Windows Explorer crashes when I right click or try to open from task bar.

R

Rscottm1

Please Help.


I have looked all day for a fix. Each time I right click Explorer or try to open it from the task bar it crashes. I can't find explorer in the start menu. When I go to the event this is what it says.


Faulting application name: explorer.exe, version: 10.0.19041.662, time stamp: 0x996782f8

Faulting module name: KERNELBASE.dll, version: 10.0.19041.662, time stamp: 0xec58f015

Exception code: 0xe06d7363

Fault offset: 0x000000000002d759

Faulting process id: 0xbfc

Faulting application start time: 0x01d6dfbeae71c5b7

Faulting application path: C:\WINDOWS\explorer.exe

Faulting module path: C:\WINDOWS\System32\KERNELBASE.dll

Report Id: ed5bde40-3da7-43ef-86c0-e844914d45c8

Faulting package full name:

Faulting package-relative application ID:


I added this to the registry and installed the debugger. I don't know how to use the debugger.


Windows Registry Editor Version 5.00
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\explorer.exe]
"DumpFolder"=hex(2):43,00,3a,00,5c,00,43,00,72,00,61,00,73,00,68,00,44,00,75,\
00,6d,00,70,00,73,00,00,00


I uploaded the dump file into dropbox. Here is the link. Windows Explorer Bug


I don't know if it's related, but I'm also getting this warning.


DllHost (11152,D,12) Microsoft.Windows.Search_cw5n1h2txyewy_NOEDP_LEGACY_IDB: The database format feature version 9080 (0x2378) could not be used due to the current database format 1568.20.0, controlled by the parameter 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).



This is what came up on the debugger.


Loading Dump File [C:\CrashDumps\explorer.exe.7660.dmp]
User Mini Dump File: Only registers, stack and portions of memory are available

Symbol search path is: srv*
Executable search path is:
Windows 10 Version 19042 MP (8 procs) Free x64
Product: WinNt, suite: SingleUserTS
Edition build lab: 19041.1.amd64fre.vb_release.191206-1406
Machine Name:
Debug session time: Thu Dec 31 15:48:31.000 2020 (UTC - 6:00)
System Uptime: not available
Process Uptime: 0 days 0:29:50.000
................................................................
................................................................
................................................................
................................................................
..............................................................
Loading unloaded module list
......................................................
This dump file has an exception of interest stored in it.
The stored exception information can be accessed via .ecxr.
(1dec.21fc): C++ EH exception - code e06d7363 (first/second chance not available)
For analysis of this file, run
!analyze -v
ntdll!NtWaitForMultipleObjects+0x14:
00007ffd`83d2cb04 c3 ret
0:078> !analyze -v
*******************************************************************************
* *
* Exception Analysis *
* *
*******************************************************************************


KEY_VALUES_STRING: 1

Key : Analysis.CPU.mSec
Value: 19202

Key : Analysis.DebugAnalysisProvider.CPP
Value: Create: 8007007e on SCOTTSDESKTOP

Key : Analysis.DebugData
Value: CreateObject

Key : Analysis.DebugModel
Value: CreateObject

Key : Analysis.Elapsed.mSec
Value: 829609

Key : Analysis.Memory.CommitPeak.Mb
Value: 1062

Key : Analysis.System
Value: CreateObject

Key : Timeline.Process.Start.DeltaSec
Value: 1790

Key : WER.OS.Branch
Value: vb_release

Key : WER.OS.Timestamp
Value: 2019-12-06T14:06:00Z

Key : WER.OS.Version
Value: 10.0.19041.1

Key : WER.Process.Version
Value: 10.0.19041.662


ADDITIONAL_XML: 1

OS_BUILD_LAYERS: 1

NTGLOBALFLAG: 0

PROCESS_BAM_CURRENT_THROTTLED: 0

PROCESS_BAM_PREVIOUS_THROTTLED: 0

APPLICATION_VERIFIER_FLAGS: 0

CONTEXT:
(.ecxr)
rax=000000000c57a450 rbx=0000000005bca920 rcx=0000000000000000
rdx=0000000000000008 rsi=00007df47e57ec28 rdi=000000000fdc2ce8
rip=00007ffd8150d759 rsp=0000000005bca780 rbp=00007df47e57ec00
r8=0000000005bca038 r9=0000000000000008 r10=0000000000000017
r11=00740066006f0053 r12=00000003efa3f2bf r13=0000000000000138
r14=000000000fe04a88 r15=0000000000000009
iopl=0 nv up ei pl nz na po nc
cs=0033 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00000206
KERNELBASE!RaiseException+0x69:
00007ffd`8150d759 0f1f440000 nop dword ptr [rax+rax]
Resetting default scope

EXCEPTION_RECORD:
(.exr -1)
ExceptionAddress: 00007ffd8150d759 (KERNELBASE!RaiseException+0x0000000000000069)
ExceptionCode: e06d7363 (C++ EH exception)
ExceptionFlags: 00000001
NumberParameters: 4
Parameter[0]: 0000000019930520
Parameter[1]: 0000000005bca920
Parameter[2]: 000000000fdc2ce8
Parameter[3]: 000000000fc80000

PROCESS_NAME: explorer.exe

ERROR_CODE: (NTSTATUS) 0xe06d7363 - <Unable to get error code text>

EXCEPTION_CODE_STR: e06d7363

EXCEPTION_PARAMETER1: 0000000019930520

EXCEPTION_PARAMETER2: 0000000005bca920

EXCEPTION_PARAMETER3: 000000000fdc2ce8

EXCEPTION_PARAMETER4: fc80000

STACK_TEXT:
00000000`05bca780 00000000`595d54ca : 00000000`0000000f 00000000`00000003 00000000`0c578be0 00000000`05bca949 : KERNELBASE!RaiseException+0x69
00000000`05bca860 00000000`0fc93e0d : 00000000`0fc80000 00000000`0c566870 00000000`e015054a 00000000`0ffe8110 : msvcr90!_CxxThrowException+0x86
00000000`05bca8d0 00000000`0fcd55ff : 00000000`00000001 00007df4`7e57e000 00000000`00000000 00007df4`7e57ea98 : utx!UTxException::IsFatal+0xbd
00000000`05bca960 00000000`0fea1200 : 00000000`00000001 00007df4`7e57ee40 00007df4`7e57ec00 00007df4`7e57e000 : utx!UTxThrower::eek:perator()+0x4f
00000000`05bca9d0 00000000`0fea263c : ffffffff`fffffffe 00000000`00000000 00007df4`7e57eb68 00007df4`7e57ea98 : rse!UFRxRefReactor::prepareForDeletion+0x1570
00000000`05bcaa10 00000000`0fea2700 : 00007df4`7e57eb68 00000000`00000000 00000000`00000000 00007df4`7e57ea98 : rse!RSeTest::IsRSeMemory+0x46c
00000000`05bcaa60 00000000`0fecebca : 00007df4`7e57eb68 00007df4`7e57ea98 00007df4`7e57eb68 00000000`00000000 : rse!RSeTest::IsRSeMemory+0x530
00000000`05bcaab0 00000000`0fecf167 : 00000000`0c57a5d0 00000000`00000000 00000000`00000000 00000000`0c57a5d0 : rse!RSe::DebugOnly_AssertIsNotInRSeTransactedSegment+0x105a
00000000`05bcac30 00000000`0fe32f9d : 00000000`00000001 00000000`0c575e50 00000000`0c57a5d0 00000000`00000001 : rse!RSe::DebugOnly_AssertIsNotInRSeTransactedSegment+0x15f7
00000000`05bcac80 00000000`0fe3392b : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`05020001 : rse!UFRxPassiveOccPath::pop+0x5d
00000000`05bcacb0 00000000`0ffb17eb : 00000000`00000001 00000000`05bcb148 00000000`00000001 00000000`0fe30000 : rse!std::vector<unsigned long,RSeAllocator<unsigned long> >::_Construct_n+0x17b
00000000`05bcad40 00007ffd`83cc7cad : 00000000`7ffe0385 00000000`00000001 00000000`7ffe0384 00000000`00000600 : rse!std::_Init_locks::eek:perator=+0x78b
00000000`05bcad80 00007ffd`83cf3733 : 00000000`1964c2f0 00000000`0fe30000 00000000`00000001 00000000`1964cb40 : ntdll!LdrpCallInitRoutine+0x61
00000000`05bcadf0 00007ffd`83cf34c6 : 00000000`18fcb170 00000000`18fcb100 00000000`05bcb101 00000000`00000001 : ntdll!LdrpInitializeNode+0x1d3
00000000`05bcaf40 00007ffd`83cf354c : 00000000`00050000 00000000`18fcb4d0 00000000`05bcb148 00000000`18fb83d0 : ntdll!LdrpInitializeGraphRecurse+0x42
00000000`05bcaf80 00007ffd`83cf354c : 00000000`18fb6f00 00000000`18fcb710 00000000`05bcb148 00000000`18fb8400 : ntdll!LdrpInitializeGraphRecurse+0xc8
00000000`05bcafc0 00007ffd`83cf354c : 00000000`05bcb200 00000000`18fcb0b0 00000000`05bcb148 00000000`18fb7050 : ntdll!LdrpInitializeGraphRecurse+0xc8
00000000`05bcb000 00007ffd`83cd0e83 : 00000000`00000000 00000000`00000000 00000000`05bcb200 00000000`05bcb148 : ntdll!LdrpInitializeGraphRecurse+0xc8
00000000`05bcb040 00007ffd`83cc4e16 : 00000000`05bcb148 00000000`05bcb150 00000000`05bcb100 00000000`05bcb150 : ntdll!LdrpPrepareModuleForExecution+0xbf
00000000`05bcb080 00007ffd`83cc5670 : 00000000`05bcb150 00000000`05bcb2f0 00000000`05bcb3e0 00000000`05bcb2e0 : ntdll!LdrpLoadDllInternal+0x19a
00000000`05bcb100 00007ffd`83cc45d4 : 00000000`00000000 00000000`00002009 00000000`19772038 00000000`05bcb760 : ntdll!LdrpLoadDll+0xa8
00000000`05bcb2b0 00007ffd`81503702 : 00000000`00001aea 00000000`00002008 00000000`00000040 00000000`00000000 : ntdll!LdrLoadDll+0xe4
00000000`05bcb3a0 00007ffd`82ae13a5 : 00000000`00000000 00000000`05bcb4f8 00000000`00000001 00000000`00000000 : KERNELBASE!LoadLibraryExW+0x162
00000000`05bcb410 00007ffd`82ae12ee : 00000000`19772000 00000000`05bcb530 00000000`05bcb4f8 00000000`05bcb5b0 : combase!IsErrorPropagationEnabled+0xe1c5
00000000`05bcb450 00007ffd`82ae10c0 : 00000000`05bcb530 00000000`05bcb5b0 00000000`05bcb8a0 00370042`00420038 : combase!IsErrorPropagationEnabled+0xe10e
00000000`05bcb4b0 00007ffd`82ae0cfa : 00000000`19772000 00000000`05bcbab0 00000000`05bcb8a0 00000000`05bcb8a0 : combase!IsErrorPropagationEnabled+0xdee0
00000000`05bcb560 00007ffd`82b016ce : 00000000`00000000 00000000`05bcb930 00000000`00000000 00000000`00000000 : combase!IsErrorPropagationEnabled+0xdb1a
00000000`05bcb830 00007ffd`82b1176d : 00000000`1977b0a0 00000000`00000000 00000000`00000000 00000000`00000000 : combase!CoCreateInstance+0x21be
00000000`05bcb9c0 00007ffd`82b110e6 : 00000000`1977b0a0 00000000`05bcc4c8 00000000`00000000 00000000`00000000 : combase!CoWaitForMultipleObjects+0x87d
00000000`05bcba30 00007ffd`82aa72b0 : 00000000`05bcc4c8 00000000`00000000 00000000`00000000 00000000`00000000 : combase!CoWaitForMultipleObjects+0x1f6
00000000`05bcbbb0 00007ffd`82b10ecc : 00000000`00000101 00000000`00001aea 00000000`05bccec0 00000000`00000000 : combase!CoInitializeEx+0x4790
00000000`05bcbc40 00007ffd`82b541f8 : 00000000`00000000 00000000`05bcc290 00000000`00000000 00007ffd`82d83f00 : combase!CoWaitForMultipleHandles+0x300c
00000000`05bcbcf0 00007ffd`82b589d0 : 00000000`05bccec0 00000000`00000000 00000000`05bccd60 00000000`000000bd : combase!CoDisableCallCancellation+0x128
00000000`05bcbd40 00007ffd`82b50681 : 00007ffd`82d83f00 00000000`05bccd60 00000000`014502b0 00007ffd`827830fd : combase!Ordinal167+0x680
00000000`05bcbd90 00007ffd`82b54e20 : 00007ffd`82d83f00 00000000`82d0e7d0 00000000`00000000 00000000`00000001 : combase!CoTaskMemRealloc+0x3971
00000000`05bcbe20 00007ffd`82aa72b0 : 00000000`05bcc4c8 00000000`05bcbed0 00000000`05bcc290 ffffffff`fa433d70 : combase!CoDisableCallCancellation+0xd50
00000000`05bcbe70 00007ffd`82aa541f : 00000000`05bcc4c8 00000000`05bcc4c8 00000000`05bcbf30 00000000`05bcc4c8 : combase!CoInitializeEx+0x4790
00000000`05bcbf00 00007ffd`82aa72b0 : 00000000`05bcc4c8 ffffffff`fa433d70 00000000`00000000 00000000`00000000 : combase!CoInitializeEx+0x28ff
00000000`05bcc1b0 00007ffd`82b00536 : 00000000`00000001 00000000`05bcccf0 00000000`05bcc4d0 00000000`00000000 : combase!CoInitializeEx+0x4790
00000000`05bcc240 00007ffd`82aff7d9 : 00000000`00000040 00000000`05bcd1a8 00000000`0000000c 00000000`00000000 : combase!CoCreateInstance+0x1026
00000000`05bcd100 00007ffd`82aff61c : 00300030`002d0034 0030002d`00300030 002d0030`00300030 00300030`00300043 : combase!CoCreateInstance+0x2c9
00000000`05bcd260 00007ffd`83023de7 : 00000000`00000000 00000000`00000001 00000000`05bcd400 00000000`191977e0 : combase!CoCreateInstance+0x10c
00000000`05bcd300 00007ffd`83022627 : 00000000`00000004 00000000`00000002 00007ffd`83553ff8 00000000`00000004 : shell32!_SHCoCreateInstance+0x203
00000000`05bcd810 00007ffd`82ffa6b0 : 00000000`00000000 00000000`00120bcb 00000000`18fb6870 00000000`00120bcb : shell32!HDXA_QueryContextMenu+0x2ff
00000000`05bcdab0 00007ffd`834d2649 : 00000000`05bcdcf0 00000000`00120bcb 00000000`060ef0c0 00000000`05bcdcf0 : shell32!CDefFolderMenu::QueryContextMenu+0x5c0
00000000`05bcdc20 00007ffd`833575cc : 00000000`0ec62828 00000000`0ec62828 00000000`0ec627b0 00000000`18fb6270 : shell32!CExecuteItem::Execute+0x155
00000000`05bcdcb0 00007ffd`7f67c435 : 00000000`00000000 00000000`00000000 00000000`19597100 00000000`0ec627b0 : shell32!COpenDefaultLocationCommand::Execute+0xdc
00000000`05bcddf0 00007ffd`7f67ebcc : 00000000`00000000 00000000`00000000 00000000`18f9bac8 00000000`00000000 : windows_storage!CBindAndInvokeStaticVerb::InitAndCallExecute+0x161
00000000`05bcde70 00007ffd`7f67db42 : 00000000`00000000 00000000`00000000 00000000`0ec627b0 00000000`00000000 : windows_storage!CBindAndInvokeStaticVerb::TryExecuteCommandHandler+0x144
00000000`05bcdf20 00007ffd`7f67ad5d : 00000000`00000000 00000000`00000000 00000000`18f9b900 00000000`05bce3c0 : windows_storage!CBindAndInvokeStaticVerb::Execute+0x1b2
00000000`05bce240 00007ffd`7f67ac75 : 00000000`18ef4008 00007ffd`7fac96b8 00000000`18ef4008 00000000`18ef4008 : windows_storage!RegDataDrivenCommand::_TryInvokeAssociation+0xad
00000000`05bce2a0 00007ffd`8302df3a : 00007ffd`00000000 00000000`00000000 00000000`05bce350 00000000`18f9bba0 : windows_storage!RegDataDrivenCommand::_Invoke+0x141
00000000`05bce310 00007ffd`8302e02a : 00000000`00000000 00000000`18f9bba0 00000000`00000000 00000000`05bce808 : shell32!CRegistryVerbsContextMenu::_Execute+0xce
00000000`05bce380 00007ffd`830c1d6b : 004e005c`0070006f 00530065`006d0061 00000000`19561d50 00000000`00050aac : shell32!CRegistryVerbsContextMenu::InvokeCommand+0xaa
00000000`05bce680 00007ffd`82fc455d : 00000000`194f4ff0 00000000`194f4ff0 00000000`1957b5e0 00000000`00000000 : shell32!HDXA_LetHandlerProcessCommandEx+0xfd79b
00000000`05bce790 00007ffd`7fa9ba28 : 00000000`05bcee50 00000000`060aa970 00000000`05bcee50 ffffffff`ffffffff : shell32!CDefFolderMenu::InvokeCommand+0x13d
00000000`05bceaf0 00007ffd`7fa9c3d6 : 006f0064`006e0069 00000000`00000000 00000000`00000000 00000000`00000000 : windows_storage!CShellLink::_InvokeDirect+0x1d0
00000000`05bcee10 00007ffd`7fa9907a : 00000000`190fca68 00000000`05bcf240 00000000`00000000 00000000`05bcf240 : windows_storage!CShellLink::_ResolveAndInvoke+0x202
00000000`05bcefd0 00007ffd`830c1d6b : 00000000`190fca40 00000000`05bcf238 00000000`190fca68 00000000`00050aac : windows_storage!CShellLink::InvokeCommand+0x1aa
00000000`05bcf0b0 00007ffd`82fc455d : 00000000`18cb6fa0 00000000`18cb6fa0 00000000`00000004 00000000`00000000 : shell32!HDXA_LetHandlerProcessCommandEx+0xfd79b
00000000`05bcf1c0 00007ffd`82fbdf9b : 00000000`00000000 00000000`004e02e5 00000000`00000001 00000000`00000001 : shell32!CDefFolderMenu::InvokeCommand+0x13d
00000000`05bcf520 00007ffd`82fbde73 : 00000000`0edc49b0 00000000`05bcf6b0 00000000`00000000 00000000`191a3280 : shell32!CShellExecute::_InvokeInProcExec+0xfb
00000000`05bcf620 00007ffd`8300e431 : 00000000`00000074 00000000`0edc49b0 00000000`05bcf6b0 00000000`0edc49b0 : shell32!CShellExecute::_InvokeCtxMenu+0x5b
00000000`05bcf660 00007ffd`83010ce0 : 00000000`05bcfb00 00000000`00000000 00000000`00000000 00000000`0edc49b0 : shell32!CShellExecute::_DoExecute+0x151
00000000`05bcf6d0 00007ffd`8301185b : 00000000`00000000 00000000`00000004 00000000`00000000 00000000`19286690 : shell32!CShellExecute::ExecuteNormal+0x1fc
00000000`05bcf8b0 00007ffd`8301109e : 00000000`00000000 00000000`00000000 00000000`05bcfa10 00007ff6`94bbb070 : shell32!ShellExecuteNormal+0xa3
00000000`05bcf910 00007ff6`94aa8780 : 00000000`00000000 00000000`00000000 00007ff6`94bbb070 00000000`0c200104 : shell32!ShellExecuteExW+0xde
00000000`05bcfab0 00007ff6`94ab8616 : 00000000`00050aac 00000000`18c01cc0 00000000`18f8d940 00000000`00000000 : explorer!LaunchFromTaskbar+0x1d0
00000000`05bcfb90 00007ff6`94ab5db1 : 00000000`00000020 00000000`18c01cc0 00000000`09cfe890 00000000`00002028 : explorer!CTaskBand::CLauncherTask::_Launch+0x226
00000000`05bcfc50 00007ff6`94aae323 : 00000000`18c01cc0 00000000`09cfe890 00000000`05bcfd79 00000000`09cfe890 : explorer!CTaskBand::CLauncherTask::ThreadProc+0x29
00000000`05bcfcd0 00007ffd`82e7d999 : 00000000`18c01cc0 00000000`00000000 00000000`00002028 00000000`00000000 : explorer!<lambda_8596d6086b9eeed53a53a44847c14f5e>::<lambda_invoker_cdecl>+0x13
00000000`05bcfd00 00007ffd`82787034 : 00000000`00000005 00000000`09cfe890 00000000`00000000 00000000`00000000 : SHCore!_WrapperThreadProc+0xe9
00000000`05bcfde0 00007ffd`83cdd0d1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : kernel32!BaseThreadInitThunk+0x14
00000000`05bcfe10 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21


SYMBOL_NAME: utx!UTxException::IsFatal+bd

MODULE_NAME:
utx

IMAGE_NAME: utx.dll

STACK_COMMAND: ~78s ; .ecxr ; kb

FAILURE_BUCKET_ID: CPP_EXCEPTION_e06d7363_utx.dll!UTxException::IsFatal

OS_VERSION: 10.0.19041.1

BUILDLAB_STR: vb_release

OSPLATFORM_TYPE: x64

OSNAME: Windows 10

IMAGE_VERSION: 15.0.0.23900

FAILURE_ID_HASH: {02a0b759-981a-0530-861c-43f6e08b4d0d}

Followup: MachineOwner
---------

0:078> !analyze -v
*******************************************************************************
* *
* Exception Analysis *
* *
*******************************************************************************


KEY_VALUES_STRING: 1

Key : Analysis.CPU.mSec
Value: 2124

Key : Analysis.DebugAnalysisProvider.CPP
Value: Create: 8007007e on SCOTTSDESKTOP

Key : Analysis.DebugData
Value: CreateObject

Key : Analysis.DebugModel
Value: CreateObject

Key : Analysis.Elapsed.mSec
Value: 2157

Key : Analysis.Memory.CommitPeak.Mb
Value: 1067

Key : Analysis.System
Value: CreateObject

Key : Timeline.Process.Start.DeltaSec
Value: 1790

Key : WER.OS.Branch
Value: vb_release


Continue reading...
 

Similar threads

C
Replies
0
Views
341
ChristopherScroggins1
C
C
Replies
0
Views
443
ChandlerH1990
C
C
Replies
0
Views
295
CorruptComputer
C
Back
Top Bottom