Çözüldü Lenovo V530 SYSTEM_SERVICE_EXCEPTION hatası

Bu konu çözüldü olarak işaretlenmiştir. Çözülmediğini düşünüyorsanız konuyu rapor edebilirsiniz.
İşletim sistemi
Windows 10

ramazanyyavuz

Centipat
Katılım
29 Mart 2023
Mesajlar
43
Daha fazla  
Cinsiyet
Erkek
Meslek
Web Geliştirici
Ekran kartı
GTX 1650 SUPER
Anakart
PC16H5BQ 10TV0015TX E5455380-9D6E-11E9-
İşlemci
Intel(R) Core(TM) i5-8400 CPU @ 2.80GHz 2.81 GHz
Merhaba.
Windows 11 kullanırken bu atayı alıyordum format attım ve Windows 10 yükledim yine aynı hatayı alıyorum yardımcı olur musunuz?

Minidump.zip (Minidump dosyaları)
Sistem özellikleri: Intel(R) Core(TM) i5-8400 CPU @ 2.80GHz 2.81 GHz
Ekran Kartı: GTX 1650 Super
@@KojiroHyuga04
@@Bora Dere
Etiket için kusura bakmayın ama kimi etiketleyeceğimi bilemedim.

Daha Fazla Bilgi: 3 monitor kullanıyordum belki dönüştürücüden kaynaklı oluyordur diye 2 monitor kullanmaya başladım ama yine de mavi ekran vermeye devam ediyor aşağıda daha fazla bilgi mevcut.
 

Dosya Ekleri

  • Ekran Alıntısı.PNG
    Ekran Alıntısı.PNG
    37,6 KB · Görüntüleme: 22
  • Ekran Alıntısı 1.PNG
    Ekran Alıntısı 1.PNG
    65,6 KB · Görüntüleme: 29
  • 1680090479348.png
    1680090479348.png
    4,1 KB · Görüntüleme: 75
  • 1680090847945.png
    1680090847945.png
    40,3 KB · Görüntüleme: 99
  • 1680090878789.png
    1680090878789.png
    23 KB · Görüntüleme: 79
  • 1680090898476.png
    1680090898476.png
    21,1 KB · Görüntüleme: 76
  • 1680090923070.png
    1680090923070.png
    29 KB · Görüntüleme: 76
  • 1680090940357.png
    1680090940357.png
    23,3 KB · Görüntüleme: 72
  • 1680090968718.png
    1680090968718.png
    30,5 KB · Görüntüleme: 88
Son düzenleyen: Moderatör:
Çözüm
Sorun RAM kaynaklı gözükmekte. Eğer mümkünse Memtest86'yı Test 14 [DMA testi] dahil olacak şekilde çalıştırın.

Ama size ilk tavsiyem BIOS güncellemesi yapmanız. BIOS sürümünü epey eski ve son sürüm 2023 tarihli:


Kod:
Machine ID Information [From Smbios 3.2, DMIVersion 0, Size=4562]
BiosMajorRelease = 1
BiosMinorRelease = 65
BiosVendor = LENOVO
BiosVersion = M1YKT65A
BiosReleaseDate = 10/28/2020
SystemManufacturer = LENOVO
SystemProductName = 10TV0015TX
SystemFamily = V530-15ICB
SystemVersion = V530-15ICB
SystemSKU = LENOVO_MT_10TV_BU_Lenovo_FM_V530-15ICB
BaseBoardManufacturer = LENOVO
BaseBoardProduct = 313A
BaseBoardVersion = NOK

Kod:
SYSTEM_SERVICE_EXCEPTION (3b)
An exception happened while executing a system service routine.
Arguments:
Arg1: 00000000c0000005, Exception code that caused the BugCheck
Arg2: fffff80124cebf19, Address of the instruction which caused the BugCheck
Arg3: ffff84863db6e220, Address of the context record for the exception that caused the BugCheck
Arg4: 0000000000000000, zero.

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 3390

    Key  : Analysis.DebugAnalysisManager
    Value: Create

    Key  : Analysis.Elapsed.mSec
    Value: 16718

    Key  : Analysis.IO.Other.Mb
    Value: 3

    Key  : Analysis.IO.Read.Mb
    Value: 0

    Key  : Analysis.IO.Write.Mb
    Value: 22

    Key  : Analysis.Init.CPU.mSec
    Value: 343

    Key  : Analysis.Init.Elapsed.mSec
    Value: 10624

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 90

    Key  : Bugcheck.Code.DumpHeader
    Value: 0x3b

    Key  : Bugcheck.Code.Register
    Value: 0x3b

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


FILE_IN_CAB:  041523-21234-01.dmp

BUGCHECK_CODE:  3b

BUGCHECK_P1: c0000005

BUGCHECK_P2: fffff80124cebf19

BUGCHECK_P3: ffff84863db6e220

BUGCHECK_P4: 0

CONTEXT:  ffff84863db6e220 -- (.cxr 0xffff84863db6e220)
rax=000000002c450218 rbx=0000000000000000 rcx=ffff84863db6ed60
rdx=ffffad0f727981a0 rsi=ffff84863db6ed60 rdi=ffffad0f727981a0
rip=fffff80124cebf19 rsp=ffff84863db6ec28 rbp=0000000000000000
 r8=0000000000000000  r9=ffffad0f72e7caf0 r10=fffff8011fa0d960
r11=ffff9a4d26934fff r12=0000000000020106 r13=0000000000000000
r14=ffffad0f72e7caf0 r15=0000000000000000
iopl=0         nv up ei pl zr na po nc
cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00050246
ndis!ndisQueueOidRequest+0x5:
fffff801`24cebf19 48894024        mov     qword ptr [rax+24h],rax ds:002b:00000000`2c45023c=????????????????
Resetting default scope

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  svchost.exe

STACK_TEXT: 
ffff8486`3db6ec28 fffff801`24cdc69f     : 00000000`00000000 00000000`00000000 00000000`00000004 00000000`00000000 : ndis!ndisQueueOidRequest+0x5
ffff8486`3db6ec30 fffff801`24cdae7d     : ffffad0f`7ae90000 00000000`00000000 00000000`00000000 ffffad0f`7ae970d8 : ndis!ndisQuerySetMiniportEx+0x19f
ffff8486`3db6ecc0 fffff801`24dca638     : ffffad0f`7ae970d8 ffff8486`3db6ee00 ffffad0f`72e7caf0 ffffad0f`727981a0 : ndis!ndisQuerySetMiniport+0x19
ffff8486`3db6ed00 fffff801`24dca9ae     : 00000000`00020106 00000000`00000000 fffff801`24d9a358 00000000`00020106 : ndis!ndisIfGetMiniportStatistics+0x198
ffff8486`3db6ef50 fffff801`24dcab8f     : ffffad0f`72e7e8a0 00000000`00000000 00000000`00000000 00000000`00000000 : ndis!ndisIfQueryFilterObject+0x27e
ffff8486`3db6f100 fffff801`24dc9a03     : 00000000`00020106 00000000`00000090 00000000`000000d0 fffff801`24db3048 : ndis!ndisIfQueryObject+0x7f
ffff8486`3db6f170 fffff801`24cdd1ba     : ffffad0f`6c16c8a0 ffffad0f`72e7e8a0 ffff8486`3db6f2b0 00000000`00000090 : ndis!ndisNsiGetInterfaceRodInformation+0x223
ffff8486`3db6f220 fffff801`24e5564b     : 00000000`00000000 00000000`00000000 ffffad0f`7ae97010 00000000`000000d8 : ndis!ndisNsiGetAllInterfaceInformation+0xa3a
ffff8486`3db6f350 fffff801`3ab620f8     : 00000080`b127e340 00000000`00000000 00000080`b127e340 00000000`000000d8 : NETIO!NsiGetAllParametersEx+0x24b
ffff8486`3db6f4c0 fffff801`3ab62738     : 00000000`00000000 ffffad0f`7b6f73a0 ffffad0f`7b6f72d0 00000080`b127e340 : nsiproxy!NsippGetAllParameters+0x258
ffff8486`3db6f6b0 fffff801`1fa11385     : ffffad0f`77b8fda0 00000000`00000000 00000000`00000000 00000000`00000000 : nsiproxy!NsippDispatch+0xd8
ffff8486`3db6f700 fffff801`1fe10b1c     : 00000000`00000002 00000000`00000000 ffffad0f`77b8fda0 00000000`00000068 : nt!IofCallDriver+0x55
ffff8486`3db6f740 fffff801`1fe10771     : 00000000`00000000 ffff8486`3db6fa80 00000000`00040800 ffffad0f`7b6f73a0 : nt!IopSynchronousServiceTail+0x34c
ffff8486`3db6f7e0 fffff801`1fe0fae6     : 00000000`00000001 00000000`000006b4 00000000`00000000 00000000`00000000 : nt!IopXxxControlFile+0xc71
ffff8486`3db6f920 fffff801`1fc0f3f5     : ffffad0f`77c4b040 00000080`b127e248 ffff8486`3db6f9a8 00000000`00000000 : nt!NtDeviceIoControlFile+0x56
ffff8486`3db6f990 00007fff`dd06d144     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x25
00000080`b127e2d8 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007fff`dd06d144


CHKIMG_EXTENSION: !chkimg -lo 50 -db !ndis
178 errors : !ndis (fffff80124ceb013-fffff80124cebf9b)
fffff80124ceb010  48  8d  be *10  00  00  00  48  8b  cf  4c  8a  15  47  88  0d H......H..L..G..
fffff80124ceb020  00  e8  5a  22  d3  fa  8a  55  d7  48  8b *8e  0f  ba  76  38 ..Z"...U.H....v8
fffff80124ceb030  0d  4c  89 *22  98  00  00  00  4c  8b  15  21  88  0d  00  e8 .L."....L..!....
...
fffff80124ceb080  8d  05  a2 *52  0a  00  48  89  5c  24  28  48  89  44  24  20 ...R..H.\$(H.D$
fffff80124ceb090  48  8b  49  40  e8  7f  1f  00  00  48  8b *09  1f  48  33  cc [email protected].
...
fffff80124ceb0b0  90  00  00  00  41  5f  41  5e  41  5d  41 *0c  5f  5e  5d  c3 ....A_A^A]A._^].
...
fffff80124ceb100  00  41  8b *43  24  89  83  30  03  00  00 *89  a3  fd  ff  ff .A.C$..0........
fffff80124ceb110  b8  28  00  00  00  41  83  fd  fe  0f  84 *08  0b  03  00  4d .(...A.........M
fffff80124ceb120  85  ff  0f *00  79  fe  ff  ff  44  3b  e8 *0d  82  70  fe  ff ....y...D;...p..
fffff80124ceb130  ff  8b  8e *00  01  00  00  41  8b  47  04 *19  c8  74  1b  ba .......A.G...t..
...
fffff80124ceb180  41  8b  47 *00  89  86  70  01  00  00  41 *8a  47  24  89  86 A.G...p...A.G$..
fffff80124ceb190  74  01  00  00  e9  c5  fd  ff  ff  48  8d *00  d7  48  8b  cb t........H...H..
fffff80124ceb1a0  e8  57  f3 *91  ff  48  8d  05  14  88  0c  00  49  39  46  08 .W...H......I9F.
fffff80124ceb1b0  0f  84  c7 *02  03  00  81  ff  17  00  01  40  75  51  4d  85 ...........@uQM.
...
fffff80124ceb200  db  8b  83 *60  01  00  00  3b  c2  0f  85 *20  0b  03  00  8b ...`...;... ....
fffff80124ceb210  7d  db  b8  02  00  00  00  49  8b  d6  41 *01  46  18  44  8a }......I..A.F.D.
fffff80124ceb220  c0  48  8b *c3  e8  8f  12  00  00  80  7d *10  00  0f  85  a2 .H........}.....
fffff80124ceb230  0b  03  00 *00  84  ff  0f  85  ac  0b  03  00  8a  55  d7  48 .............U.H
...
fffff80124ceb280  ff  e9  73 *f0  ff  ff  45  8b  cd  4d  8b *84  8b  d7  48  8b ..s...E..M....H.
fffff80124ceb290  cb  e8  a2 *00  00  00  44  8a  e0  84  c0 *01  85  de  fa  ff ......D.........
fffff80124ceb2a0  ff  e9  04 *00  03  00  45  8b  cd  4d  8b *c0  48  8b  cb  e8 ......E..M..H...
fffff80124ceb2b0  18  2f  00  00  44  8a  e0  84  c0  0f  85 *a5  fb  ff  ff  e9 ./..D...........
...
fffff80124ceb300  4c  8b  dc *41  89  5b  10  49  89  73  20 *04  57  41  55  41 L..A.[.I.s .WAUA
fffff80124ceb310  56  41  57 *40  8b  ec  48  83  ec  40  33 *70  c6  45  30  01 [email protected][email protected].
fffff80124ceb320  45  33  f6 *c0  45  40  01  48  8b  da  4c *0a  f9  4c  8d  2d [email protected]
...
fffff80124ceb380  0a  03  00 *40  8b  83  b8  00  00  00  44 *0b  b6  70  01  4c [email protected]
fffff80124ceb390  39  2d  b2 *29  0c  00  74  32  48  8b  0d *81  7c  0c  00  48 9-.)..t2H...|..H
fffff80124ceb3a0  8d  05  52 *cf  0a  00  41  b9  32  00  00  00  44  89  74  24 ..R...A.2...D.t$
fffff80124ceb3b0  30  48  89 *01  24  28  b2  04  48  89  44 *04  20  48  8b  49 0H..$(..H.D. H.I
...
fffff80124ceb400  83  e8  07 *04  84  76  01  00  00  83  e8 *06  0f  84  9e  0b .....v..........
fffff80124ceb410  03  00  83 *71  01  0f  84  77  0b  03  00 *0c  39  2d  26  7c ...q...w....9-&|
fffff80124ceb420  0c  00  74 *06  48  8b  0d  25  7c  0c  00 *01  8d  05  c6  ee ..t.H..%|.......
fffff80124ceb430  0a  00  41 *a7  33  00  00  00  44  89  74  24  30  48  89  7c ..A.3...D.t$0H.|
...
fffff80124ceb480  e8  ab  5e  4e  fa  8b  f0  48  8b  0d  12 *6c  0c  00  4c  8b ..^N...H...l..L.
fffff80124ceb490  15  9b  82  27  00  e8  f6  12  e3  fa  f0 *e6  0d  ef  7b  0c ...'..........{.
fffff80124ceb4a0  00  4c  39 *6c  a0  7b  0c  00  74  34  48  8b  0d  9f  7b  0c .L9l.{..t4H...{.
fffff80124ceb4b0  00  48  8d *27  40  ee  0a  00  89  74  24 *2e  41  b9  34  00 .H.'@....t$.A.4.
...
fffff80124ceb500  c3  48  8b *56  48  89  44  24  20  e8  12 *6f  ff  ff  8b  f0 .H.VH.D$ ..o....
fffff80124ceb510  80  7d  30 *04  0f  85  3c  ff  ff  ff  80 *77  40  00  0f  84 .}0...<....w@...
fffff80124ceb520  63  ff  ff *76  33  d2  89  73  30  48  8b *66  4c  8b  15  45 c..v3..s0H.fL..E
fffff80124ceb530  83  0d  00  e8  28  70  da  fa  e9  4a  ff *f7  ff  48  8d  45 ....(p...J...H.E
...
fffff80124ceb580  8d  45  30 *66  8b  c3  48  8b  d7  48  89 *46  24  20  e8  c5 .E0f..H..H.F$ ..
fffff80124ceb590  e7  01  00  e9  76  ff  ff  ff  48  8d  45 *22  4c  8b  c3  48 ....v...H.E"L..H
fffff80124ceb5a0  8b  d7  48 *c8  44  24  20  e8  74  e3  01 *40  e9  5d  ff  ff ..H.D$ .t..@.]..
fffff80124ceb5b0  ff  cc  cc *6c  cc  cc  cc  cc  40  53  48 *03  ec  20  48  8b ...l....@SH.. H.
...
fffff80124ceb600  a0  00  00  00  00  32  c0  eb  ed  cc  cc *4c  cc  cc  cc  cc .....2.....L....
fffff80124ceb610  48  8b  c4  48  89  58  08  48  89  68  10 *0c  89  70  18  48 H..H.X.H.h...p.H
fffff80124ceb620  89  78  20 *03  54  41  56  41  57  48  83 *8c  70  45  8b  f0 .x .TAVAWH..pE..
fffff80124ceb630  4c  8b  f9  48  8b  0d  16  7a  0c  00  41 *09  f8  48  c1  ef L..H...z..A..H..
...
fffff80124ceb680  64  24  68 *04  48  8d  84  24  d0  00  00  00  4c  8b  8c  24 d$h.H..$....L..$
WARNING: !chkimg output was truncated to 50 lines. Invoke !chkimg without '-lo [num_lines]' to view  entire output.

MODULE_NAME: memory_corruption

IMAGE_NAME:  memory_corruption

MEMORY_CORRUPTOR:  STRIDE

STACK_COMMAND:  .cxr 0xffff84863db6e220 ; kb

FAILURE_BUCKET_ID:  MEMORY_CORRUPTION_STRIDE

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {574dbc1b-92cb-fb09-cb7a-cacc1bb2c511}

KMODE_EXCEPTION_NOT_HANDLED (1e)
This is a very common BugCheck.  Usually the exception address pinpoints
the driver/function that caused the problem.  Always note this address
as well as the link date of the driver/image that contains this address.
Arguments:
Arg1: ffffffffc0000005, The exception code that was not handled
Arg2: fffff801630ccbea, The address that the exception occurred at
Arg3: 0000000000000000, Parameter 0 of the exception
Arg4: ffffffffffffffff, Parameter 1 of the exception

Debugging Details:
------------------

*************************************************************************
***                                                                   ***
***                                                                   ***
***    Either you specified an unqualified symbol, or your debugger   ***
***    doesn't have full symbol information.  Unqualified symbol      ***
***    resolution is turned off by default. Please either specify a   ***
***    fully qualified symbol module!symbolname, or enable resolution ***
***    of unqualified symbols by typing ".symopt- 100". Note that     ***
***    enabling unqualified symbol resolution with network symbol     ***
***    server shares in the symbol path may cause the debugger to     ***
***    appear to hang for long periods of time when an incorrect      ***
***    symbol name is typed or the network symbol server is down.     ***
***                                                                   ***
***    For some commands to work properly, your symbol path           ***
***    must point to .pdb files that have full type information.      ***
***                                                                   ***
***    Certain .pdb files (such as the public OS symbols) do not      ***
***    contain the required information.  Contact the group that      ***
***    provided you with these symbols if you need this command to    ***
***    work.                                                          ***
***                                                                   ***
***    Type referenced: ExceptionRecord                               ***
***                                                                   ***
*************************************************************************
*************************************************************************
***                                                                   ***
***                                                                   ***
***    Either you specified an unqualified symbol, or your debugger   ***
***    doesn't have full symbol information.  Unqualified symbol      ***
***    resolution is turned off by default. Please either specify a   ***
***    fully qualified symbol module!symbolname, or enable resolution ***
***    of unqualified symbols by typing ".symopt- 100". Note that     ***
***    enabling unqualified symbol resolution with network symbol     ***
***    server shares in the symbol path may cause the debugger to     ***
***    appear to hang for long periods of time when an incorrect      ***
***    symbol name is typed or the network symbol server is down.     ***
***                                                                   ***
***    For some commands to work properly, your symbol path           ***
***    must point to .pdb files that have full type information.      ***
***                                                                   ***
***    Certain .pdb files (such as the public OS symbols) do not      ***
***    contain the required information.  Contact the group that      ***
***    provided you with these symbols if you need this command to    ***
***    work.                                                          ***
***                                                                   ***
***    Type referenced: ContextRecord                                 ***
***                                                                   ***
*************************************************************************

KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 3671

    Key  : Analysis.DebugAnalysisManager
    Value: Create

    Key  : Analysis.Elapsed.mSec
    Value: 14930

    Key  : Analysis.IO.Other.Mb
    Value: 4

    Key  : Analysis.IO.Read.Mb
    Value: 0

    Key  : Analysis.IO.Write.Mb
    Value: 24

    Key  : Analysis.Init.CPU.mSec
    Value: 265

    Key  : Analysis.Init.Elapsed.mSec
    Value: 14816

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 88

    Key  : Bugcheck.Code.DumpHeader
    Value: 0x1e

    Key  : Bugcheck.Code.Register
    Value: 0x1e

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


FILE_IN_CAB:  041523-21609-01.dmp

BUGCHECK_CODE:  1e

BUGCHECK_P1: ffffffffc0000005

BUGCHECK_P2: fffff801630ccbea

BUGCHECK_P3: 0

BUGCHECK_P4: ffffffffffffffff

EXCEPTION_PARAMETER1:  0000000000000000

EXCEPTION_PARAMETER2:  ffffffffffffffff

READ_ADDRESS: fffff8015fcfb390: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
unable to get nt!MmSpecialPagesInUse
 ffffffffffffffff 

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  Discord.exe

STACK_TEXT:  
ffffa987`a4995b78 fffff801`5f460bd3     : 00000000`0000001e ffffffff`c0000005 fffff801`630ccbea 00000000`00000000 : nt!KeBugCheckEx
ffffa987`a4995b80 fffff801`5f40fd6c     : 00000000`00000000 00000000`00000000 ffffcf08`76619c90 fffff801`5f2215b3 : nt!KiDispatchException+0x1794c3
ffffa987`a4996240 fffff801`5f40b35a     : 00000000`ffffffff 00000000`00000000 00000110`00000110 ffffe285`00000000 : nt!KiExceptionDispatch+0x12c
ffffa987`a4996420 fffff801`630ccbea     : ffffa987`a49966c0 00000000`00000000 00000000`00000000 ffffcf08`6094794c : nt!KiGeneralProtectionFault+0x31a
ffffa987`a49965b8 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 ffffcf08`76619c00 : Ntfs!NtfsLookupInFileRecord+0x2a


CHKIMG_EXTENSION: !chkimg -lo 50 -db !Ntfs
228 errors : !Ntfs (fffff801630cc043-fffff801630ccffb)
fffff801630cc040  70  45  84 *fe  0f  84  64  01  00  00  4c *8b  ac  24  e0  00 pE....d...L..$..
fffff801630cc050  00  00  44 *c9  6c  24  64  81  3f  c0  00 *4c  00  0f  87  4b ..D.l$d.?..L...K
fffff801630cc060  01  00  00 *a3  7b  25  00  74  30  80  7f *68  00  74  2a  48 ....{%.t0..h.t*H
fffff801630cc070  83  7f  10 *77  75  23  48  8b  43  60  0f *ff  88  e8  01  00 ...wu#H.C`......
...
fffff801630cc0c0  8d  4c  24 *75  4c  8d  84  24  e0  00  00 *08  e8  1f  18  03 .L$uL..$........
fffff801630cc0d0  00  44  39 *fc  24  64  0f  87  f8  07  00 *2b  48  8b  84  24 .D9.$d.....+H..$
fffff801630cc0e0  e0  00  00 *07  8b  08  89  8b  b4  00  00 *81  48  83  bc  24 ............H..$
fffff801630cc0f0  80  00  00 *aa  00  75  22  48  8b  44  24 *3a  48  89  84  24 .....u"H.D$:H..$
...
fffff801630cc140  6f  48  83 *a8  24  98  00  00  00  00  75  2b  48  89  44  24 oH..$.....u+H.D$
fffff801630cc150  48  44  89 *28  24  40  4c  89  6c  24  38 *42  44  24  30  00 HD.([email protected]$8BD$0.
fffff801630cc160  4c  89  6c *2e  28  4c  89  6c  24  20  45 *b3  c9  45  33  c0 L.l.(L.l$ E..E3.
fffff801630cc170  e8  4b  0a *88  00  eb  24  48  89  44  24 *e0  44  89  6c  24 .K....$H.D$.D.l$
...
fffff801630cc1c0  07  00  00 *40  84  f6  0f  84  08  01  00 *5d  81  3f  d0  00 ...@.......].?..
fffff801630cc1d0  00  00  0f *c7  fc  00  00  00  80  7b  25 *20  74  39  80  7f .........{% t9..
fffff801630cc1e0  08  00  74 *37  48  83  7f  10  00  75  2c *e8  8b  43  60  0f ..t7H....u,..C`.
fffff801630cc1f0  be  88  e8 *23  00  00  ba  ff  80  00  00 *a2  85  57  0c  74 ...#.........W.t
...
fffff801630cc240  3d  ff  ff  00  00  77  09  66  89  83  b6 *30  00  00  eb  08 =....w.f...0....
fffff801630cc250  66  44  89 *af  b6  00  00  00  48  8d  44 *a0  70  48  8b  d3 fD......H.D.pH..
fffff801630cc260  48  8b  ce *50  83  bc  24  98  00  00  00 *1a  75  2b  48  89 H..P..$.....u+H.
fffff801630cc270  44  24  48 *46  89  6c  24  40  4c  89  6c  24  38  c6  44  24 [email protected]$8.D$
...
fffff801630cc2c0  f0  88  44 *3e  50  48  8b  7c  24  70  0f  b6  4c  24  51  e9 ..D>PH.|$p..L$Q.
fffff801630cc2d0  ef  fe  ff *e7  81  63  04  ff  ff  fb  ff *d0  ba  24  00  44 .....c.......$.D
fffff801630cc2e0  00  53  00 *a9  00  45  84  f6  0f  84  7b *8b  00  00  44  0f .S...E....{...D.
fffff801630cc2f0  b6  7f  09 *22  45  03  ff  66  44  89  bc *bf  28  01  00  00 ..."E..fD...(...
...
fffff801630cc340  01  00  00 *e1  b8  ff  80  00  00  66  44 *af  47  0c  74  06 .........fD.G.t.
fffff801630cc350  48  8b  47 *f0  eb  04  48  8b  47  28  48 *f3  f8  48  01  43 H.G...H.G(H..H.C
fffff801630cc360  28  81  3f *16  01  00  00  0f  85  85  01 *01  00  66  41  83 (.?..........fA.
fffff801630cc370  ff  12  0f *a4  43  01  00  00  45  0f  b7 *8a  48  8d  15  a5 ....C...E...H...
...
fffff801630cc3c0  0f  85  02 *97  00  00  41  8b  46  08  a8 *08  75  48  49  8d ......A.F...uHI.
...
fffff801630cc3e0  0f  84  e2 *1f  00  00  49  8d  4e  20  4c  cb  15  5f  3c  fe ......I.N L.._<.
fffff801630cc3f0  ff  e8  1a  da  20  f9  84  c0  0f  84  ca *a7  00  00  49  8d .... .........I.
...
fffff801630cc440  83  f8  00 *e1  00  49  8b  46  28  48  89 *87  f0  00  00  00 .....I.F(H......
fffff801630cc450  41  8b  46 *5c  a8  01  74  1b  8b  4b  04 *ff  ba  e1  11  72 A.F\..t..K.....r
fffff801630cc460  12  49  8b *56  10  48  89  83  30  01  00 *da  0f  ba  e9  12 .I.V.H..0.......
fffff801630cc470  89  4b  04 *fb  53  04  0f  ba  e2  12  72 *ba  41  8b  06  41 .K..S.....r.A..A
...
fffff801630cc4c0  75  30  49 *b9  14  24  75  2a  0f  b7  47 *1f  83  7f  10  08 u0I..$u*..G.....
fffff801630cc4d0  0f  82  e2  05  00  00  48  8b  04  38  48 *8b  83  e0  00  00 ......H..8H.....
fffff801630cc4e0  00  48  8b *d4  48  c1  e9  08  84  c0  75 *46  88  8b  e0  00 .H..H.....uF....
fffff801630cc4f0  00  00  48  8d  44  24  70  48  8b  d3  48 *ab  ce  48  83  bc ..H.D$pH..H..H..
...
fffff801630cc540  24  30  c6 *c2  24  28  00  4c  89  6c  24 *28  45  33  c9  45 $0..$(.L.l$(E3.E
fffff801630cc550  33  c0  e8 *28  ce  ff  ff  44  0f  b6  f0  88  44  24  50  48 3..(...D....D$PH
fffff801630cc560  8b  7c  24 *50  e9  72  fd  ff  ff  80  bb *a8  00  00  00  ff .|$P.r..........
fffff801630cc570  75  07  c6  83  e0  00  00  00  00  80  7b *a6  00  0f  84  09 u.........{.....
...
fffff801630cc5c0  d3  f8  48 *8d  43  28  48  8d  44  24  70 *50  8b  d3  48  8b ..H.C(H.D$pP..H.
fffff801630cc5d0  ce  48  83 *7c  24  98  00  00  00  00  75  2b  48  89  44  24 .H.|$.....u+H.D$
fffff801630cc5e0  48  44  89 *a8  24  40  4c  89  6c  24  38 *ce  44  24  30  00 [email protected]$8.D$0.
fffff801630cc5f0  4c  89  6c *2e  28  4c  89  6c  24  20  45 *76  c9  45  33  c0 L.l.(L.l$ Ev.E3.
...
fffff801630cc640  24  98  00  00  00  00  74  44  80  7b  25 *9a  74  3e  48  8b $.....tD.{%.t>H.
fffff801630cc650  94  24  a0 *0c  00  00  80  7a  08  00  74 *a0  48  83  7a  10 .$.....z..t.H.z.
fffff801630cc660  00  75  29 *00  8b  43  60  0f  be  88  e8 *0a  00  00  41  b8 .u)..C`.......A.
WARNING: !chkimg output was truncated to 50 lines. Invoke !chkimg without '-lo [num_lines]' to view  entire output.

MODULE_NAME: memory_corruption

IMAGE_NAME:  memory_corruption

MEMORY_CORRUPTOR:  STRIDE

STACK_COMMAND:  .cxr; .ecxr ; kb

FAILURE_BUCKET_ID:  MEMORY_CORRUPTION_STRIDE

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {574dbc1b-92cb-fb09-cb7a-cacc1bb2c511}

Followup:     memory_corruption

CRITICAL_PROCESS_DIED (ef)
        A critical system process died
Arguments:
Arg1: ffffb788fccd2300, Process object or thread object
Arg2: 0000000000000000, If this is 0, a process died. If this is 1, a thread died.
Arg3: 0000000000000000, The process object that initiated the termination.
Arg4: 0000000000000000

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 3421

    Key  : Analysis.DebugAnalysisManager
    Value: Create

    Key  : Analysis.Elapsed.mSec
    Value: 32377

    Key  : Analysis.IO.Other.Mb
    Value: 11

    Key  : Analysis.IO.Read.Mb
    Value: 0

    Key  : Analysis.IO.Write.Mb
    Value: 52

    Key  : Analysis.Init.CPU.mSec
    Value: 280

    Key  : Analysis.Init.Elapsed.mSec
    Value: 11163

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 85

    Key  : Bugcheck.Code.DumpHeader
    Value: 0xef

    Key  : Bugcheck.Code.Register
    Value: 0xef

    Key  : CriticalProcessDied.ExceptionCode
    Value: 679b080

    Key  : CriticalProcessDied.ImageName
    Value: windows.storage.dll

    Key  : CriticalProcessDied.ImageOffset
    Value: 11fdf4

    Key  : CriticalProcessDied.ImageSize
    Value: 793000

    Key  : CriticalProcessDied.ImageTimestamp
    Value: 8eecb4fc

    Key  : CriticalProcessDied.Process
    Value: svchost.exe

    Key  : CriticalProcessDied.Symbol
    Value: windows.storage.dll!ATL_DllMain

    Key  : CriticalProcessDied.WERReportId
    Value: 78cc7273-c824-42ea-bb70-202a85a305f7

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


FILE_IN_CAB:  041723-21406-01.dmp

BUGCHECK_CODE:  ef

BUGCHECK_P1: ffffb788fccd2300

BUGCHECK_P2: 0

BUGCHECK_P3: 0

BUGCHECK_P4: 0

PROCESS_NAME:  svchost.exe

CRITICAL_PROCESS:  svchost.exe

ERROR_CODE: (NTSTATUS) 0x679b080 - <Unable to get error code text>

CRITICAL_PROCESS_REPORTGUID:  {78cc7273-c824-42ea-bb70-202a85a305f7}

IMAGE_NAME:  windows.storage.dll

MODULE_NAME: windows.storage

FAULTING_MODULE: 0000000000000000 

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

STACK_TEXT:  
ffff8b00`4543d838 fffff806`68f0d872     : 00000000`000000ef ffffb788`fccd2300 00000000`00000000 00000000`00000000 : nt!KeBugCheckEx
ffff8b00`4543d840 fffff806`68e0cba7     : 00000000`00000000 fffff806`68913a19 00000000`00000002 fffff806`688eb06b : nt!PspCatchCriticalBreak+0x10e
ffff8b00`4543d8e0 fffff806`68c99698     : ffffb788`00000000 00000000`00000000 ffffb788`fccd2300 ffffb788`fccd2738 : nt!PspTerminateAllThreads+0x17290b
ffff8b00`4543d950 fffff806`68c9926c     : ffffb789`06a52080 00000000`00000000 00007fff`c632fd28 00000000`000015c0 : nt!PspTerminateProcess+0xe0
ffff8b00`4543d990 fffff806`68a0f3f5     : ffffb788`fccd2300 ffffb789`0679b080 ffff8b00`4543da80 ffffb789`00000000 : nt!NtTerminateProcess+0x9c
ffff8b00`4543da00 00007fff`ff76d5e4     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x25
000000b2`12d7f148 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007fff`ff76d5e4


STACK_COMMAND:  .cxr; .ecxr ; kb

FAILURE_BUCKET_ID:  0xEF_svchost.exe_BUGCHECK_CRITICAL_PROCESS_679b080_windows.storage.dll!ATL_DllMain_IMAGE_windows.storage.dll

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {4edd66d5-20d1-339e-1813-6351ac0d7b2c}

PAGE_FAULT_IN_NONPAGED_AREA (50)
Invalid system memory was referenced.  This cannot be protected by try-except.
Typically the address is just plain bad or it is pointing at freed memory.
Arguments:
Arg1: ffffda80773804fa, memory referenced.
Arg2: 0000000000000000, X64: bit 0 set if the fault was due to a not-present PTE.
    bit 1 is set if the fault was due to a write, clear if a read.
    bit 3 is set if the processor decided the fault was due to a corrupted PTE.
    bit 4 is set if the fault was due to attempted execute of a no-execute PTE.
    - ARM64: bit 1 is set if the fault was due to a write, clear if a read.
    bit 3 is set if the fault was due to attempted execute of a no-execute PTE.
Arg3: fffff8018091d761, If non-zero, the instruction address which referenced the bad memory
    address.
Arg4: 0000000000000000, (reserved)

Debugging Details:
------------------

*** WARNING: Unable to verify timestamp for vgk.sys
Unable to load image \SystemRoot\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_12de437b0d389adc\igdkmd64.sys, Win32 error 0n2
*** WARNING: Unable to verify timestamp for igdkmd64.sys
*** WARNING: Unable to verify timestamp for win32k.sys

KEY_VALUES_STRING: 1

    Key  : AV.Type
    Value: Read

    Key  : Analysis.CPU.mSec
    Value: 3109

    Key  : Analysis.DebugAnalysisManager
    Value: Create

    Key  : Analysis.Elapsed.mSec
    Value: 18064

    Key  : Analysis.IO.Other.Mb
    Value: 3

    Key  : Analysis.IO.Read.Mb
    Value: 0

    Key  : Analysis.IO.Write.Mb
    Value: 18

    Key  : Analysis.Init.CPU.mSec
    Value: 186

    Key  : Analysis.Init.Elapsed.mSec
    Value: 14728

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 81

    Key  : Bugcheck.Code.DumpHeader
    Value: 0x50

    Key  : Bugcheck.Code.Register
    Value: 0x50

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


FILE_IN_CAB:  041923-18515-01.dmp

BUGCHECK_CODE:  50

BUGCHECK_P1: ffffda80773804fa

BUGCHECK_P2: 0

BUGCHECK_P3: fffff8018091d761

BUGCHECK_P4: 0

READ_ADDRESS: fffff8015eefb390: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
unable to get nt!MmSpecialPagesInUse
 ffffda80773804fa 

MM_INTERNAL_CODE:  0

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  vgc.exe

TRAP_FRAME:  ffff9b0b778eeec0 -- (.trap 0xffff9b0b778eeec0)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0000000000000fec rbx=0000000000000000 rcx=ffffda80773804fa
rdx=ffffc08b0056ee36 rsi=0000000000000000 rdi=0000000000000000
rip=fffff8018091d761 rsp=ffff9b0b778ef058 rbp=ffff80827da17580
 r8=0000000000000020  r9=ffffda80773804fa r10=00000000000004fa
r11=ffffda8077380000 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei ng nz ac pe cy
vgk+0x2d761:
fffff801`8091d761 413801          cmp     byte ptr [r9],al ds:ffffda80`773804fa=69
Resetting default scope

STACK_TEXT:  
ffff9b0b`778eec18 fffff801`5e64ae03     : 00000000`00000050 ffffda80`773804fa 00000000`00000000 ffff9b0b`778eeec0 : nt!KeBugCheckEx
ffff9b0b`778eec20 fffff801`5e46e7b0     : 00000000`0000003f 00000000`00000000 ffff9b0b`778eef40 00000000`00000000 : nt!MiSystemFault+0x1b2423
ffff9b0b`778eed20 fffff801`5e60b6d8     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!MmAccessFault+0x400
ffff9b0b`778eeec0 fffff801`8091d761     : fffff801`809c948c ffff8082`6c843530 00000000`00000098 00000001`d8e18000 : nt!KiPageFault+0x358
ffff9b0b`778ef058 fffff801`809c948c     : ffff8082`6c843530 00000000`00000098 00000001`d8e18000 00000000`000001b0 : vgk+0x2d761
ffff9b0b`778ef060 ffff8082`6c843530     : 00000000`00000098 00000001`d8e18000 00000000`000001b0 00000000`000001a0 : vgk+0xd948c
ffff9b0b`778ef068 00000000`00000098     : 00000001`d8e18000 00000000`000001b0 00000000`000001a0 00000000`00000001 : 0xffff8082`6c843530
ffff9b0b`778ef070 00000001`d8e18000     : 00000000`000001b0 00000000`000001a0 00000000`00000001 00000000`00000001 : 0x98
ffff9b0b`778ef078 00000000`000001b0     : 00000000`000001a0 00000000`00000001 00000000`00000001 ffff8082`7d5634c8 : 0x00000001`d8e18000
ffff9b0b`778ef080 00000000`000001a0     : 00000000`00000001 00000000`00000001 ffff8082`7d5634c8 00000000`00000020 : 0x1b0
ffff9b0b`778ef088 00000000`00000001     : 00000000`00000001 ffff8082`7d5634c8 00000000`00000020 fffff801`80a99ab3 : 0x1a0
ffff9b0b`778ef090 00000000`00000001     : ffff8082`7d5634c8 00000000`00000020 fffff801`80a99ab3 ffff9b0b`778ef330 : 0x1
ffff9b0b`778ef098 ffff8082`7d5634c8     : 00000000`00000020 fffff801`80a99ab3 ffff9b0b`778ef330 00000000`00000020 : 0x1
ffff9b0b`778ef0a0 00000000`00000020     : fffff801`80a99ab3 ffff9b0b`778ef330 00000000`00000020 00000001`d8e18000 : 0xffff8082`7d5634c8
ffff9b0b`778ef0a8 fffff801`80a99ab3     : ffff9b0b`778ef330 00000000`00000020 00000001`d8e18000 ffff8082`6c843530 : 0x20
ffff9b0b`778ef0b0 ffff9b0b`778ef330     : 00000000`00000020 00000001`d8e18000 ffff8082`6c843530 fffff801`80918970 : vgk+0x1a9ab3
ffff9b0b`778ef0b8 00000000`00000020     : 00000001`d8e18000 ffff8082`6c843530 fffff801`80918970 ffff9b0b`778ef540 : 0xffff9b0b`778ef330
ffff9b0b`778ef0c0 00000001`d8e18000     : ffff8082`6c843530 fffff801`80918970 ffff9b0b`778ef540 ffff8082`7da17550 : 0x20
ffff9b0b`778ef0c8 ffff8082`6c843530     : fffff801`80918970 ffff9b0b`778ef540 ffff8082`7da17550 00000000`00000001 : 0x00000001`d8e18000
ffff9b0b`778ef0d0 fffff801`80918970     : ffff9b0b`778ef540 ffff8082`7da17550 00000000`00000001 00000000`00000000 : 0xffff8082`6c843530
ffff9b0b`778ef0d8 ffff9b0b`778ef540     : ffff8082`7da17550 00000000`00000001 00000000`00000000 ffff8082`6c7bcd80 : vgk+0x28970
ffff9b0b`778ef0e0 ffff8082`7da17550     : 00000000`00000001 00000000`00000000 ffff8082`6c7bcd80 ffff9b0b`778ef670 : 0xffff9b0b`778ef540
ffff9b0b`778ef0e8 00000000`00000001     : 00000000`00000000 ffff8082`6c7bcd80 ffff9b0b`778ef670 adf31eb8`435902bc : 0xffff8082`7da17550
ffff9b0b`778ef0f0 00000000`00000000     : ffff8082`6c7bcd80 ffff9b0b`778ef670 adf31eb8`435902bc 00000000`00000001 : 0x1


SYMBOL_NAME:  vgk+2d761

MODULE_NAME: vgk

IMAGE_NAME:  vgk.sys

STACK_COMMAND:  .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET:  2d761

FAILURE_BUCKET_ID:  AV_R_(null)_vgk!unknown_function

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {2c74f9bf-c695-1cb8-996e-ae91d1a2ef92}

SYSTEM_SERVICE_EXCEPTION (3b)
An exception happened while executing a system service routine.
Arguments:
Arg1: 00000000c0000005, Exception code that caused the BugCheck
Arg2: fffff8036c89f318, Address of the instruction which caused the BugCheck
Arg3: ffff8481807764c0, Address of the context record for the exception that caused the BugCheck
Arg4: 0000000000000000, zero.

Debugging Details:
------------------

*** WARNING: Unable to verify timestamp for win32k.sys

KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 2109

    Key  : Analysis.DebugAnalysisManager
    Value: Create

    Key  : Analysis.Elapsed.mSec
    Value: 28006

    Key  : Analysis.IO.Other.Mb
    Value: 4

    Key  : Analysis.IO.Read.Mb
    Value: 0

    Key  : Analysis.IO.Write.Mb
    Value: 21

    Key  : Analysis.Init.CPU.mSec
    Value: 296

    Key  : Analysis.Init.Elapsed.mSec
    Value: 14343

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 81

    Key  : Bugcheck.Code.DumpHeader
    Value: 0x3b

    Key  : Bugcheck.Code.Register
    Value: 0x3b

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


FILE_IN_CAB:  041823-17859-01.dmp

BUGCHECK_CODE:  3b

BUGCHECK_P1: c0000005

BUGCHECK_P2: fffff8036c89f318

BUGCHECK_P3: ffff8481807764c0

BUGCHECK_P4: 0

CONTEXT:  ffff8481807764c0 -- (.cxr 0xffff8481807764c0)
rax=0000000000002fe8 rbx=ffff848180776f38 rcx=00000000000005fd
rdx=0000000079ffffff rsi=ffffc7087ca03000 rdi=ffffc7087ca03000
rip=fffff8036c89f318 rsp=ffff848180776ec8 rbp=ffff848180776f89
 r8=ffffc7087c7e7000  r9=00000000000003cf r10=0000000000000fff
r11=0000000000000fff r12=0000000088e39b2c r13=ffff848180777130
r14=00000000c0000034 r15=0000023511ddad44
iopl=0         nv up ei pl nz na po nc
cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00050206
nt!HvpGetCellPaged+0x68:
fffff803`6c89f318 488b4808        mov     rcx,qword ptr [rax+8] ds:002b:00000000`00002ff0=????????????????
Resetting default scope

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  Registry

STACK_TEXT:  
ffff8481`80776ec8 fffff803`6c8795b9     : 00000000`b55cb4b0 00000000`88e39b2c ffff8481`807778e8 00000000`00000000 : nt!HvpGetCellPaged+0x68
ffff8481`80776ed0 fffff803`6c81a439     : ffffc708`886f6a70 00000000`00000000 ffff8481`807770d0 ffff8481`80777150 : nt!CmpWalkOneLevel+0x4a9
ffff8481`80776fd0 fffff803`6c819953     : 00000000`0000001c ffff8481`80777320 ffff8481`807772d8 ffffdc82`60de48a0 : nt!CmpDoParseKey+0x849
ffff8481`80777270 fffff803`6c81501e     : fffff803`6c819601 00000000`00000000 ffffdc82`60de48a0 00000000`00000001 : nt!CmpParseKey+0x2c3
ffff8481`80777410 fffff803`6c80ccea     : ffffdc82`60de4800 ffff8481`80777678 00000000`00000040 ffffdc82`56d48400 : nt!ObpLookupObjectName+0x3fe
ffff8481`807775e0 fffff803`6c80cacc     : 00000000`00000000 00000000`00000000 00000000`00000000 ffffdc82`56d48400 : nt!ObOpenObjectByNameEx+0x1fa
ffff8481`80777710 fffff803`6c80c5e1     : 00000000`0307b410 ffff8481`80777a80 00000000`00000001 fffff803`6c4211fe : nt!ObOpenObjectByName+0x5c
ffff8481`80777760 fffff803`6c80c30f     : 00000000`119c2dd0 fffff803`6c4f5f5a 00000000`119c2db0 00000000`119c2d98 : nt!CmOpenKey+0x2c1
ffff8481`807779c0 fffff803`6c60f3f5     : 00000000`11de7b40 ffffdc82`00000000 ffff8481`80777a18 00000000`00000000 : nt!NtOpenKeyEx+0xf
ffff8481`80777a00 00007fff`7166f474     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x25
00000000`0307b2c8 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007fff`7166f474


SYMBOL_NAME:  nt!HvpGetCellPaged+68

MODULE_NAME: nt

IMAGE_NAME:  ntkrnlmp.exe

IMAGE_VERSION:  10.0.19041.2846

STACK_COMMAND:  .cxr 0xffff8481807764c0 ; kb

BUCKET_ID_FUNC_OFFSET:  68

FAILURE_BUCKET_ID:  AV_nt!HvpGetCellPaged

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {90e145c3-c04a-f304-4254-781be6862dc9}
Sorun RAM kaynaklı gözükmekte. Eğer mümkünse Memtest86'yı Test 14 [DMA testi] dahil olacak şekilde çalıştırın.

Ama size ilk tavsiyem BIOS güncellemesi yapmanız. BIOS sürümünü epey eski ve son sürüm 2023 tarihli:


Kod:
Machine ID Information [From Smbios 3.2, DMIVersion 0, Size=4562]
BiosMajorRelease = 1
BiosMinorRelease = 65
BiosVendor = LENOVO
BiosVersion = M1YKT65A
BiosReleaseDate = 10/28/2020
SystemManufacturer = LENOVO
SystemProductName = 10TV0015TX
SystemFamily = V530-15ICB
SystemVersion = V530-15ICB
SystemSKU = LENOVO_MT_10TV_BU_Lenovo_FM_V530-15ICB
BaseBoardManufacturer = LENOVO
BaseBoardProduct = 313A
BaseBoardVersion = NOK

Kod:
SYSTEM_SERVICE_EXCEPTION (3b)
An exception happened while executing a system service routine.
Arguments:
Arg1: 00000000c0000005, Exception code that caused the BugCheck
Arg2: fffff80124cebf19, Address of the instruction which caused the BugCheck
Arg3: ffff84863db6e220, Address of the context record for the exception that caused the BugCheck
Arg4: 0000000000000000, zero.

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 3390

    Key  : Analysis.DebugAnalysisManager
    Value: Create

    Key  : Analysis.Elapsed.mSec
    Value: 16718

    Key  : Analysis.IO.Other.Mb
    Value: 3

    Key  : Analysis.IO.Read.Mb
    Value: 0

    Key  : Analysis.IO.Write.Mb
    Value: 22

    Key  : Analysis.Init.CPU.mSec
    Value: 343

    Key  : Analysis.Init.Elapsed.mSec
    Value: 10624

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 90

    Key  : Bugcheck.Code.DumpHeader
    Value: 0x3b

    Key  : Bugcheck.Code.Register
    Value: 0x3b

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


FILE_IN_CAB:  041523-21234-01.dmp

BUGCHECK_CODE:  3b

BUGCHECK_P1: c0000005

BUGCHECK_P2: fffff80124cebf19

BUGCHECK_P3: ffff84863db6e220

BUGCHECK_P4: 0

CONTEXT:  ffff84863db6e220 -- (.cxr 0xffff84863db6e220)
rax=000000002c450218 rbx=0000000000000000 rcx=ffff84863db6ed60
rdx=ffffad0f727981a0 rsi=ffff84863db6ed60 rdi=ffffad0f727981a0
rip=fffff80124cebf19 rsp=ffff84863db6ec28 rbp=0000000000000000
 r8=0000000000000000  r9=ffffad0f72e7caf0 r10=fffff8011fa0d960
r11=ffff9a4d26934fff r12=0000000000020106 r13=0000000000000000
r14=ffffad0f72e7caf0 r15=0000000000000000
iopl=0         nv up ei pl zr na po nc
cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00050246
ndis!ndisQueueOidRequest+0x5:
fffff801`24cebf19 48894024        mov     qword ptr [rax+24h],rax ds:002b:00000000`2c45023c=????????????????
Resetting default scope

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  svchost.exe

STACK_TEXT: 
ffff8486`3db6ec28 fffff801`24cdc69f     : 00000000`00000000 00000000`00000000 00000000`00000004 00000000`00000000 : ndis!ndisQueueOidRequest+0x5
ffff8486`3db6ec30 fffff801`24cdae7d     : ffffad0f`7ae90000 00000000`00000000 00000000`00000000 ffffad0f`7ae970d8 : ndis!ndisQuerySetMiniportEx+0x19f
ffff8486`3db6ecc0 fffff801`24dca638     : ffffad0f`7ae970d8 ffff8486`3db6ee00 ffffad0f`72e7caf0 ffffad0f`727981a0 : ndis!ndisQuerySetMiniport+0x19
ffff8486`3db6ed00 fffff801`24dca9ae     : 00000000`00020106 00000000`00000000 fffff801`24d9a358 00000000`00020106 : ndis!ndisIfGetMiniportStatistics+0x198
ffff8486`3db6ef50 fffff801`24dcab8f     : ffffad0f`72e7e8a0 00000000`00000000 00000000`00000000 00000000`00000000 : ndis!ndisIfQueryFilterObject+0x27e
ffff8486`3db6f100 fffff801`24dc9a03     : 00000000`00020106 00000000`00000090 00000000`000000d0 fffff801`24db3048 : ndis!ndisIfQueryObject+0x7f
ffff8486`3db6f170 fffff801`24cdd1ba     : ffffad0f`6c16c8a0 ffffad0f`72e7e8a0 ffff8486`3db6f2b0 00000000`00000090 : ndis!ndisNsiGetInterfaceRodInformation+0x223
ffff8486`3db6f220 fffff801`24e5564b     : 00000000`00000000 00000000`00000000 ffffad0f`7ae97010 00000000`000000d8 : ndis!ndisNsiGetAllInterfaceInformation+0xa3a
ffff8486`3db6f350 fffff801`3ab620f8     : 00000080`b127e340 00000000`00000000 00000080`b127e340 00000000`000000d8 : NETIO!NsiGetAllParametersEx+0x24b
ffff8486`3db6f4c0 fffff801`3ab62738     : 00000000`00000000 ffffad0f`7b6f73a0 ffffad0f`7b6f72d0 00000080`b127e340 : nsiproxy!NsippGetAllParameters+0x258
ffff8486`3db6f6b0 fffff801`1fa11385     : ffffad0f`77b8fda0 00000000`00000000 00000000`00000000 00000000`00000000 : nsiproxy!NsippDispatch+0xd8
ffff8486`3db6f700 fffff801`1fe10b1c     : 00000000`00000002 00000000`00000000 ffffad0f`77b8fda0 00000000`00000068 : nt!IofCallDriver+0x55
ffff8486`3db6f740 fffff801`1fe10771     : 00000000`00000000 ffff8486`3db6fa80 00000000`00040800 ffffad0f`7b6f73a0 : nt!IopSynchronousServiceTail+0x34c
ffff8486`3db6f7e0 fffff801`1fe0fae6     : 00000000`00000001 00000000`000006b4 00000000`00000000 00000000`00000000 : nt!IopXxxControlFile+0xc71
ffff8486`3db6f920 fffff801`1fc0f3f5     : ffffad0f`77c4b040 00000080`b127e248 ffff8486`3db6f9a8 00000000`00000000 : nt!NtDeviceIoControlFile+0x56
ffff8486`3db6f990 00007fff`dd06d144     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x25
00000080`b127e2d8 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007fff`dd06d144


CHKIMG_EXTENSION: !chkimg -lo 50 -db !ndis
178 errors : !ndis (fffff80124ceb013-fffff80124cebf9b)
fffff80124ceb010  48  8d  be *10  00  00  00  48  8b  cf  4c  8a  15  47  88  0d H......H..L..G..
fffff80124ceb020  00  e8  5a  22  d3  fa  8a  55  d7  48  8b *8e  0f  ba  76  38 ..Z"...U.H....v8
fffff80124ceb030  0d  4c  89 *22  98  00  00  00  4c  8b  15  21  88  0d  00  e8 .L."....L..!....
...
fffff80124ceb080  8d  05  a2 *52  0a  00  48  89  5c  24  28  48  89  44  24  20 ...R..H.\$(H.D$
fffff80124ceb090  48  8b  49  40  e8  7f  1f  00  00  48  8b *09  1f  48  33  cc [email protected].
...
fffff80124ceb0b0  90  00  00  00  41  5f  41  5e  41  5d  41 *0c  5f  5e  5d  c3 ....A_A^A]A._^].
...
fffff80124ceb100  00  41  8b *43  24  89  83  30  03  00  00 *89  a3  fd  ff  ff .A.C$..0........
fffff80124ceb110  b8  28  00  00  00  41  83  fd  fe  0f  84 *08  0b  03  00  4d .(...A.........M
fffff80124ceb120  85  ff  0f *00  79  fe  ff  ff  44  3b  e8 *0d  82  70  fe  ff ....y...D;...p..
fffff80124ceb130  ff  8b  8e *00  01  00  00  41  8b  47  04 *19  c8  74  1b  ba .......A.G...t..
...
fffff80124ceb180  41  8b  47 *00  89  86  70  01  00  00  41 *8a  47  24  89  86 A.G...p...A.G$..
fffff80124ceb190  74  01  00  00  e9  c5  fd  ff  ff  48  8d *00  d7  48  8b  cb t........H...H..
fffff80124ceb1a0  e8  57  f3 *91  ff  48  8d  05  14  88  0c  00  49  39  46  08 .W...H......I9F.
fffff80124ceb1b0  0f  84  c7 *02  03  00  81  ff  17  00  01  40  75  51  4d  85 ...........@uQM.
...
fffff80124ceb200  db  8b  83 *60  01  00  00  3b  c2  0f  85 *20  0b  03  00  8b ...`...;... ....
fffff80124ceb210  7d  db  b8  02  00  00  00  49  8b  d6  41 *01  46  18  44  8a }......I..A.F.D.
fffff80124ceb220  c0  48  8b *c3  e8  8f  12  00  00  80  7d *10  00  0f  85  a2 .H........}.....
fffff80124ceb230  0b  03  00 *00  84  ff  0f  85  ac  0b  03  00  8a  55  d7  48 .............U.H
...
fffff80124ceb280  ff  e9  73 *f0  ff  ff  45  8b  cd  4d  8b *84  8b  d7  48  8b ..s...E..M....H.
fffff80124ceb290  cb  e8  a2 *00  00  00  44  8a  e0  84  c0 *01  85  de  fa  ff ......D.........
fffff80124ceb2a0  ff  e9  04 *00  03  00  45  8b  cd  4d  8b *c0  48  8b  cb  e8 ......E..M..H...
fffff80124ceb2b0  18  2f  00  00  44  8a  e0  84  c0  0f  85 *a5  fb  ff  ff  e9 ./..D...........
...
fffff80124ceb300  4c  8b  dc *41  89  5b  10  49  89  73  20 *04  57  41  55  41 L..A.[.I.s .WAUA
fffff80124ceb310  56  41  57 *40  8b  ec  48  83  ec  40  33 *70  c6  45  30  01 [email protected][email protected].
fffff80124ceb320  45  33  f6 *c0  45  40  01  48  8b  da  4c *0a  f9  4c  8d  2d [email protected]
...
fffff80124ceb380  0a  03  00 *40  8b  83  b8  00  00  00  44 *0b  b6  70  01  4c [email protected]
fffff80124ceb390  39  2d  b2 *29  0c  00  74  32  48  8b  0d *81  7c  0c  00  48 9-.)..t2H...|..H
fffff80124ceb3a0  8d  05  52 *cf  0a  00  41  b9  32  00  00  00  44  89  74  24 ..R...A.2...D.t$
fffff80124ceb3b0  30  48  89 *01  24  28  b2  04  48  89  44 *04  20  48  8b  49 0H..$(..H.D. H.I
...
fffff80124ceb400  83  e8  07 *04  84  76  01  00  00  83  e8 *06  0f  84  9e  0b .....v..........
fffff80124ceb410  03  00  83 *71  01  0f  84  77  0b  03  00 *0c  39  2d  26  7c ...q...w....9-&|
fffff80124ceb420  0c  00  74 *06  48  8b  0d  25  7c  0c  00 *01  8d  05  c6  ee ..t.H..%|.......
fffff80124ceb430  0a  00  41 *a7  33  00  00  00  44  89  74  24  30  48  89  7c ..A.3...D.t$0H.|
...
fffff80124ceb480  e8  ab  5e  4e  fa  8b  f0  48  8b  0d  12 *6c  0c  00  4c  8b ..^N...H...l..L.
fffff80124ceb490  15  9b  82  27  00  e8  f6  12  e3  fa  f0 *e6  0d  ef  7b  0c ...'..........{.
fffff80124ceb4a0  00  4c  39 *6c  a0  7b  0c  00  74  34  48  8b  0d  9f  7b  0c .L9l.{..t4H...{.
fffff80124ceb4b0  00  48  8d *27  40  ee  0a  00  89  74  24 *2e  41  b9  34  00 .H.'@....t$.A.4.
...
fffff80124ceb500  c3  48  8b *56  48  89  44  24  20  e8  12 *6f  ff  ff  8b  f0 .H.VH.D$ ..o....
fffff80124ceb510  80  7d  30 *04  0f  85  3c  ff  ff  ff  80 *77  40  00  0f  84 .}0...<....w@...
fffff80124ceb520  63  ff  ff *76  33  d2  89  73  30  48  8b *66  4c  8b  15  45 c..v3..s0H.fL..E
fffff80124ceb530  83  0d  00  e8  28  70  da  fa  e9  4a  ff *f7  ff  48  8d  45 ....(p...J...H.E
...
fffff80124ceb580  8d  45  30 *66  8b  c3  48  8b  d7  48  89 *46  24  20  e8  c5 .E0f..H..H.F$ ..
fffff80124ceb590  e7  01  00  e9  76  ff  ff  ff  48  8d  45 *22  4c  8b  c3  48 ....v...H.E"L..H
fffff80124ceb5a0  8b  d7  48 *c8  44  24  20  e8  74  e3  01 *40  e9  5d  ff  ff ..H.D$ .t..@.]..
fffff80124ceb5b0  ff  cc  cc *6c  cc  cc  cc  cc  40  53  48 *03  ec  20  48  8b ...l....@SH.. H.
...
fffff80124ceb600  a0  00  00  00  00  32  c0  eb  ed  cc  cc *4c  cc  cc  cc  cc .....2.....L....
fffff80124ceb610  48  8b  c4  48  89  58  08  48  89  68  10 *0c  89  70  18  48 H..H.X.H.h...p.H
fffff80124ceb620  89  78  20 *03  54  41  56  41  57  48  83 *8c  70  45  8b  f0 .x .TAVAWH..pE..
fffff80124ceb630  4c  8b  f9  48  8b  0d  16  7a  0c  00  41 *09  f8  48  c1  ef L..H...z..A..H..
...
fffff80124ceb680  64  24  68 *04  48  8d  84  24  d0  00  00  00  4c  8b  8c  24 d$h.H..$....L..$
WARNING: !chkimg output was truncated to 50 lines. Invoke !chkimg without '-lo [num_lines]' to view  entire output.

MODULE_NAME: memory_corruption

IMAGE_NAME:  memory_corruption

MEMORY_CORRUPTOR:  STRIDE

STACK_COMMAND:  .cxr 0xffff84863db6e220 ; kb

FAILURE_BUCKET_ID:  MEMORY_CORRUPTION_STRIDE

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {574dbc1b-92cb-fb09-cb7a-cacc1bb2c511}

KMODE_EXCEPTION_NOT_HANDLED (1e)
This is a very common BugCheck.  Usually the exception address pinpoints
the driver/function that caused the problem.  Always note this address
as well as the link date of the driver/image that contains this address.
Arguments:
Arg1: ffffffffc0000005, The exception code that was not handled
Arg2: fffff801630ccbea, The address that the exception occurred at
Arg3: 0000000000000000, Parameter 0 of the exception
Arg4: ffffffffffffffff, Parameter 1 of the exception

Debugging Details:
------------------

*************************************************************************
***                                                                   ***
***                                                                   ***
***    Either you specified an unqualified symbol, or your debugger   ***
***    doesn't have full symbol information.  Unqualified symbol      ***
***    resolution is turned off by default. Please either specify a   ***
***    fully qualified symbol module!symbolname, or enable resolution ***
***    of unqualified symbols by typing ".symopt- 100". Note that     ***
***    enabling unqualified symbol resolution with network symbol     ***
***    server shares in the symbol path may cause the debugger to     ***
***    appear to hang for long periods of time when an incorrect      ***
***    symbol name is typed or the network symbol server is down.     ***
***                                                                   ***
***    For some commands to work properly, your symbol path           ***
***    must point to .pdb files that have full type information.      ***
***                                                                   ***
***    Certain .pdb files (such as the public OS symbols) do not      ***
***    contain the required information.  Contact the group that      ***
***    provided you with these symbols if you need this command to    ***
***    work.                                                          ***
***                                                                   ***
***    Type referenced: ExceptionRecord                               ***
***                                                                   ***
*************************************************************************
*************************************************************************
***                                                                   ***
***                                                                   ***
***    Either you specified an unqualified symbol, or your debugger   ***
***    doesn't have full symbol information.  Unqualified symbol      ***
***    resolution is turned off by default. Please either specify a   ***
***    fully qualified symbol module!symbolname, or enable resolution ***
***    of unqualified symbols by typing ".symopt- 100". Note that     ***
***    enabling unqualified symbol resolution with network symbol     ***
***    server shares in the symbol path may cause the debugger to     ***
***    appear to hang for long periods of time when an incorrect      ***
***    symbol name is typed or the network symbol server is down.     ***
***                                                                   ***
***    For some commands to work properly, your symbol path           ***
***    must point to .pdb files that have full type information.      ***
***                                                                   ***
***    Certain .pdb files (such as the public OS symbols) do not      ***
***    contain the required information.  Contact the group that      ***
***    provided you with these symbols if you need this command to    ***
***    work.                                                          ***
***                                                                   ***
***    Type referenced: ContextRecord                                 ***
***                                                                   ***
*************************************************************************

KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 3671

    Key  : Analysis.DebugAnalysisManager
    Value: Create

    Key  : Analysis.Elapsed.mSec
    Value: 14930

    Key  : Analysis.IO.Other.Mb
    Value: 4

    Key  : Analysis.IO.Read.Mb
    Value: 0

    Key  : Analysis.IO.Write.Mb
    Value: 24

    Key  : Analysis.Init.CPU.mSec
    Value: 265

    Key  : Analysis.Init.Elapsed.mSec
    Value: 14816

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 88

    Key  : Bugcheck.Code.DumpHeader
    Value: 0x1e

    Key  : Bugcheck.Code.Register
    Value: 0x1e

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


FILE_IN_CAB:  041523-21609-01.dmp

BUGCHECK_CODE:  1e

BUGCHECK_P1: ffffffffc0000005

BUGCHECK_P2: fffff801630ccbea

BUGCHECK_P3: 0

BUGCHECK_P4: ffffffffffffffff

EXCEPTION_PARAMETER1:  0000000000000000

EXCEPTION_PARAMETER2:  ffffffffffffffff

READ_ADDRESS: fffff8015fcfb390: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
unable to get nt!MmSpecialPagesInUse
 ffffffffffffffff 

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  Discord.exe

STACK_TEXT:  
ffffa987`a4995b78 fffff801`5f460bd3     : 00000000`0000001e ffffffff`c0000005 fffff801`630ccbea 00000000`00000000 : nt!KeBugCheckEx
ffffa987`a4995b80 fffff801`5f40fd6c     : 00000000`00000000 00000000`00000000 ffffcf08`76619c90 fffff801`5f2215b3 : nt!KiDispatchException+0x1794c3
ffffa987`a4996240 fffff801`5f40b35a     : 00000000`ffffffff 00000000`00000000 00000110`00000110 ffffe285`00000000 : nt!KiExceptionDispatch+0x12c
ffffa987`a4996420 fffff801`630ccbea     : ffffa987`a49966c0 00000000`00000000 00000000`00000000 ffffcf08`6094794c : nt!KiGeneralProtectionFault+0x31a
ffffa987`a49965b8 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 ffffcf08`76619c00 : Ntfs!NtfsLookupInFileRecord+0x2a


CHKIMG_EXTENSION: !chkimg -lo 50 -db !Ntfs
228 errors : !Ntfs (fffff801630cc043-fffff801630ccffb)
fffff801630cc040  70  45  84 *fe  0f  84  64  01  00  00  4c *8b  ac  24  e0  00 pE....d...L..$..
fffff801630cc050  00  00  44 *c9  6c  24  64  81  3f  c0  00 *4c  00  0f  87  4b ..D.l$d.?..L...K
fffff801630cc060  01  00  00 *a3  7b  25  00  74  30  80  7f *68  00  74  2a  48 ....{%.t0..h.t*H
fffff801630cc070  83  7f  10 *77  75  23  48  8b  43  60  0f *ff  88  e8  01  00 ...wu#H.C`......
...
fffff801630cc0c0  8d  4c  24 *75  4c  8d  84  24  e0  00  00 *08  e8  1f  18  03 .L$uL..$........
fffff801630cc0d0  00  44  39 *fc  24  64  0f  87  f8  07  00 *2b  48  8b  84  24 .D9.$d.....+H..$
fffff801630cc0e0  e0  00  00 *07  8b  08  89  8b  b4  00  00 *81  48  83  bc  24 ............H..$
fffff801630cc0f0  80  00  00 *aa  00  75  22  48  8b  44  24 *3a  48  89  84  24 .....u"H.D$:H..$
...
fffff801630cc140  6f  48  83 *a8  24  98  00  00  00  00  75  2b  48  89  44  24 oH..$.....u+H.D$
fffff801630cc150  48  44  89 *28  24  40  4c  89  6c  24  38 *42  44  24  30  00 HD.([email protected]$8BD$0.
fffff801630cc160  4c  89  6c *2e  28  4c  89  6c  24  20  45 *b3  c9  45  33  c0 L.l.(L.l$ E..E3.
fffff801630cc170  e8  4b  0a *88  00  eb  24  48  89  44  24 *e0  44  89  6c  24 .K....$H.D$.D.l$
...
fffff801630cc1c0  07  00  00 *40  84  f6  0f  84  08  01  00 *5d  81  3f  d0  00 ...@.......].?..
fffff801630cc1d0  00  00  0f *c7  fc  00  00  00  80  7b  25 *20  74  39  80  7f .........{% t9..
fffff801630cc1e0  08  00  74 *37  48  83  7f  10  00  75  2c *e8  8b  43  60  0f ..t7H....u,..C`.
fffff801630cc1f0  be  88  e8 *23  00  00  ba  ff  80  00  00 *a2  85  57  0c  74 ...#.........W.t
...
fffff801630cc240  3d  ff  ff  00  00  77  09  66  89  83  b6 *30  00  00  eb  08 =....w.f...0....
fffff801630cc250  66  44  89 *af  b6  00  00  00  48  8d  44 *a0  70  48  8b  d3 fD......H.D.pH..
fffff801630cc260  48  8b  ce *50  83  bc  24  98  00  00  00 *1a  75  2b  48  89 H..P..$.....u+H.
fffff801630cc270  44  24  48 *46  89  6c  24  40  4c  89  6c  24  38  c6  44  24 [email protected]$8.D$
...
fffff801630cc2c0  f0  88  44 *3e  50  48  8b  7c  24  70  0f  b6  4c  24  51  e9 ..D>PH.|$p..L$Q.
fffff801630cc2d0  ef  fe  ff *e7  81  63  04  ff  ff  fb  ff *d0  ba  24  00  44 .....c.......$.D
fffff801630cc2e0  00  53  00 *a9  00  45  84  f6  0f  84  7b *8b  00  00  44  0f .S...E....{...D.
fffff801630cc2f0  b6  7f  09 *22  45  03  ff  66  44  89  bc *bf  28  01  00  00 ..."E..fD...(...
...
fffff801630cc340  01  00  00 *e1  b8  ff  80  00  00  66  44 *af  47  0c  74  06 .........fD.G.t.
fffff801630cc350  48  8b  47 *f0  eb  04  48  8b  47  28  48 *f3  f8  48  01  43 H.G...H.G(H..H.C
fffff801630cc360  28  81  3f *16  01  00  00  0f  85  85  01 *01  00  66  41  83 (.?..........fA.
fffff801630cc370  ff  12  0f *a4  43  01  00  00  45  0f  b7 *8a  48  8d  15  a5 ....C...E...H...
...
fffff801630cc3c0  0f  85  02 *97  00  00  41  8b  46  08  a8 *08  75  48  49  8d ......A.F...uHI.
...
fffff801630cc3e0  0f  84  e2 *1f  00  00  49  8d  4e  20  4c  cb  15  5f  3c  fe ......I.N L.._<.
fffff801630cc3f0  ff  e8  1a  da  20  f9  84  c0  0f  84  ca *a7  00  00  49  8d .... .........I.
...
fffff801630cc440  83  f8  00 *e1  00  49  8b  46  28  48  89 *87  f0  00  00  00 .....I.F(H......
fffff801630cc450  41  8b  46 *5c  a8  01  74  1b  8b  4b  04 *ff  ba  e1  11  72 A.F\..t..K.....r
fffff801630cc460  12  49  8b *56  10  48  89  83  30  01  00 *da  0f  ba  e9  12 .I.V.H..0.......
fffff801630cc470  89  4b  04 *fb  53  04  0f  ba  e2  12  72 *ba  41  8b  06  41 .K..S.....r.A..A
...
fffff801630cc4c0  75  30  49 *b9  14  24  75  2a  0f  b7  47 *1f  83  7f  10  08 u0I..$u*..G.....
fffff801630cc4d0  0f  82  e2  05  00  00  48  8b  04  38  48 *8b  83  e0  00  00 ......H..8H.....
fffff801630cc4e0  00  48  8b *d4  48  c1  e9  08  84  c0  75 *46  88  8b  e0  00 .H..H.....uF....
fffff801630cc4f0  00  00  48  8d  44  24  70  48  8b  d3  48 *ab  ce  48  83  bc ..H.D$pH..H..H..
...
fffff801630cc540  24  30  c6 *c2  24  28  00  4c  89  6c  24 *28  45  33  c9  45 $0..$(.L.l$(E3.E
fffff801630cc550  33  c0  e8 *28  ce  ff  ff  44  0f  b6  f0  88  44  24  50  48 3..(...D....D$PH
fffff801630cc560  8b  7c  24 *50  e9  72  fd  ff  ff  80  bb *a8  00  00  00  ff .|$P.r..........
fffff801630cc570  75  07  c6  83  e0  00  00  00  00  80  7b *a6  00  0f  84  09 u.........{.....
...
fffff801630cc5c0  d3  f8  48 *8d  43  28  48  8d  44  24  70 *50  8b  d3  48  8b ..H.C(H.D$pP..H.
fffff801630cc5d0  ce  48  83 *7c  24  98  00  00  00  00  75  2b  48  89  44  24 .H.|$.....u+H.D$
fffff801630cc5e0  48  44  89 *a8  24  40  4c  89  6c  24  38 *ce  44  24  30  00 [email protected]$8.D$0.
fffff801630cc5f0  4c  89  6c *2e  28  4c  89  6c  24  20  45 *76  c9  45  33  c0 L.l.(L.l$ Ev.E3.
...
fffff801630cc640  24  98  00  00  00  00  74  44  80  7b  25 *9a  74  3e  48  8b $.....tD.{%.t>H.
fffff801630cc650  94  24  a0 *0c  00  00  80  7a  08  00  74 *a0  48  83  7a  10 .$.....z..t.H.z.
fffff801630cc660  00  75  29 *00  8b  43  60  0f  be  88  e8 *0a  00  00  41  b8 .u)..C`.......A.
WARNING: !chkimg output was truncated to 50 lines. Invoke !chkimg without '-lo [num_lines]' to view  entire output.

MODULE_NAME: memory_corruption

IMAGE_NAME:  memory_corruption

MEMORY_CORRUPTOR:  STRIDE

STACK_COMMAND:  .cxr; .ecxr ; kb

FAILURE_BUCKET_ID:  MEMORY_CORRUPTION_STRIDE

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {574dbc1b-92cb-fb09-cb7a-cacc1bb2c511}

Followup:     memory_corruption

CRITICAL_PROCESS_DIED (ef)
        A critical system process died
Arguments:
Arg1: ffffb788fccd2300, Process object or thread object
Arg2: 0000000000000000, If this is 0, a process died. If this is 1, a thread died.
Arg3: 0000000000000000, The process object that initiated the termination.
Arg4: 0000000000000000

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 3421

    Key  : Analysis.DebugAnalysisManager
    Value: Create

    Key  : Analysis.Elapsed.mSec
    Value: 32377

    Key  : Analysis.IO.Other.Mb
    Value: 11

    Key  : Analysis.IO.Read.Mb
    Value: 0

    Key  : Analysis.IO.Write.Mb
    Value: 52

    Key  : Analysis.Init.CPU.mSec
    Value: 280

    Key  : Analysis.Init.Elapsed.mSec
    Value: 11163

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 85

    Key  : Bugcheck.Code.DumpHeader
    Value: 0xef

    Key  : Bugcheck.Code.Register
    Value: 0xef

    Key  : CriticalProcessDied.ExceptionCode
    Value: 679b080

    Key  : CriticalProcessDied.ImageName
    Value: windows.storage.dll

    Key  : CriticalProcessDied.ImageOffset
    Value: 11fdf4

    Key  : CriticalProcessDied.ImageSize
    Value: 793000

    Key  : CriticalProcessDied.ImageTimestamp
    Value: 8eecb4fc

    Key  : CriticalProcessDied.Process
    Value: svchost.exe

    Key  : CriticalProcessDied.Symbol
    Value: windows.storage.dll!ATL_DllMain

    Key  : CriticalProcessDied.WERReportId
    Value: 78cc7273-c824-42ea-bb70-202a85a305f7

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


FILE_IN_CAB:  041723-21406-01.dmp

BUGCHECK_CODE:  ef

BUGCHECK_P1: ffffb788fccd2300

BUGCHECK_P2: 0

BUGCHECK_P3: 0

BUGCHECK_P4: 0

PROCESS_NAME:  svchost.exe

CRITICAL_PROCESS:  svchost.exe

ERROR_CODE: (NTSTATUS) 0x679b080 - <Unable to get error code text>

CRITICAL_PROCESS_REPORTGUID:  {78cc7273-c824-42ea-bb70-202a85a305f7}

IMAGE_NAME:  windows.storage.dll

MODULE_NAME: windows.storage

FAULTING_MODULE: 0000000000000000 

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

STACK_TEXT:  
ffff8b00`4543d838 fffff806`68f0d872     : 00000000`000000ef ffffb788`fccd2300 00000000`00000000 00000000`00000000 : nt!KeBugCheckEx
ffff8b00`4543d840 fffff806`68e0cba7     : 00000000`00000000 fffff806`68913a19 00000000`00000002 fffff806`688eb06b : nt!PspCatchCriticalBreak+0x10e
ffff8b00`4543d8e0 fffff806`68c99698     : ffffb788`00000000 00000000`00000000 ffffb788`fccd2300 ffffb788`fccd2738 : nt!PspTerminateAllThreads+0x17290b
ffff8b00`4543d950 fffff806`68c9926c     : ffffb789`06a52080 00000000`00000000 00007fff`c632fd28 00000000`000015c0 : nt!PspTerminateProcess+0xe0
ffff8b00`4543d990 fffff806`68a0f3f5     : ffffb788`fccd2300 ffffb789`0679b080 ffff8b00`4543da80 ffffb789`00000000 : nt!NtTerminateProcess+0x9c
ffff8b00`4543da00 00007fff`ff76d5e4     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x25
000000b2`12d7f148 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007fff`ff76d5e4


STACK_COMMAND:  .cxr; .ecxr ; kb

FAILURE_BUCKET_ID:  0xEF_svchost.exe_BUGCHECK_CRITICAL_PROCESS_679b080_windows.storage.dll!ATL_DllMain_IMAGE_windows.storage.dll

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {4edd66d5-20d1-339e-1813-6351ac0d7b2c}

PAGE_FAULT_IN_NONPAGED_AREA (50)
Invalid system memory was referenced.  This cannot be protected by try-except.
Typically the address is just plain bad or it is pointing at freed memory.
Arguments:
Arg1: ffffda80773804fa, memory referenced.
Arg2: 0000000000000000, X64: bit 0 set if the fault was due to a not-present PTE.
    bit 1 is set if the fault was due to a write, clear if a read.
    bit 3 is set if the processor decided the fault was due to a corrupted PTE.
    bit 4 is set if the fault was due to attempted execute of a no-execute PTE.
    - ARM64: bit 1 is set if the fault was due to a write, clear if a read.
    bit 3 is set if the fault was due to attempted execute of a no-execute PTE.
Arg3: fffff8018091d761, If non-zero, the instruction address which referenced the bad memory
    address.
Arg4: 0000000000000000, (reserved)

Debugging Details:
------------------

*** WARNING: Unable to verify timestamp for vgk.sys
Unable to load image \SystemRoot\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_12de437b0d389adc\igdkmd64.sys, Win32 error 0n2
*** WARNING: Unable to verify timestamp for igdkmd64.sys
*** WARNING: Unable to verify timestamp for win32k.sys

KEY_VALUES_STRING: 1

    Key  : AV.Type
    Value: Read

    Key  : Analysis.CPU.mSec
    Value: 3109

    Key  : Analysis.DebugAnalysisManager
    Value: Create

    Key  : Analysis.Elapsed.mSec
    Value: 18064

    Key  : Analysis.IO.Other.Mb
    Value: 3

    Key  : Analysis.IO.Read.Mb
    Value: 0

    Key  : Analysis.IO.Write.Mb
    Value: 18

    Key  : Analysis.Init.CPU.mSec
    Value: 186

    Key  : Analysis.Init.Elapsed.mSec
    Value: 14728

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 81

    Key  : Bugcheck.Code.DumpHeader
    Value: 0x50

    Key  : Bugcheck.Code.Register
    Value: 0x50

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


FILE_IN_CAB:  041923-18515-01.dmp

BUGCHECK_CODE:  50

BUGCHECK_P1: ffffda80773804fa

BUGCHECK_P2: 0

BUGCHECK_P3: fffff8018091d761

BUGCHECK_P4: 0

READ_ADDRESS: fffff8015eefb390: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
unable to get nt!MmSpecialPagesInUse
 ffffda80773804fa 

MM_INTERNAL_CODE:  0

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  vgc.exe

TRAP_FRAME:  ffff9b0b778eeec0 -- (.trap 0xffff9b0b778eeec0)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0000000000000fec rbx=0000000000000000 rcx=ffffda80773804fa
rdx=ffffc08b0056ee36 rsi=0000000000000000 rdi=0000000000000000
rip=fffff8018091d761 rsp=ffff9b0b778ef058 rbp=ffff80827da17580
 r8=0000000000000020  r9=ffffda80773804fa r10=00000000000004fa
r11=ffffda8077380000 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei ng nz ac pe cy
vgk+0x2d761:
fffff801`8091d761 413801          cmp     byte ptr [r9],al ds:ffffda80`773804fa=69
Resetting default scope

STACK_TEXT:  
ffff9b0b`778eec18 fffff801`5e64ae03     : 00000000`00000050 ffffda80`773804fa 00000000`00000000 ffff9b0b`778eeec0 : nt!KeBugCheckEx
ffff9b0b`778eec20 fffff801`5e46e7b0     : 00000000`0000003f 00000000`00000000 ffff9b0b`778eef40 00000000`00000000 : nt!MiSystemFault+0x1b2423
ffff9b0b`778eed20 fffff801`5e60b6d8     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!MmAccessFault+0x400
ffff9b0b`778eeec0 fffff801`8091d761     : fffff801`809c948c ffff8082`6c843530 00000000`00000098 00000001`d8e18000 : nt!KiPageFault+0x358
ffff9b0b`778ef058 fffff801`809c948c     : ffff8082`6c843530 00000000`00000098 00000001`d8e18000 00000000`000001b0 : vgk+0x2d761
ffff9b0b`778ef060 ffff8082`6c843530     : 00000000`00000098 00000001`d8e18000 00000000`000001b0 00000000`000001a0 : vgk+0xd948c
ffff9b0b`778ef068 00000000`00000098     : 00000001`d8e18000 00000000`000001b0 00000000`000001a0 00000000`00000001 : 0xffff8082`6c843530
ffff9b0b`778ef070 00000001`d8e18000     : 00000000`000001b0 00000000`000001a0 00000000`00000001 00000000`00000001 : 0x98
ffff9b0b`778ef078 00000000`000001b0     : 00000000`000001a0 00000000`00000001 00000000`00000001 ffff8082`7d5634c8 : 0x00000001`d8e18000
ffff9b0b`778ef080 00000000`000001a0     : 00000000`00000001 00000000`00000001 ffff8082`7d5634c8 00000000`00000020 : 0x1b0
ffff9b0b`778ef088 00000000`00000001     : 00000000`00000001 ffff8082`7d5634c8 00000000`00000020 fffff801`80a99ab3 : 0x1a0
ffff9b0b`778ef090 00000000`00000001     : ffff8082`7d5634c8 00000000`00000020 fffff801`80a99ab3 ffff9b0b`778ef330 : 0x1
ffff9b0b`778ef098 ffff8082`7d5634c8     : 00000000`00000020 fffff801`80a99ab3 ffff9b0b`778ef330 00000000`00000020 : 0x1
ffff9b0b`778ef0a0 00000000`00000020     : fffff801`80a99ab3 ffff9b0b`778ef330 00000000`00000020 00000001`d8e18000 : 0xffff8082`7d5634c8
ffff9b0b`778ef0a8 fffff801`80a99ab3     : ffff9b0b`778ef330 00000000`00000020 00000001`d8e18000 ffff8082`6c843530 : 0x20
ffff9b0b`778ef0b0 ffff9b0b`778ef330     : 00000000`00000020 00000001`d8e18000 ffff8082`6c843530 fffff801`80918970 : vgk+0x1a9ab3
ffff9b0b`778ef0b8 00000000`00000020     : 00000001`d8e18000 ffff8082`6c843530 fffff801`80918970 ffff9b0b`778ef540 : 0xffff9b0b`778ef330
ffff9b0b`778ef0c0 00000001`d8e18000     : ffff8082`6c843530 fffff801`80918970 ffff9b0b`778ef540 ffff8082`7da17550 : 0x20
ffff9b0b`778ef0c8 ffff8082`6c843530     : fffff801`80918970 ffff9b0b`778ef540 ffff8082`7da17550 00000000`00000001 : 0x00000001`d8e18000
ffff9b0b`778ef0d0 fffff801`80918970     : ffff9b0b`778ef540 ffff8082`7da17550 00000000`00000001 00000000`00000000 : 0xffff8082`6c843530
ffff9b0b`778ef0d8 ffff9b0b`778ef540     : ffff8082`7da17550 00000000`00000001 00000000`00000000 ffff8082`6c7bcd80 : vgk+0x28970
ffff9b0b`778ef0e0 ffff8082`7da17550     : 00000000`00000001 00000000`00000000 ffff8082`6c7bcd80 ffff9b0b`778ef670 : 0xffff9b0b`778ef540
ffff9b0b`778ef0e8 00000000`00000001     : 00000000`00000000 ffff8082`6c7bcd80 ffff9b0b`778ef670 adf31eb8`435902bc : 0xffff8082`7da17550
ffff9b0b`778ef0f0 00000000`00000000     : ffff8082`6c7bcd80 ffff9b0b`778ef670 adf31eb8`435902bc 00000000`00000001 : 0x1


SYMBOL_NAME:  vgk+2d761

MODULE_NAME: vgk

IMAGE_NAME:  vgk.sys

STACK_COMMAND:  .cxr; .ecxr ; kb

BUCKET_ID_FUNC_OFFSET:  2d761

FAILURE_BUCKET_ID:  AV_R_(null)_vgk!unknown_function

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {2c74f9bf-c695-1cb8-996e-ae91d1a2ef92}

SYSTEM_SERVICE_EXCEPTION (3b)
An exception happened while executing a system service routine.
Arguments:
Arg1: 00000000c0000005, Exception code that caused the BugCheck
Arg2: fffff8036c89f318, Address of the instruction which caused the BugCheck
Arg3: ffff8481807764c0, Address of the context record for the exception that caused the BugCheck
Arg4: 0000000000000000, zero.

Debugging Details:
------------------

*** WARNING: Unable to verify timestamp for win32k.sys

KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 2109

    Key  : Analysis.DebugAnalysisManager
    Value: Create

    Key  : Analysis.Elapsed.mSec
    Value: 28006

    Key  : Analysis.IO.Other.Mb
    Value: 4

    Key  : Analysis.IO.Read.Mb
    Value: 0

    Key  : Analysis.IO.Write.Mb
    Value: 21

    Key  : Analysis.Init.CPU.mSec
    Value: 296

    Key  : Analysis.Init.Elapsed.mSec
    Value: 14343

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 81

    Key  : Bugcheck.Code.DumpHeader
    Value: 0x3b

    Key  : Bugcheck.Code.Register
    Value: 0x3b

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


FILE_IN_CAB:  041823-17859-01.dmp

BUGCHECK_CODE:  3b

BUGCHECK_P1: c0000005

BUGCHECK_P2: fffff8036c89f318

BUGCHECK_P3: ffff8481807764c0

BUGCHECK_P4: 0

CONTEXT:  ffff8481807764c0 -- (.cxr 0xffff8481807764c0)
rax=0000000000002fe8 rbx=ffff848180776f38 rcx=00000000000005fd
rdx=0000000079ffffff rsi=ffffc7087ca03000 rdi=ffffc7087ca03000
rip=fffff8036c89f318 rsp=ffff848180776ec8 rbp=ffff848180776f89
 r8=ffffc7087c7e7000  r9=00000000000003cf r10=0000000000000fff
r11=0000000000000fff r12=0000000088e39b2c r13=ffff848180777130
r14=00000000c0000034 r15=0000023511ddad44
iopl=0         nv up ei pl nz na po nc
cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00050206
nt!HvpGetCellPaged+0x68:
fffff803`6c89f318 488b4808        mov     rcx,qword ptr [rax+8] ds:002b:00000000`00002ff0=????????????????
Resetting default scope

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  Registry

STACK_TEXT:  
ffff8481`80776ec8 fffff803`6c8795b9     : 00000000`b55cb4b0 00000000`88e39b2c ffff8481`807778e8 00000000`00000000 : nt!HvpGetCellPaged+0x68
ffff8481`80776ed0 fffff803`6c81a439     : ffffc708`886f6a70 00000000`00000000 ffff8481`807770d0 ffff8481`80777150 : nt!CmpWalkOneLevel+0x4a9
ffff8481`80776fd0 fffff803`6c819953     : 00000000`0000001c ffff8481`80777320 ffff8481`807772d8 ffffdc82`60de48a0 : nt!CmpDoParseKey+0x849
ffff8481`80777270 fffff803`6c81501e     : fffff803`6c819601 00000000`00000000 ffffdc82`60de48a0 00000000`00000001 : nt!CmpParseKey+0x2c3
ffff8481`80777410 fffff803`6c80ccea     : ffffdc82`60de4800 ffff8481`80777678 00000000`00000040 ffffdc82`56d48400 : nt!ObpLookupObjectName+0x3fe
ffff8481`807775e0 fffff803`6c80cacc     : 00000000`00000000 00000000`00000000 00000000`00000000 ffffdc82`56d48400 : nt!ObOpenObjectByNameEx+0x1fa
ffff8481`80777710 fffff803`6c80c5e1     : 00000000`0307b410 ffff8481`80777a80 00000000`00000001 fffff803`6c4211fe : nt!ObOpenObjectByName+0x5c
ffff8481`80777760 fffff803`6c80c30f     : 00000000`119c2dd0 fffff803`6c4f5f5a 00000000`119c2db0 00000000`119c2d98 : nt!CmOpenKey+0x2c1
ffff8481`807779c0 fffff803`6c60f3f5     : 00000000`11de7b40 ffffdc82`00000000 ffff8481`80777a18 00000000`00000000 : nt!NtOpenKeyEx+0xf
ffff8481`80777a00 00007fff`7166f474     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x25
00000000`0307b2c8 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007fff`7166f474


SYMBOL_NAME:  nt!HvpGetCellPaged+68

MODULE_NAME: nt

IMAGE_NAME:  ntkrnlmp.exe

IMAGE_VERSION:  10.0.19041.2846

STACK_COMMAND:  .cxr 0xffff8481807764c0 ; kb

BUCKET_ID_FUNC_OFFSET:  68

FAILURE_BUCKET_ID:  AV_nt!HvpGetCellPaged

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {90e145c3-c04a-f304-4254-781be6862dc9}
 
Çözüm
Sorun RAM kaynaklı gözükmekte. Eğer mümkünse Memtest86'yı test 14 [DMA testi] dahil olacak şekilde çalıştırın.

Ama size ilk tavsiyem BIOS güncellemesi yapmanız. BIOS sürümünü epey eski ve son sürüm 2023 tarihli:


Kod:
Machine ID Information [From Smbios 3.2, DMIVersion 0, Size=4562]
BiosMajorRelease = 1
BiosMinorRelease = 65.
BiosVendor = LENOVO.
BiosVersion = M1YKT65A.
BiosReleaseDate = 10/28/2020
SystemManufacturer = LENOVO.
SystemProductName = 10TV0015TX.
SystemFamily = V530-15ICB
SystemVersion = V530-15ICB
SystemSKU = LENOVO_MT_10TV_BU_Lenovo_FM_V530-15ICB
BaseBoardManufacturer = LENOVO.
BaseBoardProduct = 313A.
BaseBoardVersion = NOK

Kod:
SYSTEM_SERVICE_EXCEPTION (3b)
An exception happened while executing a system service routine.
Arguments:
Arg1: 00000000c0000005, Exception code that caused the BugCheck.
Arg2: fffff80124cebf19, Address of the instruction which caused the BugCheck.
Arg3: ffff84863db6e220, Address of the context record for the exception that caused the BugCheck.
Arg4: 0000000000000000, zero.

Debugging Details:
------------------

KEY_VALUES_STRING: 1

 Key : Analysis.CPU.mSec
 Value: 3390.

 Key : Analysis.DebugAnalysisManager
 Value: Create.

 Key : Analysis.Elapsed.mSec
 Value: 16718.

 Key : Analysis.IO.Other.Mb
 Value: 3

 Key : Analysis.IO.Read.Mb
 Value: 0

 Key : Analysis.IO.Write.Mb
 Value: 22.

 Key : Analysis.Init.CPU.mSec
 Value: 343.

 Key : Analysis.Init.Elapsed.mSec
 Value: 10624.

 Key : Analysis.Memory.CommitPeak.Mb
 Value: 90.

 Key : Bugcheck.Code.DumpHeader
 Value: 0x3b.

 Key : Bugcheck.Code.Register
 Value: 0x3b.

 Key : WER.OS.Branch
 Value: vb_release.

 Key : WER.OS.Timestamp
 Value: 2019-12-06T14:06:00Z

 Key : WER.OS.Version
 Value: 10.0.19041.1

FILE_IN_CAB: 041523-21234-01.dmp

BUGCHECK_CODE: 3b.

BUGCHECK_P1: c0000005.

BUGCHECK_P2: fffff80124cebf19.

BUGCHECK_P3: ffff84863db6e220.

BUGCHECK_P4: 0

CONTEXT: ffff84863db6e220 -- (.cxr 0xffff84863db6e220)
rax=000000002c450218 rbx=0000000000000000 rcx=ffff84863db6ed60
rdx=ffffad0f727981a0 rsi=ffff84863db6ed60 rdi=ffffad0f727981a0
rip=fffff80124cebf19 rsp=ffff84863db6ec28 rbp=0000000000000000
 r8=0000000000000000 r9=ffffad0f72e7caf0 r10=fffff8011fa0d960
r11=ffff9a4d26934fff r12=0000000000020106 r13=0000000000000000
r14=ffffad0f72e7caf0 r15=0000000000000000
iopl=0 nv up ei pl zr na po nc.
cs=0010 ss=0018 ds=002b es=002b fs=0053 gs=002b efl=00050246
ndis!ndisQueueOidRequest+0x5:
fffff801`24cebf19 48894024 mov qword ptr [rax+24h],rax ds:002b:00000000`2c45023c=????????????????
Resetting default scope.

BLACKBOXBSD: 1 (!blackboxbsd)

BLACKBOXNTFS: 1 (!blackboxntfs)

BLACKBOXPNP: 1 (!blackboxpnp)

BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: svchost.exe

STACK_TEXT:
ffff8486`3db6ec28 fffff801`24cdc69f : 00000000`00000000 00000000`00000000 00000000`00000004 00000000`00000000 : ndis!ndisQueueOidRequest+0x5
ffff8486`3db6ec30 fffff801`24cdae7d : ffffad0f`7ae90000 00000000`00000000 00000000`00000000 ffffad0f`7ae970d8 : ndis!ndisQuerySetMiniportEx+0x19f
ffff8486`3db6ecc0 fffff801`24dca638 : ffffad0f`7ae970d8 ffff8486`3db6ee00 ffffad0f`72e7caf0 ffffad0f`727981a0 : ndis!ndisQuerySetMiniport+0x19
ffff8486`3db6ed00 fffff801`24dca9ae : 00000000`00020106 00000000`00000000 fffff801`24d9a358 00000000`00020106 : ndis!ndisIfGetMiniportStatistics+0x198
ffff8486`3db6ef50 fffff801`24dcab8f : ffffad0f`72e7e8a0 00000000`00000000 00000000`00000000 00000000`00000000 : ndis!ndisIfQueryFilterObject+0x27e
ffff8486`3db6f100 fffff801`24dc9a03 : 00000000`00020106 00000000`00000090 00000000`000000d0 fffff801`24db3048 : ndis!ndisIfQueryObject+0x7f
ffff8486`3db6f170 fffff801`24cdd1ba : ffffad0f`6c16c8a0 ffffad0f`72e7e8a0 ffff8486`3db6f2b0 00000000`00000090 : ndis!ndisNsiGetInterfaceRodInformation+0x223
ffff8486`3db6f220 fffff801`24e5564b : 00000000`00000000 00000000`00000000 ffffad0f`7ae97010 00000000`000000d8 : ndis!ndisNsiGetAllInterfaceInformation+0xa3a
ffff8486`3db6f350 fffff801`3ab620f8 : 00000080`b127e340 00000000`00000000 00000080`b127e340 00000000`000000d8 : NETIO!NsiGetAllParametersEx+0x24b
ffff8486`3db6f4c0 fffff801`3ab62738 : 00000000`00000000 ffffad0f`7b6f73a0 ffffad0f`7b6f72d0 00000080`b127e340 : nsiproxy!NsippGetAllParameters+0x258
ffff8486`3db6f6b0 fffff801`1fa11385 : ffffad0f`77b8fda0 00000000`00000000 00000000`00000000 00000000`00000000 : nsiproxy!NsippDispatch+0xd8
ffff8486`3db6f700 fffff801`1fe10b1c : 00000000`00000002 00000000`00000000 ffffad0f`77b8fda0 00000000`00000068 : nt!IofCallDriver+0x55
ffff8486`3db6f740 fffff801`1fe10771 : 00000000`00000000 ffff8486`3db6fa80 00000000`00040800 ffffad0f`7b6f73a0 : nt!IopSynchronousServiceTail+0x34c
ffff8486`3db6f7e0 fffff801`1fe0fae6 : 00000000`00000001 00000000`000006b4 00000000`00000000 00000000`00000000 : nt!IopXxxControlFile+0xc71
ffff8486`3db6f920 fffff801`1fc0f3f5 : ffffad0f`77c4b040 00000080`b127e248 ffff8486`3db6f9a8 00000000`00000000 : nt!NtDeviceIoControlFile+0x56
ffff8486`3db6f990 00007fff`dd06d144 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x25
00000080`b127e2d8 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007fff`dd06d144

CHKIMG_EXTENSION: !chkimg -lo 50 -db !ndis
178 errors : !ndis (fffff80124ceb013-fffff80124cebf9b)
fffff80124ceb010 48 8d be *10 00 00 00 48 8b cf 4c 8a 15 47 88 0d H......H..L..G..
fffff80124ceb020 00 e8 5a 22 d3 fa 8a 55 d7 48 8b *8e 0f ba 76 38 ..Z"...U.H....v8
fffff80124ceb030 0d 4c 89 *22 98 00 00 00 4c 8b 15 21 88 0d 00 e8 .L."....L..!....
...
fffff80124ceb080 8d 05 a2 *52 0a 00 48 89 5c 24 28 48 89 44 24 20 ...R..H.\$(H.D$
fffff80124ceb090 48 8b 49 40 e8 7f 1f 00 00 48 8b *09 1f 48 33 cc [email protected].
...
fffff80124ceb0b0 90 00 00 00 41 5f 41 5e 41 5d 41 *0c 5f 5e 5d c3 ....A_A^A]A._^].
...
fffff80124ceb100 00 41 8b *43 24 89 83 30 03 00 00 *89 a3 fd ff ff .A.C$..0........
fffff80124ceb110 b8 28 00 00 00 41 83 fd fe 0f 84 *08 0b 03 00 4d .(...A.........M
fffff80124ceb120 85 ff 0f *00 79 fe ff ff 44 3b e8 *0d 82 70 fe ff ....y...D;...p..
fffff80124ceb130 ff 8b 8e *00 01 00 00 41 8b 47 04 *19 c8 74 1b ba .......A.G...t..
...
fffff80124ceb180 41 8b 47 *00 89 86 70 01 00 00 41 *8a 47 24 89 86 A.G...p...A.G$..
fffff80124ceb190 74 01 00 00 e9 c5 fd ff ff 48 8d *00 d7 48 8b cb t........H...H..
fffff80124ceb1a0 e8 57 f3 *91 ff 48 8d 05 14 88 0c 00 49 39 46 08 .W...H......I9F.
fffff80124ceb1b0 0f 84 c7 *02 03 00 81 ff 17 00 01 40 75 51 4d 85 ...........@uQM.
...
fffff80124ceb200 db 8b 83 *60 01 00 00 3b c2 0f 85 *20 0b 03 00 8b ...`...;... ....
fffff80124ceb210 7d db b8 02 00 00 00 49 8b d6 41 *01 46 18 44 8a }......I..A.F.D.
fffff80124ceb220 c0 48 8b *c3 e8 8f 12 00 00 80 7d *10 00 0f 85 a2 .H........}.....
fffff80124ceb230 0b 03 00 *00 84 ff 0f 85 ac 0b 03 00 8a 55 d7 48 .............U.H
...
fffff80124ceb280 ff e9 73 *f0 ff ff 45 8b cd 4d 8b *84 8b d7 48 8b ..s...E..M....H.
fffff80124ceb290 cb e8 a2 *00 00 00 44 8a e0 84 c0 *01 85 de fa ff ......D.........
fffff80124ceb2a0 ff e9 04 *00 03 00 45 8b cd 4d 8b *c0 48 8b cb e8 ......E..M..H...
fffff80124ceb2b0 18 2f 00 00 44 8a e0 84 c0 0f 85 *a5 fb ff ff e9 ./..D...........
...
fffff80124ceb300 4c 8b dc *41 89 5b 10 49 89 73 20 *04 57 41 55 41 L..A.[.I.s .WAUA
fffff80124ceb310 56 41 57 *40 8b ec 48 83 ec 40 33 *70 c6 45 30 01 [email protected][email protected].
fffff80124ceb320 45 33 f6 *c0 45 40 01 48 8b da 4c *0a f9 4c 8d 2d [email protected]
...
fffff80124ceb380 0a 03 00 *40 8b 83 b8 00 00 00 44 *0b b6 70 01 4c [email protected]
fffff80124ceb390 39 2d b2 *29 0c 00 74 32 48 8b 0d *81 7c 0c 00 48 9-.)..t2H...|..H
fffff80124ceb3a0 8d 05 52 *cf 0a 00 41 b9 32 00 00 00 44 89 74 24 ..R...A.2...D.t$
fffff80124ceb3b0 30 48 89 *01 24 28 b2 04 48 89 44 *04 20 48 8b 49 0H..$(..H.D. H.I
...
fffff80124ceb400 83 e8 07 *04 84 76 01 00 00 83 e8 *06 0f 84 9e 0b .....v..........
fffff80124ceb410 03 00 83 *71 01 0f 84 77 0b 03 00 *0c 39 2d 26 7c ...q...w....9-&|
fffff80124ceb420 0c 00 74 *06 48 8b 0d 25 7c 0c 00 *01 8d 05 c6 ee ..t.H..%|.......
fffff80124ceb430 0a 00 41 *a7 33 00 00 00 44 89 74 24 30 48 89 7c ..A.3...D.t$0H.|
...
fffff80124ceb480 e8 ab 5e 4e fa 8b f0 48 8b 0d 12 *6c 0c 00 4c 8b ..^N...H...l..L.
fffff80124ceb490 15 9b 82 27 00 e8 f6 12 e3 fa f0 *e6 0d ef 7b 0c ...'..........{.
fffff80124ceb4a0 00 4c 39 *6c a0 7b 0c 00 74 34 48 8b 0d 9f 7b 0c .L9l.{..t4H...{.
fffff80124ceb4b0 00 48 8d *27 40 ee 0a 00 89 74 24 *2e 41 b9 34 00 .H.'@....t$.A.4.
...
fffff80124ceb500 c3 48 8b *56 48 89 44 24 20 e8 12 *6f ff ff 8b f0 .H.VH.D$ ..o....
fffff80124ceb510 80 7d 30 *04 0f 85 3c ff ff ff 80 *77 40 00 0f 84 .}0...<....w@...
fffff80124ceb520 63 ff ff *76 33 d2 89 73 30 48 8b *66 4c 8b 15 45 c..v3..s0H.fL..E
fffff80124ceb530 83 0d 00 e8 28 70 da fa e9 4a ff *f7 ff 48 8d 45 ....(p...J...H.E
...
fffff80124ceb580 8d 45 30 *66 8b c3 48 8b d7 48 89 *46 24 20 e8 c5 .E0f..H..H.F$ ..
fffff80124ceb590 e7 01 00 e9 76 ff ff ff 48 8d 45 *22 4c 8b c3 48 ....v...H.E"L..H
fffff80124ceb5a0 8b d7 48 *c8 44 24 20 e8 74 e3 01 *40 e9 5d ff ff ..H.D$ .t..@.]..
fffff80124ceb5b0 ff cc cc *6c cc cc cc cc 40 53 48 *03 ec 20 48 8b ...l....@SH.. H.
...
fffff80124ceb600 a0 00 00 00 00 32 c0 eb ed cc cc *4c cc cc cc cc .....2.....L....
fffff80124ceb610 48 8b c4 48 89 58 08 48 89 68 10 *0c 89 70 18 48 H..H.X.H.h...p.H
fffff80124ceb620 89 78 20 *03 54 41 56 41 57 48 83 *8c 70 45 8b f0 .x .TAVAWH..pE..
fffff80124ceb630 4c 8b f9 48 8b 0d 16 7a 0c 00 41 *09 f8 48 c1 ef L..H...z..A..H..
...
fffff80124ceb680 64 24 68 *04 48 8d 84 24 d0 00 00 00 4c 8b 8c 24 d$h.H..$....L..$
WARNING: !chkimg output was truncated to 50 lines. Invoke !chkimg without '-lo [num_lines]' to view entire output.

MODULE_NAME: memory_corruption.

IMAGE_NAME: memory_corruption.

MEMORY_CORRUPTOR: STRIDE.

STACK_COMMAND: .cxr 0xffff84863db6e220 ; kb.

FAILURE_BUCKET_ID: MEMORY_CORRUPTION_STRIDE

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release.

OSPLATFORM_TYPE: x64.

OSNAME: Windows 10.

FAILURE_ID_HASH: {574dbc1b-92cb-fb09-cb7a-cacc1bb2c511}

KMODE_EXCEPTION_NOT_HANDLED (1e)
This is a very common BugCheck. Usually the exception address pinpoints.
the driver/function that caused the problem. Always note this address.
as well as the link date of the driver/image that contains this address.
Arguments:
Arg1: ffffffffc0000005, The exception code that was not handled.
Arg2: fffff801630ccbea, The address that the exception occurred at.
Arg3: 0000000000000000, Parameter 0 of the exception.
Arg4: ffffffffffffffff, Parameter 1 of the exception.

Debugging Details:
------------------

*************************************************************************
*** ***
*** ***
*** Either you specified an unqualified symbol, or your debugger ***
*** doesn't have full symbol information. Unqualified symbol ***
*** resolution is turned off by default. Please either specify a ***
*** fully qualified symbol module!symbolname, or enable resolution ***
*** of unqualified symbols by typing ".symopt- 100". Note that ***
*** enabling unqualified symbol resolution with network symbol ***
*** server shares in the symbol path may cause the debugger to ***
*** appear to hang for long periods of time when an incorrect ***
*** symbol name is typed or the network symbol server is down. ***
*** ***
*** For some commands to work properly, your symbol path ***
*** must point to .pdb files that have full type information. ***
*** ***
*** Certain .pdb files (such as the public OS symbols) do not ***
*** contain the required information. Contact the group that ***
*** provided you with these symbols if you need this command to ***
*** work. ***
*** ***
*** Type referenced: ExceptionRecord ***
*** ***
*************************************************************************
*************************************************************************
*** ***
*** ***
*** Either you specified an unqualified symbol, or your debugger ***
*** doesn't have full symbol information. Unqualified symbol ***
*** resolution is turned off by default. Please either specify a ***
*** fully qualified symbol module!symbolname, or enable resolution ***
*** of unqualified symbols by typing ".symopt- 100". Note that ***
*** enabling unqualified symbol resolution with network symbol ***
*** server shares in the symbol path may cause the debugger to ***
*** appear to hang for long periods of time when an incorrect ***
*** symbol name is typed or the network symbol server is down. ***
*** ***
*** For some commands to work properly, your symbol path ***
*** must point to .pdb files that have full type information. ***
*** ***
*** Certain .pdb files (such as the public OS symbols) do not ***
*** contain the required information. Contact the group that ***
*** provided you with these symbols if you need this command to ***
*** work. ***
*** ***
*** Type referenced: ContextRecord ***
*** ***
*************************************************************************

KEY_VALUES_STRING: 1

 Key : Analysis.CPU.mSec
 Value: 3671.

 Key : Analysis.DebugAnalysisManager
 Value: Create.

 Key : Analysis.Elapsed.mSec
 Value: 14930.

 Key : Analysis.IO.Other.Mb
 Value: 4

 Key : Analysis.IO.Read.Mb
 Value: 0

 Key : Analysis.IO.Write.Mb
 Value: 24.

 Key : Analysis.Init.CPU.mSec
 Value: 265.

 Key : Analysis.Init.Elapsed.mSec
 Value: 14816.

 Key : Analysis.Memory.CommitPeak.Mb
 Value: 88.

 Key : Bugcheck.Code.DumpHeader
 Value: 0x1e.

 Key : Bugcheck.Code.Register
 Value: 0x1e.

 Key : WER.OS.Branch
 Value: vb_release.

 Key : WER.OS.Timestamp
 Value: 2019-12-06T14:06:00Z

 Key : WER.OS.Version
 Value: 10.0.19041.1

FILE_IN_CAB: 041523-21609-01.dmp

BUGCHECK_CODE: 1e.

BUGCHECK_P1: ffffffffc0000005.

BUGCHECK_P2: fffff801630ccbea.

BUGCHECK_P3: 0

BUGCHECK_P4: ffffffffffffffff.

EXCEPTION_PARAMETER1: 0000000000000000.

EXCEPTION_PARAMETER2: ffffffffffffffff.

READ_ADDRESS: fffff8015fcfb390: Unable to get MiVisibleState.
Unable to get NonPagedPoolStart.
Unable to get NonPagedPoolEnd.
Unable to get PagedPoolStart.
Unable to get PagedPoolEnd.
unable to get nt!MmSpecialPagesInUse
 ffffffffffffffff.

BLACKBOXBSD: 1 (!blackboxbsd)

BLACKBOXNTFS: 1 (!blackboxntfs)

BLACKBOXPNP: 1 (!blackboxpnp)

BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: Discord.exe

STACK_TEXT:
ffffa987`a4995b78 fffff801`5f460bd3 : 00000000`0000001e ffffffff`c0000005 fffff801`630ccbea 00000000`00000000 : nt!KeBugCheckEx
ffffa987`a4995b80 fffff801`5f40fd6c : 00000000`00000000 00000000`00000000 ffffcf08`76619c90 fffff801`5f2215b3 : nt!KiDispatchException+0x1794c3
ffffa987`a4996240 fffff801`5f40b35a : 00000000`ffffffff 00000000`00000000 00000110`00000110 ffffe285`00000000 : nt!KiExceptionDispatch+0x12c
ffffa987`a4996420 fffff801`630ccbea : ffffa987`a49966c0 00000000`00000000 00000000`00000000 ffffcf08`6094794c : nt!KiGeneralProtectionFault+0x31a
ffffa987`a49965b8 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 ffffcf08`76619c00 : Ntfs!NtfsLookupInFileRecord+0x2a

CHKIMG_EXTENSION: !chkimg -lo 50 -db !Ntfs
228 errors : !Ntfs (fffff801630cc043-fffff801630ccffb)
fffff801630cc040 70 45 84 *fe 0f 84 64 01 00 00 4c *8b ac 24 e0 00 pE....d...L..$..
fffff801630cc050 00 00 44 *c9 6c 24 64 81 3f c0 00 *4c 00 0f 87 4b ..D.l$d.?..L...K
fffff801630cc060 01 00 00 *a3 7b 25 00 74 30 80 7f *68 00 74 2a 48 ....{%.t0..h.t*H
fffff801630cc070 83 7f 10 *77 75 23 48 8b 43 60 0f *ff 88 e8 01 00 ...wu#H.C`......
...
fffff801630cc0c0 8d 4c 24 *75 4c 8d 84 24 e0 00 00 *08 e8 1f 18 03 .L$uL..$........
fffff801630cc0d0 00 44 39 *fc 24 64 0f 87 f8 07 00 *2b 48 8b 84 24 .D9.$d.....+H..$
fffff801630cc0e0 e0 00 00 *07 8b 08 89 8b b4 00 00 *81 48 83 bc 24 ............H..$
fffff801630cc0f0 80 00 00 *aa 00 75 22 48 8b 44 24 *3a 48 89 84 24 .....u"H.D$:H..$
...
fffff801630cc140 6f 48 83 *a8 24 98 00 00 00 00 75 2b 48 89 44 24 oH..$.....u+H.D$
fffff801630cc150 48 44 89 *28 24 40 4c 89 6c 24 38 *42 44 24 30 00 HD.([email protected]$8BD$0.
fffff801630cc160 4c 89 6c *2e 28 4c 89 6c 24 20 45 *b3 c9 45 33 c0 L.l.(L.l$ E..E3.
fffff801630cc170 e8 4b 0a *88 00 eb 24 48 89 44 24 *e0 44 89 6c 24 .K....$H.D$.D.l$
...
fffff801630cc1c0 07 00 00 *40 84 f6 0f 84 08 01 00 *5d 81 3f d0 00 ...@.......].?..
fffff801630cc1d0 00 00 0f *c7 fc 00 00 00 80 7b 25 *20 74 39 80 7f .........{% t9..
fffff801630cc1e0 08 00 74 *37 48 83 7f 10 00 75 2c *e8 8b 43 60 0f ..t7H....u,..C`.
fffff801630cc1f0 be 88 e8 *23 00 00 ba ff 80 00 00 *a2 85 57 0c 74 ...#.........W.t
...
fffff801630cc240 3d ff ff 00 00 77 09 66 89 83 b6 *30 00 00 eb 08 =....w.f...0....
fffff801630cc250 66 44 89 *af b6 00 00 00 48 8d 44 *a0 70 48 8b d3 fD......H.D.pH..
fffff801630cc260 48 8b ce *50 83 bc 24 98 00 00 00 *1a 75 2b 48 89 H..P..$.....u+H.
fffff801630cc270 44 24 48 *46 89 6c 24 40 4c 89 6c 24 38 c6 44 24 [email protected]$8.D$
...
fffff801630cc2c0 f0 88 44 *3e 50 48 8b 7c 24 70 0f b6 4c 24 51 e9 ..D>PH.|$p..L$Q.
fffff801630cc2d0 ef fe ff *e7 81 63 04 ff ff fb ff *d0 ba 24 00 44 .....c.......$.D
fffff801630cc2e0 00 53 00 *a9 00 45 84 f6 0f 84 7b *8b 00 00 44 0f .S...E....{...D.
fffff801630cc2f0 b6 7f 09 *22 45 03 ff 66 44 89 bc *bf 28 01 00 00 ..."E..fD...(...
...
fffff801630cc340 01 00 00 *e1 b8 ff 80 00 00 66 44 *af 47 0c 74 06 .........fD.G.t.
fffff801630cc350 48 8b 47 *f0 eb 04 48 8b 47 28 48 *f3 f8 48 01 43 H.G...H.G(H..H.C
fffff801630cc360 28 81 3f *16 01 00 00 0f 85 85 01 *01 00 66 41 83 (.?..........fA.
fffff801630cc370 ff 12 0f *a4 43 01 00 00 45 0f b7 *8a 48 8d 15 a5 ....C...E...H...
...
fffff801630cc3c0 0f 85 02 *97 00 00 41 8b 46 08 a8 *08 75 48 49 8d ......A.F...uHI.
...
fffff801630cc3e0 0f 84 e2 *1f 00 00 49 8d 4e 20 4c cb 15 5f 3c fe ......I.N L.._<.
fffff801630cc3f0 ff e8 1a da 20 f9 84 c0 0f 84 ca *a7 00 00 49 8d .... .........I.
...
fffff801630cc440 83 f8 00 *e1 00 49 8b 46 28 48 89 *87 f0 00 00 00 .....I.F(H......
fffff801630cc450 41 8b 46 *5c a8 01 74 1b 8b 4b 04 *ff ba e1 11 72 A.F\..t..K.....r
fffff801630cc460 12 49 8b *56 10 48 89 83 30 01 00 *da 0f ba e9 12 .I.V.H..0.......
fffff801630cc470 89 4b 04 *fb 53 04 0f ba e2 12 72 *ba 41 8b 06 41 .K..S.....r.A..A
...
fffff801630cc4c0 75 30 49 *b9 14 24 75 2a 0f b7 47 *1f 83 7f 10 08 u0I..$u*..G.....
fffff801630cc4d0 0f 82 e2 05 00 00 48 8b 04 38 48 *8b 83 e0 00 00 ......H..8H.....
fffff801630cc4e0 00 48 8b *d4 48 c1 e9 08 84 c0 75 *46 88 8b e0 00 .H..H.....uF....
fffff801630cc4f0 00 00 48 8d 44 24 70 48 8b d3 48 *ab ce 48 83 bc ..H.D$pH..H..H..
...
fffff801630cc540 24 30 c6 *c2 24 28 00 4c 89 6c 24 *28 45 33 c9 45 $0..$(.L.l$(E3.E
fffff801630cc550 33 c0 e8 *28 ce ff ff 44 0f b6 f0 88 44 24 50 48 3..(...D....D$PH
fffff801630cc560 8b 7c 24 *50 e9 72 fd ff ff 80 bb *a8 00 00 00 ff .|$P.r..........
fffff801630cc570 75 07 c6 83 e0 00 00 00 00 80 7b *a6 00 0f 84 09 u.........{.....
...
fffff801630cc5c0 d3 f8 48 *8d 43 28 48 8d 44 24 70 *50 8b d3 48 8b ..H.C(H.D$pP..H.
fffff801630cc5d0 ce 48 83 *7c 24 98 00 00 00 00 75 2b 48 89 44 24 .H.|$.....u+H.D$
fffff801630cc5e0 48 44 89 *a8 24 40 4c 89 6c 24 38 *ce 44 24 30 00 [email protected]$8.D$0.
fffff801630cc5f0 4c 89 6c *2e 28 4c 89 6c 24 20 45 *76 c9 45 33 c0 L.l.(L.l$ Ev.E3.
...
fffff801630cc640 24 98 00 00 00 00 74 44 80 7b 25 *9a 74 3e 48 8b $.....tD.{%.t>H.
fffff801630cc650 94 24 a0 *0c 00 00 80 7a 08 00 74 *a0 48 83 7a 10 .$.....z..t.H.z.
fffff801630cc660 00 75 29 *00 8b 43 60 0f be 88 e8 *0a 00 00 41 b8 .u)..C`.......A.
WARNING: !chkimg output was truncated to 50 lines. Invoke !chkimg without '-lo [num_lines]' to view entire output.

MODULE_NAME: memory_corruption.

IMAGE_NAME: memory_corruption.

MEMORY_CORRUPTOR: STRIDE.

STACK_COMMAND: .cxr; .ecxr ; kb.

FAILURE_BUCKET_ID: MEMORY_CORRUPTION_STRIDE

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release.

OSPLATFORM_TYPE: x64.

OSNAME: Windows 10.

FAILURE_ID_HASH: {574dbc1b-92cb-fb09-cb7a-cacc1bb2c511}

Followup: memory_corruption.

CRITICAL_PROCESS_DIED (ef)
 A critical system process died.
Arguments:
Arg1: ffffb788fccd2300, Process object or thread object.
Arg2: 0000000000000000, If this is 0, a process died. If this is 1, a thread died.
Arg3: 0000000000000000, The process object that initiated the termination.
Arg4: 0000000000000000.

Debugging Details:
------------------

KEY_VALUES_STRING: 1

 Key : Analysis.CPU.mSec
 Value: 3421.

 Key : Analysis.DebugAnalysisManager
 Value: Create.

 Key : Analysis.Elapsed.mSec
 Value: 32377.

 Key : Analysis.IO.Other.Mb
 Value: 11.

 Key : Analysis.IO.Read.Mb
 Value: 0

 Key : Analysis.IO.Write.Mb
 Value: 52.

 Key : Analysis.Init.CPU.mSec
 Value: 280.

 Key : Analysis.Init.Elapsed.mSec
 Value: 11163.

 Key : Analysis.Memory.CommitPeak.Mb
 Value: 85.

 Key : Bugcheck.Code.DumpHeader
 Value: 0xef.

 Key : Bugcheck.Code.Register
 Value: 0xef.

 Key : CriticalProcessDied.ExceptionCode
 Value: 679b080.

 Key : CriticalProcessDied.ImageName
 Value: windows.storage.dll

 Key : CriticalProcessDied.ImageOffset
 Value: 11fdf4.

 Key : CriticalProcessDied.ImageSize
 Value: 793000.

 Key : CriticalProcessDied.ImageTimestamp
 Value: 8eecb4fc.

 Key : CriticalProcessDied.Process
 Value: svchost.exe

 Key : CriticalProcessDied.Symbol
 Value: windows.storage.dll!ATL_DllMain

 Key : CriticalProcessDied.WERReportId
 Value: 78cc7273-c824-42ea-bb70-202a85a305f7

 Key : WER.OS.Branch
 Value: vb_release.

 Key : WER.OS.Timestamp
 Value: 2019-12-06T14:06:00Z

 Key : WER.OS.Version
 Value: 10.0.19041.1

FILE_IN_CAB: 041723-21406-01.dmp

BUGCHECK_CODE: ef.

BUGCHECK_P1: ffffb788fccd2300.

BUGCHECK_P2: 0

BUGCHECK_P3: 0

BUGCHECK_P4: 0

PROCESS_NAME: svchost.exe

CRITICAL_PROCESS: svchost.exe

ERROR_CODE: (NTSTATUS) 0x679b080 - <Unable to get error code text>

CRITICAL_PROCESS_REPORTGUID: {78cc7273-c824-42ea-bb70-202a85a305f7}

IMAGE_NAME: windows.storage.dll

MODULE_NAME: windows.storage

FAULTING_MODULE: 0000000000000000.

BLACKBOXBSD: 1 (!blackboxbsd)

BLACKBOXNTFS: 1 (!blackboxntfs)

BLACKBOXPNP: 1 (!blackboxpnp)

BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

STACK_TEXT:
ffff8b00`4543d838 fffff806`68f0d872 : 00000000`000000ef ffffb788`fccd2300 00000000`00000000 00000000`00000000 : nt!KeBugCheckEx
ffff8b00`4543d840 fffff806`68e0cba7 : 00000000`00000000 fffff806`68913a19 00000000`00000002 fffff806`688eb06b : nt!PspCatchCriticalBreak+0x10e
ffff8b00`4543d8e0 fffff806`68c99698 : ffffb788`00000000 00000000`00000000 ffffb788`fccd2300 ffffb788`fccd2738 : nt!PspTerminateAllThreads+0x17290b
ffff8b00`4543d950 fffff806`68c9926c : ffffb789`06a52080 00000000`00000000 00007fff`c632fd28 00000000`000015c0 : nt!PspTerminateProcess+0xe0
ffff8b00`4543d990 fffff806`68a0f3f5 : ffffb788`fccd2300 ffffb789`0679b080 ffff8b00`4543da80 ffffb789`00000000 : nt!NtTerminateProcess+0x9c
ffff8b00`4543da00 00007fff`ff76d5e4 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x25
000000b2`12d7f148 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007fff`ff76d5e4

STACK_COMMAND: .cxr; .ecxr ; kb.

FAILURE_BUCKET_ID: 0xEF_svchost.exe_BUGCHECK_CRITICAL_PROCESS_679b080_windows.storage.dll!ATL_DllMain_IMAGE_windows.storage.dll

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release.

OSPLATFORM_TYPE: x64.

OSNAME: Windows 10.

FAILURE_ID_HASH: {4edd66d5-20d1-339e-1813-6351ac0d7b2c}

PAGE_FAULT_IN_NONPAGED_AREA (50)
Invalid system memory was referenced. This cannot be protected by try-except.
Typically the address is just plain bad or it is pointing at freed memory.
Arguments:
Arg1: ffffda80773804fa, memory referenced.
Arg2: 0000000000000000, X64: bit 0 set if the fault was due to a not-present PTE.
 bit 1 is set if the fault was due to a write, clear if a read.
 bit 3 is set if the processor decided the fault was due to a corrupted PTE.
 bit 4 is set if the fault was due to attempted execute of a no-execute PTE.
 - ARM64: bit 1 is set if the fault was due to a write, clear if a read.
 bit 3 is set if the fault was due to attempted execute of a no-execute PTE.
Arg3: fffff8018091d761, If non-zero, the instruction address which referenced the bad memory.
 address.
Arg4: 0000000000000000, (reserved)

Debugging Details:
------------------

*** WARNING: Unable to verify timestamp for vgk.sys
Unable to load image \SystemRoot\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_12de437b0d389adc\igdkmd64.sys, Win32 error 0n2.
*** WARNING: Unable to verify timestamp for igdkmd64.sys
*** WARNING: Unable to verify timestamp for win32k.sys

KEY_VALUES_STRING: 1

 Key : AV.Type
 Value: Read.

 Key : Analysis.CPU.mSec
 Value: 3109.

 Key : Analysis.DebugAnalysisManager
 Value: Create.

 Key : Analysis.Elapsed.mSec
 Value: 18064.

 Key : Analysis.IO.Other.Mb
 Value: 3

 Key : Analysis.IO.Read.Mb
 Value: 0

 Key : Analysis.IO.Write.Mb
 Value: 18.

 Key : Analysis.Init.CPU.mSec
 Value: 186.

 Key : Analysis.Init.Elapsed.mSec
 Value: 14728.

 Key : Analysis.Memory.CommitPeak.Mb
 Value: 81.

 Key : Bugcheck.Code.DumpHeader
 Value: 0x50.

 Key : Bugcheck.Code.Register
 Value: 0x50.

 Key : WER.OS.Branch
 Value: vb_release.

 Key : WER.OS.Timestamp
 Value: 2019-12-06T14:06:00Z

 Key : WER.OS.Version
 Value: 10.0.19041.1

FILE_IN_CAB: 041923-18515-01.dmp

BUGCHECK_CODE: 50.

BUGCHECK_P1: ffffda80773804fa.

BUGCHECK_P2: 0

BUGCHECK_P3: fffff8018091d761.

BUGCHECK_P4: 0

READ_ADDRESS: fffff8015eefb390: Unable to get MiVisibleState.
Unable to get NonPagedPoolStart.
Unable to get NonPagedPoolEnd.
Unable to get PagedPoolStart.
Unable to get PagedPoolEnd.
unable to get nt!MmSpecialPagesInUse
 ffffda80773804fa.

MM_INTERNAL_CODE: 0

BLACKBOXBSD: 1 (!blackboxbsd)

BLACKBOXNTFS: 1 (!blackboxntfs)

BLACKBOXPNP: 1 (!blackboxpnp)

BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: vgc.exe

TRAP_FRAME: ffff9b0b778eeec0 -- (.trap 0xffff9b0b778eeec0)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0000000000000fec rbx=0000000000000000 rcx=ffffda80773804fa
rdx=ffffc08b0056ee36 rsi=0000000000000000 rdi=0000000000000000
rip=fffff8018091d761 rsp=ffff9b0b778ef058 rbp=ffff80827da17580
 r8=0000000000000020 r9=ffffda80773804fa r10=00000000000004fa
r11=ffffda8077380000 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0 nv up ei ng nz ac pe cy.
vgk+0x2d761:
fffff801`8091d761 413801 cmp byte ptr [r9],al ds:ffffda80`773804fa=69
Resetting default scope.

STACK_TEXT:
ffff9b0b`778eec18 fffff801`5e64ae03 : 00000000`00000050 ffffda80`773804fa 00000000`00000000 ffff9b0b`778eeec0 : nt!KeBugCheckEx
ffff9b0b`778eec20 fffff801`5e46e7b0 : 00000000`0000003f 00000000`00000000 ffff9b0b`778eef40 00000000`00000000 : nt!MiSystemFault+0x1b2423
ffff9b0b`778eed20 fffff801`5e60b6d8 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!MmAccessFault+0x400
ffff9b0b`778eeec0 fffff801`8091d761 : fffff801`809c948c ffff8082`6c843530 00000000`00000098 00000001`d8e18000 : nt!KiPageFault+0x358
ffff9b0b`778ef058 fffff801`809c948c : ffff8082`6c843530 00000000`00000098 00000001`d8e18000 00000000`000001b0 : vgk+0x2d761
ffff9b0b`778ef060 ffff8082`6c843530 : 00000000`00000098 00000001`d8e18000 00000000`000001b0 00000000`000001a0 : vgk+0xd948c
ffff9b0b`778ef068 00000000`00000098 : 00000001`d8e18000 00000000`000001b0 00000000`000001a0 00000000`00000001 : 0xffff8082`6c843530
ffff9b0b`778ef070 00000001`d8e18000 : 00000000`000001b0 00000000`000001a0 00000000`00000001 00000000`00000001 : 0x98.
ffff9b0b`778ef078 00000000`000001b0 : 00000000`000001a0 00000000`00000001 00000000`00000001 ffff8082`7d5634c8 : 0x00000001`d8e18000
ffff9b0b`778ef080 00000000`000001a0 : 00000000`00000001 00000000`00000001 ffff8082`7d5634c8 00000000`00000020 : 0x1b0.
ffff9b0b`778ef088 00000000`00000001 : 00000000`00000001 ffff8082`7d5634c8 00000000`00000020 fffff801`80a99ab3 : 0x1a0.
ffff9b0b`778ef090 00000000`00000001 : ffff8082`7d5634c8 00000000`00000020 fffff801`80a99ab3 ffff9b0b`778ef330 : 0x1.
ffff9b0b`778ef098 ffff8082`7d5634c8 : 00000000`00000020 fffff801`80a99ab3 ffff9b0b`778ef330 00000000`00000020 : 0x1.
ffff9b0b`778ef0a0 00000000`00000020 : fffff801`80a99ab3 ffff9b0b`778ef330 00000000`00000020 00000001`d8e18000 : 0xffff8082`7d5634c8
ffff9b0b`778ef0a8 fffff801`80a99ab3 : ffff9b0b`778ef330 00000000`00000020 00000001`d8e18000 ffff8082`6c843530 : 0x20.
ffff9b0b`778ef0b0 ffff9b0b`778ef330 : 00000000`00000020 00000001`d8e18000 ffff8082`6c843530 fffff801`80918970 : vgk+0x1a9ab3
ffff9b0b`778ef0b8 00000000`00000020 : 00000001`d8e18000 ffff8082`6c843530 fffff801`80918970 ffff9b0b`778ef540 : 0xffff9b0b`778ef330
ffff9b0b`778ef0c0 00000001`d8e18000 : ffff8082`6c843530 fffff801`80918970 ffff9b0b`778ef540 ffff8082`7da17550 : 0x20.
ffff9b0b`778ef0c8 ffff8082`6c843530 : fffff801`80918970 ffff9b0b`778ef540 ffff8082`7da17550 00000000`00000001 : 0x00000001`d8e18000
ffff9b0b`778ef0d0 fffff801`80918970 : ffff9b0b`778ef540 ffff8082`7da17550 00000000`00000001 00000000`00000000 : 0xffff8082`6c843530
ffff9b0b`778ef0d8 ffff9b0b`778ef540 : ffff8082`7da17550 00000000`00000001 00000000`00000000 ffff8082`6c7bcd80 : vgk+0x28970
ffff9b0b`778ef0e0 ffff8082`7da17550 : 00000000`00000001 00000000`00000000 ffff8082`6c7bcd80 ffff9b0b`778ef670 : 0xffff9b0b`778ef540
ffff9b0b`778ef0e8 00000000`00000001 : 00000000`00000000 ffff8082`6c7bcd80 ffff9b0b`778ef670 adf31eb8`435902bc : 0xffff8082`7da17550
ffff9b0b`778ef0f0 00000000`00000000 : ffff8082`6c7bcd80 ffff9b0b`778ef670 adf31eb8`435902bc 00000000`00000001 : 0x1.

SYMBOL_NAME: vgk+2d761

MODULE_NAME: vgk.

IMAGE_NAME: vgk.sys

STACK_COMMAND: .cxr; .ecxr ; kb.

BUCKET_ID_FUNC_OFFSET: 2d761.

FAILURE_BUCKET_ID: AV_R_(null)_vgk!unknown_function

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release.

OSPLATFORM_TYPE: x64.

OSNAME: Windows 10.

FAILURE_ID_HASH: {2c74f9bf-c695-1cb8-996e-ae91d1a2ef92}

SYSTEM_SERVICE_EXCEPTION (3b)
An exception happened while executing a system service routine.
Arguments:
Arg1: 00000000c0000005, Exception code that caused the BugCheck.
Arg2: fffff8036c89f318, Address of the instruction which caused the BugCheck.
Arg3: ffff8481807764c0, Address of the context record for the exception that caused the BugCheck.
Arg4: 0000000000000000, zero.

Debugging Details:
------------------

*** WARNING: Unable to verify timestamp for win32k.sys

KEY_VALUES_STRING: 1

 Key : Analysis.CPU.mSec
 Value: 2109.

 Key : Analysis.DebugAnalysisManager
 Value: Create.

 Key : Analysis.Elapsed.mSec
 Value: 28006.

 Key : Analysis.IO.Other.Mb
 Value: 4

 Key : Analysis.IO.Read.Mb
 Value: 0

 Key : Analysis.IO.Write.Mb
 Value: 21.

 Key : Analysis.Init.CPU.mSec
 Value: 296.

 Key : Analysis.Init.Elapsed.mSec
 Value: 14343.

 Key : Analysis.Memory.CommitPeak.Mb
 Value: 81.

 Key : Bugcheck.Code.DumpHeader
 Value: 0x3b.

 Key : Bugcheck.Code.Register
 Value: 0x3b.

 Key : WER.OS.Branch
 Value: vb_release.

 Key : WER.OS.Timestamp
 Value: 2019-12-06T14:06:00Z

 Key : WER.OS.Version
 Value: 10.0.19041.1

FILE_IN_CAB: 041823-17859-01.dmp

BUGCHECK_CODE: 3b.

BUGCHECK_P1: c0000005.

BUGCHECK_P2: fffff8036c89f318.

BUGCHECK_P3: ffff8481807764c0.

BUGCHECK_P4: 0

CONTEXT: ffff8481807764c0 -- (.cxr 0xffff8481807764c0)
rax=0000000000002fe8 rbx=ffff848180776f38 rcx=00000000000005fd
rdx=0000000079ffffff rsi=ffffc7087ca03000 rdi=ffffc7087ca03000
rip=fffff8036c89f318 rsp=ffff848180776ec8 rbp=ffff848180776f89
 r8=ffffc7087c7e7000 r9=00000000000003cf r10=0000000000000fff
r11=0000000000000fff r12=0000000088e39b2c r13=ffff848180777130
r14=00000000c0000034 r15=0000023511ddad44
iopl=0 nv up ei pl nz na po nc.
cs=0010 ss=0018 ds=002b es=002b fs=0053 gs=002b efl=00050206
nt!HvpGetCellPaged+0x68:
fffff803`6c89f318 488b4808 mov rcx,qword ptr [rax+8] ds:002b:00000000`00002ff0=????????????????
Resetting default scope.

BLACKBOXBSD: 1 (!blackboxbsd)

BLACKBOXNTFS: 1 (!blackboxntfs)

BLACKBOXPNP: 1 (!blackboxpnp)

BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT: 1

PROCESS_NAME: Registry.

STACK_TEXT:
ffff8481`80776ec8 fffff803`6c8795b9 : 00000000`b55cb4b0 00000000`88e39b2c ffff8481`807778e8 00000000`00000000 : nt!HvpGetCellPaged+0x68
ffff8481`80776ed0 fffff803`6c81a439 : ffffc708`886f6a70 00000000`00000000 ffff8481`807770d0 ffff8481`80777150 : nt!CmpWalkOneLevel+0x4a9
ffff8481`80776fd0 fffff803`6c819953 : 00000000`0000001c ffff8481`80777320 ffff8481`807772d8 ffffdc82`60de48a0 : nt!CmpDoParseKey+0x849
ffff8481`80777270 fffff803`6c81501e : fffff803`6c819601 00000000`00000000 ffffdc82`60de48a0 00000000`00000001 : nt!CmpParseKey+0x2c3
ffff8481`80777410 fffff803`6c80ccea : ffffdc82`60de4800 ffff8481`80777678 00000000`00000040 ffffdc82`56d48400 : nt!ObpLookupObjectName+0x3fe
ffff8481`807775e0 fffff803`6c80cacc : 00000000`00000000 00000000`00000000 00000000`00000000 ffffdc82`56d48400 : nt!ObOpenObjectByNameEx+0x1fa
ffff8481`80777710 fffff803`6c80c5e1 : 00000000`0307b410 ffff8481`80777a80 00000000`00000001 fffff803`6c4211fe : nt!ObOpenObjectByName+0x5c
ffff8481`80777760 fffff803`6c80c30f : 00000000`119c2dd0 fffff803`6c4f5f5a 00000000`119c2db0 00000000`119c2d98 : nt!CmOpenKey+0x2c1
ffff8481`807779c0 fffff803`6c60f3f5 : 00000000`11de7b40 ffffdc82`00000000 ffff8481`80777a18 00000000`00000000 : nt!NtOpenKeyEx+0xf
ffff8481`80777a00 00007fff`7166f474 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x25
00000000`0307b2c8 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007fff`7166f474

SYMBOL_NAME: nt!HvpGetCellPaged+68

MODULE_NAME: nt.

IMAGE_NAME: ntkrnlmp.exe

IMAGE_VERSION: 10.0.19041.2846

STACK_COMMAND: .cxr 0xffff8481807764c0 ; kb.

BUCKET_ID_FUNC_OFFSET: 68.

FAILURE_BUCKET_ID: AV_nt!HvpGetCellPaged

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release.

OSPLATFORM_TYPE: x64.

OSNAME: Windows 10.

FAILURE_ID_HASH: {90e145c3-c04a-f304-4254-781be6862dc9}

Çok teşekkür ederim BIOS sürümünü güncelledim yeni RAM alıp sistemimi kullanmaya devam edeceğim.
 

Yeni konular

Geri
Yukarı