ÿþ================================================== Event Time : 5/13/2017 1:01:14 PM.137 Record ID : 4334 Event ID : 1000 Level : Error Channel : Application Provider : Application Error Description : Faulting application name: wget.exe, version: 0.0.0.0, time stamp: 0x003cc610 Faulting module name: ntdll.dll, version: 10.0.15063.0, time stamp: 0xb79b6ddb Exception code: 0xc0000374 Fault offset: 0x00000000000f775f Faulting process id: 0x3a2c Faulting application start time: 0x01d2cc098c9cc47a Faulting application path: C:\ProgramData\chocolatey\lib\Wget\tools\wget.exe Faulting module path: C:\Windows\SYSTEM32\ntdll.dll Report Id: 9f9b9729-78e8-45e1-bb72-43d744afc1f5 Faulting package full name: Faulting package-relative application ID: Opcode : Task : Application Crashing Events (100) Keywords : Classic Process ID : Thread ID : Computer : laptop.higgsw.local User : ==================================================