ÿþ================================================== Event Time : 5/13/2017 9:40:11 AM.447 Record ID : 4294 Event ID : 1000 Level : Error Channel : Application Provider : Application Error Description : Faulting application name: wget.exe, version: 0.0.0.0, time stamp: 0x003cc610 Faulting module name: ntdll.dll, version: 10.0.15063.0, time stamp: 0xb79b6ddb Exception code: 0xc0000374 Fault offset: 0x00000000000f775f Faulting process id: 0x3aa0 Faulting application start time: 0x01d2cbec2ba6c73d Faulting application path: C:\ProgramData\chocolatey\lib\Wget\tools\wget.exe Faulting module path: C:\Windows\SYSTEM32\ntdll.dll Report Id: a0b6008a-375a-4b5b-86f3-d9e48a9b0ce0 Faulting package full name: Faulting package-relative application ID: Opcode : Task : Application Crashing Events (100) Keywords : Classic Process ID : Thread ID : Computer : laptop.higgsw.local User : ==================================================