programs\Accessibility Public
Start Menu\Programs\Accessories Public:Start Menu\Programs\Accessories Public
Start Menu\Programs\Accessories\System Tools Public:Start
Menu\Programs\Accessories\System Tools Public
Start Menu\Programs\Administrative Tools Public:Start Menu\Programs\Administrative
Tools Public
Start Menu\Programs\ASUS Public:Start Menu\Programs\ASUS Public
Start Menu\Programs\GIGABYTE Public:Start Menu\Programs\GIGABYTE Public
Start Menu\Programs\GIGABYTE\@BIOS Public:Start Menu\Programs\GIGABYTE\@BIOS Public
Start Menu\Programs\GIGABYTE\APP Center Public:Start Menu\Programs\GIGABYTE\APP
Center Public
Start Menu\Programs\GIGABYTE\EasyTune Public:Start
Menu\Programs\GIGABYTE\EasyTune Public
Start Menu\Programs\GIGABYTE\SIV Public:Start Menu\Programs\GIGABYTE\SIV Public
Start Menu\Programs\Hotspot Shield Public:Start Menu\Programs\Hotspot Shield Public
Start Menu\Programs\Kingston SSD Manager Public:Start Menu\Programs\Kingston SSD
Manager Public
Start Menu\Programs\Lightshot Public:Start Menu\Programs\Lightshot Public
Start Menu\Programs\Maintenance Public:Start Menu\Programs\Maintenance Public
Start Menu\Programs\NVIDIA Corporation Public:Start Menu\Programs\NVIDIA
Corporation Public
Start Menu\Programs\SoundWire Server Public:Start Menu\Programs\SoundWire
Server Public
Start Menu\Programs\StartUp Public:Start Menu\Programs\StartUp Public
Start Menu\Programs\Steam Public:Start Menu\Programs\Steam Public
Start Menu\Programs\System Tools Public:Start Menu\Programs\System Tools Public
Start Menu\Programs\VideoLAN Public:Start Menu\Programs\VideoLAN Public
Start Menu\Programs\Windscribe Public:Start Menu\Programs\Windscribe Public
Start Menu DESKTOP-9MD0P94\Kunal:Start Menu DESKTOP-9MD0P94\Kunal
Start Menu\Programs DESKTOP-9MD0P94\Kunal:Start Menu\Programs DESKTOP-
9MD0P94\Kunal
Start Menu\Programs\Accessibility DESKTOP-9MD0P94\Kunal:Start
Menu\Programs\Accessibility DESKTOP-9MD0P94\Kunal
Start Menu\Programs\Accessories DESKTOP-9MD0P94\Kunal:Start
Menu\Programs\Accessories DESKTOP-9MD0P94\Kunal
Start Menu\Programs\Administrative Tools DESKTOP-9MD0P94\Kunal:Start
Menu\Programs\Administrative Tools DESKTOP-9MD0P94\Kunal
Start Menu\Programs\ASUS DESKTOP-9MD0P94\Kunal:Start Menu\Programs\ASUS
DESKTOP-9MD0P94\Kunal
Start Menu\Programs\Lenovo DESKTOP-9MD0P94\Kunal:Start Menu\Programs\Lenovo
DESKTOP-9MD0P94\Kunal
Start Menu\Programs\Maintenance DESKTOP-9MD0P94\Kunal:Start
Menu\Programs\Maintenance DESKTOP-9MD0P94\Kunal
Start Menu\Programs\Popcorn-Time DESKTOP-9MD0P94\Kunal:Start
Menu\Programs\Popcorn-Time DESKTOP-9MD0P94\Kunal
Start Menu\Programs\Startup DESKTOP-9MD0P94\Kunal:Start Menu\Programs\Startup
DESKTOP-9MD0P94\Kunal
Start Menu\Programs\Steam DESKTOP-9MD0P94\Kunal:Start Menu\Programs\Steam
DESKTOP-9MD0P94\Kunal
Start Menu\Programs\System Tools DESKTOP-9MD0P94\Kunal:Start
Menu\Programs\System Tools DESKTOP-9MD0P94\Kunal
Start Menu\Programs\Ubisoft DESKTOP-9MD0P94\Kunal:Start Menu\Programs\Ubisoft
DESKTOP-9MD0P94\Kunal
Start Menu\Programs\Ubisoft\Uplay DESKTOP-9MD0P94\Kunal:Start
Menu\Programs\Ubisoft\Uplay DESKTOP-9MD0P94\Kunal
Start Menu\Programs\WeMod DESKTOP-9MD0P94\Kunal:Start Menu\Programs\WeMod
DESKTOP-9MD0P94\Kunal
Start Menu\Programs\Windows PowerShell DESKTOP-9MD0P94\Kunal:Start
Menu\Programs\Windows PowerShell DESKTOP-9MD0P94\Kunal
Start Menu\Programs\WPS Office DESKTOP-9MD0P94\Kunal:Start Menu\Programs\WPS
Office DESKTOP-9MD0P94\Kunal
Start Menu\Programs\WPS Office\WPS Office Tools DESKTOP-9MD0P94\Kunal:Start
Menu\Programs\WPS Office\WPS Office Tools DESKTOP-9MD0P94\Kunal

[Startup Programs]

Program Command User Name Location


Folding@home folding@home.lnk DESKTOP-9MD0P94\Kunal Startup
OneDrive "c:\users\kunal\appdata\local\microsoft\onedrive\onedrive.exe"
/background DESKTOP-9MD0P94\Kunal HKU\S-1-5-21-40969720-3249909441-269332524-
1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
DAEMON Tools Lite Automount "h:\apps\daemon tools lite\dtagent.exe" -autorun
DESKTOP-9MD0P94\Kunal HKU\S-1-5-21-40969720-3249909441-269332524-
1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
EpicGamesLauncher "h:\apps\epic
games\launcher\portal\binaries\win64\epicgameslauncher.exe" -silent DESKTOP-
9MD0P94\Kunal HKU\S-1-5-21-40969720-3249909441-269332524-
1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
BitTorrent "c:\users\kunal\appdata\roaming\bittorrent\bittorrent.exe" /minimized
DESKTOP-9MD0P94\Kunal HKU\S-1-5-21-40969720-3249909441-269332524-
1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
CCXProcess "c:\program files (x86)\adobe\adobe creative cloud
experience\ccxprocess.exe" DESKTOP-9MD0P94\Kunal HKU\S-1-5-21-40969720-
3249909441-269332524-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Windscribe "c:\program files (x86)\windscribe\windscribe.exe" -os_restart
DESKTOP-9MD0P94\Kunal HKU\S-1-5-21-40969720-3249909441-269332524-
1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Steam "d:\apps\steam\steam.exe" -silent DESKTOP-9MD0P94\Kunal HKU\S-1-5-21-
40969720-3249909441-269332524-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Opera Browser Assistant d:\apps\opera\assistant\browser_assistant.exe DESKTOP-
9MD0P94\Kunal HKU\S-1-5-21-40969720-3249909441-269332524-
1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
SecurityHealth %windir%\system32\securityhealthsystray.exe Public
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
RTHDVCPL "c:\program files\realtek\audio\hda\rtkngui64.exe" -s Public
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
VIAxHCUtl c:\program files\via xhci uasp utility\usb3monitor Public
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

[OLE Registration]

Object Local Server


Adobe Photoshop Image h:\apps\adobe\adobe photoshop 2020\photoshop.exe/automation
WordPad Document "%programfiles%\windows nt\accessories\wordpad.exe"
Paintbrush Picture %systemroot%\system32\mspaint.exe
Drawing Not Available
Adobe Illustrator Artwork 20.0 h:\apps\adobe\adobe illustrator 2020\support
files\contents\windows\illustrator.exe
Drawing Not Available
Package Not Available
Microsoft PenInputPanel Control Not Available

[Windows Error Reporting]

Time Type Details


02-07-2020 01:22 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x2554&#x000d;&#x000a;Faulting application start time:
0x01d6500f4a51058e&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 91a9cfa7-2086-416c-85e8-
b83d64460113&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
02-07-2020 01:22 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x2a44&#x000d;&#x000a;Faulting application start time:
0x01d6500f49e8165a&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 8c522f47-f853-40fa-996c-
e1fb48d85cb2&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
02-07-2020 01:22 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x1b9c&#x000d;&#x000a;Faulting application start time:
0x01d6500f497fc6ff&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: b02418da-1bee-4a44-9c82-
9da916dfcf20&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
02-07-2020 01:22 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x215c&#x000d;&#x000a;Faulting application start time:
0x01d6500f490c4f7d&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 7a4696fb-f626-4bae-b999-
602ae7c07e7b&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
02-07-2020 01:22 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x2788&#x000d;&#x000a;Faulting application start time:
0x01d6500f48638c94&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 002010a7-b55c-4bfe-b07f-
291be44b3e13&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
02-07-2020 01:22 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x26c0&#x000d;&#x000a;Faulting application start time:
0x01d6500f47e51187&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 759f23b5-e8b2-4aec-8dc5-
cb9af3e3afbf&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
02-07-2020 01:22 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x25b4&#x000d;&#x000a;Faulting application start time:
0x01d6500f47452126&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 23d77f8a-4780-4160-b8d9-
a59758d3452e&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
02-07-2020 01:22 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x2270&#x000d;&#x000a;Faulting application start time:
0x01d6500f46e09f7c&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 65416536-0530-4310-93f7-
2d83dd5ff303&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
02-07-2020 01:22 Application Error Faulting application name: NVIDIA Web
Helper.exe, version: 11.13.0.0, time stamp: 0x5d162f7a&#x000d;&#x000a;Faulting
module name: NVIDIA Web Helper.exe, version: 11.13.0.0, time stamp:
0x5d162f7a&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset:
0x00ef2273&#x000d;&#x000a;Faulting process id: 0x1adc&#x000d;&#x000a;Faulting
application start time: 0x01d6500f38ffe48b&#x000d;&#x000a;Faulting application
path: C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web
Helper.exe&#x000d;&#x000a;Faulting module path: C:\Program Files (x86)\NVIDIA
Corporation\NvNode\NVIDIA Web Helper.exe&#x000d;&#x000a;Report Id: cc71e4ff-0fbb-
4c19-a1d6-6948c2facd08&#x000d;&#x000a;Faulting package full name:
&#x000d;&#x000a;Faulting package-relative application ID:
02-07-2020 01:22 Application Error Faulting application name: SkypeApp.exe,
version: 8.56.0.102, time stamp: 0x5e2899ae&#x000d;&#x000a;Faulting module name:
twinapi.appcore.dll, version: 10.0.18362.836, time stamp:
0xc9e8f504&#x000d;&#x000a;Exception code: 0xc000027b&#x000d;&#x000a;Fault offset:
0x00000000000d6558&#x000d;&#x000a;Faulting process id:
0x2348&#x000d;&#x000a;Faulting application start time:
0x01d6500f3a9ba2e3&#x000d;&#x000a;Faulting application path: C:\Program
Files\WindowsApps\Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c\SkypeApp.exe&#x
000d;&#x000a;Faulting module path:
C:\Windows\SYSTEM32\twinapi.appcore.dll&#x000d;&#x000a;Report Id: 86be67ab-94f5-
4165-bc3e-603caf09a01b&#x000d;&#x000a;Faulting package full name:
Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c&#x000d;&#x000a;Faulting package-
relative application ID: App
02-07-2020 01:22 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x1b68&#x000d;&#x000a;Faulting application start time:
0x01d6500f3ede7e98&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 03208f55-35f0-4392-b59b-
0a26c6f3a8a0&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
02-07-2020 01:22 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x250c&#x000d;&#x000a;Faulting application start time:
0x01d6500f3e2e26bb&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 2e4cbbcf-2f95-4a7c-888f-
78c19f584137&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
02-07-2020 01:22 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x2b2c&#x000d;&#x000a;Faulting application start time:
0x01d6500f3d41d13c&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 4b9e1549-bcc9-45e4-9444-
bb9920589f17&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
02-07-2020 01:22 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x2a68&#x000d;&#x000a;Faulting application start time:
0x01d6500f3d02f9e3&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 615d1b2f-d2e3-4ab7-b3c7-
60302067e873&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
02-07-2020 01:22 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x24cc&#x000d;&#x000a;Faulting application start time:
0x01d6500f3bd300f3&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: a2b22035-e843-4848-a52d-
2173b907252d&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
02-07-2020 01:22 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x213c&#x000d;&#x000a;Faulting application start time:
0x01d6500f3a4ded58&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 2e081629-bca4-405b-a314-
97ac604e2abe&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
02-07-2020 01:22 Application Error Faulting application name: SearchUI.exe,
version: 10.0.18362.752, time stamp: 0x5e7049d9&#x000d;&#x000a;Faulting module
name: edgehtml.dll, version: 11.0.18362.900, time stamp:
0x292793ae&#x000d;&#x000a;Exception code: 0xc0000602&#x000d;&#x000a;Fault offset:
0x0000000000430600&#x000d;&#x000a;Faulting process id:
0x1edc&#x000d;&#x000a;Faulting application start time:
0x01d6500f39e64a1b&#x000d;&#x000a;Faulting application path:
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe&#x000d;&
#x000a;Faulting module path: C:\Windows\SYSTEM32\edgehtml.dll&#x000d;&#x000a;Report
Id: 2a8d4b88-180d-4353-b8be-1b6c6d7094ce&#x000d;&#x000a;Faulting package full name:
Microsoft.Windows.Cortana_1.13.0.18362_neutral_neutral_cw5n1h2txyewy&#x000d;&#x000a
;Faulting package-relative application ID: CortanaUI
02-07-2020 01:22 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x16dc&#x000d;&#x000a;Faulting application start time:
0x01d6500f38bf1fff&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: a066e183-1275-4479-91d0-
eeb5129d16a7&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
02-07-2020 01:22 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x1964&#x000d;&#x000a;Faulting application start time:
0x01d6500f37f2648c&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: ca21157c-3800-4bb3-a064-
5dd0bdbb02fa&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
02-07-2020 01:22 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x408&#x000d;&#x000a;Faulting application start time:
0x01d6500f357fdfa4&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: d6d173a6-8580-4b9f-a995-
d183d6022069&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
30-06-2020 21:15 Application Error Faulting application name: NO$GBA.EXE, version:
0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Faulting module name: NO$GBA.EXE,
version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0xc0000005&#x000d;&#x000a;Fault offset: 0x00059390&#x000d;&#x000a;Faulting process
id: 0x2714&#x000d;&#x000a;Faulting application start time:
0x01d64f23887f3a22&#x000d;&#x000a;Faulting application path:
F:\Games\NO$GBA.EXE&#x000d;&#x000a;Faulting module path:
F:\Games\NO$GBA.EXE&#x000d;&#x000a;Report Id: de79f300-3a34-423d-9eba-
b46b0a757106&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
26-06-2020 23:39 Application Error Faulting application name: NO$GBA.EXE, version:
0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Faulting module name: NO$GBA.EXE,
version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0xc0000005&#x000d;&#x000a;Fault offset: 0x000096a3&#x000d;&#x000a;Faulting process
id: 0x3860&#x000d;&#x000a;Faulting application start time:
0x01d64c12577d93c7&#x000d;&#x000a;Faulting application path:
F:\Games\NO$GBA.EXE&#x000d;&#x000a;Faulting module path:
F:\Games\NO$GBA.EXE&#x000d;&#x000a;Report Id: ff5e9211-0d0e-4b0d-8cf6-
14e6a297aa06&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
10-06-2020 23:53 Application Error Faulting application name: bad_module_info,
version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0xc0000095&#x000d;&#x000a;Fault offset: 0x0042ff37&#x000d;&#x000a;Faulting process
id: 0x1500&#x000d;&#x000a;Faulting application start time:
0x01d63f81ffbe50bf&#x000d;&#x000a;Faulting application path:
bad_module_info&#x000d;&#x000a;Faulting module path: unknown&#x000d;&#x000a;Report
Id: 00836526-ea41-440f-bcd4-0317c632401a&#x000d;&#x000a;Faulting package full name:
&#x000d;&#x000a;Faulting package-relative application ID:
10-06-2020 23:53 Application Error Faulting application name: bad_module_info,
version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x00000000&#x000d;&#x000a;Fault offset: 0x00000000&#x000d;&#x000a;Faulting process
id: 0x1500&#x000d;&#x000a;Faulting application start time:
0x01d63f81ffbe50bf&#x000d;&#x000a;Faulting application path:
bad_module_info&#x000d;&#x000a;Faulting module path: unknown&#x000d;&#x000a;Report
Id: 92def5dc-bd95-4922-914e-349713206b70&#x000d;&#x000a;Faulting package full name:
&#x000d;&#x000a;Faulting package-relative application ID:
10-06-2020 20:58 Application Error Faulting application name: SkypeApp.exe,
version: 8.56.0.102, time stamp: 0x5e2899ae&#x000d;&#x000a;Faulting module name:
skypert.dll, version: 2020.2.1.1, time stamp: 0x5e1b1cdf&#x000d;&#x000a;Exception
code: 0xc0000005&#x000d;&#x000a;Fault offset:
0x00000000000aad97&#x000d;&#x000a;Faulting process id:
0x3198&#x000d;&#x000a;Faulting application start time:
0x01d63f67ca6afe65&#x000d;&#x000a;Faulting application path: C:\Program
Files\WindowsApps\Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c\SkypeApp.exe&#x
000d;&#x000a;Faulting module path: C:\Program
Files\WindowsApps\Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c\skypert.dll&#x0
00d;&#x000a;Report Id: e3bcce58-89fb-4c44-a1f3-a04a510db28b&#x000d;&#x000a;Faulting
package full name:
Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c&#x000d;&#x000a;Faulting package-
relative application ID: App
06-06-2020 14:44 Application Error Faulting application name:
EpicGamesLauncher.exe, version: 10.16.3.0, time stamp:
0x5ed7b615&#x000d;&#x000a;Faulting module name: KERNELBASE.dll, version:
10.0.18362.815, time stamp: 0xb89efff3&#x000d;&#x000a;Exception code:
0xc000041d&#x000d;&#x000a;Fault offset: 0x000000000003a799&#x000d;&#x000a;Faulting
process id: 0x3a3c&#x000d;&#x000a;Faulting application start time:
0x01d63c0bdbf59b71&#x000d;&#x000a;Faulting application path: H:\Apps\Epic
Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe&#x000d;&#x000a;Faulting
module path: C:\Windows\System32\KERNELBASE.dll&#x000d;&#x000a;Report Id: cc549320-
5ad9-4f18-b5fa-47ed8f8175ff&#x000d;&#x000a;Faulting package full name:
&#x000d;&#x000a;Faulting package-relative application ID:
06-06-2020 14:44 Application Error Faulting application name:
EpicGamesLauncher.exe, version: 10.16.3.0, time stamp:
0x5ed7b615&#x000d;&#x000a;Faulting module name: KERNELBASE.dll, version:
10.0.18362.815, time stamp: 0xb89efff3&#x000d;&#x000a;Exception code:
0x00004000&#x000d;&#x000a;Fault offset: 0x000000000003a799&#x000d;&#x000a;Faulting
process id: 0x3a3c&#x000d;&#x000a;Faulting application start time:
0x01d63c0bdbf59b71&#x000d;&#x000a;Faulting application path: H:\Apps\Epic
Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe&#x000d;&#x000a;Faulting
module path: C:\Windows\System32\KERNELBASE.dll&#x000d;&#x000a;Report Id: 8db2b00d-
fc43-447e-8f68-fc1668f12913&#x000d;&#x000a;Faulting package full name:
&#x000d;&#x000a;Faulting package-relative application ID:
04-06-2020 10:32 Application Error Faulting application name: DevilMayCry5.exe,
version: 0.0.0.0, time stamp: 0x5ce6c116&#x000d;&#x000a;Faulting module name:
CELib_x64.dll, version: 6.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception
code: 0xc0000005&#x000d;&#x000a;Fault offset:
0x000000000000d921&#x000d;&#x000a;Faulting process id:
0x29c4&#x000d;&#x000a;Faulting application start time:
0x01d63a4dba785929&#x000d;&#x000a;Faulting application path: H:\Games\Devil May Cry
5\DevilMayCry5.exe&#x000d;&#x000a;Faulting module path:
C:\Users\Kunal\AppData\Local\WeMod\app-
6.3.10\resources\app.asar.unpacked\static\unpacked\trainerlib\CELib_x64.dll&#x000d;
&#x000a;Report Id: ff724fa2-fea5-4d4a-9fe2-acb5dd63da60&#x000d;&#x000a;Faulting
package full name: &#x000d;&#x000a;Faulting package-relative application ID:
02-06-2020 10:18 Application Error Faulting application name: updater.exe,
version: 0.0.0.0, time stamp: 0x44397e25&#x000d;&#x000a;Faulting module name:
patcher.dll, version: 0.0.0.0, time stamp: 0x4439ab29&#x000d;&#x000a;Exception
code: 0x80000003&#x000d;&#x000a;Fault offset: 0x00031f1d&#x000d;&#x000a;Faulting
process id: 0x274c&#x000d;&#x000a;Faulting application start time:
0x01d638c722672127&#x000d;&#x000a;Faulting application path: F:\Games\New folder
(2)\Rise Of Legends\Rise Of Legends\updater.exe&#x000d;&#x000a;Faulting module
path: F:\Games\New folder (2)\Rise Of Legends\Rise Of
Legends\patcher.dll&#x000d;&#x000a;Report Id: 3f052e3d-a3b3-4145-88b0-
4e71f2f648ec&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
02-06-2020 05:46 Application Error Faulting application name: SpeechRuntime.exe,
version: 10.0.18362.628, time stamp: 0x2f7175a5&#x000d;&#x000a;Faulting module
name: sapi_onecore.dll, version: 5.3.18362.836, time stamp:
0xd87fa43b&#x000d;&#x000a;Exception code: 0xc0000005&#x000d;&#x000a;Fault offset:
0x0000000000047643&#x000d;&#x000a;Faulting process id:
0x1508&#x000d;&#x000a;Faulting application start time:
0x01d638a116fd0a9f&#x000d;&#x000a;Faulting application path:
C:\Windows\System32\Speech_OneCore\Common\SpeechRuntime.exe&#x000d;&#x000a;Faulting
module path:
C:\Windows\System32\Speech_OneCore\Common\sapi_onecore.dll&#x000d;&#x000a;Report
Id: 7f926417-a927-4f48-9598-a9fadaca3930&#x000d;&#x000a;Faulting package full name:
&#x000d;&#x000a;Faulting package-relative application ID:
27-05-2020 07:31 Application Error Faulting application name: DevilMayCry5.exe,
version: 0.0.0.0, time stamp: 0x5ce6c116&#x000d;&#x000a;Faulting module name:
CELib_x64.dll, version: 6.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception
code: 0xc0000005&#x000d;&#x000a;Fault offset:
0x000000000000b48e&#x000d;&#x000a;Faulting process id:
0x2e58&#x000d;&#x000a;Faulting application start time:
0x01d633e6c52e5dfd&#x000d;&#x000a;Faulting application path: H:\Games\Devil May Cry
5\DevilMayCry5.exe&#x000d;&#x000a;Faulting module path:
C:\Users\Kunal\AppData\Local\WeMod\app-
6.3.10\resources\app.asar.unpacked\static\unpacked\trainerlib\CELib_x64.dll&#x000d;
&#x000a;Report Id: d0b5196f-a87c-4b6a-8186-5a3b18b48284&#x000d;&#x000a;Faulting
package full name: &#x000d;&#x000a;Faulting package-relative application ID:
26-05-2020 13:37 Application Error Faulting application name: DevilMayCry5.exe,
version: 0.0.0.0, time stamp: 0x5ce6c116&#x000d;&#x000a;Faulting module name:
CELib_x64.dll, version: 6.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception
code: 0xc0000005&#x000d;&#x000a;Fault offset:
0x000000000000b421&#x000d;&#x000a;Faulting process id:
0x2e10&#x000d;&#x000a;Faulting application start time:
0x01d6335e9569ba6c&#x000d;&#x000a;Faulting application path: H:\games\devil may cry
5\DevilMayCry5.exe&#x000d;&#x000a;Faulting module path:
C:\Users\Kunal\AppData\Local\WeMod\app-
6.3.10\resources\app.asar.unpacked\static\unpacked\trainerlib\CELib_x64.dll&#x000d;
&#x000a;Report Id: ecf5e628-a243-4abb-9558-65c214565b9f&#x000d;&#x000a;Faulting
package full name: &#x000d;&#x000a;Faulting package-relative application ID:
25-05-2020 19:49 Application Error Faulting application name: smygb.exe, version:
0.0.0.0, time stamp: 0x368dd0b9&#x000d;&#x000a;Faulting module name: smygb.exe,
version: 0.0.0.0, time stamp: 0x368dd0b9&#x000d;&#x000a;Exception code:
0xc0000005&#x000d;&#x000a;Fault offset: 0x00001428&#x000d;&#x000a;Faulting process
id: 0x3798&#x000d;&#x000a;Faulting application start time:
0x01d632cd56211d1e&#x000d;&#x000a;Faulting application path: F:\copy of
pokeman\smygb.exe&#x000d;&#x000a;Faulting module path: F:\copy of
pokeman\smygb.exe&#x000d;&#x000a;Report Id: ef4cca29-c725-43e6-9967-
700a79c7ec36&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
25-05-2020 15:46 Application Error Faulting application name: setup.tmp, version:
51.1052.0.0, time stamp: 0x506a75b5&#x000d;&#x000a;Faulting module name:
botva2.dll_unloaded, version: 0.9.7.151, time stamp:
0x2a425e19&#x000d;&#x000a;Exception code: 0xc000041d&#x000d;&#x000a;Fault offset:
0x00005514&#x000d;&#x000a;Faulting process id: 0x199c&#x000d;&#x000a;Faulting
application start time: 0x01d6329fedc4751c&#x000d;&#x000a;Faulting application
path: C:\Users\Kunal\AppData\Local\Temp\is-
RQ9K0.tmp\setup.tmp&#x000d;&#x000a;Faulting module path:
botva2.dll&#x000d;&#x000a;Report Id: 058a5e65-7f04-43ab-9e8c-
950e8dbe9c06&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
25-05-2020 15:45 Application Error Faulting application name: setup.tmp, version:
51.1052.0.0, time stamp: 0x506a75b5&#x000d;&#x000a;Faulting module name:
botva2.dll_unloaded, version: 0.9.7.151, time stamp:
0x2a425e19&#x000d;&#x000a;Exception code: 0xc0000005&#x000d;&#x000a;Fault offset:
0x00005514&#x000d;&#x000a;Faulting process id: 0x199c&#x000d;&#x000a;Faulting
application start time: 0x01d6329fedc4751c&#x000d;&#x000a;Faulting application
path: C:\Users\Kunal\AppData\Local\Temp\is-
RQ9K0.tmp\setup.tmp&#x000d;&#x000a;Faulting module path:
botva2.dll&#x000d;&#x000a;Report Id: fa4f4ea7-5263-4b3c-9908-
9bba6ed71dd7&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:52 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0xd18&#x000d;&#x000a;Faulting application start time:
0x01d631658a463051&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 2a5e8592-96c7-4145-9d75-
0e718e2976ea&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:52 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x13f8&#x000d;&#x000a;Faulting application start time:
0x01d6316588472f4e&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: cf787c08-6715-4fa0-baba-
67ec956a091e&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x224c&#x000d;&#x000a;Faulting application start time:
0x01d6316587af3392&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: d4dedcc3-9405-4591-b524-
24c749027792&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x1318&#x000d;&#x000a;Faulting application start time:
0x01d631658767a031&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 2e4e2514-a72e-4921-9952-
f6c4cccdce41&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x478&#x000d;&#x000a;Faulting application start time:
0x01d631658676cbc8&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: d519a50b-e8ef-4069-a9c3-
3314146ee910&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x2a94&#x000d;&#x000a;Faulting application start time:
0x01d6316585b59df4&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: e9e68a38-122c-45f0-bb45-
de80d3ab054b&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x2284&#x000d;&#x000a;Faulting application start time:
0x01d6316584f467a3&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: beb76d2b-ed7c-460b-ae77-
d2793a76290b&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x528&#x000d;&#x000a;Faulting application start time:
0x01d63165849356e3&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: e585b3ae-86d5-4b3f-ba4d-
a6557b9b3820&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x280c&#x000d;&#x000a;Faulting application start time:
0x01d631658431bc78&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 9d3400eb-5324-48bd-8e2a-
8c988b3128a7&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x1f28&#x000d;&#x000a;Faulting application start time:
0x01d63165829e1dbc&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 81fb0397-edf2-477c-96e1-
0c212b25f92a&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x23dc&#x000d;&#x000a;Faulting application start time:
0x01d631658224c47c&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 5e6176fc-e01d-41af-b626-
b1d907142991&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x22a8&#x000d;&#x000a;Faulting application start time:
0x01d631657d8794b9&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 2cae5f70-3bae-41c4-afde-
a6fde27825f6&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x138c&#x000d;&#x000a;Faulting application start time:
0x01d631657d2c84ee&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 34521fb2-c07c-42d8-80fa-
0fd70b2a6111&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x136c&#x000d;&#x000a;Faulting application start time:
0x01d631657ca83d8e&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: f90bbb35-5f66-4c71-9ee7-
3effb04e8693&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x2b90&#x000d;&#x000a;Faulting application start time:
0x01d631657c2082dd&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 3725ccb4-bad9-463d-b8f2-
5a0b3ebb25c0&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x1e8&#x000d;&#x000a;Faulting application start time:
0x01d631657af9c946&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 881d6d6e-d2b2-4e63-9a95-
b77db6bba012&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x1ba4&#x000d;&#x000a;Faulting application start time:
0x01d631657abad0bc&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 62f7f4e7-a3c6-442a-8202-
521518a3941a&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x1c10&#x000d;&#x000a;Faulting application start time:
0x01d631657a271208&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: dc2bec2e-b38e-469e-8932-
2ebaa8207561&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x1700&#x000d;&#x000a;Faulting application start time:
0x01d6316577f12eff&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 805bf5d0-3ab9-4e29-ae67-
bbac1e388860&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x1cf8&#x000d;&#x000a;Faulting application start time:
0x01d63165779469ec&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: ff97d2bd-0858-4787-aece-
721d625950a1&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x113c&#x000d;&#x000a;Faulting application start time:
0x01d631657730f05d&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: c4fd5a8a-71c8-4861-9fb0-
8752366f916e&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x28fc&#x000d;&#x000a;Faulting application start time:
0x01d63165767fcb3b&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 037d0d00-932b-4614-9078-
bb97082c4cba&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x76c&#x000d;&#x000a;Faulting application start time:
0x01d6316577839626&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 329e8a0e-91b0-4e2f-8c01-
c1dca3014599&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x40c&#x000d;&#x000a;Faulting application start time:
0x01d6316576249011&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: b9cf7880-cb03-48f9-9ed2-
a791c2523a4f&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x1a20&#x000d;&#x000a;Faulting application start time:
0x01d6316575be4fe1&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 3bb88266-b2f0-45aa-806c-
78b4188e6efb&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x142c&#x000d;&#x000a;Faulting application start time:
0x01d631657548e949&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 98a26f78-ef3d-4609-9860-
339cbc9e6364&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x9fc&#x000d;&#x000a;Faulting application start time:
0x01d631656f1819e3&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 4d8c2130-a529-40a6-8b93-
bcee78d2f96f&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x1f3c&#x000d;&#x000a;Faulting application start time:
0x01d631656e6742aa&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 550181bf-d2f0-4968-a53d-
5135cdb266ff&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x2aa8&#x000d;&#x000a;Faulting application start time:
0x01d631656dc05e43&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: dae417e9-db27-49c3-af63-
090f53cd23c4&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x1460&#x000d;&#x000a;Faulting application start time:
0x01d631656d19d092&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: b53881ad-102a-413e-963b-
05e4b5528c77&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x226c&#x000d;&#x000a;Faulting application start time:
0x01d631656c99352a&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: b7501351-11ab-4c53-a4a5-
b90b4204f87f&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x2884&#x000d;&#x000a;Faulting application start time:
0x01d631656be0488c&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: e51e3d6e-0f9e-42a3-9cca-
a72fb2bbf9d4&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x25f8&#x000d;&#x000a;Faulting application start time:
0x01d631656be65767&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: a4d67e01-0d61-4296-8eab-
68d6fd060228&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x20a0&#x000d;&#x000a;Faulting application start time:
0x01d631656b315fcc&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 8dafab62-1bd6-4780-a62d-
b268e94ad674&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x1d14&#x000d;&#x000a;Faulting application start time:
0x01d631656779c2cc&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 4df319f4-f146-457f-9c07-
22be4b070c36&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x1c88&#x000d;&#x000a;Faulting application start time:
0x01d631656715f569&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 9acfde0a-9ce9-449a-8507-
0bbfcfd70578&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x170c&#x000d;&#x000a;Faulting application start time:
0x01d6316566203bf6&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: edb753db-7cea-4f71-86d6-
e1b0a2705e47&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x115c&#x000d;&#x000a;Faulting application start time:
0x01d6316565e12d24&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 50f8e01a-ffd1-45a5-ae00-
125424995398&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x1bf4&#x000d;&#x000a;Faulting application start time:
0x01d63165659dff16&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 218c2323-bb04-480e-b93f-
5dbf08d87de7&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x1cc&#x000d;&#x000a;Faulting application start time:
0x01d6316565a42028&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 62b8c96f-10ff-4161-a914-
9e92db9610db&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x2f5c&#x000d;&#x000a;Faulting application start time:
0x01d631656517eb44&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 8e753732-5102-48f7-8e59-
8b2ed9b3843d&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x169c&#x000d;&#x000a;Faulting application start time:
0x01d63165648bcc46&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 4eee23dd-2586-4265-bb27-
141e79b0a934&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:50 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x2ec8&#x000d;&#x000a;Faulting application start time:
0x01d631655af36f13&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 2e97aebb-dbbf-4997-9b0a-
59ab76502159&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:50 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x1d7c&#x000d;&#x000a;Faulting application start time:
0x01d631655a2c8585&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 0f028bf9-a605-43bc-9349-
ef6a3f75c142&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:50 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x146c&#x000d;&#x000a;Faulting application start time:
0x01d6316558d4f71a&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: ec996698-f1b4-4184-9723-
4cf48d685247&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:50 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0xfc&#x000d;&#x000a;Faulting application start time:
0x01d6316557d567c4&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: f59d529d-f548-4c3f-83fe-
bbaee7a5614b&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:50 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x1e40&#x000d;&#x000a;Faulting application start time:
0x01d6316556d60422&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 0cd38ec0-d220-42ac-a80f-
5b03376d19fb&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:50 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x10cc&#x000d;&#x000a;Faulting application start time:
0x01d6316555cd84ba&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: c979c27a-38c0-4a88-a1a2-
1b72af5ebc11&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:50 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x16b4&#x000d;&#x000a;Faulting application start time:
0x01d6316554e81ed1&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: e3fe532d-289e-430d-ad8d-
695da298340b&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:50 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x1330&#x000d;&#x000a;Faulting application start time:
0x01d6316554a03c87&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 1e7b88a7-a688-42ac-80b1-
59e298544201&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:50 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x1f08&#x000d;&#x000a;Faulting application start time:
0x01d6316587df4986&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: e397e7e1-b99f-4c8e-afb1-
f066fd573f1a&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
24-05-2020 00:51 Application Error Faulting application name: dwm.exe, version:
10.0.18362.387, time stamp: 0x8e064b77&#x000d;&#x000a;Faulting module name:
unknown, version: 0.0.0.0, time stamp: 0x00000000&#x000d;&#x000a;Exception code:
0x8898009b&#x000d;&#x000a;Fault offset: 0x0000000000000000&#x000d;&#x000a;Faulting
process id: 0x2ab8&#x000d;&#x000a;Faulting application start time:
0x01d63162f1ceef5d&#x000d;&#x000a;Faulting application path:
C:\Windows\system32\dwm.exe&#x000d;&#x000a;Faulting module path:
unknown&#x000d;&#x000a;Report Id: 1c83cf3a-ad1c-4740-ac71-
6470db9727f3&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
23-05-2020 10:58 Application Error Faulting application name: atkexComSvc.exe,
version: 1.0.0.1, time stamp: 0x5d6ddf4d&#x000d;&#x000a;Faulting module name:
atkexComSvc.exe, version: 1.0.0.1, time stamp: 0x5d6ddf4d&#x000d;&#x000a;Exception
code: 0xc0000005&#x000d;&#x000a;Fault offset: 0x0001c3a2&#x000d;&#x000a;Faulting
process id: 0x13ec&#x000d;&#x000a;Faulting application start time:
0x01d630f1161e187b&#x000d;&#x000a;Faulting application path: C:\Program Files
(x86)\ASUS\AXSP\4.00.42\atkexComSvc.exe&#x000d;&#x000a;Faulting module path:
C:\Program Files (x86)\ASUS\AXSP\4.00.42\atkexComSvc.exe&#x000d;&#x000a;Report Id:
9fecbed1-b2e6-4007-9c9c-52897a310317&#x000d;&#x000a;Faulting package full name:
&#x000d;&#x000a;Faulting package-relative application ID:
23-05-2020 10:57 Application Error Faulting application name: atkexComSvc.exe,
version: 1.0.0.1, time stamp: 0x5d6ddf4d&#x000d;&#x000a;Faulting module name:
atkexComSvc.exe, version: 1.0.0.1, time stamp: 0x5d6ddf4d&#x000d;&#x000a;Exception
code: 0xc0000005&#x000d;&#x000a;Fault offset: 0x0001c3a2&#x000d;&#x000a;Faulting
process id: 0x824&#x000d;&#x000a;Faulting application start time:
0x01d630f0f8c6440e&#x000d;&#x000a;Faulting application path: C:\Program Files
(x86)\ASUS\AXSP\4.00.42\atkexComSvc.exe&#x000d;&#x000a;Faulting module path:
C:\Program Files (x86)\ASUS\AXSP\4.00.42\atkexComSvc.exe&#x000d;&#x000a;Report Id:
37ee6959-784e-4797-b489-5afc3e955fb9&#x000d;&#x000a;Faulting package full name:
&#x000d;&#x000a;Faulting package-relative application ID:
08-04-2020 12:16 Application Error Faulting application name: ACU.exe, version:
0.0.0.0, time stamp: 0x54db5826&#x000d;&#x000a;Faulting module name: ACU.exe,
version: 0.0.0.0, time stamp: 0x54db5826&#x000d;&#x000a;Exception code:
0xc0000005&#x000d;&#x000a;Fault offset: 0x0000000001e938da&#x000d;&#x000a;Faulting
process id: 0x1928&#x000d;&#x000a;Faulting application start time:
0x01d60d8454e310ed&#x000d;&#x000a;Faulting application path:
D:\AssassinsCreedUnity\ACU.exe&#x000d;&#x000a;Faulting module path:
D:\AssassinsCreedUnity\ACU.exe&#x000d;&#x000a;Report Id: 10d8484b-2242-4466-8547-
ff420cf44152&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
06-04-2020 08:01 Application Error Faulting application name: ACU.exe, version:
0.0.0.0, time stamp: 0x54db5826&#x000d;&#x000a;Faulting module name: nvwgf2umx.dll,
version: 26.21.14.4575, time stamp: 0x5e719794&#x000d;&#x000a;Exception code:
0xc0000005&#x000d;&#x000a;Fault offset: 0x00000000001ce201&#x000d;&#x000a;Faulting
process id: 0xa34&#x000d;&#x000a;Faulting application start time:
0x01d60be96c4cf2b3&#x000d;&#x000a;Faulting application path:
D:\AssassinsCreedUnity\ACU.exe&#x000d;&#x000a;Faulting module path:
C:\Windows\System32\DriverStore\FileRepository\nvrfi.inf_amd64_6be4dbd94b6c7a1e\nvw
gf2umx.dll&#x000d;&#x000a;Report Id: 97c0a7e1-41f1-49dd-9b7f-
21f753103eff&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
06-04-2020 07:31 Application Error Faulting application name: ACU.exe, version:
0.0.0.0, time stamp: 0x54db5826&#x000d;&#x000a;Faulting module name: ACU.exe,
version: 0.0.0.0, time stamp: 0x54db5826&#x000d;&#x000a;Exception code:
0xc0000005&#x000d;&#x000a;Fault offset: 0x00000000022f7870&#x000d;&#x000a;Faulting
process id: 0x131c&#x000d;&#x000a;Faulting application start time:
0x01d60be5376e1fe3&#x000d;&#x000a;Faulting application path:
D:\AssassinsCreedUnity\ACU.exe&#x000d;&#x000a;Faulting module path:
D:\AssassinsCreedUnity\ACU.exe&#x000d;&#x000a;Report Id: 1f8971b9-eb2e-4f0e-94f1-
f626f8447eea&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
06-04-2020 07:17 Application Error Faulting application name: GameBar.exe,
version: 2.26.1902.14003, time stamp: 0x5c65bafe&#x000d;&#x000a;Faulting module
name: ucrtbase.dll, version: 10.0.18362.387, time stamp:
0x4361b720&#x000d;&#x000a;Exception code: 0xc0000409&#x000d;&#x000a;Fault offset:
0x000000000006db8e&#x000d;&#x000a;Faulting process id:
0x39b4&#x000d;&#x000a;Faulting application start time:
0x01d60be3795c12d4&#x000d;&#x000a;Faulting application path: C:\Program
Files\WindowsApps\Microsoft.XboxGamingOverlay_2.26.14003.0_x64__8wekyb3d8bbwe\GameB
ar.exe&#x000d;&#x000a;Faulting module path:
C:\Windows\System32\ucrtbase.dll&#x000d;&#x000a;Report Id: 0f8e2eec-1029-495b-9d3b-
c9e1e22123e8&#x000d;&#x000a;Faulting package full name:
Microsoft.XboxGamingOverlay_2.26.14003.0_x64__8wekyb3d8bbwe&#x000d;&#x000a;Faulting
package-relative application ID: App
05-04-2020 04:52 Application Error Faulting application name: Photoshop.exe,
version: 21.0.0.37, time stamp: 0x5daa523c&#x000d;&#x000a;Faulting module name:
WinTypes.dll, version: 10.0.18362.693, time stamp:
0x8202df4e&#x000d;&#x000a;Exception code: 0xc0000005&#x000d;&#x000a;Fault offset:
0x000000000002482e&#x000d;&#x000a;Faulting process id:
0x26ec&#x000d;&#x000a;Faulting application start time:
0x01d60b0184344d8f&#x000d;&#x000a;Faulting application path: H:\Apps\Adobe\Adobe
Photoshop 2020\Photoshop.exe&#x000d;&#x000a;Faulting module path:
C:\Windows\System32\WinTypes.dll&#x000d;&#x000a;Report Id: 545fb646-03bb-465a-9a3a-
4bc113271c29&#x000d;&#x000a;Faulting package full name: &#x000d;&#x000a;Faulting
package-relative application ID:
05-04-2020 01:11 Application Error Faulting application name:
NVDisplay.Container.exe, version: 1.15.2586.5913, time stamp:
0x5c75252f&#x000d;&#x000a;Faulting module name: AppXDeploymentClient.dll, version:
10.0.18362.719, time stamp: 0x84d6f8f6&#x000d;&#x000a;Exception code:
0xc0000005&#x000d;&#x000a;Fault offset: 0x0000000000012ddd&#x000d;&#x000a;Faulting
process id: 0x1150&#x000d;&#x000a;Faulting application start time:
0x01d60ade30e35ba8&#x000d;&#x000a;Faulting application path:
C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_90685a092bcf58c7\
Display.NvContainer\NVDisplay.Container.exe&#x000d;&#x000a;Faulting module path:
C:\Windows\System32\AppXDeploymentClient.dll&#x000d;&#x000a;Report Id: 4c4dedea-
26a6-45de-8fa9-28dbdd1c7587&#x000d;&#x000a;Faulting package full name:
&#x000d;&#x000a;Faulting package-relative application ID:
03-07-2020 05:46 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
03-07-2020 05:43 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 19:37 Windows Error Reporting Fault bucket 2230798980136336910, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: DeSmuME_0.9.11_x64.exe&#x000d;&#x000a;P2:
0.0.0.0&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5:
&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDRED8D.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERED8E.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREDCD.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREDEB.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREE2A.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 97b0cfa9-48f9-
4516-91b5-cf3d55262502&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
5209ccbd96519ec9cef563da68547e0e&#x000d;&#x000a;Cab Guid: 0
02-07-2020 19:25 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 19:25 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 19:22 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 15:20 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 15:18 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 06:34 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 06:32 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:33 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:30 Windows Error Reporting Fault bucket 1837307752979169717, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5970.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_a2e56253f534a5bfab76734d2e49319095b52e_25529819_d5937a91-41ce-4d4e-a6b0-
52638e288602&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c77b1d7e-b703-
4ec2-85c8-d95b333ad57b&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
e423aa9ed8a778f4797f6daab76501b5&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:30 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5364.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_cdc6451c-0602-478e-bec1-
45896d56c2ea&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e5501641-38fc-
4d3f-9e52-9734e3c142b9&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:30 Windows Error Reporting Fault bucket 1837307752979169717, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4D87.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_a2e56253f534a5bfab76734d2e49319095b52e_25529819_7f13138a-0ce0-43d0-a150-
e71f1f36e419&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d3de99df-3b6d-
4d55-85a6-1163b10ae0ab&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
e423aa9ed8a778f4797f6daab76501b5&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:30 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER47BA.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_dfce5caa-001f-479f-9a2d-
a6fe1a429959&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 473aa976-05ac-
4459-8c42-07d1755665e6&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:30 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER41CD.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_1028c40a-660e-4639-82de-
d81a93d18f01&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: fde19076-cbc5-
470f-b8ab-5783e2c6b871&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:30 Windows Error Reporting Fault bucket 1837307752979169717, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3BB2.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_a2e56253f534a5bfab76734d2e49319095b52e_25529819_4f63a842-d30a-423c-b2e3-
a6316f5f962c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 74cde4ab-aabc-
49d0-aa2a-e6f77e3e32c9&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
e423aa9ed8a778f4797f6daab76501b5&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:30 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3558.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_852b8e0b-4ebf-4b91-8443-
029677f3f171&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ac5b6c8c-231e-
4328-838e-219a92971eb9&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:30 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_9863475e-08c2-41f7-8aa2-
b28374ce0677&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 8c522f47-f853-
40fa-996c-e1fb48d85cb2&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_3caca2f9-321a-479e-9bc1-
6d976463abed&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b02418da-1bee-
4a44-9c82-9da916dfcf20&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERADD4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_271534da-52b0-4a36-8ea5-
098e37cf3e6a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 65416536-0530-
4310-93f7-2d83dd5ff303&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_32266b49-0717-4e13-9b01-
a71a541b779a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7a4696fb-f626-
4bae-b999-602ae7c07e7b&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_aa612e63-2e6d-4f7a-9171-
252a11625bea&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 002010a7-b55c-
4bfe-b07f-291be44b3e13&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_f94bdbc7-8d81-4798-bfb5-
ed07dbf71eba&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 759f23b5-e8b2-
4aec-8dc5-cb9af3e3afbf&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_0558b159-dc20-41c4-8b70-
2aabb334fc45&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 23d77f8a-4780-
4160-b8d9-a59758d3452e&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_271534da-52b0-4a36-8ea5-
098e37cf3e6a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 65416536-0530-
4310-93f7-2d83dd5ff303&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9B6A.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_9427d19d-2b60-47fb-84de-
b60414dfb189&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 03208f55-35f0-
4392-b59b-0a26c6f3a8a0&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER95EB.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_a3fabf5e-dd20-4a72-b551-
5690342eb665&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2e4cbbcf-2f95-
4a7c-888f-78c19f584137&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket 1837307752979169717, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER901D.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_a2e56253f534a5bfab76734d2e49319095b52e_25529819_c91772e6-c3b8-4dd6-995a-
14493ad6bc27&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4b9e1549-bcc9-
45e4-9444-bb9920589f17&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
e423aa9ed8a778f4797f6daab76501b5&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket 1837307752979169717, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8A7F.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_a2e56253f534a5bfab76734d2e49319095b52e_25529819_1fd73014-5b50-49a2-ae40-
94ca6e2743eb&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 615d1b2f-d2e3-
4ab7-b3c7-60302067e873&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
e423aa9ed8a778f4797f6daab76501b5&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER84B1.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_e85e9366-0809-42cb-b793-
2db490fa968c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a2b22035-e843-
4848-a52d-2173b907252d&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7EE4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_79ac8225-a355-46b1-a6cc-
0791e9f03205&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2e081629-bca4-
405b-a314-97ac604e2abe&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket 1271833296688946642, type
5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: NVIDIA Web Helper.exe&#x000d;&#x000a;P2:
11.13.0.0&#x000d;&#x000a;P3: 5d162f7a&#x000d;&#x000a;P4: NVIDIA Web
Helper.exe&#x000d;&#x000a;P5: 11.13.0.0&#x000d;&#x000a;P6:
5d162f7a&#x000d;&#x000a;P7: 00ef2273&#x000d;&#x000a;P8: c0000409&#x000d;&#x000a;P9:
00000007&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7A21.tmp.dmp
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7C26.tmp.WERIntern
alMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7C36
.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7C5A.tmp.c
sv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7C7A.tmp.txt&#x0
00d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_NVIDIA Web Helpe_7d5ed3f728c4f7b8dc6156733c2d07ac1ff8f75_95f45a78_dfa0ef65-3039-
4300-8212-eae96c16fba8&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: cc71e4ff-0fbb-
4c19-a1d6-6948c2facd08&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
a5df406e038e18b331a675a516a89dd2&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket 1266421890582346810, type
5&#x000d;&#x000a;Event Name: MoAppCrash&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1:
Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c&#x000d;&#x000a;P2:
praid:App&#x000d;&#x000a;P3: 8.56.0.102&#x000d;&#x000a;P4:
5e2899ae&#x000d;&#x000a;P5: combase.dll&#x000d;&#x000a;P6:
10.0.18362.900&#x000d;&#x000a;P7: 90957831&#x000d;&#x000a;P8:
80004001&#x000d;&#x000a;P9: 000000000002387a&#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER75FB.tmp.dmp
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7782.tmp.WERIntern
alMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER77A3
.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER77B5.tmp.c
sv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER77E4.tmp.txt&#x0
00d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_Microsoft.SkypeA_a36e3a67eed4ee0835cfa250d9d181f3639c3a_a1837349_18ac78a0-3eee-
4cc2-8a34-d6b22b4c1467&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 86be67ab-94f5-
4165-bc3e-603caf09a01b&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
ddbe940fc56b150ad1933bffebf07c3a&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7282.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_0ea1f268-7e73-40f9-b849-
a1fa438938bd&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a066e183-1275-
4479-91d0-eeb5129d16a7&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket 1837307752979169717, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6B0F.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_a2e56253f534a5bfab76734d2e49319095b52e_25529819_16f6f15c-ce10-4b5c-9ad6-
3dce21127c4f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ca21157c-3800-
4bb3-a064-5dd0bdbb02fa&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
e423aa9ed8a778f4797f6daab76501b5&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_9427d19d-2b60-47fb-84de-
b60414dfb189&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 03208f55-35f0-
4392-b59b-0a26c6f3a8a0&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_a3fabf5e-dd20-4a72-b551-
5690342eb665&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2e4cbbcf-2f95-
4a7c-888f-78c19f584137&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER61B7.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_e3639b96-bf15-44bf-a9b0-
2cc06eafcce5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d6d173a6-8580-
4b9f-a995-d183d6022069&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_a2e56253f534a5bfab76734d2e49319095b52e_25529819_c91772e6-c3b8-4dd6-995a-
14493ad6bc27&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4b9e1549-bcc9-
45e4-9444-bb9920589f17&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_a2e56253f534a5bfab76734d2e49319095b52e_25529819_1fd73014-5b50-49a2-ae40-
94ca6e2743eb&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 615d1b2f-d2e3-
4ab7-b3c7-60302067e873&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket 1870554553658599480, type
5&#x000d;&#x000a;Event Name: MoAppCrash&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1:
Microsoft.Windows.Cortana_1.13.0.18362_neutral_neutral_cw5n1h2txyewy&#x000d;&#x000a
;P2: praid:CortanaUI&#x000d;&#x000a;P3: 10.0.18362.752&#x000d;&#x000a;P4:
5e7049d9&#x000d;&#x000a;P5: edgehtml.dll&#x000d;&#x000a;P6:
11.0.18362.900&#x000d;&#x000a;P7: 292793ae&#x000d;&#x000a;P8:
c0000602&#x000d;&#x000a;P9: 0000000000430600&#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5350.tmp.dmp
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER55B2.tmp.WERIntern
alMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5611
.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5624.tmp.c
sv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER56A2.tmp.txt&#x0
00d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_Microsoft.Window_277ba6664b71cff7ad50c89011cd2e288b397ac3_10dd1105_11a57527-1cd1-
4066-802a-dca857e1ee77&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2a8d4b88-180d-
4353-b8be-1b6c6d7094ce&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
cc45be2892e5ff80c9f58b74b7cf6838&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_e85e9366-0809-42cb-b793-
2db490fa968c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a2b22035-e843-
4848-a52d-2173b907252d&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_79ac8225-a355-46b1-a6cc-
0791e9f03205&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2e081629-bca4-
405b-a314-97ac604e2abe&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_0ea1f268-7e73-40f9-b849-
a1fa438938bd&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a066e183-1275-
4479-91d0-eeb5129d16a7&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_a2e56253f534a5bfab76734d2e49319095b52e_25529819_16f6f15c-ce10-4b5c-9ad6-
3dce21127c4f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ca21157c-3800-
4bb3-a064-5dd0bdbb02fa&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:22 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_9E_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_f98c25b926971a3872e4b051afd6224cfd_25529819_e3639b96-bf15-44bf-a9b0-
2cc06eafcce5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d6d173a6-8580-
4b9f-a995-d183d6022069&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
02-07-2020 01:18 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
01-07-2020 23:36 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
01-07-2020 23:35 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
01-07-2020 23:17 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
01-07-2020 18:19 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
01-07-2020 16:59 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
01-07-2020 12:46 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
01-07-2020 12:43 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
01-07-2020 10:20 Windows Error Reporting Fault bucket 1155100813707024220, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_WOW64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: legends.exe&#x000d;&#x000a;P2:
0.13.4.1602&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4:
&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR4BB6.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4BB7.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4BC7.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4BE2.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4C21.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5236e6d3-ddda-
4c7d-b19f-b3ad3899a95d&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
433d7be8ca92ac5ba007be11f0c5975c&#x000d;&#x000a;Cab Guid: 0
01-07-2020 10:00 Windows Error Reporting Fault bucket 1342096617365874434, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: steamwebhelper.exe&#x000d;&#x000a;P2:
5.90.98.72&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4:
&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDRFCB0.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFCC0.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFCF0.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFD1D.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFD5D.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 99874adf-71d0-
4871-a9a0-1742cd07ed27&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
75d01177c26defced2a015c34458a702&#x000d;&#x000a;Cab Guid: 0
01-07-2020 09:48 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
01-07-2020 09:45 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
01-07-2020 08:29 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
01-07-2020 08:11 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
01-07-2020 07:32 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
01-07-2020 07:29 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
30-06-2020 21:15 Windows Error Reporting Fault bucket 108189915465, type
1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: NO$GBA.EXE&#x000d;&#x000a;P2:
0.0.0.0&#x000d;&#x000a;P3: 00000000&#x000d;&#x000a;P4:
NO$GBA.EXE&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8: 00059390&#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6063.tmp.dmp
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER61DB.tmp.WERIntern
alMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER620A
.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6208.tmp.c
sv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6248.tmp.txt&#x0
00d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_NO$GBA.EXE_ec84a3ba7163adecf746994f1ee0a17db52723ed_da71399c_2630e0a5-e312-40fb-
a77d-f6c270439f17&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de79f300-3a34-
423d-9eba-b46b0a757106&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
a10ace01890a8f19a6235b26077c12a0&#x000d;&#x000a;Cab Guid: 0
30-06-2020 20:33 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
30-06-2020 18:55 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
30-06-2020 18:52 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
30-06-2020 05:08 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
30-06-2020 05:06 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
29-06-2020 16:35 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
29-06-2020 12:24 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
29-06-2020 10:35 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
29-06-2020 10:32 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
29-06-2020 08:47 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
29-06-2020 04:21 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
29-06-2020 00:23 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
29-06-2020 00:06 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
28-06-2020 20:15 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
28-06-2020 19:16 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
28-06-2020 19:01 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
28-06-2020 18:59 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
28-06-2020 18:36 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
28-06-2020 18:36 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
28-06-2020 18:36 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
28-06-2020 15:14 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
28-06-2020 15:00 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
28-06-2020 12:53 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
28-06-2020 08:44 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
28-06-2020 03:57 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: 144&#x000d;&#x000a;P2: 3003&#x000d;&#x000a;P3:
ffffe5878ba2e6b0&#x000d;&#x000a;P4: 40010001&#x000d;&#x000a;P5:
0&#x000d;&#x000a;P6: 10_0_18363&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8:
768_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Windows\LiveKernelReports\USBHUB3\USBHUB3-20200628-
0927.dmp&#x000d;&#x000a;\\?\C:\Windows\TEMP\WER-794218-
0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3406.
tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER
\Temp\WER3426.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\
WER3425.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER345
5.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_
144_5b23b917b32170a8489ed6ce4bbd7dd08541de46_00000000_cab_a1adf8b1-ad05-4f95-a549-
6d88bef84b08&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a1adf8b1-ad05-
4f95-a549-6d88bef84b08&#x000d;&#x000a;Report Status: 2049&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
28-06-2020 03:57 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
28-06-2020 03:57 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: 144&#x000d;&#x000a;P2: 3003&#x000d;&#x000a;P3:
ffffe5878ba2e6b0&#x000d;&#x000a;P4: 40010001&#x000d;&#x000a;P5:
0&#x000d;&#x000a;P6: 10_0_18363&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8:
768_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Windows\LiveKernelReports\USBHUB3\USBHUB3-20200628-
0927.dmp&#x000d;&#x000a;\\?\C:\Windows\TEMP\WER-794218-
0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3406.
tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER
\Temp\WER3426.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\
WER3425.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER345
5.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Kernel_14
4_5b23b917b32170a8489ed6ce4bbd7dd08541de46_00000000_a1adf8b1-ad05-4f95-a549-
6d88bef84b08&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a1adf8b1-ad05-
4f95-a549-6d88bef84b08&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
28-06-2020 03:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
28-06-2020 06:16 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
28-06-2020 06:13 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
27-06-2020 16:42 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
27-06-2020 15:33 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
27-06-2020 15:30 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
27-06-2020 12:56 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
27-06-2020 10:04 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
27-06-2020 10:01 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
27-06-2020 07:47 Windows Error Reporting Fault bucket 1948680715755217477, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: msedge.exe&#x000d;&#x000a;P2:
83.0.478.56&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4:
&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDRCCE.tmp\empty.txt&#x
000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCDF.tmp.WERInternalMe
tadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCFF.tmp.
xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD2C.tmp.csv&#x0
00d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD6C.tmp.txt&#x000d;&#x
000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: dad8564b-6eb0-
44c7-807d-276481ce8cc9&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
b6f7275de5ac169bab0b1ac9533e6245&#x000d;&#x000a;Cab Guid: 0
27-06-2020 04:50 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
27-06-2020 04:47 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
27-06-2020 04:45 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
27-06-2020 04:42 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
27-06-2020 04:39 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
27-06-2020 04:36 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
27-06-2020 04:29 Windows Error Reporting Fault bucket 2193963366199891083, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_WOW64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: 7z.exe&#x000d;&#x000a;P2: 18.5.0.0&#x000d;&#x000a;P3:
10.0.18363.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6:
&#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR8762.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8763.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8783.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER879D.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER87FC.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b7a7105c-16ac-
4ec8-a4a3-cd313c65678f&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
2ba49bd4369b3458fe72860eb490948b&#x000d;&#x000a;Cab Guid: 0
27-06-2020 04:28 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
27-06-2020 03:19 Windows Error Reporting Fault bucket 1644197151221859770, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_WOW64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: AER.exe&#x000d;&#x000a;P2:
5.6.1.21460&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4:
&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR67C8.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER67C9.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER67F9.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6816.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6875.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 17bf2e91-6fba-
4d6a-b82d-c9ab94510e83&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
1d778eb7a0a71b1876d15c990349c5ba&#x000d;&#x000a;Cab Guid: 0
26-06-2020 23:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
27-06-2020 00:00 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
26-06-2020 23:39 Windows Error Reporting Fault bucket 74187660452, type
1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: NO$GBA.EXE&#x000d;&#x000a;P2:
0.0.0.0&#x000d;&#x000a;P3: 00000000&#x000d;&#x000a;P4:
NO$GBA.EXE&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8: 000096a3&#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6C24.tmp.dmp
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6DDA.tmp.WERIntern
alMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6DFB
.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6E08.tmp.c
sv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6E38.tmp.txt&#x0
00d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_NO$GBA.EXE_e93a467a6dc6fc5937f329bbab45c5568273f2a1_da71399c_754555c4-065c-4222-
a336-326dc422c084&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ff5e9211-0d0e-
4b0d-8cf6-14e6a297aa06&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
4ac259cebaffdaccd69a31a723a4116d&#x000d;&#x000a;Cab Guid: 0
26-06-2020 21:15 Windows Error Reporting Fault bucket 1771166998021001113, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: opera.exe&#x000d;&#x000a;P2:
68.0.3618.173&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4:
&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR3036.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3047.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3067.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3094.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D3.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1d136291-582f-
43d6-be6c-0a4cc12b388b&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
a0b1225bb8139341b89473002aefcf99&#x000d;&#x000a;Cab Guid: 0
26-06-2020 21:03 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
26-06-2020 20:58 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
26-06-2020 20:58 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
22-06-2020 16:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
22-06-2020 13:46 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
22-06-2020 13:43 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
21-06-2020 16:59 Windows Error Reporting Fault bucket 1958119936988332769, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: vlc.exe&#x000d;&#x000a;P2:
3.0.11.0&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5:
&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDRA47E.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA48E.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA49F.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA4DB.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA51B.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c84b5627-7034-
4743-8b1c-363fef3b411b&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
451d84d0c50a1e442b2ca3b547ccc2e1&#x000d;&#x000a;Cab Guid: 0
21-06-2020 16:07 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
21-06-2020 16:05 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
21-06-2020 11:03 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
21-06-2020 09:58 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
21-06-2020 09:57 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
21-06-2020 09:55 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: BlueScreen&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: 116&#x000d;&#x000a;P2:
ffffdb881b4b9460&#x000d;&#x000a;P3: fffff8057bec2888&#x000d;&#x000a;P4:
ffffffffc000009a&#x000d;&#x000a;P5: 4&#x000d;&#x000a;P6:
10_0_18363&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8: 768_1&#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Windows\Minidump\062120-38875-
01.dmp&#x000d;&#x000a;\\?\C:\Windows\TEMP\WER-39593-
0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC042.
tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER
\Temp\WERC063.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\
WERC071.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC0A
1.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_
116_fb681a9b71d0f2143e4a67a95be3d378f1f795c7_00000000_cab_ee69ec92-9275-4fdb-81ac-
3a0cc4cb213d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1258cec1-3275-
42e3-bc9b-8b1e69ce4315&#x000d;&#x000a;Report Status: 2049&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
21-06-2020 09:55 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
21-06-2020 09:55 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: BlueScreen&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: 116&#x000d;&#x000a;P2:
ffffdb881b4b9460&#x000d;&#x000a;P3: fffff8057bec2888&#x000d;&#x000a;P4:
ffffffffc000009a&#x000d;&#x000a;P5: 4&#x000d;&#x000a;P6:
10_0_18363&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8: 768_1&#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Windows\Minidump\062120-38875-
01.dmp&#x000d;&#x000a;\\?\C:\Windows\TEMP\WER-39593-
0.sysdata.xml&#x000d;&#x000a;\\?\C:\Windows\MEMORY.DMP&#x000d;&#x000a;\\?\C:\Progra
mData\Microsoft\Windows\WER\Temp\WERC042.tmp.WERInternalMetadata.xml&#x000d;&#x000a
;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC063.tmp.xml&#x000d;&#x000a;\\?\C
:\ProgramData\Microsoft\Windows\WER\Temp\WERC071.tmp.csv&#x000d;&#x000a;\\?\C:\Prog
ramData\Microsoft\Windows\WER\Temp\WERC0A1.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;T
hese files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Kernel_11
6_fb681a9b71d0f2143e4a67a95be3d378f1f795c7_00000000_ee69ec92-9275-4fdb-81ac-
3a0cc4cb213d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1258cec1-3275-
42e3-bc9b-8b1e69ce4315&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
21-06-2020 09:55 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
21-06-2020 09:53 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
19-06-2020 22:59 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
19-06-2020 22:56 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
19-06-2020 18:06 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
19-06-2020 18:03 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
19-06-2020 04:11 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
19-06-2020 03:06 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
19-06-2020 03:00 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
19-06-2020 02:57 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
19-06-2020 02:55 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
17-06-2020 20:05 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
17-06-2020 18:17 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
17-06-2020 17:10 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
17-06-2020 17:07 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
16-06-2020 16:58 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
16-06-2020 16:55 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
14-06-2020 11:27 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
14-06-2020 11:24 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
12-06-2020 23:18 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
12-06-2020 20:39 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
12-06-2020 18:38 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
12-06-2020 18:06 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
12-06-2020 18:06 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
12-06-2020 18:03 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
11-06-2020 20:00 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
11-06-2020 19:55 Windows Error Reporting Fault bucket 1436869915345993286, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: ShooterGame.exe&#x000d;&#x000a;P2:
4.5.1.0&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5:
&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR8DFE.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8E0E.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8E1F.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8E49.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8E98.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 48a00465-2c1e-
4f9b-be73-f9bf04ed8d0b&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
ecc8f5e971ca0268e3f0c9933ca4be46&#x000d;&#x000a;Cab Guid: 0
11-06-2020 17:55 Windows Error Reporting Fault bucket 1174896588749541967, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: EpicGamesLauncher.exe&#x000d;&#x000a;P2:
10.16.3.0&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4:
&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDRA8DC.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA8ED.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA92D.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA959.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA9C8.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2938781a-9da2-
4c24-a4ba-fb683736134e&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
4e05e5889925576ec04e1238fc3c124f&#x000d;&#x000a;Cab Guid: 0
11-06-2020 16:00 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
11-06-2020 15:54 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
11-06-2020 13:07 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
11-06-2020 13:05 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
11-06-2020 11:15 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
11-06-2020 10:59 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
11-06-2020 10:57 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
11-06-2020 00:01 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
10-06-2020 23:54 Windows Error Reporting Fault bucket 1328815732855424731, type
1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: bad_module_info&#x000d;&#x000a;P2:
0.0.0.0&#x000d;&#x000a;P3: 00000000&#x000d;&#x000a;P4:
StackHash_0000&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: c0000095&#x000d;&#x000a;P8: PCH_03&#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\WER9257.tmp.WERDataColl
ectionStatus.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA2
27.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\
WER\Temp\WERA247.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Te
mp\WERA246.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER
A276.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_bad_module_info_a1d9cb4159a12751b8dfdcbe08ebb8298af62d0_85207d7d_35802420-e9e7-
4a05-b28f-8cdc94ab1662&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 00836526-ea41-
440f-bcd4-0317c632401a&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
2c13578e01674beb1270e6de60cc46db&#x000d;&#x000a;Cab Guid: 0
10-06-2020 23:53 Windows Error Reporting Fault bucket 1164215398093321865, type
1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: bad_module_info&#x000d;&#x000a;P2:
0.0.0.0&#x000d;&#x000a;P3: 00000000&#x000d;&#x000a;P4:
StackHash_0000&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 00000000&#x000d;&#x000a;P8: PCH_03&#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\WER503D.tmp.WERDataColl
ectionStatus.txt&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5F
FE.tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\
WER\Temp\WER601E.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Te
mp\WER602A.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER
605A.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_bad_module_info_26851ced9dceca7ff813c34112d2afbecefcef_85207d7d_49e74504-f59d-
450c-94e0-5dcc8889c61f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 92def5dc-bd95-
4922-914e-349713206b70&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
d02a5162d4ce7f1e00281fbc7d647689&#x000d;&#x000a;Cab Guid: 0
10-06-2020 23:49 Windows Error Reporting Fault bucket 1520804225940076851, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: GPUPI.exe&#x000d;&#x000a;P2:
3.2.0.0&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5:
&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR47F6.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4806.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4817.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4822.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4861.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a725a6ca-cc5f-
4930-ae1c-4d11551562b9&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
d517b0f10e0d123b351afb62cc123933&#x000d;&#x000a;Cab Guid: 0
10-06-2020 23:31 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
10-06-2020 23:31 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
10-06-2020 23:23 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
10-06-2020 22:46 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
10-06-2020 22:39 Windows Error Reporting Fault bucket 1569368270831678890, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: CINEBENCH Windows 64 Bit.exe&#x000d;&#x000a;P2:
15.0.3.8&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5:
&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR2E19.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2E29.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2E4A.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2E67.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2E97.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1f4a6a74-117d-
4e6b-9679-d59e8e00a198&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
3803531761e41d4195c78420a0b0f5aa&#x000d;&#x000a;Cab Guid: 0
10-06-2020 21:45 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
10-06-2020 21:42 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0
10-06-2020 21:02 Windows Error Reporting Fault bucket 2120102471953534366, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_WOW64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: BenchMate 0.10.5-big.exe&#x000d;&#x000a;P2:
19.0.0.0&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5:
&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR4A9C.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4AAD.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4ACD.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4AEA.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4B2A.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2b84809a-223f-
4c45-9be8-510b4122c1d7&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
2f3e334ccddac62dbd6c1df72837cd9e&#x000d;&#x000a;Cab Guid: 0
10-06-2020 20:58 Windows Error Reporting Fault bucket 1447357021781308687, type
5&#x000d;&#x000a;Event Name: MoAppCrash&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1:
Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c&#x000d;&#x000a;P2:
praid:App&#x000d;&#x000a;P3: 8.56.0.102&#x000d;&#x000a;P4:
5e2899ae&#x000d;&#x000a;P5: skypert.dll&#x000d;&#x000a;P6:
2020.2.1.1&#x000d;&#x000a;P7: 5e1b1cdf&#x000d;&#x000a;P8:
c0000005&#x000d;&#x000a;P9: 00000000000aad97&#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB3BA.tmp.dmp
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB810.tmp.WERIntern
alMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB830
.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB83E.tmp.c
sv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB87D.tmp.txt&#x0
00d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_Microsoft.SkypeA_af87cb40f872ecb7a356d2e86fa9bde27ba0_a1837349_37911675-5f7e-
42f2-aa1e-05eca48b8aff&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e3bcce58-89fb-
4c44-a1f3-a04a510db28b&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
c14c0904d03b8d6d64160b8afa71350f&#x000d;&#x000a;Cab Guid: 0
10-06-2020 20:56 Windows Error Reporting Fault bucket 1657272037183113508, type
5&#x000d;&#x000a;Event Name:
StoreAgentScanForUpdatesFailure0&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: Update;&#x000d;&#x000a;P2:
8024402c&#x000d;&#x000a;P3: 18363&#x000d;&#x000a;P4: 836&#x000d;&#x000a;P5:
Windows.Desktop&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER183A.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCrit
ical_Update;_df416a87b11f7eff44af1be664da7d45c55c81c_00000000_43b4e086-953d-4213-
9760-d8bfcd204f3a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 43b4e086-953d-
4213-9760-d8bfcd204f3a&#x000d;&#x000a;Report Status:
268435556&#x000d;&#x000a;Hashed bucket:
bdbac8068d6c57e046ffd023207cc924&#x000d;&#x000a;Cab Guid: 0
10-06-2020 20:56 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
10-06-2020 20:46 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name:
StoreAgentScanForUpdatesFailure0&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: Update;&#x000d;&#x000a;P2:
8024402c&#x000d;&#x000a;P3: 18363&#x000d;&#x000a;P4: 836&#x000d;&#x000a;P5:
Windows.Desktop&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER183A.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritic
al_Update;_df416a87b11f7eff44af1be664da7d45c55c81c_00000000_43b4e086-953d-4213-
9760-d8bfcd204f3a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 43b4e086-953d-
4213-9760-d8bfcd204f3a&#x000d;&#x000a;Report Status: 100&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
10-06-2020 20:46 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0
10-06-2020 20:45 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name:
StoreAgentScanForUpdatesFailure0&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: Update;&#x000d;&#x000a;P2:
8024402c&#x000d;&#x000a;P3: 18363&#x000d;&#x000a;P4: 836&#x000d;&#x000a;P5:
Windows.Desktop&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER183A.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritic
al_Update;_df416a87b11f7eff44af1be664da7d45c55c81c_00000000_43b4e086-953d-4213-
9760-d8bfcd204f3a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 43b4e086-953d-
4213-9760-d8bfcd204f3a&#x000d;&#x000a;Report Status: 100&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
10-06-2020 20:45 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0
10-06-2020 20:45 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name:
StoreAgentScanForUpdatesFailure0&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: Update;&#x000d;&#x000a;P2:
8024402c&#x000d;&#x000a;P3: 18363&#x000d;&#x000a;P4: 836&#x000d;&#x000a;P5:
Windows.Desktop&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritic
al_Update;_df416a87b11f7eff44af1be664da7d45c55c81c_00000000_43b4e086-953d-4213-
9760-d8bfcd204f3a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 43b4e086-953d-
4213-9760-d8bfcd204f3a&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
10-06-2020 20:43 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0
10-06-2020 14:49 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
10-06-2020 14:46 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
10-06-2020 14:37 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
09-06-2020 20:30 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
09-06-2020 20:27 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
09-06-2020 13:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
09-06-2020 12:23 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
09-06-2020 12:20 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
08-06-2020 12:33 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0
08-06-2020 11:15 Windows Error Reporting Fault bucket 1752730566594372179, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: Popcorn-Time.exe&#x000d;&#x000a;P2:
0.44.5.0&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5:
&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDRB470.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB471.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB491.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB4AE.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB4EE.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a9a28295-8077-
460d-8772-5f66a04c417c&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
8f2991b833f1274f1852f329f8d3a253&#x000d;&#x000a;Cab Guid: 0
08-06-2020 11:03 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
08-06-2020 08:56 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
08-06-2020 08:54 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
07-06-2020 19:04 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
07-06-2020 19:01 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
07-06-2020 10:43 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
07-06-2020 10:42 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
07-06-2020 10:39 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
06-06-2020 19:59 Windows Error Reporting Fault bucket 1923628350180069385, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: gpu_stressor.exe&#x000d;&#x000a;P2:
0.0.0.0&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5:
&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR1359.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1369.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER137A.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1397.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER13E6.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9f2f2b7e-b648-
4bf5-8195-132ae78bcabd&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
f5cd838bf6866819eab219caec5a9009&#x000d;&#x000a;Cab Guid: 0
06-06-2020 19:37 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
06-06-2020 19:34 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
06-06-2020 19:13 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
06-06-2020 19:10 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
06-06-2020 18:00 Windows Error Reporting Fault bucket 1387106859425131618, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: Fallout4.exe&#x000d;&#x000a;P2:
1.10.138.0&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4:
&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDRA3B3.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA3C3.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA3F3.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA41D.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA47C.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 087c853b-30b9-
4c3f-ba5e-44588a17c962&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
a094e0f70530ee75533ffe56e58aec62&#x000d;&#x000a;Cab Guid: 0
06-06-2020 16:29 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
06-06-2020 16:25 Windows Error Reporting Fault bucket 1454316830534965267, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: xtool.exe&#x000d;&#x000a;P2:
0.0.0.0&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5:
&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDRA657.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA667.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA6C6.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA6F3.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA742.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 06615c56-8b9c-
4d57-97c2-8c8a94fbffba&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
b55554b432c7d903a42ec573bae89813&#x000d;&#x000a;Cab Guid: 0
06-06-2020 14:44 Windows Error Reporting Fault bucket 2301565543546371794, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: EpicGamesLauncher.exe&#x000d;&#x000a;P2:
10.16.3.0&#x000d;&#x000a;P3: 5ed7b615&#x000d;&#x000a;P4:
KERNELBASE.dll&#x000d;&#x000a;P5: 10.0.18362.815&#x000d;&#x000a;P6:
b89efff3&#x000d;&#x000a;P7: c000041d&#x000d;&#x000a;P8:
000000000003a799&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER303C.tmp.dmp
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER31C3.tmp.WERIntern
alMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER31E4
.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER31F3.tmp.c
sv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3233.tmp.txt&#x0
00d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_EpicGamesLaunche_f19732cd277a43cace86f5359ea2fba29cda1d_1285082b_c503ee7d-472b-
438c-88b2-6a21d747647b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: cc549320-5ad9-
4f18-b5fa-47ed8f8175ff&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
4ab9964e9b6dcbfbeff0cdaaea5c3ed2&#x000d;&#x000a;Cab Guid: 0
06-06-2020 14:44 Windows Error Reporting Fault bucket 1197240715577906168, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: EpicGamesLauncher.exe&#x000d;&#x000a;P2:
10.16.3.0&#x000d;&#x000a;P3: 5ed7b615&#x000d;&#x000a;P4:
KERNELBASE.dll&#x000d;&#x000a;P5: 10.0.18362.815&#x000d;&#x000a;P6:
b89efff3&#x000d;&#x000a;P7: 00004000&#x000d;&#x000a;P8:
000000000003a799&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER23E7.tmp.dmp
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER26A8.tmp.WERIntern
alMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER26D7
.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER26D5.tmp.c
sv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2725.tmp.txt&#x0
00d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_EpicGamesLaunche_7df428032d1669ebca624dbc0525474dcb6679e_1285082b_a30565a9-3628-
4638-9158-b0b5f66a0730&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 8db2b00d-fc43-
447e-8f68-fc1668f12913&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
d9b4c1d6fe576451b09d74166aa7d3f8&#x000d;&#x000a;Cab Guid: 0
06-06-2020 13:32 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
06-06-2020 13:29 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
06-06-2020 10:06 Windows Error Reporting Fault bucket 1859376928566147883, type
5&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2:
10.0.18362.815&#x000d;&#x000a;P3: 51185cb4&#x000d;&#x000a;P4:
06b2&#x000d;&#x000a;P5: 134217728&#x000d;&#x000a;P6: &#x000d;&#x000a;P7:
&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER705A.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang
_explorer.exe_9a125bcc3da8a44a9973829d0a0118958c4b528_82daa391_65425d1d-1d0e-4d7d-
b4da-926c4a36a450&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ae58f9f0-7fe1-
4eac-ae1b-c9f42e5b183e&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
d3ea3cbe00d4372559cdd57712bdfb2b&#x000d;&#x000a;Cab Guid: 0
06-06-2020 10:06 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
06-06-2020 10:06 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: AppHangB1&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: explorer.exe&#x000d;&#x000a;P2:
10.0.18362.815&#x000d;&#x000a;P3: 51185cb4&#x000d;&#x000a;P4:
06b2&#x000d;&#x000a;P5: 134217728&#x000d;&#x000a;P6: &#x000d;&#x000a;P7:
&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppHang_e
xplorer.exe_9a125bcc3da8a44a9973829d0a0118958c4b528_82daa391_65425d1d-1d0e-4d7d-
b4da-926c4a36a450&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ae58f9f0-7fe1-
4eac-ae1b-c9f42e5b183e&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
06-06-2020 09:58 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
06-06-2020 09:55 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
06-06-2020 03:07 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
06-06-2020 03:04 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
05-06-2020 20:50 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
05-06-2020 19:54 Windows Error Reporting Fault bucket 1738040874048240334, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: firefox.exe&#x000d;&#x000a;P2:
76.0.1.7432&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4:
&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDRC94A.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC95A.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC97A.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC998.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC9E7.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d4135e8a-70d5-
4426-8ebb-1d4f1c6390b9&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
4a9a34d24701d1d2d81ec2f766c13ace&#x000d;&#x000a;Cab Guid: 0
05-06-2020 19:48 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
05-06-2020 19:35 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
05-06-2020 19:32 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
05-06-2020 19:22 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
05-06-2020 19:11 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
05-06-2020 19:08 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
05-06-2020 19:01 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
05-06-2020 17:02 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
05-06-2020 17:02 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
05-06-2020 16:02 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
05-06-2020 11:30 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
05-06-2020 11:28 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0
04-06-2020 10:34 Windows Error Reporting Fault bucket 1770303753803814293, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1:
DevilMayCry5_Bloody_Palace_Unlocked.exe&#x000d;&#x000a;P2:
0.0.0.0&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5:
&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDREBFD.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREC0E.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREC2E.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREC2E.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREC8D.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f63e21f8-f16b-
459c-abcc-d20647badee2&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
c6af83f9a7b5012a989161e276045595&#x000d;&#x000a;Cab Guid: 0
04-06-2020 10:32 Windows Error Reporting Fault bucket 1941080362468014638, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: DevilMayCry5.exe&#x000d;&#x000a;P2:
0.0.0.0&#x000d;&#x000a;P3: 5ce6c116&#x000d;&#x000a;P4:
CELib_x64.dll&#x000d;&#x000a;P5: 6.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8:
000000000000d921&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1394.tmp.dmp
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2373.tmp.WERIntern
alMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER23A3
.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER23A1.tmp.c
sv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER23E1.tmp.txt&#x0
00d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_DevilMayCry5.exe_6ac0b81e8030b018c159eb178bf85cab885c4e8_5dc351af_a5c867dc-e524-
404c-bd55-ed261be2c40b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ff724fa2-fea5-
4d4a-9fe2-acb5dd63da60&#x000d;&#x000a;Report Status:
268566528&#x000d;&#x000a;Hashed bucket:
b0b8786fed6505213af01a4e2d647a2e&#x000d;&#x000a;Cab Guid: 0
04-06-2020 08:22 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
04-06-2020 08:19 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
03-06-2020 17:48 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
03-06-2020 17:45 Windows Error Reporting Fault bucket 1541957894788776543, type
5&#x000d;&#x000a;Event Name: ShellViewReentered&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: Explorer.EXE&#x000d;&#x000a;P2:
10.0.18362.815&#x000d;&#x000a;P3: ec54cbbb&#x000d;&#x000a;P4: &#x000d;&#x000a;P5:
&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF6.tmp.WERIn
ternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCrit
ical_Explorer.EXE_dfdd9585657c7705767df808fd3465934a4da_00000000_5889df29-135f-
40a3-b339-a7d0eb2eb0b9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5889df29-135f-
40a3-b339-a7d0eb2eb0b9&#x000d;&#x000a;Report Status:
268435556&#x000d;&#x000a;Hashed bucket:
beb99c7820120cce35662289217e825f&#x000d;&#x000a;Cab Guid: 0
03-06-2020 17:45 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
03-06-2020 09:55 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: ShellViewReentered&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: Explorer.EXE&#x000d;&#x000a;P2:
10.0.18362.815&#x000d;&#x000a;P3: ec54cbbb&#x000d;&#x000a;P4: &#x000d;&#x000a;P5:
&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF6.tmp.WERIn
ternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritic
al_Explorer.EXE_dfdd9585657c7705767df808fd3465934a4da_00000000_5889df29-135f-40a3-
b339-a7d0eb2eb0b9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5889df29-135f-
40a3-b339-a7d0eb2eb0b9&#x000d;&#x000a;Report Status: 100&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
03-06-2020 09:55 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0
03-06-2020 09:55 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: ShellViewReentered&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: Explorer.EXE&#x000d;&#x000a;P2:
10.0.18362.815&#x000d;&#x000a;P3: ec54cbbb&#x000d;&#x000a;P4: &#x000d;&#x000a;P5:
&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5889df29-135f-
40a3-b339-a7d0eb2eb0b9&#x000d;&#x000a;Report Status: 262148&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
03-06-2020 09:55 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: ShellViewReentered&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: Explorer.EXE&#x000d;&#x000a;P2:
10.0.18362.815&#x000d;&#x000a;P3: ec54cbbb&#x000d;&#x000a;P4: &#x000d;&#x000a;P5:
&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritic
al_Explorer.EXE_dfdd9585657c7705767df808fd3465934a4da_00000000_5889df29-135f-40a3-
b339-a7d0eb2eb0b9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5889df29-135f-
40a3-b339-a7d0eb2eb0b9&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
03-06-2020 09:11 Windows Error Reporting Fault bucket 1293578614996721734, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: witcher3.exe&#x000d;&#x000a;P2:
3.0.19.14337&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4:
&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR1CF2.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1D03.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1D23.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1D5F.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1DBE.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 0a3e4715-9413-
4ffb-a82a-39739773696e&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
5a7f108ab84bd54aa1f3b6e58bebe046&#x000d;&#x000a;Cab Guid: 0
03-06-2020 09:05 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
03-06-2020 08:41 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
03-06-2020 06:39 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
03-06-2020 06:37 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-06-2020 18:33 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-06-2020 16:17 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-06-2020 14:32 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-06-2020 14:29 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-06-2020 10:18 Windows Error Reporting Fault bucket 301914577, type
1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: updater.exe&#x000d;&#x000a;P2:
0.0.0.0&#x000d;&#x000a;P3: 44397e25&#x000d;&#x000a;P4:
patcher.dll&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
4439ab29&#x000d;&#x000a;P7: 80000003&#x000d;&#x000a;P8: 00031f1d&#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER78EF.tmp.dmp
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER79CB.tmp.WERIntern
alMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER79FA
.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER79F8.tmp.c
sv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7A38.tmp.txt&#x0
00d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_updater.exe_c046e827ed131f517ecd11276ee538c1e2d98ed_a41ed57d_ef0b6895-c600-425a-
9457-339c8dc1f2f8&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 3f052e3d-a3b3-
4145-88b0-4e71f2f648ec&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
0d892aba56e8b6008bd368e2b0b31908&#x000d;&#x000a;Cab Guid: 0
02-06-2020 08:08 Windows Error Reporting Fault bucket 2190991845665205148, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: SpeechRuntime.exe&#x000d;&#x000a;P2:
10.0.18362.628&#x000d;&#x000a;P3: 2f7175a5&#x000d;&#x000a;P4:
sapi_onecore.dll&#x000d;&#x000a;P5: 5.3.18362.836&#x000d;&#x000a;P6:
d87fa43b&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8:
0000000000047643&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6F1.tmp.WERI
nternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_SpeechRuntime.ex_d3212fccce04e1f8740366655b759de24dfc_83232823_76b75801-f11e-
4e4c-9021-c1dc8d1b4caf&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7f926417-a927-
4f48-9598-a9fadaca3930&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
83073137df5d6d479e67f779aaa6eb9c&#x000d;&#x000a;Cab Guid: 0
02-06-2020 08:08 Windows Error Reporting Fault bucket 1254019578079972367, type
5&#x000d;&#x000a;Event Name:
StoreAgentScanForUpdatesFailure0&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: Update;&#x000d;&#x000a;P2:
80072f8f&#x000d;&#x000a;P3: 18363&#x000d;&#x000a;P4: 836&#x000d;&#x000a;P5:
Windows.Desktop&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA99F.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCrit
ical_Update;_4eb2c4bbeb97e47a4e871b5cedf8055cbd0e122_00000000_bf3974ab-71a1-47c5-
aa1e-1fe408cc061a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: bf3974ab-71a1-
47c5-aa1e-1fe408cc061a&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
db22f1b88919bb2491672c2984d78c0f&#x000d;&#x000a;Cab Guid: 0
02-06-2020 08:08 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
02-06-2020 05:47 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: SpeechRuntime.exe&#x000d;&#x000a;P2:
10.0.18362.628&#x000d;&#x000a;P3: 2f7175a5&#x000d;&#x000a;P4:
sapi_onecore.dll&#x000d;&#x000a;P5: 5.3.18362.836&#x000d;&#x000a;P6:
d87fa43b&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8:
0000000000047643&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6F1.tmp.WERI
nternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
SpeechRuntime.ex_d3212fccce04e1f8740366655b759de24dfc_83232823_76b75801-f11e-4e4c-
9021-c1dc8d1b4caf&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7f926417-a927-
4f48-9598-a9fadaca3930&#x000d;&#x000a;Report Status: 524388&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
02-06-2020 05:47 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name:
StoreAgentScanForUpdatesFailure0&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: Update;&#x000d;&#x000a;P2:
80072f8f&#x000d;&#x000a;P3: 18363&#x000d;&#x000a;P4: 836&#x000d;&#x000a;P5:
Windows.Desktop&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA99F.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritic
al_Update;_4eb2c4bbeb97e47a4e871b5cedf8055cbd0e122_00000000_bf3974ab-71a1-47c5-
aa1e-1fe408cc061a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: bf3974ab-71a1-
47c5-aa1e-1fe408cc061a&#x000d;&#x000a;Report Status: 524388&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
02-06-2020 05:47 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0
02-06-2020 05:47 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: SpeechRuntime.exe&#x000d;&#x000a;P2:
10.0.18362.628&#x000d;&#x000a;P3: 2f7175a5&#x000d;&#x000a;P4:
sapi_onecore.dll&#x000d;&#x000a;P5: 5.3.18362.836&#x000d;&#x000a;P6:
d87fa43b&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8:
0000000000047643&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6F1.tmp.WERI
nternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
SpeechRuntime.ex_d3212fccce04e1f8740366655b759de24dfc_83232823_76b75801-f11e-4e4c-
9021-c1dc8d1b4caf&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7f926417-a927-
4f48-9598-a9fadaca3930&#x000d;&#x000a;Report Status: 524388&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
02-06-2020 05:47 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name:
StoreAgentScanForUpdatesFailure0&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: Update;&#x000d;&#x000a;P2:
80072f8f&#x000d;&#x000a;P3: 18363&#x000d;&#x000a;P4: 836&#x000d;&#x000a;P5:
Windows.Desktop&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA99F.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritic
al_Update;_4eb2c4bbeb97e47a4e871b5cedf8055cbd0e122_00000000_bf3974ab-71a1-47c5-
aa1e-1fe408cc061a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: bf3974ab-71a1-
47c5-aa1e-1fe408cc061a&#x000d;&#x000a;Report Status: 524388&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
02-06-2020 05:47 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0
02-06-2020 05:46 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name:
StoreAgentScanForUpdatesFailure0&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: Update;&#x000d;&#x000a;P2:
80072f8f&#x000d;&#x000a;P3: 18363&#x000d;&#x000a;P4: 836&#x000d;&#x000a;P5:
Windows.Desktop&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA99F.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritic
al_Update;_4eb2c4bbeb97e47a4e871b5cedf8055cbd0e122_00000000_bf3974ab-71a1-47c5-
aa1e-1fe408cc061a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: bf3974ab-71a1-
47c5-aa1e-1fe408cc061a&#x000d;&#x000a;Report Status: 524388&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
02-06-2020 05:46 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: SpeechRuntime.exe&#x000d;&#x000a;P2:
10.0.18362.628&#x000d;&#x000a;P3: 2f7175a5&#x000d;&#x000a;P4:
sapi_onecore.dll&#x000d;&#x000a;P5: 5.3.18362.836&#x000d;&#x000a;P6:
d87fa43b&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8:
0000000000047643&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
SpeechRuntime.ex_d3212fccce04e1f8740366655b759de24dfc_83232823_76b75801-f11e-4e4c-
9021-c1dc8d1b4caf&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7f926417-a927-
4f48-9598-a9fadaca3930&#x000d;&#x000a;Report Status: 524388&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
02-06-2020 05:46 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0
02-06-2020 05:46 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0
02-06-2020 05:46 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name:
StoreAgentScanForUpdatesFailure0&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: Update;&#x000d;&#x000a;P2:
80072f8f&#x000d;&#x000a;P3: 18363&#x000d;&#x000a;P4: 836&#x000d;&#x000a;P5:
Windows.Desktop&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritic
al_Update;_4eb2c4bbeb97e47a4e871b5cedf8055cbd0e122_00000000_bf3974ab-71a1-47c5-
aa1e-1fe408cc061a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: bf3974ab-71a1-
47c5-aa1e-1fe408cc061a&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
02-06-2020 05:45 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0
27-05-2020 10:37 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
27-05-2020 10:34 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
27-05-2020 07:32 Windows Error Reporting Fault bucket 2052435940583124297, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: DevilMayCry5.exe&#x000d;&#x000a;P2:
0.0.0.0&#x000d;&#x000a;P3: 5ce6c116&#x000d;&#x000a;P4:
CELib_x64.dll&#x000d;&#x000a;P5: 6.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8:
000000000000b48e&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1A6B.tmp.dmp
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2B74.tmp.WERIntern
alMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2B94
.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2BA2.tmp.c
sv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2BE1.tmp.txt&#x0
00d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_DevilMayCry5.exe_1ce0b1c213b7d0f27cb6be653f986feb9929c27_5dc351af_c41f65e1-5c98-
4a6c-8b40-50fb2c791403&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d0b5196f-a87c-
4b6a-8186-5a3b18b48284&#x000d;&#x000a;Report Status:
268566528&#x000d;&#x000a;Hashed bucket:
6cd5b698cb667611dc7bb79d1ab3ad49&#x000d;&#x000a;Cab Guid: 0
27-05-2020 05:16 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
27-05-2020 04:08 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
27-05-2020 02:07 Windows Error Reporting Fault bucket 1529232763848946555, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: CoD_SP.exe&#x000d;&#x000a;P2:
1.3.0.15989&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4:
&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDRD009.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD01A.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD03A.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD067.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD0D5.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2aa3a445-085e-
4bf0-8b3d-f565b3292344&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
8acacde5e71c51b47538ed18b41af37b&#x000d;&#x000a;Cab Guid: 0
27-05-2020 00:32 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
26-05-2020 23:32 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
26-05-2020 23:30 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
26-05-2020 23:29 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0
26-05-2020 18:27 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0
26-05-2020 17:05 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
26-05-2020 17:02 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
26-05-2020 13:37 Windows Error Reporting Fault bucket 1771165780858924087, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: DevilMayCry5.exe&#x000d;&#x000a;P2:
0.0.0.0&#x000d;&#x000a;P3: 5ce6c116&#x000d;&#x000a;P4:
CELib_x64.dll&#x000d;&#x000a;P5: 6.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8:
000000000000b421&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERB5F2.tmp.dmp
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC6FA.tmp.WERIntern
alMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC71B
.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC728.tmp.c
sv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC768.tmp.txt&#x0
00d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_DevilMayCry5.exe_1de0646423f356fd7abed5ee44d6c76a5dcafd8_5dc351af_b3093caf-72e5-
45e8-bad7-db6b9549210c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ecf5e628-a243-
4abb-9558-65c214565b9f&#x000d;&#x000a;Report Status:
268566528&#x000d;&#x000a;Hashed bucket:
829f01a0a9ea5b68e89471e4c66c6c37&#x000d;&#x000a;Cab Guid: 0
26-05-2020 13:04 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
26-05-2020 12:36 Windows Error Reporting Fault bucket 1506612180585127566, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: DevilMayCry5.exe&#x000d;&#x000a;P2:
0.0.0.0&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5:
&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDREE68.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREE78.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREEC7.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREEF4.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF43.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 0f416a2b-793c-
4e99-b83c-65d2dae814bc&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
63c054b94c1176c104e88fcbbe0d9e8e&#x000d;&#x000a;Cab Guid: 0
26-05-2020 12:24 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
26-05-2020 12:21 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
26-05-2020 12:05 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
26-05-2020 12:05 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
26-05-2020 09:11 Windows Error Reporting Fault bucket 1642544928209579297, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: steamwebhelper.exe&#x000d;&#x000a;P2:
5.86.32.43&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4:
&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR66BA.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER66CA.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER66DB.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER66F8.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6747.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d149b981-dfd2-
4dcb-83fc-c8f05803f345&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
487c2a8a1df02c5256cb7de8dd8d2d21&#x000d;&#x000a;Cab Guid: 0
26-05-2020 08:26 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
26-05-2020 08:06 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
26-05-2020 06:53 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
26-05-2020 06:50 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
26-05-2020 04:19 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
26-05-2020 00:32 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
25-05-2020 20:37 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
25-05-2020 19:49 Windows Error Reporting Fault bucket 298332050, type
1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: smygb.exe&#x000d;&#x000a;P2:
0.0.0.0&#x000d;&#x000a;P3: 368dd0b9&#x000d;&#x000a;P4: smygb.exe&#x000d;&#x000a;P5:
0.0.0.0&#x000d;&#x000a;P6: 368dd0b9&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8:
00001428&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3891.tmp.dmp
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER39CB.tmp.WERIntern
alMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER39EB
.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER39E9.tmp.c
sv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3A28.tmp.txt&#x0
00d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_smygb.exe_6148a669c97b7615af2bbb9e5e93650a070d56_bb66bfbb_a462bf75-00dc-45bb-
a452-4c5522681376&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ef4cca29-c725-
43e6-9967-700a79c7ec36&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
383f17cf4d36039e026dfa250d7eb523&#x000d;&#x000a;Cab Guid: 0
25-05-2020 19:19 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
25-05-2020 19:16 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
25-05-2020 15:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
25-05-2020 15:48 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
25-05-2020 15:46 Windows Error Reporting Fault bucket 73043273733, type
1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: setup.tmp&#x000d;&#x000a;P2:
51.1052.0.0&#x000d;&#x000a;P3: 506a75b5&#x000d;&#x000a;P4:
botva2.dll_unloaded&#x000d;&#x000a;P5: 0.9.7.151&#x000d;&#x000a;P6:
2a425e19&#x000d;&#x000a;P7: c000041d&#x000d;&#x000a;P8: 00005514&#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3559.tmp.dmp
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3605.tmp.WERIntern
alMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3626
.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3635.tmp.c
sv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3675.tmp.txt&#x0
00d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_setup.tmp_fd88719faaefde27fb1191884ac811396ed13ebc_6931070c_f1f9456e-0b33-4638-
a8b8-7cad254848bd&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 058a5e65-7f04-
43ab-9e8c-950e8dbe9c06&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
e1f31ef26865f1649e9ea02808d850b6&#x000d;&#x000a;Cab Guid: 0
25-05-2020 15:46 Windows Error Reporting Fault bucket 81635134371, type
5&#x000d;&#x000a;Event Name: BEX&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: setup.tmp&#x000d;&#x000a;P2:
51.1052.0.0&#x000d;&#x000a;P3: 506a75b5&#x000d;&#x000a;P4:
botva2.dll_unloaded&#x000d;&#x000a;P5: 0.9.7.151&#x000d;&#x000a;P6:
2a425e19&#x000d;&#x000a;P7: 00005514&#x000d;&#x000a;P8: c0000005&#x000d;&#x000a;P9:
00000008&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2B85.tmp.dmp
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2CAF.tmp.WERIntern
alMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2CDF
.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2CDD.tmp.c
sv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2D1C.tmp.txt&#x0
00d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_setup.tmp_9bbc17a9196b45e2251b93a8d9d5e28f8f814f_6931070c_53c5f138-a129-4817-
8152-46fce05dc251&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: fa4f4ea7-5263-
4b3c-9908-9bba6ed71dd7&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
30fc8f9f5a4c3c64b0e1e205fbc2df75&#x000d;&#x000a;Cab Guid: 0
25-05-2020 15:35 Windows Error Reporting Fault bucket 1393344887350625144, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_WOW64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: setup.tmp&#x000d;&#x000a;P2:
51.1052.0.0&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4:
&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR660A.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER661B.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER665A.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER667B.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6796.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 351275d2-e526-
41fd-a94f-c65a7cf9ee34&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
0e06da629be68819e35627caf4240378&#x000d;&#x000a;Cab Guid: 0
25-05-2020 14:50 Windows Error Reporting Fault bucket 1930421365662039232, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: zstdrec.exe&#x000d;&#x000a;P2:
0.0.0.0&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5:
&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR2FEB.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2FFC.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER302C.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30AD.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER312B.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 96268ac6-6b71-
49e3-b05c-3c0df6dfc156&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
e29eb79ea9264c3ffaca3c01171c3cc0&#x000d;&#x000a;Cab Guid: 0
25-05-2020 14:30 Windows Error Reporting Fault bucket 1927734890628504335, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: cls-srep_x64.exe&#x000d;&#x000a;P2:
0.0.0.0&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5:
&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDRDF10.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDF21.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDF70.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDFD6.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE034.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7a80638b-4b41-
4b9e-a81e-3c7601e43ea3&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
a27007462c96cc18eac0b0ab6109db0f&#x000d;&#x000a;Cab Guid: 0
25-05-2020 14:25 Windows Error Reporting Fault bucket 2149799218637754035, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: cls-magic2_x64.exe&#x000d;&#x000a;P2:
0.0.0.0&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5:
&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR4B1E.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4B2E.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4B4F.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4B69.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4BB8.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: df2b1f22-6fc8-
42a5-ba96-bb3628106d9c&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
6f39cfae05c1ae66cdd59effcd50ceb3&#x000d;&#x000a;Cab Guid: 0
25-05-2020 13:30 Windows Error Reporting Fault bucket 2244128951580500023, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: javaw.exe&#x000d;&#x000a;P2:
8.0.1620.12&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4:
&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDRECA2.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERECB3.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERECC4.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERECE1.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERED30.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d67ef160-af7d-
4469-b6f4-d10057c5b402&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
4f71f7cddc9975d35f24bf643d202037&#x000d;&#x000a;Cab Guid: 0
25-05-2020 13:24 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: 144&#x000d;&#x000a;P2: 1010&#x000d;&#x000a;P3:
ffff8687432f9960&#x000d;&#x000a;P4: 0&#x000d;&#x000a;P5: 0&#x000d;&#x000a;P6:
10_0_18363&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8: 768_1&#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Windows\LiveKernelReports\USBXHCI\USBXHCI-20200525-
1853.dmp&#x000d;&#x000a;\\?\C:\Windows\TEMP\WER-530578-
0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2ED9.
tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER
\Temp\WER2EE9.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\
WER2EE8.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2F2
8.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_
144_4ea67b589762d2eac28b1e78ac1d28e7cdfe7662_00000000_cab_14a08820-07c5-429e-85b1-
e9099975cbb7&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 14a08820-07c5-
429e-85b1-e9099975cbb7&#x000d;&#x000a;Report Status: 2049&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
25-05-2020 13:24 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
25-05-2020 13:23 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: 144&#x000d;&#x000a;P2: 1010&#x000d;&#x000a;P3:
ffff8687432f9960&#x000d;&#x000a;P4: 0&#x000d;&#x000a;P5: 0&#x000d;&#x000a;P6:
10_0_18363&#x000d;&#x000a;P7: 0_0&#x000d;&#x000a;P8: 768_1&#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Windows\LiveKernelReports\USBXHCI\USBXHCI-20200525-
1853.dmp&#x000d;&#x000a;\\?\C:\Windows\TEMP\WER-530578-
0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2ED9.
tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER
\Temp\WER2EE9.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\
WER2EE8.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2F2
8.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Kernel_14
4_4ea67b589762d2eac28b1e78ac1d28e7cdfe7662_00000000_14a08820-07c5-429e-85b1-
e9099975cbb7&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 14a08820-07c5-
429e-85b1-e9099975cbb7&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
25-05-2020 13:18 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
25-05-2020 13:15 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
25-05-2020 13:12 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
25-05-2020 08:42 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
25-05-2020 08:42 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
25-05-2020 08:39 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
25-05-2020 05:48 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
25-05-2020 05:45 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
25-05-2020 05:10 Windows Error Reporting Fault bucket 2183224270123167922, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: geekbench_x86_64.exe&#x000d;&#x000a;P2:
0.0.0.0&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5:
&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDRA153.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA164.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA175.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA18F.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA21D.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5b0f7c91-91b0-
4631-8631-9e666d80e271&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
8fcbfc1ee3e34e7e6e4c5ee80db3f0b2&#x000d;&#x000a;Cab Guid: 0
25-05-2020 04:10 Windows Error Reporting Fault bucket 1502755603294817033, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: Cinebench.exe&#x000d;&#x000a;P2:
20.0.6.0&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5:
&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDRC38A.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC39A.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC3CA.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC3F7.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC446.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 6a15ee6b-3cf6-
499f-bbdc-9b88dbbad38a&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
d8a6ba223d280a7854dadc425e9d8b09&#x000d;&#x000a;Cab Guid: 0
25-05-2020 04:00 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
25-05-2020 10:14 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268959844&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 08:04 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 08:01 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 01:20 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 01:18 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 01:02 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:59 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6E6E.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_fd64de6f-bfae-4440-8763-
1a1e37feebf9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 6b606325-b970-
4485-9189-8f696e8627a1&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:59 Windows Error Reporting Fault bucket 1837307752979169717, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER67B6.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_d8af424b-882d-49cf-a4f4-
4d05ad9da273&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d189f70c-41eb-
4141-8c48-1a9db66b5772&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
e423aa9ed8a778f4797f6daab76501b5&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:59 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5FD6.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_904689dc-4e14-4e3b-989f-
380d09f0bb22&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 0ede0859-a231-
407d-8830-2d7988877e30&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:59 Windows Error Reporting Fault bucket 1837307752979169717, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER57A7.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_d005cf15-c41b-44d3-8d67-
81b5864f3af4&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2c072266-c440-
46ea-960c-e7772c77ad33&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
e423aa9ed8a778f4797f6daab76501b5&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:59 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3922.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_6d4e2896-5eb9-4ec8-b165-
de7a757bb796&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d4c98525-97b7-
478b-a871-c97633060209&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:59 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER30D4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad41212a-4338-46a3-8e8b-
f693ffe0f62b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: de5bd78f-986e-
4e0c-97af-914330094a3c&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:52 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4B06.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ff84fa0f-dc2c-4f07-95cc-
6b9bfdd269a7&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2e4e2514-a72e-
4921-9952-f6c4cccdce41&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:52 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER451A.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_55ca65da-1182-40bd-a7e3-
b2b9a7d6b358&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d519a50b-e8ef-
4069-a9c3-3314146ee910&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:52 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_e9fbadd4-9f20-4d63-b88a-
4c097ed11368&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: cf787c08-6715-
4fa0-baba-67ec956a091e&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:52 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3F1D.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_fad6513f-182c-4cec-a224-
ae2e428f0006&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e9e68a38-122c-
45f0-bb45-de80d3ab054b&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:52 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_eab76cc5-e307-47e4-ad6f-
95651afd0fd8&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d4dedcc3-9405-
4591-b524-24c749027792&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ff84fa0f-dc2c-4f07-95cc-
6b9bfdd269a7&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2e4e2514-a72e-
4921-9952-f6c4cccdce41&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER38F4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_1defe738-a385-440a-930b-
be650005bc8b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: beb76d2b-ed7c-
460b-ae77-d2793a76290b&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_55ca65da-1182-40bd-a7e3-
b2b9a7d6b358&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d519a50b-e8ef-
4069-a9c3-3314146ee910&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3327.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_40c2aeb9-e273-404c-87ba-
0c9a17bf8715&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e585b3ae-86d5-
4b3f-ba4d-a6557b9b3820&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_fad6513f-182c-4cec-a224-
ae2e428f0006&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e9e68a38-122c-
45f0-bb45-de80d3ab054b&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1837307752979169717, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2CDE.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_01de55b4-7517-4e16-9627-
bbb387da2000&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9d3400eb-5324-
48bd-8e2a-8c988b3128a7&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
e423aa9ed8a778f4797f6daab76501b5&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_1defe738-a385-440a-930b-
be650005bc8b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: beb76d2b-ed7c-
460b-ae77-d2793a76290b&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_40c2aeb9-e273-404c-87ba-
0c9a17bf8715&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e585b3ae-86d5-
4b3f-ba4d-a6557b9b3820&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1837307752979169717, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER26C4.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_dd8e94d0-e5e6-49c4-8b28-
329ca1cbde4c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 81fb0397-edf2-
477c-96e1-0c212b25f92a&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
e423aa9ed8a778f4797f6daab76501b5&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_01de55b4-7517-4e16-9627-
bbb387da2000&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9d3400eb-5324-
48bd-8e2a-8c988b3128a7&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2106.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_11417e4b-40d3-4e80-b51a-
62064b8717c9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5e6176fc-e01d-
41af-b626-b1d907142991&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1ACD.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_11399aae-14ca-48fc-8781-
417f32a9bc98&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2cae5f70-3bae-
41c4-afde-a6fde27825f6&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_dd8e94d0-e5e6-49c4-8b28-
329ca1cbde4c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 81fb0397-edf2-
477c-96e1-0c212b25f92a&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_11417e4b-40d3-4e80-b51a-
62064b8717c9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5e6176fc-e01d-
41af-b626-b1d907142991&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_11399aae-14ca-48fc-8781-
417f32a9bc98&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2cae5f70-3bae-
41c4-afde-a6fde27825f6&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF18.tmp.WERI
nternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_303cdf17-73cf-4a38-85f1-
626528803e8b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 34521fb2-c07c-
42d8-80fa-0fd70b2a6111&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1837307752979169717, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER979.tmp.WERI
nternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_cc5ac222-484e-4e0d-9d2d-
c22fc5303eae&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f90bbb35-5f66-
4c71-9ee7-3effb04e8693&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
e423aa9ed8a778f4797f6daab76501b5&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER3AC.tmp.WERI
nternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_bfbb7aeb-1cde-4b1d-a3f0-
a2086b4cd322&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 3725ccb4-bad9-
463d-b8f2-5a0b3ebb25c0&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFDEE.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_663feaf2-be66-49b5-bd49-
1254fcc1c2c5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 881d6d6e-d2b2-
4e63-9a95-b77db6bba012&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1837307752979169717, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF813.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_8ee65393-2082-4cd4-9a07-
c6df2110a8dd&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 62f7f4e7-a3c6-
442a-8202-521518a3941a&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
e423aa9ed8a778f4797f6daab76501b5&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_303cdf17-73cf-4a38-85f1-
626528803e8b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 34521fb2-c07c-
42d8-80fa-0fd70b2a6111&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_cc5ac222-484e-4e0d-9d2d-
c22fc5303eae&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f90bbb35-5f66-
4c71-9ee7-3effb04e8693&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF255.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_a31f8377-43ee-40d1-ad92-
fdcfe90598e6&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: dc2bec2e-b38e-
469e-8932-2ebaa8207561&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_bfbb7aeb-1cde-4b1d-a3f0-
a2086b4cd322&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 3725ccb4-bad9-
463d-b8f2-5a0b3ebb25c0&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_663feaf2-be66-49b5-bd49-
1254fcc1c2c5&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 881d6d6e-d2b2-
4e63-9a95-b77db6bba012&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WEREBD0.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_c66083ed-4817-4a10-9bae-
313e63ba2bc9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 805bf5d0-3ab9-
4e29-ae67-bbac1e388860&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE670.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_5fde08a2-2b80-4f18-b82a-
6638d61cc203&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ff97d2bd-0858-
4787-aece-721d625950a1&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_8ee65393-2082-4cd4-9a07-
c6df2110a8dd&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 62f7f4e7-a3c6-
442a-8202-521518a3941a&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_a31f8377-43ee-40d1-ad92-
fdcfe90598e6&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: dc2bec2e-b38e-
469e-8932-2ebaa8207561&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE093.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_8029e1b3-6086-432b-8916-
0a00d54c5a1e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c4fd5a8a-71c8-
4861-9fb0-8752366f916e&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDB04.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_eddecfe0-a481-4140-ab7f-
982a4457b21a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 037d0d00-932b-
4614-9078-bb97082c4cba&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERD51A.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_afc1b130-e205-46c3-97c5-
57ea61316bb1&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b9cf7880-cb03-
48f9-9ed2-a791c2523a4f&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_c66083ed-4817-4a10-9bae-
313e63ba2bc9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 805bf5d0-3ab9-
4e29-ae67-bbac1e388860&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_5fde08a2-2b80-4f18-b82a-
6638d61cc203&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ff97d2bd-0858-
4787-aece-721d625950a1&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_8029e1b3-6086-432b-8916-
0a00d54c5a1e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c4fd5a8a-71c8-
4861-9fb0-8752366f916e&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1837307752979169717, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCF6C.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_2b525de6-1329-48b4-a3de-
03a34777855b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 329e8a0e-91b0-
4e2f-8c01-c1dca3014599&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
e423aa9ed8a778f4797f6daab76501b5&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_eddecfe0-a481-4140-ab7f-
982a4457b21a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 037d0d00-932b-
4614-9078-bb97082c4cba&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC970.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_504ab949-0d39-4873-b5b4-
da7102ddd1b7&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 3bb88266-b2f0-
45aa-806c-78b4188e6efb&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_2b525de6-1329-48b4-a3de-
03a34777855b&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 329e8a0e-91b0-
4e2f-8c01-c1dca3014599&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_afc1b130-e205-46c3-97c5-
57ea61316bb1&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b9cf7880-cb03-
48f9-9ed2-a791c2523a4f&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC317.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_aeb1d995-c84c-4330-8cb8-
2b98a44f9259&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 98a26f78-ef3d-
4609-9860-339cbc9e6364&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_504ab949-0d39-4873-b5b4-
da7102ddd1b7&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 3bb88266-b2f0-
45aa-806c-78b4188e6efb&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_aeb1d995-c84c-4330-8cb8-
2b98a44f9259&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 98a26f78-ef3d-
4609-9860-339cbc9e6364&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA754.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_7e0f1b91-89cb-4ce6-a48b-
369ed3f979de&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4d8c2130-a529-
40a6-8b93-bcee78d2f96f&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA187.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_84a2b2ce-55a7-41b5-a8e9-
1650a3cf7630&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 550181bf-d2f0-
4968-a53d-5135cdb266ff&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9C17.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_09aa8828-1e9e-4ee6-8103-
3a89f989399a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: dae417e9-db27-
49c3-af63-090f53cd23c4&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER96A9.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_efe8a853-4556-4ab0-aa93-
638e368007f0&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b53881ad-102a-
413e-963b-05e4b5528c77&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_7e0f1b91-89cb-4ce6-a48b-
369ed3f979de&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4d8c2130-a529-
40a6-8b93-bcee78d2f96f&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_84a2b2ce-55a7-41b5-a8e9-
1650a3cf7630&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 550181bf-d2f0-
4968-a53d-5135cdb266ff&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER913A.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_5999a5bc-15e0-4f62-a5ff-
5d81583620ac&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b7501351-11ab-
4c53-a4a5-b90b4204f87f&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_09aa8828-1e9e-4ee6-8103-
3a89f989399a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: dae417e9-db27-
49c3-af63-090f53cd23c4&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8BDC.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_fe7018ea-85e4-4d16-a064-
d4476ac8b987&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e51e3d6e-0f9e-
42a3-9cca-a72fb2bbf9d4&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_efe8a853-4556-4ab0-aa93-
638e368007f0&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b53881ad-102a-
413e-963b-05e4b5528c77&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1837307752979169717, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER861E.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_65730e0c-9c06-4c9a-b1e9-
fa18e3813c18&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a4d67e01-0d61-
4296-8eab-68d6fd060228&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
e423aa9ed8a778f4797f6daab76501b5&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_5999a5bc-15e0-4f62-a5ff-
5d81583620ac&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: b7501351-11ab-
4c53-a4a5-b90b4204f87f&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8090.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad0567d4-c90f-41cb-8aad-
2d13b44d2d83&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 8dafab62-1bd6-
4780-a62d-b268e94ad674&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_fe7018ea-85e4-4d16-a064-
d4476ac8b987&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e51e3d6e-0f9e-
42a3-9cca-a72fb2bbf9d4&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_65730e0c-9c06-4c9a-b1e9-
fa18e3813c18&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a4d67e01-0d61-
4296-8eab-68d6fd060228&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_ad0567d4-c90f-41cb-8aad-
2d13b44d2d83&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 8dafab62-1bd6-
4780-a62d-b268e94ad674&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7AA5.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_3c6cd546-1434-4e8f-9bda-
a0b1febd59ca&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4df319f4-f146-
457f-9c07-22be4b070c36&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER751A.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_f5e051d1-2ccc-4d2d-a161-
b1e69b7bd5c7&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9acfde0a-9ce9-
449a-8507-0bbfcfd70578&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7017.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_1d0fde68-8833-4600-8d68-
46be6c96be2d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: edb753db-7cea-
4f71-86d6-e1b0a2705e47&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_3c6cd546-1434-4e8f-9bda-
a0b1febd59ca&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4df319f4-f146-
457f-9c07-22be4b070c36&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1837307752979169717, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6AC7.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_218ce884-60c2-411d-963f-
230217cb5a9e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 50f8e01a-ffd1-
45a5-ae00-125424995398&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
e423aa9ed8a778f4797f6daab76501b5&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1837307752979169717, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER6557.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_195da84b-305c-4d42-8b4a-
014ded820b76&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 218c2323-bb04-
480e-b93f-5dbf08d87de7&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
e423aa9ed8a778f4797f6daab76501b5&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_f5e051d1-2ccc-4d2d-a161-
b1e69b7bd5c7&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9acfde0a-9ce9-
449a-8507-0bbfcfd70578&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1837307752979169717, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5FCB.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_a43236ee-3b99-4103-9c50-
8e08166a58f9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 62b8c96f-10ff-
4161-a914-9e92db9610db&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
e423aa9ed8a778f4797f6daab76501b5&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_1d0fde68-8833-4600-8d68-
46be6c96be2d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: edb753db-7cea-
4f71-86d6-e1b0a2705e47&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5A5B.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_d00f2ff1-d673-4ac0-90eb-
9f0014a45d32&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 8e753732-5102-
48f7-8e59-8b2ed9b3843d&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_218ce884-60c2-411d-963f-
230217cb5a9e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 50f8e01a-ffd1-
45a5-ae00-125424995398&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_195da84b-305c-4d42-8b4a-
014ded820b76&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 218c2323-bb04-
480e-b93f-5dbf08d87de7&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket 1837307752979169717, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER548F.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_05096396-e422-4dcd-842e-
efc5a8f682f2&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4eee23dd-2586-
4265-bb27-141e79b0a934&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
e423aa9ed8a778f4797f6daab76501b5&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_a43236ee-3b99-4103-9c50-
8e08166a58f9&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 62b8c96f-10ff-
4161-a914-9e92db9610db&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_d00f2ff1-d673-4ac0-90eb-
9f0014a45d32&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 8e753732-5102-
48f7-8e59-8b2ed9b3843d&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_05096396-e422-4dcd-842e-
efc5a8f682f2&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4eee23dd-2586-
4265-bb27-141e79b0a934&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:50 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER20AD.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_03920979-71fd-48ea-a47c-
47610c974b75&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2e97aebb-dbbf-
4997-9b0a-59ab76502159&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:50 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_03920979-71fd-48ea-a47c-
47610c974b75&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2e97aebb-dbbf-
4997-9b0a-59ab76502159&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:50 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER136F.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_2d57f0eb-ab01-4818-abab-
7c7f7604c26e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 0f028bf9-a605-
43bc-9349-ef6a3f75c142&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:50 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERDB2.tmp.WERI
nternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_4567471e-208b-4a5f-884b-
4d5dc0cd758c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ec996698-f1b4-
4184-9723-4cf48d685247&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:50 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_2d57f0eb-ab01-4818-abab-
7c7f7604c26e&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 0f028bf9-a605-
43bc-9349-ef6a3f75c142&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:50 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7C6.tmp.WERI
nternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_e821a680-0545-4021-a1fe-
de333657305a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f59d529d-f548-
4c3f-83fe-bbaee7a5614b&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:50 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_4567471e-208b-4a5f-884b-
4d5dc0cd758c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: ec996698-f1b4-
4184-9723-4cf48d685247&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:50 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER20A.tmp.WERI
nternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_c1567f9b-9e64-4516-a3b9-
f3b5fb93ef25&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 0cd38ec0-d220-
42ac-a80f-5b03376d19fb&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:50 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_e821a680-0545-4021-a1fe-
de333657305a&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f59d529d-f548-
4c3f-83fe-bbaee7a5614b&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:50 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERFBEF.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_3b251b0b-6f2d-42f5-b5da-
0a20f3b7e747&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c979c27a-38c0-
4a88-a1a2-1b72af5ebc11&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:50 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_c1567f9b-9e64-4516-a3b9-
f3b5fb93ef25&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 0cd38ec0-d220-
42ac-a80f-5b03376d19fb&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:50 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF652.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_10ba9144-1a0a-4806-a989-
0a2f44efca1f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e3fe532d-289e-
430d-ad8d-695da298340b&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:50 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_3b251b0b-6f2d-42f5-b5da-
0a20f3b7e747&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c979c27a-38c0-
4a88-a1a2-1b72af5ebc11&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:50 Windows Error Reporting Fault bucket 1837307752979169717, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF0F3.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_d85a9d8f-fc64-405a-a0cb-
fba1b3e51f5c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1e7b88a7-a688-
42ac-80b1-59e298544201&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
e423aa9ed8a778f4797f6daab76501b5&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:50 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_10ba9144-1a0a-4806-a989-
0a2f44efca1f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e3fe532d-289e-
430d-ad8d-695da298340b&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:50 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE9AF.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_7a119ba0-a7e5-4e23-9755-
a0339bb66538&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e397e7e1-b99f-
4c8e-afb1-f066fd573f1a&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:50 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_6feb&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_57d2fd330534d8c62c26cefb1dd7ab2d2f37db_25529819_d85a9d8f-fc64-405a-a0cb-
fba1b3e51f5c&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1e7b88a7-a688-
42ac-80b1-59e298544201&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:50 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_7a119ba0-a7e5-4e23-9755-
a0339bb66538&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: e397e7e1-b99f-
4c8e-afb1-f066fd573f1a&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:50 Windows Error Reporting Fault bucket 1486100450975866036, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERE27B.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_f81f2c77-d344-4558-863c-
819db464ec65&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1c83cf3a-ad1c-
4740-ac71-6470db9727f3&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
7c01a72624f362ee549fb07c88f6dcb4&#x000d;&#x000a;Cab Guid: 0
24-05-2020 00:51 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: dwm.exe&#x000d;&#x000a;P2:
10.0.18362.387&#x000d;&#x000a;P3: 8e064b77&#x000d;&#x000a;P4:
StackHash_cdc6&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
00000000&#x000d;&#x000a;P7: 8898009b&#x000d;&#x000a;P8:
PCH_5D_FROM_KERNELBASE+0x00000000000FF97F&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
dwm.exe_223cd9e9dc7aa98fe5273f08dc08d473feef11e_25529819_f81f2c77-d344-4558-863c-
819db464ec65&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1c83cf3a-ad1c-
4740-ac71-6470db9727f3&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
23-05-2020 23:59 Windows Error Reporting Fault bucket 2114094192987866408, type
5&#x000d;&#x000a;Event Name: CLR20r3&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: thermald.exe&#x000d;&#x000a;P2:
8.0.8.0&#x000d;&#x000a;P3: 5dc3ac68&#x000d;&#x000a;P4:
System.Runtime.Remoting&#x000d;&#x000a;P5: 4.8.3752.0&#x000d;&#x000a;P6:
5c7a23e1&#x000d;&#x000a;P7: 26d&#x000d;&#x000a;P8: 69&#x000d;&#x000a;P9:
System.Runtime.Remoting.Remoting&#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER398E.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_thermald.exe_f5cc3d7c095fb6f863fca78dd431f1ed18fad9b_6512cb3d_c7af5f48-12a6-47e9-
8b29-a79f0a8a7f55&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 87a83536-7599-
4c47-a7b2-24d81c716469&#x000d;&#x000a;Report Status:
268435552&#x000d;&#x000a;Hashed bucket:
d165c7208a0ccd30bd56c577b2c20528&#x000d;&#x000a;Cab Guid: 0
23-05-2020 23:29 Windows Error Reporting Fault bucket 1998781362923138110, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: TiWorker.exe&#x000d;&#x000a;P2:
10.0.18362.772&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4:
&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR89A4.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER89B5.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER89D5.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8A02.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8A41.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 2e070128-4a1d-
4209-936c-c3575b713a31&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
3ced26c211921b339bbd190f40b46c3e&#x000d;&#x000a;Cab Guid: 0
23-05-2020 17:34 Windows Error Reporting Fault bucket 1480295296899826884, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: ACOdyssey.exe&#x000d;&#x000a;P2:
0.0.0.0&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5:
&#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR4D92.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4DA3.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5024.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER52F1.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER5505.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 7f8bf673-b5dc-
4099-b392-0e05613f8a9d&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
91c264d71bcdbb6f348b10bac66544c4&#x000d;&#x000a;Cab Guid: 0
23-05-2020 15:31 Windows Error Reporting Fault bucket 1245543261872284392, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: opera.exe&#x000d;&#x000a;P2:
68.0.3618.125&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4:
&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR8790.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER87B0.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER87E0.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER880D.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER887B.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: d1d94124-1dd0-
496d-96c8-5c288906cb9e&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
cafc8a4b0b5a03f631490eff5c4762e8&#x000d;&#x000a;Cab Guid: 0
23-05-2020 11:07 Windows Error Reporting Fault bucket 2291931193889301620, type
1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: atkexComSvc.exe&#x000d;&#x000a;P2:
1.0.0.1&#x000d;&#x000a;P3: 5d6ddf4d&#x000d;&#x000a;P4:
atkexComSvc.exe&#x000d;&#x000a;P5: 1.0.0.1&#x000d;&#x000a;P6:
5d6ddf4d&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8: 0001c3a2&#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9AA8.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_atkexComSvc.exe_c9bec95fd0cdb1548b6753bc45434abf18b3020_7e52aeb0_2a41960c-2d2d-
4e0a-bf35-48418775ae34&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9fecbed1-b2e6-
4007-9c9c-52897a310317&#x000d;&#x000a;Report Status:
268435462&#x000d;&#x000a;Hashed bucket:
0e66e676bbceaecb2fce93471568a474&#x000d;&#x000a;Cab Guid: 0
23-05-2020 11:07 Windows Error Reporting Fault bucket 2291931193889301620, type
1&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: atkexComSvc.exe&#x000d;&#x000a;P2:
1.0.0.1&#x000d;&#x000a;P3: 5d6ddf4d&#x000d;&#x000a;P4:
atkexComSvc.exe&#x000d;&#x000a;P5: 1.0.0.1&#x000d;&#x000a;P6:
5d6ddf4d&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8: 0001c3a2&#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER82E9.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_atkexComSvc.exe_c9bec95fd0cdb1548b6753bc45434abf18b3020_7e52aeb0_2cd43a9c-acfa-
4425-b2a2-71eeb43dbcf1&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 37ee6959-784e-
4797-b489-5afc3e955fb9&#x000d;&#x000a;Report Status:
268435462&#x000d;&#x000a;Hashed bucket:
0e66e676bbceaecb2fce93471568a474&#x000d;&#x000a;Cab Guid: 0
23-05-2020 11:04 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: atkexComSvc.exe&#x000d;&#x000a;P2:
1.0.0.1&#x000d;&#x000a;P3: 5d6ddf4d&#x000d;&#x000a;P4:
atkexComSvc.exe&#x000d;&#x000a;P5: 1.0.0.1&#x000d;&#x000a;P6:
5d6ddf4d&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8: 0001c3a2&#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
atkexComSvc.exe_c9bec95fd0cdb1548b6753bc45434abf18b3020_7e52aeb0_2a41960c-2d2d-
4e0a-bf35-48418775ae34&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9fecbed1-b2e6-
4007-9c9c-52897a310317&#x000d;&#x000a;Report Status: 6&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
23-05-2020 11:04 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: atkexComSvc.exe&#x000d;&#x000a;P2:
1.0.0.1&#x000d;&#x000a;P3: 5d6ddf4d&#x000d;&#x000a;P4:
atkexComSvc.exe&#x000d;&#x000a;P5: 1.0.0.1&#x000d;&#x000a;P6:
5d6ddf4d&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8: 0001c3a2&#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
atkexComSvc.exe_c9bec95fd0cdb1548b6753bc45434abf18b3020_7e52aeb0_2cd43a9c-acfa-
4425-b2a2-71eeb43dbcf1&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 37ee6959-784e-
4797-b489-5afc3e955fb9&#x000d;&#x000a;Report Status: 6&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
23-05-2020 10:58 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: atkexComSvc.exe&#x000d;&#x000a;P2:
1.0.0.1&#x000d;&#x000a;P3: 5d6ddf4d&#x000d;&#x000a;P4:
atkexComSvc.exe&#x000d;&#x000a;P5: 1.0.0.1&#x000d;&#x000a;P6:
5d6ddf4d&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8: 0001c3a2&#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
atkexComSvc.exe_c9bec95fd0cdb1548b6753bc45434abf18b3020_7e52aeb0_2a41960c-2d2d-
4e0a-bf35-48418775ae34&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9fecbed1-b2e6-
4007-9c9c-52897a310317&#x000d;&#x000a;Report Status: 6&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
23-05-2020 10:58 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: atkexComSvc.exe&#x000d;&#x000a;P2:
1.0.0.1&#x000d;&#x000a;P3: 5d6ddf4d&#x000d;&#x000a;P4:
atkexComSvc.exe&#x000d;&#x000a;P5: 1.0.0.1&#x000d;&#x000a;P6:
5d6ddf4d&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8: 0001c3a2&#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
atkexComSvc.exe_c9bec95fd0cdb1548b6753bc45434abf18b3020_7e52aeb0_2cd43a9c-acfa-
4425-b2a2-71eeb43dbcf1&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 37ee6959-784e-
4797-b489-5afc3e955fb9&#x000d;&#x000a;Report Status: 6&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
23-05-2020 10:58 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: atkexComSvc.exe&#x000d;&#x000a;P2:
1.0.0.1&#x000d;&#x000a;P3: 5d6ddf4d&#x000d;&#x000a;P4:
atkexComSvc.exe&#x000d;&#x000a;P5: 1.0.0.1&#x000d;&#x000a;P6:
5d6ddf4d&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8: 0001c3a2&#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
atkexComSvc.exe_c9bec95fd0cdb1548b6753bc45434abf18b3020_7e52aeb0_2a41960c-2d2d-
4e0a-bf35-48418775ae34&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 9fecbed1-b2e6-
4007-9c9c-52897a310317&#x000d;&#x000a;Report Status: 6&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
23-05-2020 10:57 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: atkexComSvc.exe&#x000d;&#x000a;P2:
1.0.0.1&#x000d;&#x000a;P3: 5d6ddf4d&#x000d;&#x000a;P4:
atkexComSvc.exe&#x000d;&#x000a;P5: 1.0.0.1&#x000d;&#x000a;P6:
5d6ddf4d&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8: 0001c3a2&#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
atkexComSvc.exe_c9bec95fd0cdb1548b6753bc45434abf18b3020_7e52aeb0_2cd43a9c-acfa-
4425-b2a2-71eeb43dbcf1&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 37ee6959-784e-
4797-b489-5afc3e955fb9&#x000d;&#x000a;Report Status: 6&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
23-05-2020 10:57 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: atkexComSvc.exe&#x000d;&#x000a;P2:
1.0.0.1&#x000d;&#x000a;P3: 5d6ddf4d&#x000d;&#x000a;P4:
atkexComSvc.exe&#x000d;&#x000a;P5: 1.0.0.1&#x000d;&#x000a;P6:
5d6ddf4d&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8: 0001c3a2&#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_
atkexComSvc.exe_c9bec95fd0cdb1548b6753bc45434abf18b3020_7e52aeb0_2cd43a9c-acfa-
4425-b2a2-71eeb43dbcf1&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 37ee6959-784e-
4797-b489-5afc3e955fb9&#x000d;&#x000a;Report Status: 6&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
13-04-2020 03:17 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: 141&#x000d;&#x000a;P2:
ffff928ef01e8010&#x000d;&#x000a;P3: fffff8068dda6574&#x000d;&#x000a;P4:
0&#x000d;&#x000a;P5: 2a8&#x000d;&#x000a;P6: 10_0_18363&#x000d;&#x000a;P7:
0_0&#x000d;&#x000a;P8: 768_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Windows\LiveKernelReports\WATCHDOG\WATCHDOG-20200413-
0847.dmp&#x000d;&#x000a;\\?\C:\Windows\TEMP\WER-928171-
0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER47E2.
tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER
\Temp\WER47F2.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\
WER4801.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER484
1.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_
141_338ce2d0e117ec17945b5fd14f4d51333e31c_00000000_cab_a174d11a-24e9-4382-a692-
16612173d5ed&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a174d11a-24e9-
4382-a692-16612173d5ed&#x000d;&#x000a;Report Status: 2049&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
13-04-2020 03:17 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: 141&#x000d;&#x000a;P2:
ffff928ef01e8010&#x000d;&#x000a;P3: fffff8068dda6574&#x000d;&#x000a;P4:
0&#x000d;&#x000a;P5: 2a8&#x000d;&#x000a;P6: 10_0_18363&#x000d;&#x000a;P7:
0_0&#x000d;&#x000a;P8: 768_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Windows\LiveKernelReports\WATCHDOG\WATCHDOG-20200413-
0847.dmp&#x000d;&#x000a;\\?\C:\Windows\TEMP\WER-928171-
0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER47E2.
tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER
\Temp\WER47F2.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\
WER4801.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER484
1.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Kernel_14
1_338ce2d0e117ec17945b5fd14f4d51333e31c_00000000_a174d11a-24e9-4382-a692-
16612173d5ed&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: a174d11a-24e9-
4382-a692-16612173d5ed&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
11-04-2020 16:24 Windows Error Reporting Fault bucket 1441764800031624740, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: vlc.exe&#x000d;&#x000a;P2: 3.0.8.0&#x000d;&#x000a;P3:
10.0.18363.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6:
&#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDRA7CA.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA7DA.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA7EB.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA818.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA857.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c87bdc74-bcd6-
4148-b9e1-079f6fe38660&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
1de4bcec0fa9c49174022d72638c0e24&#x000d;&#x000a;Cab Guid: 0
08-04-2020 12:16 Windows Error Reporting Fault bucket 86019774897, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: ACU.exe&#x000d;&#x000a;P2: 0.0.0.0&#x000d;&#x000a;P3:
54db5826&#x000d;&#x000a;P4: ACU.exe&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
54db5826&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8:
0000000001e938da&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF15E.tmp.dmp
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF2C6.tmp.WERIntern
alMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF2E6
.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF2F4.tmp.c
sv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERF324.tmp.txt&#x0
00d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_ACU.exe_bf8cb6cc1059cffb641489c6576f6701d9330f2_3dee29cb_a57124a4-28c3-4543-9093-
0fefbd2030d8&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 10d8484b-2242-
4466-8547-ff420cf44152&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
ae9f8f23d487d60e73a294a0df8fd6a6&#x000d;&#x000a;Cab Guid: 0
07-04-2020 16:00 Windows Error Reporting Fault bucket 1293578614996721734, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: witcher3.exe&#x000d;&#x000a;P2:
3.0.19.14337&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4:
&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR76BF.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER76CF.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER76F0.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER770D.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER776C.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 685fffd2-08cb-
411c-994d-da8caf1ee6cf&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
5a7f108ab84bd54aa1f3b6e58bebe046&#x000d;&#x000a;Cab Guid: 0
06-04-2020 21:38 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: firefox.exe&#x000d;&#x000a;P2:
74.0.1.7398&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4:
&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR96C7.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER96D8.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER96F8.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9725.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9774.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 31e34b71-5e41-
4b44-89df-536cac149cd4&#x000d;&#x000a;Report Status:
536871008&#x000d;&#x000a;Hashed bucket: &#x000d;&#x000a;Cab Guid: 0
06-04-2020 08:02 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: 141&#x000d;&#x000a;P2:
ffff8c010503a010&#x000d;&#x000a;P3: fffff8005d256574&#x000d;&#x000a;P4:
0&#x000d;&#x000a;P5: 404&#x000d;&#x000a;P6: 10_0_18363&#x000d;&#x000a;P7:
0_0&#x000d;&#x000a;P8: 768_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Windows\LiveKernelReports\WATCHDOG\WATCHDOG-20200406-
1331.dmp&#x000d;&#x000a;\\?\C:\Windows\TEMP\WER-1422390-
0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC993.
tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER
\Temp\WERC9B3.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\
WERC9B6.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC9E
6.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_
141_131315e23faa87ebbbaba68fec25bcf5216a4f84_00000000_cab_79cd5b3a-d246-4ed5-9fee-
7dd638c1691f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 79cd5b3a-d246-
4ed5-9fee-7dd638c1691f&#x000d;&#x000a;Report Status: 2049&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
06-04-2020 08:02 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: 141&#x000d;&#x000a;P2:
ffff8c010503a010&#x000d;&#x000a;P3: fffff8005d256574&#x000d;&#x000a;P4:
0&#x000d;&#x000a;P5: 404&#x000d;&#x000a;P6: 10_0_18363&#x000d;&#x000a;P7:
0_0&#x000d;&#x000a;P8: 768_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Windows\LiveKernelReports\WATCHDOG\WATCHDOG-20200406-
1331.dmp&#x000d;&#x000a;\\?\C:\Windows\TEMP\WER-1422390-
0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC993.
tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER
\Temp\WERC9B3.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\
WERC9B6.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERC9E
6.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Kernel_14
1_131315e23faa87ebbbaba68fec25bcf5216a4f84_00000000_79cd5b3a-d246-4ed5-9fee-
7dd638c1691f&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 79cd5b3a-d246-
4ed5-9fee-7dd638c1691f&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
06-04-2020 08:01 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: 141&#x000d;&#x000a;P2:
ffff8c01093e9420&#x000d;&#x000a;P3: fffff8005d256574&#x000d;&#x000a;P4:
0&#x000d;&#x000a;P5: a34&#x000d;&#x000a;P6: 10_0_18363&#x000d;&#x000a;P7:
0_0&#x000d;&#x000a;P8: 768_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Windows\LiveKernelReports\WATCHDOG\WATCHDOG-20200406-
1331.dmp&#x000d;&#x000a;\\?\C:\Windows\TEMP\WER-1410484-
0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA68A.
tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER
\Temp\WERA69B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\
WERA6AB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA6E
B.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_
141_e131c2954890246d27b6a58ebf32a8ca6dd4c21_00000000_cab_c9eebb40-210d-457b-ad18-
d20cad0e4abb&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c9eebb40-210d-
457b-ad18-d20cad0e4abb&#x000d;&#x000a;Report Status: 2049&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
06-04-2020 08:01 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: 141&#x000d;&#x000a;P2:
ffff8c01093e9420&#x000d;&#x000a;P3: fffff8005d256574&#x000d;&#x000a;P4:
0&#x000d;&#x000a;P5: a34&#x000d;&#x000a;P6: 10_0_18363&#x000d;&#x000a;P7:
0_0&#x000d;&#x000a;P8: 768_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Windows\LiveKernelReports\WATCHDOG\WATCHDOG-20200406-
1331.dmp&#x000d;&#x000a;\\?\C:\Windows\TEMP\WER-1410484-
0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA68A.
tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER
\Temp\WERA69B.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\
WERA6AB.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERA6E
B.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Kernel_14
1_e131c2954890246d27b6a58ebf32a8ca6dd4c21_00000000_c9eebb40-210d-457b-ad18-
d20cad0e4abb&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: c9eebb40-210d-
457b-ad18-d20cad0e4abb&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
06-04-2020 08:01 Windows Error Reporting Fault bucket 1256436328475506074, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: ACU.exe&#x000d;&#x000a;P2: 0.0.0.0&#x000d;&#x000a;P3:
54db5826&#x000d;&#x000a;P4: nvwgf2umx.dll&#x000d;&#x000a;P5:
26.21.14.4575&#x000d;&#x000a;P6: 5e719794&#x000d;&#x000a;P7:
c0000005&#x000d;&#x000a;P8: 00000000001ce201&#x000d;&#x000a;P9:
&#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8239.tmp.dmp
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER83E0.tmp.WERIntern
alMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8410
.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER840E.tmp.c
sv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER845D.tmp.txt&#x0
00d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_ACU.exe_c14e0d1739cba4498fad5e1e6e35e2343568c4f_3dee29cb_d46aee17-f49b-4e12-8487-
955107e05d54&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 97c0a7e1-41f1-
49dd-9b7f-21f753103eff&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
c1883d686867cefd316fc22f11adb59a&#x000d;&#x000a;Cab Guid: 0
06-04-2020 07:31 Windows Error Reporting Fault bucket 86019192076, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: ACU.exe&#x000d;&#x000a;P2: 0.0.0.0&#x000d;&#x000a;P3:
54db5826&#x000d;&#x000a;P4: ACU.exe&#x000d;&#x000a;P5: 0.0.0.0&#x000d;&#x000a;P6:
54db5826&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8:
00000000022f7870&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1E47.tmp.dmp
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1FFD.tmp.WERIntern
alMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER201E
.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER202B.tmp.c
sv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER206B.tmp.txt&#x0
00d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_ACU.exe_6a1157b0815d9eaafbba88bbc34b93e73ef21f73_3dee29cb_502ab216-92bb-4b9b-
9982-756429e40130&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 1f8971b9-eb2e-
4f0e-94f1-f626f8447eea&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
339b1b23cc9fac6102f79e42404b1fcf&#x000d;&#x000a;Cab Guid: 0
06-04-2020 07:18 Windows Error Reporting Fault bucket 1598235792041846482, type
5&#x000d;&#x000a;Event Name: MoAppHang&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1:
Microsoft.XboxGamingOverlay_2.26.14003.0_x64__8wekyb3d8bbwe&#x000d;&#x000a;P2:
praid:App&#x000d;&#x000a;P3: 2.26.1902.14003&#x000d;&#x000a;P4:
5c65bafe&#x000d;&#x000a;P5: 0000&#x000d;&#x000a;P6: 2097152&#x000d;&#x000a;P7:
&#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9DC1.tmp.WER
InternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\W
ER9DE1.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9DF6
.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9E45.tmp.t
xt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang
_Microsoft.XboxGa_3ecf9a4615c8304cc232aa2177ed2796e04eb7e5_6532acf5_f9fda418-6d88-
4aef-b4b3-c0472f3b6488&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 5b6744a4-c467-
48f9-962b-bc02eeb93446&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
1b0b64b192809a10762e12fc2bf826d2&#x000d;&#x000a;Cab Guid: 0
06-04-2020 07:18 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: 141&#x000d;&#x000a;P2:
ffffe38e246b91f0&#x000d;&#x000a;P3: fffff80231e56574&#x000d;&#x000a;P4:
0&#x000d;&#x000a;P5: 304c&#x000d;&#x000a;P6: 10_0_18363&#x000d;&#x000a;P7:
0_0&#x000d;&#x000a;P8: 768_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Windows\LiveKernelReports\WATCHDOG\WATCHDOG-20200406-
1247.dmp&#x000d;&#x000a;\\?\C:\Windows\TEMP\WER-100559390-
0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8A0A.
tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER
\Temp\WER8A2A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\
WER8A2D.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8A6
D.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_
141_bc1888155bd8c9d1ed805fa021c58799d6d77ff_00000000_cab_3f54c586-9ce5-4684-8bb7-
dccfcde3ea31&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 3f54c586-9ce5-
4684-8bb7-dccfcde3ea31&#x000d;&#x000a;Report Status: 2049&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
06-04-2020 07:18 Windows Error Reporting Fault bucket , type
0&#x000d;&#x000a;Event Name: LiveKernelEvent&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: 141&#x000d;&#x000a;P2:
ffffe38e246b91f0&#x000d;&#x000a;P3: fffff80231e56574&#x000d;&#x000a;P4:
0&#x000d;&#x000a;P5: 304c&#x000d;&#x000a;P6: 10_0_18363&#x000d;&#x000a;P7:
0_0&#x000d;&#x000a;P8: 768_1&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Windows\LiveKernelReports\WATCHDOG\WATCHDOG-20200406-
1247.dmp&#x000d;&#x000a;\\?\C:\Windows\TEMP\WER-100559390-
0.sysdata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8A0A.
tmp.WERInternalMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER
\Temp\WER8A2A.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\
WER8A2D.tmp.csv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8A6
D.tmp.txt&#x000d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Kernel_14
1_bc1888155bd8c9d1ed805fa021c58799d6d77ff_00000000_3f54c586-9ce5-4684-8bb7-
dccfcde3ea31&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 3f54c586-9ce5-
4684-8bb7-dccfcde3ea31&#x000d;&#x000a;Report Status: 4&#x000d;&#x000a;Hashed
bucket: &#x000d;&#x000a;Cab Guid: 0
06-04-2020 07:18 Windows Error Reporting Fault bucket 1283180911473243973, type
5&#x000d;&#x000a;Event Name: MoBEX&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1:
Microsoft.XboxGamingOverlay_2.26.14003.0_x64__8wekyb3d8bbwe&#x000d;&#x000a;P2:
praid:App&#x000d;&#x000a;P3: 2.26.1902.14003&#x000d;&#x000a;P4:
5c65bafe&#x000d;&#x000a;P5: ucrtbase.dll&#x000d;&#x000a;P6:
10.0.18362.387&#x000d;&#x000a;P7: 4361b720&#x000d;&#x000a;P8:
000000000006db8e&#x000d;&#x000a;P9: c0000409&#x000d;&#x000a;P10:
0000000000000007&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER76FF.tmp.dmp
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER78B6.tmp.WERIntern
alMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER78E5
.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER78E5.tmp.c
sv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER7944.tmp.txt&#x0
00d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_Microsoft.XboxGa_4b82dc22f8d1b2f8c6c85c85b66c185164b87bcf_6532acf5_e3d10cf4-c782-
4dc3-ba1b-2372a6e2cc9d&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 0f8e2eec-1029-
495b-9d3b-c9e1e22123e8&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
537de05f04179e7ba1cec63d8aecb745&#x000d;&#x000a;Cab Guid: 0
06-04-2020 07:16 Windows Error Reporting Fault bucket 2239391791154018017, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: ACU.exe&#x000d;&#x000a;P2: 0.0.0.0&#x000d;&#x000a;P3:
10.0.18363.2.0.0&#x000d;&#x000a;P4: &#x000d;&#x000a;P5: &#x000d;&#x000a;P6:
&#x000d;&#x000a;P7: &#x000d;&#x000a;P8: &#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR1155.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1165.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1185.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER11B2.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER1211.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 12aa948b-6f9b-
4968-8eb8-4dc6d19a6c44&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
2db26e7cec05ed7b8f13eaf820a936e1&#x000d;&#x000a;Cab Guid: 0
06-04-2020 04:10 Windows Error Reporting Fault bucket 2248780057850961053, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: EpicGamesLauncher.exe&#x000d;&#x000a;P2:
10.15.3.0&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4:
&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR83C5.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER83D6.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8415.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER8442.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER84A1.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: f7c7e71d-03f3-
4ee8-b55a-091ff4a80fa3&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
88b67598cac7939cbf35458c4e305c9d&#x000d;&#x000a;Cab Guid: 0
05-04-2020 05:57 Windows Error Reporting Fault bucket 1641911905778959655, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: opera.exe&#x000d;&#x000a;P2:
67.0.3575.115&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4:
&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR2E76.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2E86.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2E97.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2EAE.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2EFD.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 081824a2-f4e8-
45a3-a1a3-4365ffbcaf5a&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
08e7a6326d89e89d16c93e2dd8708527&#x000d;&#x000a;Cab Guid: 0
05-04-2020 05:32 Windows Error Reporting Fault bucket 1632204470307901347, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: Microsoft.Photos.exe&#x000d;&#x000a;P2:
2019.18114.19410.0&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4:
&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR498C.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER499D.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER49BD.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER49D7.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER4A36.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 64e8ec7f-d302-
478f-8b66-4a343143ccfa&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
2e4bb2a86963d32786a6c1516581cfa3&#x000d;&#x000a;Cab Guid: 0
05-04-2020 04:52 Windows Error Reporting Fault bucket 1346943856058991690, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: Photoshop.exe&#x000d;&#x000a;P2:
21.0.0.37&#x000d;&#x000a;P3: 5daa523c&#x000d;&#x000a;P4:
WinTypes.dll&#x000d;&#x000a;P5: 10.0.18362.693&#x000d;&#x000a;P6:
8202df4e&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8:
000000000002482e&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9A6C.tmp.dmp
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9D2C.tmp.WERIntern
alMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9D4C
.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9D5A.tmp.c
sv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9DA9.tmp.txt&#x0
00d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_Photoshop.exe_bd4e87f3386c3d38f08cad13c6bb5073a8fbfbec_b3fd6cec_f8ada900-4808-
4246-bd43-623a88dae5b1&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 545fb646-03bb-
465a-9a3a-4bc113271c29&#x000d;&#x000a;Report Status:
268566528&#x000d;&#x000a;Hashed bucket:
75775c49e0b31a7b72b14e4cf8ca844a&#x000d;&#x000a;Cab Guid: 0
05-04-2020 04:22 Windows Error Reporting Fault bucket 1251863550671192426, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: Photoshop.exe&#x000d;&#x000a;P2:
21.0.0.37&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4:
&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR2EC5.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2ED5.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2EF6.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2F13.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER2F62.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 0177056e-695c-
4876-98a8-9e0b2668b03f&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
337739802ab0042a415f83444504016a&#x000d;&#x000a;Cab Guid: 0
05-04-2020 01:11 Windows Error Reporting Fault bucket 1847901785534818291, type
4&#x000d;&#x000a;Event Name: APPCRASH&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: NVDisplay.Container.exe&#x000d;&#x000a;P2:
1.15.2586.5913&#x000d;&#x000a;P3: 5c75252f&#x000d;&#x000a;P4:
AppXDeploymentClient.dll&#x000d;&#x000a;P5: 10.0.18362.719&#x000d;&#x000a;P6:
84d6f8f6&#x000d;&#x000a;P7: c0000005&#x000d;&#x000a;P8:
0000000000012ddd&#x000d;&#x000a;P9: &#x000d;&#x000a;P10:
&#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCCB7.tmp.dmp
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCDE1.tmp.WERIntern
alMetadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCE11
.tmp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCE1E.tmp.c
sv&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WERCE5E.tmp.txt&#x0
00d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCras
h_NVDisplay.Contai_6bb02c9a9b8954bdbf77eff8cecd4c350a4712a_e900d6fd_11e7a0b9-91ca-
4247-b48c-d770a7b792fe&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 4c4dedea-26a6-
45de-8fa9-28dbdd1c7587&#x000d;&#x000a;Report Status:
268566528&#x000d;&#x000a;Hashed bucket:
2437879decb369a169a510e2229ce7f3&#x000d;&#x000a;Cab Guid: 0
05-04-2020 00:32 Windows Error Reporting Fault bucket 1183806885408450721, type
5&#x000d;&#x000a;Event Name: RADAR_PRE_LEAK_64&#x000d;&#x000a;Response: Not
available&#x000d;&#x000a;Cab Id: 0&#x000d;&#x000a;&#x000d;&#x000a;Problem
signature:&#x000d;&#x000a;P1: TiWorker.exe&#x000d;&#x000a;P2:
10.0.18362.710&#x000d;&#x000a;P3: 10.0.18363.2.0.0&#x000d;&#x000a;P4:
&#x000d;&#x000a;P5: &#x000d;&#x000a;P6: &#x000d;&#x000a;P7: &#x000d;&#x000a;P8:
&#x000d;&#x000a;P9: &#x000d;&#x000a;P10: &#x000d;&#x000a;&#x000d;&#x000a;Attached
files:&#x000d;&#x000a;\\?\C:\Users\Kunal\AppData\Local\Temp\RDR92AB.tmp\empty.txt&#
x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER92BB.tmp.WERInternal
Metadata.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER930A.t
mp.xml&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9328.tmp.csv
&#x000d;&#x000a;\\?\C:\ProgramData\Microsoft\Windows\WER\Temp\WER9377.tmp.txt&#x000
d;&#x000a;&#x000d;&#x000a;These files may be available
here:&#x000d;&#x000a;&#x000d;&#x000a;&#x000d;&#x000a;Analysis symbol:
&#x000d;&#x000a;Rechecking for solution: 0&#x000d;&#x000a;Report Id: 26d6d12b-70a7-
48db-953b-473bd818ab63&#x000d;&#x000a;Report Status:
268435456&#x000d;&#x000a;Hashed bucket:
1b8912cf9803a4ccc06dba17176ea8a1&#x000d;&#x000a;Cab Guid: 0
06-06-2020 10:06 Application Hang The program explorer.exe version 10.0.18362.815
stopped interacting with Windows and was closed. To see if more information about
the problem is available, check the problem history in the Security and Maintenance
control panel.&#x000d;&#x000a; Process ID: 33d0&#x000d;&#x000a; Start Time:
01d63be88eeb3a39&#x000d;&#x000a; Termination Time: 0&#x000d;&#x000a; Application
Path: C:\Windows\explorer.exe&#x000d;&#x000a; Report Id: ae58f9f0-7fe1-4eac-ae1b-
c9f42e5b183e&#x000d;&#x000a; Faulting package full name: &#x000d;&#x000a; Faulting
package-relative application ID: &#x000d;&#x000a; Hang type:
Unknown&#x000d;&#x000a;
06-04-2020 07:18 Application Hang The program GameBar.exe version 2.26.1902.14003
stopped interacting with Windows and was closed. To see if more information about
the problem is available, check the problem history in the Security and Maintenance
control panel.&#x000d;&#x000a; Process ID: 39b4&#x000d;&#x000a; Start Time:
01d60be3795c12d4&#x000d;&#x000a; Termination Time: 4294967295&#x000d;&#x000a;
Application Path: C:\Program
Files\WindowsApps\Microsoft.XboxGamingOverlay_2.26.14003.0_x64__8wekyb3d8bbwe\GameB
ar.exe&#x000d;&#x000a; Report Id: 5b6744a4-c467-48f9-962b-
bc02eeb93446&#x000d;&#x000a; Faulting package full name:
Microsoft.XboxGamingOverlay_2.26.14003.0_x64__8wekyb3d8bbwe&#x000d;&#x000a;
Faulting package-relative application ID: App&#x000d;&#x000a; Hang type:
Quiesce&#x000d;&#x000a;

You might also like