Mavi Ekran Hatası

Bellek testini yapınız sorun RAM'den kaynaklı. Bu rehbere göre ya da üstteki videoyu izleyerek Bios güncellemesini yapınız.
Kod:
*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

SYSTEM_SERVICE_EXCEPTION (3b)
An exception happened while executing a system service routine.
Arguments:
Arg1: 00000000c0000005, Exception code that caused the bugcheck
Arg2: fffff94a498a86cd, Address of the instruction which caused the bugcheck
Arg3: fffffa0560d6af30, Address of the context record for the exception that caused the bugcheck
Arg4: 0000000000000000, zero.

Debugging Details:
------------------

*** WARNING: Unable to verify checksum for win32k.sys

KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 7562

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-J7A11VA

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 46000

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 85

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  3b

BUGCHECK_P1: c0000005

BUGCHECK_P2: fffff94a498a86cd

BUGCHECK_P3: fffffa0560d6af30

BUGCHECK_P4: 0

CONTEXT:  fffffa0560d6af30 -- (.cxr 0xfffffa0560d6af30)
rax=00000000000023ea rbx=0000000000000000 rcx=ffff800e9c708b20
rdx=ffff800e93ef5428 rsi=fffff92000608ec0 rdi=0000000000000000
rip=fffff94a498a86cd rsp=fffffa0560d6b930 rbp=0000007662f7f700
 r8=fffffa0560d6b910  r9=00000000ffffffff r10=0000fffff8008f35
r11=ffff80fa6f200000 r12=fffff92000608f48 r13=fffffa0560d6ba78
r14=00000002ffffffff r15=0000000000000000
iopl=0         nv up ei pl nz ac po cy
cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00050217
win32kbase!DirectComposition::CConnection::BeginFrame+0x1ed:
fffff94a`498a86cd 498906          mov     qword ptr [r14],rax ds:002b:00000002`ffffffff=????????????????
Resetting default scope

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  dwm.exe

STACK_TEXT: 
fffffa05`60d6b930 fffff94a`498a8436     : fffff920`00744790 fffffa05`60d6ba78 fffffa05`60d6ba28 00000000`00000001 : win32kbase!DirectComposition::CConnection::BeginFrame+0x1ed
fffffa05`60d6b9f0 fffff94a`4944ea01     : 00000000`00000000 ffffbb83`84199080 00000000`00000000 00000000`00000000 : win32kbase!NtDCompositionBeginFrame+0x196
fffffa05`60d6bad0 fffff800`849ef378     : ffffbb83`84199080 00000000`000003e8 00000000`00000000 00000000`0000025c : win32k!NtDCompositionBeginFrame+0x15
fffffa05`60d6bb00 00007ff8`88f63404     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
00000076`62f7f768 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ff8`88f63404


SYMBOL_NAME:  win32kbase!DirectComposition::CConnection::BeginFrame+1ed

MODULE_NAME: win32kbase

IMAGE_NAME:  win32kbase.sys

IMAGE_VERSION:  10.0.19041.264

STACK_COMMAND:  .cxr 0xfffffa0560d6af30 ; kb

BUCKET_ID_FUNC_OFFSET:  1ed

FAILURE_BUCKET_ID:  0x3B_c0000005_win32kbase!DirectComposition::CConnection::BeginFrame

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {ce538ab5-bfb9-9dc7-7076-c76b22933356}

Followup:     MachineOwner
---------*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

KMODE_EXCEPTION_NOT_HANDLED (1e)
This is a very common bugcheck.  Usually the exception address pinpoints
the driver/function that caused the problem.  Always note this address
as well as the link date of the driver/image that contains this address.
Arguments:
Arg1: ffffffffc0000005, The exception code that was not handled
Arg2: fffff80780889865, The address that the exception occurred at
Arg3: 0000000000000000, Parameter 0 of the exception
Arg4: 0000000000000289, Parameter 1 of the exception

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 7546

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-J7A11VA

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 24688

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 75

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  1e

BUGCHECK_P1: ffffffffc0000005

BUGCHECK_P2: fffff80780889865

BUGCHECK_P3: 0

BUGCHECK_P4: 289

READ_ADDRESS: fffff807812fa388: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
fffff8078120f2a8: Unable to get Flags value from nt!KdVersionBlock
fffff8078120f2a8: Unable to get Flags value from nt!KdVersionBlock
unable to get nt!MmSpecialPagesInUse
 0000000000000289

EXCEPTION_PARAMETER2:  0000000000000289

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  dwm.exe

TRAP_FRAME:  fffff60f36180750 -- (.trap 0xfffff60f36180750)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0000000000000000 rbx=0000000000000000 rcx=0000000000000000
rdx=0000000000000000 rsi=0000000000000000 rdi=0000000000000000
rip=fffff80780889865 rsp=fffff60f361808e8 rbp=fffff60f361809a8
 r8=0000000000000001  r9=0000000000000000 r10=0000000000000000
r11=fffff60f361808c0 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei pl zr na po nc
nt!ExpGetThreadResourceHint+0x5:
fffff807`80889865 0fb68189020000  movzx   eax,byte ptr [rcx+289h] ds:00000000`00000289=??
Resetting default scope

STACK_TEXT: 
fffff60f`3617fea8 fffff807`80a2edf9     : 00000000`0000001e ffffffff`c0000005 fffff807`80889865 00000000`00000000 : nt!KeBugCheckEx
fffff60f`3617feb0 fffff807`809efa6c     : fffff60f`361807d0 00000000`00001000 fffff60f`36180750 ffff8000`00000000 : nt!KiDispatchException+0x1b3d59
fffff60f`36180570 fffff807`809ebc03     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiExceptionDispatch+0x12c
fffff60f`36180750 fffff807`80889865     : fffff807`8082378c ffffb581`7021ea10 ffffb581`6f8cf790 fffff4d5`80608ec0 : nt!KiPageFault+0x443
fffff60f`361808e8 fffff807`8082378c     : ffffb581`7021ea10 ffffb581`6f8cf790 fffff4d5`80608ec0 00000000`00000001 : nt!ExpGetThreadResourceHint+0x5
fffff60f`361808f0 00000000`00000004     : 00000001`0051f8d0 00000000`00000000 00000000`00000000 fffff4d5`80608ec0 : nt!ExpAcquireResourceSharedLite+0x1cc
fffff60f`361809b0 00000001`0051f8d0     : 00000000`00000000 00000000`00000000 fffff4d5`80608ec0 fffff4d5`80745510 : 0x4
fffff60f`361809b8 00000000`00000000     : 00000000`00000000 fffff4d5`80608ec0 fffff4d5`80745510 00000000`00000000 : 0x00000001`0051f8d0


SYMBOL_NAME:  nt!ExpGetThreadResourceHint+5

MODULE_NAME: nt

IMAGE_NAME:  ntkrnlmp.exe

IMAGE_VERSION:  10.0.19041.264

STACK_COMMAND:  .thread ; .cxr ; kb

BUCKET_ID_FUNC_OFFSET:  5

FAILURE_BUCKET_ID:  0x1E_c0000005_R_nt!ExpGetThreadResourceHint

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {15a0abca-5f7e-d63e-2b46-6ccdc3dc75c3}

Followup:     MachineOwner
---------*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

SYSTEM_SERVICE_EXCEPTION (3b)
An exception happened while executing a system service routine.
Arguments:
Arg1: 00000000c0000005, Exception code that caused the bugcheck
Arg2: fffff8004f2011c7, Address of the instruction which caused the bugcheck
Arg3: ffffab0baf67c8c0, Address of the context record for the exception that caused the bugcheck
Arg4: 0000000000000000, zero.

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 7437

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-J7A11VA

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 41739

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 75

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  3b

BUGCHECK_P1: c0000005

BUGCHECK_P2: fffff8004f2011c7

BUGCHECK_P3: ffffab0baf67c8c0

BUGCHECK_P4: 0

CONTEXT:  ffffab0baf67c8c0 -- (.cxr 0xffffab0baf67c8c0)
rax=ffffb187d60680c0 rbx=ffffb187d639e550 rcx=0000000000000001
rdx=ffffb187d60680c0 rsi=0000000000000001 rdi=0000000000000000
rip=fffff8004f2011c7 rsp=ffffab0baf67d2c0 rbp=ffffab0baf67d340
 r8=0000000000000001  r9=ffffda004e0a4180 r10=ffffb187d5e510c0
r11=0000000000000000 r12=0000000000000000 r13=0000000000000000
r14=ffffb187d60680c0 r15=0000000000000001
iopl=0         nv up ei ng nz na po nc
cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00050286
nt!ExHandleLogBadReference+0xf:
fffff800`4f2011c7 f6412c02        test    byte ptr [rcx+2Ch],2 ds:002b:00000000`0000002d=??
Resetting default scope

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  dwm.exe

STACK_TEXT: 
ffffab0b`af67d2c0 fffff800`4f7e6ff7     : ffffb187`d639e550 00000000`00000001 00000000`00000000 ffffb187`d54cd070 : nt!ExHandleLogBadReference+0xf
ffffab0b`af67d300 fffff800`4f60ad29     : 00000000`00000001 ffffab0b`af67db80 00000000`00000000 fffff800`4f22a730 : nt!ObWaitForMultipleObjects+0x1dc297
ffffab0b`af67d800 fffff800`4f3ef378     : ffffb187`d60680c0 ffffab0b`af67db80 ffffb187`d60680c0 ffffab0b`af67daa8 : nt!NtWaitForMultipleObjects+0x119
ffffab0b`af67da90 00007ff8`8684b8e4     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
00000002`83c7f378 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ff8`8684b8e4


SYMBOL_NAME:  nt!ExHandleLogBadReference+f

MODULE_NAME: nt

IMAGE_NAME:  ntkrnlmp.exe

IMAGE_VERSION:  10.0.19041.264

STACK_COMMAND:  .cxr 0xffffab0baf67c8c0 ; kb

BUCKET_ID_FUNC_OFFSET:  f

FAILURE_BUCKET_ID:  0x3B_c0000005_nt!ExHandleLogBadReference

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {e7262eec-4f12-6653-d4db-6ee78539beb3}

Followup:     MachineOwner
---------
*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

PAGE_FAULT_IN_NONPAGED_AREA (50)
Invalid system memory was referenced.  This cannot be protected by try-except.
Typically the address is just plain bad or it is pointing at freed memory.
Arguments:
Arg1: ffffffffffffffd0, memory referenced.
Arg2: 0000000000000002, value 0 = read operation, 1 = write operation.
Arg3: fffff80079224df6, If non-zero, the instruction address which referenced the bad memory
    address.
Arg4: 0000000000000002, (reserved)

Debugging Details:
------------------


Could not read faulting driver name

KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 9531

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-J7A11VA

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 31250

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 76

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  50

BUGCHECK_P1: ffffffffffffffd0

BUGCHECK_P2: 2

BUGCHECK_P3: fffff80079224df6

BUGCHECK_P4: 2

READ_ADDRESS: fffff80079cfa388: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
fffff80079c0f2a8: Unable to get Flags value from nt!KdVersionBlock
fffff80079c0f2a8: Unable to get Flags value from nt!KdVersionBlock
unable to get nt!MmSpecialPagesInUse
 ffffffffffffffd0

MM_INTERNAL_CODE:  2

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  dwm.exe

TRAP_FRAME:  ffffa38c6ad64750 -- (.trap 0xffffa38c6ad64750)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0000000000000102 rbx=0000000000000000 rcx=0000000000000000
rdx=00000000746c6644 rsi=0000000000000000 rdi=0000000000000000
rip=fffff80079224df6 rsp=ffffa38c6ad648e0 rbp=ffffa38c6ad64b80
 r8=0000000000000001  r9=0000000000000001 r10=0000000000000000
r11=0000000000000000 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei pl zr na po nc
nt!ObfDereferenceObjectWithTag+0x26:
fffff800`79224df6 f0480fc15ed0    lock xadd qword ptr [rsi-30h],rbx ds:ffffffff`ffffffd0=????????????????
Resetting default scope

STACK_TEXT: 
ffffa38c`6ad644a8 fffff800`79435c1d     : 00000000`00000050 ffffffff`ffffffd0 00000000`00000002 ffffa38c`6ad64750 : nt!KeBugCheckEx
ffffa38c`6ad644b0 fffff800`79212ce0     : ffff9108`c1a3b3e0 00000000`00000002 ffffa38c`6ad647d0 00000000`00000000 : nt!MiSystemFault+0x1ad4ed
ffffa38c`6ad645b0 fffff800`793ebb1e     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000001 : nt!MmAccessFault+0x400
ffffa38c`6ad64750 fffff800`79224df6     : 00000000`00000001 00000000`00000001 00000000`00000450 fffff800`795f8dce : nt!KiPageFault+0x35e
ffffa38c`6ad648e0 fffff800`7920198e     : 00000000`00000102 00000000`00000001 00000000`00000001 00000000`00000001 : nt!ObfDereferenceObjectWithTag+0x26
ffffa38c`6ad64920 fffff800`795fb39a     : ffff9108`c45a71f0 ffff9108`c45a71f0 00000000`00000000 ffffd480`a76a4180 : nt!HalPutDmaAdapter+0xe
ffffa38c`6ad64950 fffff800`793ef378     : ffff9108`c492f5c0 ffffa38c`6ad64b80 ffff9108`c3bf5bc0 ffff9108`c4486d00 : nt!NtRemoveIoCompletionEx+0x10a
ffffa38c`6ad64a90 00007ffa`c3d0db84     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
000000a0`6fb1f148 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffa`c3d0db84


SYMBOL_NAME:  nt!ObfDereferenceObjectWithTag+26

MODULE_NAME: nt

IMAGE_NAME:  ntkrnlmp.exe

IMAGE_VERSION:  10.0.19041.264

STACK_COMMAND:  .thread ; .cxr ; kb

BUCKET_ID_FUNC_OFFSET:  26

FAILURE_BUCKET_ID:  AV_INVALID_nt!ObfDereferenceObjectWithTag

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {bf6808a0-c526-a191-e599-784e02b18e9e}

Followup:     MachineOwner
---------*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

KERNEL_SECURITY_CHECK_FAILURE (139)
A kernel component has corrupted a critical data structure.  The corruption
could potentially allow a malicious user to gain control of this machine.
Arguments:
Arg1: 0000000000000003, A LIST_ENTRY has been corrupted (i.e. double remove).
Arg2: fffff58e1e1d3da0, Address of the trap frame for the exception that caused the bugcheck
Arg3: fffff58e1e1d3cf8, Address of the exception record for the exception that caused the bugcheck
Arg4: 0000000000000000, Reserved

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 8468

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-J7A11VA

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 28587

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 92

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  139

BUGCHECK_P1: 3

BUGCHECK_P2: fffff58e1e1d3da0

BUGCHECK_P3: fffff58e1e1d3cf8

BUGCHECK_P4: 0

TRAP_FRAME:  fffff58e1e1d3da0 -- (.trap 0xfffff58e1e1d3da0)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=ffff8b8e2cedd388 rbx=0000000000000000 rcx=0000000000000003
rdx=ffff8b8e2cedd388 rsi=0000000000000000 rdi=0000000000000000
rip=fffff80371e0c07b rsp=fffff58e1e1d3f30 rbp=fffff58e1e1d3fc1
 r8=0000000000000000  r9=0000000000000001 r10=0000000000000000
r11=fffff780000003b0 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei ng nz ac po cy
nt!KeWaitForSingleObject+0x1e575b:
fffff803`71e0c07b cd29            int     29h
Resetting default scope

EXCEPTION_RECORD:  fffff58e1e1d3cf8 -- (.exr 0xfffff58e1e1d3cf8)
ExceptionAddress: fffff80371e0c07b (nt!KeWaitForSingleObject+0x00000000001e575b)
   ExceptionCode: c0000409 (Security check failure or stack buffer overrun)
  ExceptionFlags: 00000001
NumberParameters: 1
   Parameter[0]: 0000000000000003
Subcode: 0x3 FAST_FAIL_CORRUPT_LIST_ENTRY

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  dwm.exe

ERROR_CODE: (NTSTATUS) 0xc0000409 - Sistem, bu uygulamada y   n tabanl  bir arabelle in ta t   n  alg lad . Bu ta ma, k t  niyetli bir kullan c n n bu uygulaman n denetimini ele ge irmesine olanak verebilir.

EXCEPTION_CODE_STR:  c0000409

EXCEPTION_PARAMETER1:  0000000000000003

EXCEPTION_STR:  0xc0000409

STACK_TEXT: 
fffff58e`1e1d3a78 fffff803`71def929     : 00000000`00000139 00000000`00000003 fffff58e`1e1d3da0 fffff58e`1e1d3cf8 : nt!KeBugCheckEx
fffff58e`1e1d3a80 fffff803`71defd50     : 00000000`00000004 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiBugCheckDispatch+0x69
fffff58e`1e1d3bc0 fffff803`71dee0e3     : ffff8b8e`2f509080 fffff58e`1e1d3e39 00000000`00000006 fffff58e`1e1d3e00 : nt!KiFastFailDispatch+0xd0
fffff58e`1e1d3da0 fffff803`71e0c07b     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000060 : nt!KiRaiseSecurityCheckFailure+0x323
fffff58e`1e1d3f30 ffffa12e`a684c73d     : ffff8b8e`2bff67b0 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KeWaitForSingleObject+0x1e575b
fffff58e`1e1d4020 ffffa12e`a684c2e8     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : win32kbase!CoreMessagingK::EntryLock::Acquire+0x39
fffff58e`1e1d4060 ffffa12e`a684c1ab     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000201 : win32kbase!CoreMsgSend+0x48
fffff58e`1e1d4100 ffffa12e`a68489fe     : 00000000`00000000 fffff58e`1e1d4240 ffffa102`0063e000 00000000`00000001 : win32kbase!InputExtensibilityCallout::CoreMsgSendMessage+0x97
fffff58e`1e1d4140 ffffa12e`a68ac9df     : 00000000`00000000 ffffa102`0063e050 00000000`00000001 ffffa102`0063ead8 : win32kbase!CMouseProcessor::ProcessMouseButton+0x36e
fffff58e`1e1d4610 ffffa12e`a6842400     : ffffa12e`a6a0e648 ffffa12e`a6a61690 ffffa12e`a6a0e658 fffff58e`1e1d47a0 : win32kbase!CMouseProcessor::ComputeAndDeliverMouseButtons+0x7f
fffff58e`1e1d46a0 ffffa12e`a68431b6     : fffff803`71ddb110 00000000`00000000 ffffa12e`a6a520c0 00000000`00000000 : win32kbase!CMouseProcessor::ProcessMouseEvent+0x364
fffff58e`1e1d4910 ffffa12e`a6b9847c     : 00000000`00000002 ffffffff`800006dc ffffa12e`a6a520c0 00000000`00000000 : win32kbase!ProcessMouseEvent+0x16
fffff58e`1e1d4940 ffffa12e`a6843f44     : fffff58e`1e1d49a0 00000000`00000000 00000000`00000002 fffff58e`00000000 : win32kfull!EditionHandleMitSignal+0x5c
fffff58e`1e1d4980 ffffa12e`a6843eb6     : ffffa102`0077ce70 ffffa102`0077c460 00000000`00000000 00000000`00000000 : win32kbase!ApiSetEditionHandleMitSignal+0x6c
fffff58e`1e1d49c0 ffffa12e`a6813a3f     : 00000000`00000000 00000000`00000000 ffffa12e`a6a520c0 00000000`00000000 : win32kbase!IOCPDispatcher::HandleThreadDispatcherSignal+0x66
fffff58e`1e1d4a00 ffffa12e`a68139d9     : 00000000`00000000 000001e2`00000000 ffffa102`006132a0 00000036`a627f468 : win32kbase!IOCPDispatcher::Dispatch+0x1f
fffff58e`1e1d4a60 ffffa12e`a6813ae5     : 00000000`000006ac ffffa102`006132a0 00000000`000006ac 00000000`00000000 : win32kbase!UserDispatchMITCompletion+0x55
fffff58e`1e1d4aa0 ffffa12e`a77ef8a9     : ffff8b8e`2cedd080 fffff58e`1e1d4b80 000001e2`f12f4430 00000000`00000020 : win32kbase!NtMITDispatchCompletion+0x85
fffff58e`1e1d4ad0 fffff803`71def378     : ffff8b8e`2cedd080 ffff8b8e`2cd1f1e0 00000000`00000000 ffff8b8e`00000000 : win32k!NtMITDispatchCompletion+0x15
fffff58e`1e1d4b00 00007ffb`663276e4     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
00000036`a627f518 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffb`663276e4


SYMBOL_NAME:  win32kbase!CoreMessagingK::EntryLock::Acquire+39

MODULE_NAME: win32kbase

IMAGE_NAME:  win32kbase.sys

IMAGE_VERSION:  10.0.19041.264

STACK_COMMAND:  .thread ; .cxr ; kb

BUCKET_ID_FUNC_OFFSET:  39

FAILURE_BUCKET_ID:  0x139_3_CORRUPT_LIST_ENTRY_win32kbase!CoreMessagingK::EntryLock::Acquire

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {d0ef46c2-8749-9e70-e75e-4252037d20fe}

Followup:     MachineOwner
---------
 
Bellek testini yapınız sorun RAM'den kaynaklı. Bu rehbere göre ya da üstteki videoyu izleyerek Bios güncellemesini yapınız.
Kod:
*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

SYSTEM_SERVICE_EXCEPTION (3b)
An exception happened while executing a system service routine.
Arguments:
Arg1: 00000000c0000005, Exception code that caused the bugcheck
Arg2: fffff94a498a86cd, Address of the instruction which caused the bugcheck
Arg3: fffffa0560d6af30, Address of the context record for the exception that caused the bugcheck
Arg4: 0000000000000000, zero.

Debugging Details:
------------------

*** WARNING: Unable to verify checksum for win32k.sys

KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 7562

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-J7A11VA

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 46000

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 85

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  3b

BUGCHECK_P1: c0000005

BUGCHECK_P2: fffff94a498a86cd

BUGCHECK_P3: fffffa0560d6af30

BUGCHECK_P4: 0

CONTEXT:  fffffa0560d6af30 -- (.cxr 0xfffffa0560d6af30)
rax=00000000000023ea rbx=0000000000000000 rcx=ffff800e9c708b20
rdx=ffff800e93ef5428 rsi=fffff92000608ec0 rdi=0000000000000000
rip=fffff94a498a86cd rsp=fffffa0560d6b930 rbp=0000007662f7f700
r8=fffffa0560d6b910  r9=00000000ffffffff r10=0000fffff8008f35
r11=ffff80fa6f200000 r12=fffff92000608f48 r13=fffffa0560d6ba78
r14=00000002ffffffff r15=0000000000000000
iopl=0         nv up ei pl nz ac po cy
cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00050217
win32kbase!DirectComposition::CConnection::BeginFrame+0x1ed:
fffff94a`498a86cd 498906          mov     qword ptr [r14],rax ds:002b:00000002`ffffffff=????????????????
Resetting default scope

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  dwm.exe

STACK_TEXT:
fffffa05`60d6b930 fffff94a`498a8436     : fffff920`00744790 fffffa05`60d6ba78 fffffa05`60d6ba28 00000000`00000001 : win32kbase!DirectComposition::CConnection::BeginFrame+0x1ed
fffffa05`60d6b9f0 fffff94a`4944ea01     : 00000000`00000000 ffffbb83`84199080 00000000`00000000 00000000`00000000 : win32kbase!NtDCompositionBeginFrame+0x196
fffffa05`60d6bad0 fffff800`849ef378     : ffffbb83`84199080 00000000`000003e8 00000000`00000000 00000000`0000025c : win32k!NtDCompositionBeginFrame+0x15
fffffa05`60d6bb00 00007ff8`88f63404     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
00000076`62f7f768 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ff8`88f63404


SYMBOL_NAME:  win32kbase!DirectComposition::CConnection::BeginFrame+1ed

MODULE_NAME: win32kbase

IMAGE_NAME:  win32kbase.sys

IMAGE_VERSION:  10.0.19041.264

STACK_COMMAND:  .cxr 0xfffffa0560d6af30 ; kb

BUCKET_ID_FUNC_OFFSET:  1ed

FAILURE_BUCKET_ID:  0x3B_c0000005_win32kbase!DirectComposition::CConnection::BeginFrame

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {ce538ab5-bfb9-9dc7-7076-c76b22933356}

Followup:     MachineOwner
---------*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

KMODE_EXCEPTION_NOT_HANDLED (1e)
This is a very common bugcheck.  Usually the exception address pinpoints
the driver/function that caused the problem.  Always note this address
as well as the link date of the driver/image that contains this address.
Arguments:
Arg1: ffffffffc0000005, The exception code that was not handled
Arg2: fffff80780889865, The address that the exception occurred at
Arg3: 0000000000000000, Parameter 0 of the exception
Arg4: 0000000000000289, Parameter 1 of the exception

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 7546

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-J7A11VA

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 24688

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 75

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  1e

BUGCHECK_P1: ffffffffc0000005

BUGCHECK_P2: fffff80780889865

BUGCHECK_P3: 0

BUGCHECK_P4: 289

READ_ADDRESS: fffff807812fa388: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
fffff8078120f2a8: Unable to get Flags value from nt!KdVersionBlock
fffff8078120f2a8: Unable to get Flags value from nt!KdVersionBlock
unable to get nt!MmSpecialPagesInUse
0000000000000289

EXCEPTION_PARAMETER2:  0000000000000289

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  dwm.exe

TRAP_FRAME:  fffff60f36180750 -- (.trap 0xfffff60f36180750)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0000000000000000 rbx=0000000000000000 rcx=0000000000000000
rdx=0000000000000000 rsi=0000000000000000 rdi=0000000000000000
rip=fffff80780889865 rsp=fffff60f361808e8 rbp=fffff60f361809a8
r8=0000000000000001  r9=0000000000000000 r10=0000000000000000
r11=fffff60f361808c0 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei pl zr na po nc
nt!ExpGetThreadResourceHint+0x5:
fffff807`80889865 0fb68189020000  movzx   eax,byte ptr [rcx+289h] ds:00000000`00000289=??
Resetting default scope

STACK_TEXT:
fffff60f`3617fea8 fffff807`80a2edf9     : 00000000`0000001e ffffffff`c0000005 fffff807`80889865 00000000`00000000 : nt!KeBugCheckEx
fffff60f`3617feb0 fffff807`809efa6c     : fffff60f`361807d0 00000000`00001000 fffff60f`36180750 ffff8000`00000000 : nt!KiDispatchException+0x1b3d59
fffff60f`36180570 fffff807`809ebc03     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiExceptionDispatch+0x12c
fffff60f`36180750 fffff807`80889865     : fffff807`8082378c ffffb581`7021ea10 ffffb581`6f8cf790 fffff4d5`80608ec0 : nt!KiPageFault+0x443
fffff60f`361808e8 fffff807`8082378c     : ffffb581`7021ea10 ffffb581`6f8cf790 fffff4d5`80608ec0 00000000`00000001 : nt!ExpGetThreadResourceHint+0x5
fffff60f`361808f0 00000000`00000004     : 00000001`0051f8d0 00000000`00000000 00000000`00000000 fffff4d5`80608ec0 : nt!ExpAcquireResourceSharedLite+0x1cc
fffff60f`361809b0 00000001`0051f8d0     : 00000000`00000000 00000000`00000000 fffff4d5`80608ec0 fffff4d5`80745510 : 0x4
fffff60f`361809b8 00000000`00000000     : 00000000`00000000 fffff4d5`80608ec0 fffff4d5`80745510 00000000`00000000 : 0x00000001`0051f8d0


SYMBOL_NAME:  nt!ExpGetThreadResourceHint+5

MODULE_NAME: nt

IMAGE_NAME:  ntkrnlmp.exe

IMAGE_VERSION:  10.0.19041.264

STACK_COMMAND:  .thread ; .cxr ; kb

BUCKET_ID_FUNC_OFFSET:  5

FAILURE_BUCKET_ID:  0x1E_c0000005_R_nt!ExpGetThreadResourceHint

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {15a0abca-5f7e-d63e-2b46-6ccdc3dc75c3}

Followup:     MachineOwner
---------*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

SYSTEM_SERVICE_EXCEPTION (3b)
An exception happened while executing a system service routine.
Arguments:
Arg1: 00000000c0000005, Exception code that caused the bugcheck
Arg2: fffff8004f2011c7, Address of the instruction which caused the bugcheck
Arg3: ffffab0baf67c8c0, Address of the context record for the exception that caused the bugcheck
Arg4: 0000000000000000, zero.

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 7437

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-J7A11VA

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 41739

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 75

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  3b

BUGCHECK_P1: c0000005

BUGCHECK_P2: fffff8004f2011c7

BUGCHECK_P3: ffffab0baf67c8c0

BUGCHECK_P4: 0

CONTEXT:  ffffab0baf67c8c0 -- (.cxr 0xffffab0baf67c8c0)
rax=ffffb187d60680c0 rbx=ffffb187d639e550 rcx=0000000000000001
rdx=ffffb187d60680c0 rsi=0000000000000001 rdi=0000000000000000
rip=fffff8004f2011c7 rsp=ffffab0baf67d2c0 rbp=ffffab0baf67d340
r8=0000000000000001  r9=ffffda004e0a4180 r10=ffffb187d5e510c0
r11=0000000000000000 r12=0000000000000000 r13=0000000000000000
r14=ffffb187d60680c0 r15=0000000000000001
iopl=0         nv up ei ng nz na po nc
cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00050286
nt!ExHandleLogBadReference+0xf:
fffff800`4f2011c7 f6412c02        test    byte ptr [rcx+2Ch],2 ds:002b:00000000`0000002d=??
Resetting default scope

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  dwm.exe

STACK_TEXT:
ffffab0b`af67d2c0 fffff800`4f7e6ff7     : ffffb187`d639e550 00000000`00000001 00000000`00000000 ffffb187`d54cd070 : nt!ExHandleLogBadReference+0xf
ffffab0b`af67d300 fffff800`4f60ad29     : 00000000`00000001 ffffab0b`af67db80 00000000`00000000 fffff800`4f22a730 : nt!ObWaitForMultipleObjects+0x1dc297
ffffab0b`af67d800 fffff800`4f3ef378     : ffffb187`d60680c0 ffffab0b`af67db80 ffffb187`d60680c0 ffffab0b`af67daa8 : nt!NtWaitForMultipleObjects+0x119
ffffab0b`af67da90 00007ff8`8684b8e4     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
00000002`83c7f378 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ff8`8684b8e4


SYMBOL_NAME:  nt!ExHandleLogBadReference+f

MODULE_NAME: nt

IMAGE_NAME:  ntkrnlmp.exe

IMAGE_VERSION:  10.0.19041.264

STACK_COMMAND:  .cxr 0xffffab0baf67c8c0 ; kb

BUCKET_ID_FUNC_OFFSET:  f

FAILURE_BUCKET_ID:  0x3B_c0000005_nt!ExHandleLogBadReference

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {e7262eec-4f12-6653-d4db-6ee78539beb3}

Followup:     MachineOwner
---------
*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

PAGE_FAULT_IN_NONPAGED_AREA (50)
Invalid system memory was referenced.  This cannot be protected by try-except.
Typically the address is just plain bad or it is pointing at freed memory.
Arguments:
Arg1: ffffffffffffffd0, memory referenced.
Arg2: 0000000000000002, value 0 = read operation, 1 = write operation.
Arg3: fffff80079224df6, If non-zero, the instruction address which referenced the bad memory
    address.
Arg4: 0000000000000002, (reserved)

Debugging Details:
------------------


Could not read faulting driver name

KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 9531

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-J7A11VA

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 31250

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 76

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  50

BUGCHECK_P1: ffffffffffffffd0

BUGCHECK_P2: 2

BUGCHECK_P3: fffff80079224df6

BUGCHECK_P4: 2

READ_ADDRESS: fffff80079cfa388: Unable to get MiVisibleState
Unable to get NonPagedPoolStart
Unable to get NonPagedPoolEnd
Unable to get PagedPoolStart
Unable to get PagedPoolEnd
fffff80079c0f2a8: Unable to get Flags value from nt!KdVersionBlock
fffff80079c0f2a8: Unable to get Flags value from nt!KdVersionBlock
unable to get nt!MmSpecialPagesInUse
ffffffffffffffd0

MM_INTERNAL_CODE:  2

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  dwm.exe

TRAP_FRAME:  ffffa38c6ad64750 -- (.trap 0xffffa38c6ad64750)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=0000000000000102 rbx=0000000000000000 rcx=0000000000000000
rdx=00000000746c6644 rsi=0000000000000000 rdi=0000000000000000
rip=fffff80079224df6 rsp=ffffa38c6ad648e0 rbp=ffffa38c6ad64b80
r8=0000000000000001  r9=0000000000000001 r10=0000000000000000
r11=0000000000000000 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei pl zr na po nc
nt!ObfDereferenceObjectWithTag+0x26:
fffff800`79224df6 f0480fc15ed0    lock xadd qword ptr [rsi-30h],rbx ds:ffffffff`ffffffd0=????????????????
Resetting default scope

STACK_TEXT:
ffffa38c`6ad644a8 fffff800`79435c1d     : 00000000`00000050 ffffffff`ffffffd0 00000000`00000002 ffffa38c`6ad64750 : nt!KeBugCheckEx
ffffa38c`6ad644b0 fffff800`79212ce0     : ffff9108`c1a3b3e0 00000000`00000002 ffffa38c`6ad647d0 00000000`00000000 : nt!MiSystemFault+0x1ad4ed
ffffa38c`6ad645b0 fffff800`793ebb1e     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000001 : nt!MmAccessFault+0x400
ffffa38c`6ad64750 fffff800`79224df6     : 00000000`00000001 00000000`00000001 00000000`00000450 fffff800`795f8dce : nt!KiPageFault+0x35e
ffffa38c`6ad648e0 fffff800`7920198e     : 00000000`00000102 00000000`00000001 00000000`00000001 00000000`00000001 : nt!ObfDereferenceObjectWithTag+0x26
ffffa38c`6ad64920 fffff800`795fb39a     : ffff9108`c45a71f0 ffff9108`c45a71f0 00000000`00000000 ffffd480`a76a4180 : nt!HalPutDmaAdapter+0xe
ffffa38c`6ad64950 fffff800`793ef378     : ffff9108`c492f5c0 ffffa38c`6ad64b80 ffff9108`c3bf5bc0 ffff9108`c4486d00 : nt!NtRemoveIoCompletionEx+0x10a
ffffa38c`6ad64a90 00007ffa`c3d0db84     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
000000a0`6fb1f148 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffa`c3d0db84


SYMBOL_NAME:  nt!ObfDereferenceObjectWithTag+26

MODULE_NAME: nt

IMAGE_NAME:  ntkrnlmp.exe

IMAGE_VERSION:  10.0.19041.264

STACK_COMMAND:  .thread ; .cxr ; kb

BUCKET_ID_FUNC_OFFSET:  26

FAILURE_BUCKET_ID:  AV_INVALID_nt!ObfDereferenceObjectWithTag

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {bf6808a0-c526-a191-e599-784e02b18e9e}

Followup:     MachineOwner
---------*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

KERNEL_SECURITY_CHECK_FAILURE (139)
A kernel component has corrupted a critical data structure.  The corruption
could potentially allow a malicious user to gain control of this machine.
Arguments:
Arg1: 0000000000000003, A LIST_ENTRY has been corrupted (i.e. double remove).
Arg2: fffff58e1e1d3da0, Address of the trap frame for the exception that caused the bugcheck
Arg3: fffff58e1e1d3cf8, Address of the exception record for the exception that caused the bugcheck
Arg4: 0000000000000000, Reserved

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 8468

    Key  : Analysis.DebugAnalysisProvider.CPP
    Value: Create: 8007007e on DESKTOP-J7A11VA

    Key  : Analysis.DebugData
    Value: CreateObject

    Key  : Analysis.DebugModel
    Value: CreateObject

    Key  : Analysis.Elapsed.mSec
    Value: 28587

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 92

    Key  : Analysis.System
    Value: CreateObject

    Key  : WER.OS.Branch
    Value: vb_release

    Key  : WER.OS.Timestamp
    Value: 2019-12-06T14:06:00Z

    Key  : WER.OS.Version
    Value: 10.0.19041.1


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

BUGCHECK_CODE:  139

BUGCHECK_P1: 3

BUGCHECK_P2: fffff58e1e1d3da0

BUGCHECK_P3: fffff58e1e1d3cf8

BUGCHECK_P4: 0

TRAP_FRAME:  fffff58e1e1d3da0 -- (.trap 0xfffff58e1e1d3da0)
NOTE: The trap frame does not contain all registers.
Some register values may be zeroed or incorrect.
rax=ffff8b8e2cedd388 rbx=0000000000000000 rcx=0000000000000003
rdx=ffff8b8e2cedd388 rsi=0000000000000000 rdi=0000000000000000
rip=fffff80371e0c07b rsp=fffff58e1e1d3f30 rbp=fffff58e1e1d3fc1
r8=0000000000000000  r9=0000000000000001 r10=0000000000000000
r11=fffff780000003b0 r12=0000000000000000 r13=0000000000000000
r14=0000000000000000 r15=0000000000000000
iopl=0         nv up ei ng nz ac po cy
nt!KeWaitForSingleObject+0x1e575b:
fffff803`71e0c07b cd29            int     29h
Resetting default scope

EXCEPTION_RECORD:  fffff58e1e1d3cf8 -- (.exr 0xfffff58e1e1d3cf8)
ExceptionAddress: fffff80371e0c07b (nt!KeWaitForSingleObject+0x00000000001e575b)
   ExceptionCode: c0000409 (Security check failure or stack buffer overrun)
  ExceptionFlags: 00000001
NumberParameters: 1
   Parameter[0]: 0000000000000003
Subcode: 0x3 FAST_FAIL_CORRUPT_LIST_ENTRY

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  1

PROCESS_NAME:  dwm.exe

ERROR_CODE: (NTSTATUS) 0xc0000409 - Sistem, bu uygulamada y   n tabanl  bir arabelle in ta t   n  alg lad . Bu ta ma, k t  niyetli bir kullan c n n bu uygulaman n denetimini ele ge irmesine olanak verebilir.

EXCEPTION_CODE_STR:  c0000409

EXCEPTION_PARAMETER1:  0000000000000003

EXCEPTION_STR:  0xc0000409

STACK_TEXT:
fffff58e`1e1d3a78 fffff803`71def929     : 00000000`00000139 00000000`00000003 fffff58e`1e1d3da0 fffff58e`1e1d3cf8 : nt!KeBugCheckEx
fffff58e`1e1d3a80 fffff803`71defd50     : 00000000`00000004 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiBugCheckDispatch+0x69
fffff58e`1e1d3bc0 fffff803`71dee0e3     : ffff8b8e`2f509080 fffff58e`1e1d3e39 00000000`00000006 fffff58e`1e1d3e00 : nt!KiFastFailDispatch+0xd0
fffff58e`1e1d3da0 fffff803`71e0c07b     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000060 : nt!KiRaiseSecurityCheckFailure+0x323
fffff58e`1e1d3f30 ffffa12e`a684c73d     : ffff8b8e`2bff67b0 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KeWaitForSingleObject+0x1e575b
fffff58e`1e1d4020 ffffa12e`a684c2e8     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : win32kbase!CoreMessagingK::EntryLock::Acquire+0x39
fffff58e`1e1d4060 ffffa12e`a684c1ab     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000201 : win32kbase!CoreMsgSend+0x48
fffff58e`1e1d4100 ffffa12e`a68489fe     : 00000000`00000000 fffff58e`1e1d4240 ffffa102`0063e000 00000000`00000001 : win32kbase!InputExtensibilityCallout::CoreMsgSendMessage+0x97
fffff58e`1e1d4140 ffffa12e`a68ac9df     : 00000000`00000000 ffffa102`0063e050 00000000`00000001 ffffa102`0063ead8 : win32kbase!CMouseProcessor::ProcessMouseButton+0x36e
fffff58e`1e1d4610 ffffa12e`a6842400     : ffffa12e`a6a0e648 ffffa12e`a6a61690 ffffa12e`a6a0e658 fffff58e`1e1d47a0 : win32kbase!CMouseProcessor::ComputeAndDeliverMouseButtons+0x7f
fffff58e`1e1d46a0 ffffa12e`a68431b6     : fffff803`71ddb110 00000000`00000000 ffffa12e`a6a520c0 00000000`00000000 : win32kbase!CMouseProcessor::ProcessMouseEvent+0x364
fffff58e`1e1d4910 ffffa12e`a6b9847c     : 00000000`00000002 ffffffff`800006dc ffffa12e`a6a520c0 00000000`00000000 : win32kbase!ProcessMouseEvent+0x16
fffff58e`1e1d4940 ffffa12e`a6843f44     : fffff58e`1e1d49a0 00000000`00000000 00000000`00000002 fffff58e`00000000 : win32kfull!EditionHandleMitSignal+0x5c
fffff58e`1e1d4980 ffffa12e`a6843eb6     : ffffa102`0077ce70 ffffa102`0077c460 00000000`00000000 00000000`00000000 : win32kbase!ApiSetEditionHandleMitSignal+0x6c
fffff58e`1e1d49c0 ffffa12e`a6813a3f     : 00000000`00000000 00000000`00000000 ffffa12e`a6a520c0 00000000`00000000 : win32kbase!IOCPDispatcher::HandleThreadDispatcherSignal+0x66
fffff58e`1e1d4a00 ffffa12e`a68139d9     : 00000000`00000000 000001e2`00000000 ffffa102`006132a0 00000036`a627f468 : win32kbase!IOCPDispatcher::Dispatch+0x1f
fffff58e`1e1d4a60 ffffa12e`a6813ae5     : 00000000`000006ac ffffa102`006132a0 00000000`000006ac 00000000`00000000 : win32kbase!UserDispatchMITCompletion+0x55
fffff58e`1e1d4aa0 ffffa12e`a77ef8a9     : ffff8b8e`2cedd080 fffff58e`1e1d4b80 000001e2`f12f4430 00000000`00000020 : win32kbase!NtMITDispatchCompletion+0x85
fffff58e`1e1d4ad0 fffff803`71def378     : ffff8b8e`2cedd080 ffff8b8e`2cd1f1e0 00000000`00000000 ffff8b8e`00000000 : win32k!NtMITDispatchCompletion+0x15
fffff58e`1e1d4b00 00007ffb`663276e4     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x28
00000036`a627f518 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffb`663276e4


SYMBOL_NAME:  win32kbase!CoreMessagingK::EntryLock::Acquire+39

MODULE_NAME: win32kbase

IMAGE_NAME:  win32kbase.sys

IMAGE_VERSION:  10.0.19041.264

STACK_COMMAND:  .thread ; .cxr ; kb

BUCKET_ID_FUNC_OFFSET:  39

FAILURE_BUCKET_ID:  0x139_3_CORRUPT_LIST_ENTRY_win32kbase!CoreMessagingK::EntryLock::Acquire

OS_VERSION:  10.0.19041.1

BUILDLAB_STR:  vb_release

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {d0ef46c2-8749-9e70-e75e-4252037d20fe}

Followup:     MachineOwner
---------
peki daha yeni aldım pcyi 7 gün falan oldu,ne yapmam lazım iade mi ?
 

Yeni konular

Geri
Yukarı