Путь сбойного приложения c windows system32 mstsc exe

  • Remove From My Forums
  • Вопрос

  • Добрый день.

    У меня возникла проблема:

    При подключении рабочей станции под управлением W 8.1 к серверу Windows server 2012 через удаленный рабочий стол после соединении через 6 секунд закрывает сеанс связи с сервером и закрывается программа удаленного рабочего стола. Соответственно,
    невозможно запустить никакие сетевые приложения и программы.

    Просьба помочь в этой ситуации.

    Спасибо.

Ответы

  • Попробуйте для начала отключить проброс всех устройств в настройках RDP

    • Предложено в качестве ответа

      20 марта 2014 г. 10:04

    • Помечено в качестве ответа
      Dmitriy VereshchakMicrosoft contingent staff
      21 марта 2014 г. 6:44

После подключении к удаленному рабочему столу через несколько секунд появляется сообщение о прекращении работы.

В журналах работы можно увидеть следующую информацию:

Имя сбойного приложения: mstsc.exe, версия: 6.3.9600.17415, метка времени: 0x5450434f
Имя сбойного модуля: ntdll.dll, версия: 6.3.9600.17736, метка времени: 0x550f4336
Код исключения: 0xc0000374
Смещение ошибки: 0x00000000000f0f20


Идентификатор сбойного процесса: 0xa14
Время запуска сбойного приложения: 0x01d0e3c9f02c6957
Путь сбойного приложения: C:\Windows\system32\mstsc.exe
Путь сбойного модуля: C:\Windows\SYSTEM32\ntdll.dll

Проблема оказалась в недавно установленных драйверах принтера HP. Если при установке связи с удаленным рабочим столом отключить опцию «принтеры», то проблема исчезает.

Если необходима печать с удаленного компьютера, то необходимо копать в сторону драйверов принтера.

Author Amirhossein Karimpour

EminentX


This person is a Verified Professional

This person is a verified professional.

Verify your account
to enable IT peers to see that you are a professional.

ghost chili

What have you tried to resolve this issue?

Have you tried «sfc /scannow»?

Try DISM if that didn’t help:

DISM /Online /Cleanup-Image /RestoreHealth

Also, If you have unnecessary program that has been installed on the machine try to uninstall it.


Was this post helpful?
thumb_up
thumb_down

Hi, yes, ran both sfc and dism.  Also have uninstalled anti-virus and turned off Windows Firewall.  Still crashing when trying to connect to remote desktop using RDP. 

Looks like to me a problem with the NTDLL.DLL but I don’t know how to fix this. 


Was this post helpful?
thumb_up
thumb_down

Author Amirhossein Karimpour

EminentX


This person is a Verified Professional

This person is a verified professional.

Verify your account
to enable IT peers to see that you are a professional.

ghost chili

RDP version of target machine is the same as your machine?


Was this post helpful?
thumb_up
thumb_down

Author Amirhossein Karimpour

EminentX


This person is a Verified Professional

This person is a verified professional.

Verify your account
to enable IT peers to see that you are a professional.

ghost chili

The remote is a server farm.  Others have no issues RDPing into the server farm. The only difference is that this is a desktop running Windows 10 Home (a home PC) instead of Windows 10 Professional, but I don’t know why this would make a difference. 


Was this post helpful?
thumb_up
thumb_down

Yes, all local devices and resources have been unchecked in the RDP settings. Still crashes. 


Was this post helpful?
thumb_up
thumb_down

Author Amirhossein Karimpour

EminentX


This person is a Verified Professional

This person is a verified professional.

Verify your account
to enable IT peers to see that you are a professional.

ghost chili

Have you tried disabling UAC on both sides?


Was this post helpful?
thumb_up
thumb_down

Just tried to disable UAC and still crashing. 


Was this post helpful?
thumb_up
thumb_down

Author Amirhossein Karimpour

EminentX


This person is a Verified Professional

This person is a verified professional.

Verify your account
to enable IT peers to see that you are a professional.

ghost chili

Try with another user account.


Was this post helpful?
thumb_up
thumb_down

Author Amirhossein Karimpour

EminentX


This person is a Verified Professional

This person is a verified professional.

Verify your account
to enable IT peers to see that you are a professional.

ghost chili

Try to reboot the machine, too.


Was this post helpful?
thumb_up
thumb_down

There was an OEM application called HP Simple Pass (password management) that I removed and now it works.  Thanks very much for your help. 


8 found this helpful
thumb_up
thumb_down

There was an OEM application called HP Simple Pass (password management) that I removed and now it works.  Thanks very much for your help. 

I recommend marking this as best answer instead of the one you have marked. You won’t get any points for it, but it will make it easier for someone in the future to find a solution.


3 found this helpful
thumb_up
thumb_down

If I can offer a suggestion, MS have a Remote Desktop Connection Manager that allows you to save a list of remote hosts and connect to multiple simultaneously. It’s worth a look if you do a bit of RDP.


Was this post helpful?
thumb_up
thumb_down

beowulf888 wrote:

There was an OEM application called HP Simple Pass (password management) that I removed and now it works.  Thanks very much for your help. 

Thanks for posting this.

Just had a user with a BYOD trying to connect through to our RDS farm. Our helpdesk tech was struggling with mstsc crashing. I Google’d it and first hit on search results was this thread.

Asked him: «It isn’t a HP laptop by any chance is it?»
Answer: «Yea, it is»
Me:»Has it got HP Simple Pass installed?»

Uninstalled that & hey presto!

Me made look super awesome :-D


5 found this helpful
thumb_up
thumb_down

Author raulduke

Hi! Just want to add my two cents.

I had one user who would get disconnected from a RDP session like 5-10 seconds after RDPing into a certain terminalserver. This only happened against this TS, I tried RDPing into other servers in my networks and everything was fine — no disconnect after some seconds. This pattern was consistent with any account that I used on the pc to troubleshoot. Turns out it was a disconnected HP laserjet printer which was triggering this crash and event, after I removed that printer from the pc- RDPing to the TS was fine, no disconnect after login anymore.

TLDR: make sure there are no printers which are crashing the RDP session.


Was this post helpful?
thumb_up
thumb_down

Author IT Support

RobClarke 

THANK YOU for this, just spent a couple of hours on someones personal laptop trying to fix this problem, found this post and, tada! Worked immediately upon removal.

THANK YOU AGAIN.


Was this post helpful?
thumb_up
thumb_down

NICE!!! Killing Simplepass FTW!


1 found this helpful
thumb_up
thumb_down

Author spicehead-h9ovl

Image: post contentThanks! This worked.

beowulf888 wrote:

Any ideas oh how I can fix this? 

Windows 10 Home Version 1903 — all updates installed, anti-virus removed and Windows Firewall turned off. 

Log Name:     Application
Source:       Application Error
Date:         11/6/2019 9:26:17 AM
Event ID:     1000
Task Category: (100)
Level:       Error
Keywords:     Classic
User:         N/A
Computer:     Sandra-PC
Description:
Faulting application name: mstsc.exe, version: 10.0.18362.1, time stamp: 0x18c076ef
Faulting module name: ntdll.dll, version: 10.0.18362.418, time stamp: 0x99ca0526
Exception code: 0xc0000005
Fault offset: 0x00000000000072a6
Faulting process id: 0x2250
Faulting application start time: 0x01d594b67ec199d3
Faulting application path: C:\WINDOWS\system32\mstsc.exe
Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll
Report Id: 09fd2780-e3af-4d64-ba58-2ebbd5c90b70
Faulting package full name:
Faulting package-relative application ID:
Event Xml:
<Event xmlns=»http://schemas.microsoft.com/win/2004/08/events/event»> Opens a new window;
  <System>
    <Provider Name=»Application Error» />
    <EventID Qualifiers=»0″>1000</EventID>
    <Level>2</Level>
    <Task>100</Task>
    <Keywords>0x80000000000000</Keywords>
    <TimeCreated SystemTime=»2019-11-06T15:26:17.591341000Z» />
    <EventRecordID>691</EventRecordID>
    <Channel>Application</Channel>
    <Computer>Sandra-PC</Computer>
    <Security />
  </System>
  <EventData>
    <Data>mstsc.exe</Data>
    <Data>10.0.18362.1</Data>
    <Data>18c076ef</Data>
    <Data>ntdll.dll</Data>
    <Data>10.0.18362.418</Data>
    <Data>99ca0526</Data>
    <Data>c0000005</Data>
    <Data>00000000000072a6</Data>
    <Data>2250</Data>
    <Data>01d594b67ec199d3</Data>
    <Data>C:\WINDOWS\system32\mstsc.exe</Data>
    <Data>C:\WINDOWS\SYSTEM32\ntdll.dll</Data>
    <Data>09fd2780-e3af-4d64-ba58-2ebbd5c90b70</Data>
    <Data>
    </Data>
    <Data>
    </Data>
  </EventData>
</Event>

beowulf888 wrote:

Any ideas oh how I can fix this? 

Windows 10 Home Version 1903 — all updates installed, anti-virus removed and Windows Firewall turned off. 

Log Name:     Application
Source:       Application Error
Date:         11/6/2019 9:26:17 AM
Event ID:     1000
Task Category: (100)
Level:       Error
Keywords:     Classic
User:         N/A
Computer:     Sandra-PC
Description:
Faulting application name: mstsc.exe, version: 10.0.18362.1, time stamp: 0x18c076ef
Faulting module name: ntdll.dll, version: 10.0.18362.418, time stamp: 0x99ca0526
Exception code: 0xc0000005
Fault offset: 0x00000000000072a6
Faulting process id: 0x2250
Faulting application start time: 0x01d594b67ec199d3
Faulting application path: C:\WINDOWS\system32\mstsc.exe
Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll
Report Id: 09fd2780-e3af-4d64-ba58-2ebbd5c90b70
Faulting package full name:
Faulting package-relative application ID:
Event Xml:
<Event xmlns=»http://schemas.microsoft.com/win/2004/08/events/event»> Opens a new window;
  <System>
    <Provider Name=»Application Error» />
    <EventID Qualifiers=»0″>1000</EventID>
    <Level>2</Level>
    <Task>100</Task>
    <Keywords>0x80000000000000</Keywords>
    <TimeCreated SystemTime=»2019-11-06T15:26:17.591341000Z» />
    <EventRecordID>691</EventRecordID>
    <Channel>Application</Channel>
    <Computer>Sandra-PC</Computer>
    <Security />
  </System>
  <EventData>
    <Data>mstsc.exe</Data>
    <Data>10.0.18362.1</Data>
    <Data>18c076ef</Data>
    <Data>ntdll.dll</Data>
    <Data>10.0.18362.418</Data>
    <Data>99ca0526</Data>
    <Data>c0000005</Data>
    <Data>00000000000072a6</Data>
    <Data>2250</Data>
    <Data>01d594b67ec199d3</Data>
    <Data>C:\WINDOWS\system32\mstsc.exe</Data>
    <Data>C:\WINDOWS\SYSTEM32\ntdll.dll</Data>
    <Data>09fd2780-e3af-4d64-ba58-2ebbd5c90b70</Data>
    <Data>
    </Data>
    <Data>
    </Data>
  </EventData>
</Event>

beowulf888 wrote:

Any ideas oh how I can fix this? 

Windows 10 Home Version 1903 — all updates installed, anti-virus removed and Windows Firewall turned off. 

Log Name:     Application
Source:       Application Error
Date:         11/6/2019 9:26:17 AM
Event ID:     1000
Task Category: (100)
Level:       Error
Keywords:     Classic
User:         N/A
Computer:     Sandra-PC
Description:
Faulting application name: mstsc.exe, version: 10.0.18362.1, time stamp: 0x18c076ef
Faulting module name: ntdll.dll, version: 10.0.18362.418, time stamp: 0x99ca0526
Exception code: 0xc0000005
Fault offset: 0x00000000000072a6
Faulting process id: 0x2250
Faulting application start time: 0x01d594b67ec199d3
Faulting application path: C:\WINDOWS\system32\mstsc.exe
Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll
Report Id: 09fd2780-e3af-4d64-ba58-2ebbd5c90b70
Faulting package full name:
Faulting package-relative application ID:
Event Xml:
<Event xmlns=»http://schemas.microsoft.com/win/2004/08/events/event»> Opens a new window;
  <System>
    <Provider Name=»Application Error» />
    <EventID Qualifiers=»0″>1000</EventID>
    <Level>2</Level>
    <Task>100</Task>
    <Keywords>0x80000000000000</Keywords>
    <TimeCreated SystemTime=»2019-11-06T15:26:17.591341000Z» />
    <EventRecordID>691</EventRecordID>
    <Channel>Application</Channel>
    <Computer>Sandra-PC</Computer>
    <Security />
  </System>
  <EventData>
    <Data>mstsc.exe</Data>
    <Data>10.0.18362.1</Data>
    <Data>18c076ef</Data>
    <Data>ntdll.dll</Data>
    <Data>10.0.18362.418</Data>
    <Data>99ca0526</Data>
    <Data>c0000005</Data>
    <Data>00000000000072a6</Data>
    <Data>2250</Data>
    <Data>01d594b67ec199d3</Data>
    <Data>C:\WINDOWS\system32\mstsc.exe</Data>
    <Data>C:\WINDOWS\SYSTEM32\ntdll.dll</Data>
    <Data>09fd2780-e3af-4d64-ba58-2ebbd5c90b70</Data>
    <Data>
    </Data>
    <Data>
    </Data>
  </EventData>
</Event>

beowulf888 wrote:

Any ideas oh how I can fix this? 

Windows 10 Home Version 1903 — all updates installed, anti-virus removed and Windows Firewall turned off. 

Log Name:     Application
Source:       Application Error
Date:         11/6/2019 9:26:17 AM
Event ID:     1000
Task Category: (100)
Level:       Error
Keywords:     Classic
User:         N/A
Computer:     Sandra-PC
Description:
Faulting application name: mstsc.exe, version: 10.0.18362.1, time stamp: 0x18c076ef
Faulting module name: ntdll.dll, version: 10.0.18362.418, time stamp: 0x99ca0526
Exception code: 0xc0000005
Fault offset: 0x00000000000072a6
Faulting process id: 0x2250
Faulting application start time: 0x01d594b67ec199d3
Faulting application path: C:\WINDOWS\system32\mstsc.exe
Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll
Report Id: 09fd2780-e3af-4d64-ba58-2ebbd5c90b70
Faulting package full name:
Faulting package-relative application ID:
Event Xml:
<Event xmlns=»http://schemas.microsoft.com/win/2004/08/events/event»> Opens a new window;
  <System>
    <Provider Name=»Application Error» />
    <EventID Qualifiers=»0″>1000</EventID>
    <Level>2</Level>
    <Task>100</Task>
    <Keywords>0x80000000000000</Keywords>
    <TimeCreated SystemTime=»2019-11-06T15:26:17.591341000Z» />
    <EventRecordID>691</EventRecordID>
    <Channel>Application</Channel>
    <Computer>Sandra-PC</Computer>
    <Security />
  </System>
  <EventData>
    <Data>mstsc.exe</Data>
    <Data>10.0.18362.1</Data>
    <Data>18c076ef</Data>
    <Data>ntdll.dll</Data>
    <Data>10.0.18362.418</Data>
    <Data>99ca0526</Data>
    <Data>c0000005</Data>
    <Data>00000000000072a6</Data>
    <Data>2250</Data>
    <Data>01d594b67ec199d3</Data>
    <Data>C:\WINDOWS\system32\mstsc.exe</Data>
    <Data>C:\WINDOWS\SYSTEM32\ntdll.dll</Data>
    <Data>09fd2780-e3af-4d64-ba58-2ebbd5c90b70</Data>
    <Data>
    </Data>
    <Data>
    </Data>
  </EventData>
</Event>

beowulf888 wrote:

Any ideas oh how I can fix this? 

Windows 10 Home Version 1903 — all updates installed, anti-virus removed and Windows Firewall turned off. 

Log Name:     Application
Source:       Application Error
Date:         11/6/2019 9:26:17 AM
Event ID:     1000
Task Category: (100)
Level:       Error
Keywords:     Classic
User:         N/A
Computer:     Sandra-PC
Description:
Faulting application name: mstsc.exe, version: 10.0.18362.1, time stamp: 0x18c076ef
Faulting module name: ntdll.dll, version: 10.0.18362.418, time stamp: 0x99ca0526
Exception code: 0xc0000005
Fault offset: 0x00000000000072a6
Faulting process id: 0x2250
Faulting application start time: 0x01d594b67ec199d3
Faulting application path: C:\WINDOWS\system32\mstsc.exe
Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll
Report Id: 09fd2780-e3af-4d64-ba58-2ebbd5c90b70
Faulting package full name:
Faulting package-relative application ID:
Event Xml:
<Event xmlns=»http://schemas.microsoft.com/win/2004/08/events/event»> Opens a new window;
  <System>
    <Provider Name=»Application Error» />
    <EventID Qualifiers=»0″>1000</EventID>
    <Level>2</Level>
    <Task>100</Task>
    <Keywords>0x80000000000000</Keywords>
    <TimeCreated SystemTime=»2019-11-06T15:26:17.591341000Z» />
    <EventRecordID>691</EventRecordID>
    <Channel>Application</Channel>
    <Computer>Sandra-PC</Computer>
    <Security />
  </System>
  <EventData>
    <Data>mstsc.exe</Data>
    <Data>10.0.18362.1</Data>
    <Data>18c076ef</Data>
    <Data>ntdll.dll</Data>
    <Data>10.0.18362.418</Data>
    <Data>99ca0526</Data>
    <Data>c0000005</Data>
    <Data>00000000000072a6</Data>
    <Data>2250</Data>
    <Data>01d594b67ec199d3</Data>
    <Data>C:\WINDOWS\system32\mstsc.exe</Data>
    <Data>C:\WINDOWS\SYSTEM32\ntdll.dll</Data>
    <Data>09fd2780-e3af-4d64-ba58-2ebbd5c90b70</Data>
    <Data>
    </Data>
    <Data>
    </Data>
  </EventData>
</Event>

I Found that in my ‘Control Panel>Devices>Printers» I had Toshiba Printer driver. 

I Removed it completely from the list of printers and also from «Print Server Properties>Driver»


Was this post helpful?
thumb_up
thumb_down

Author Chris House

Just came to say this fixed a problem one of our remote desktop users was having.

As as soon as I uninstalled HP SimplePass the RDS connection worked fine.

Thanks a lot!


1 found this helpful
thumb_up
thumb_down

Author Avelino Gonzales

Also, if you’re not doing printing from RDP, at the Remote Desktop screen, click on Show Options, Local Resources tab, and uncheck Printers


2 found this helpful
thumb_up
thumb_down

  • Remove From My Forums
  • Question

  • Hi,

    I am using Win7 SP1 32 bit and facing a very irritating problem regarding remote desktop. I am able to connect to my remote system having W2K8 R2 64 bit boxes but whenever I tries to copy anything (a file or txt contents) on the Win7 or W2K8R2 systems,
    remote desktop crahes and says problem has occured and it is closing down. It also shows «Debug» button sometimes on the crash dialog box.

    Issue is very consistent and happens within seconds. My OS image itself had SP1 so i can not uninstall it. I noticied that without SP1, RDP works perfectly for the same W2K8R2 system. Event WinXP SP3 also works fine for the same target system.

    Error in Win7’s event log viewer:

    ————————————————————————————————————————

    Faulting application name: mstsc.exe, version: 6.1.7601.17514, time stamp: 0x4ce7a161

    Faulting module name: SbCredProv.dll_unloaded, version: 0.0.0.0, time stamp: 0x4da6e03b

    Exception code: 0xc0000005

    Fault offset: 0x03224fa2

    Faulting process id: 0x15bc

    Faulting application start time: 0x01cc240949439085

    Faulting application path: C:\Windows\system32\mstsc.exe

    Faulting module path: SbCredProv.dll

    Report Id: d325f247-8ffc-11e0-aff3-1c659df504da

    ————————————————————————————————————————

    I am using Dell’Latitude E6410 and updated all the available and recommended firmware/drivers for it.

    Please someone help of recommend another alternate solution. Let me know if you require any other details from my side.

     Thanks much in advance

Answers

  • It seems that replacing the dll with the 5.2.8 version (of course make sure you are using the correct platform x86/x64) works without issue. This seems to be a valid workaround.

    i have had no issues so far. I am going to apply it to a few more machines for validation, then i suppose we will wait on McAfee to fix the 5.2.9 version.

    Frank

    • Proposed as answer by

      Thursday, June 9, 2011 4:43 PM

    • Marked as answer by
      Alan Zhu
      Monday, June 13, 2011 3:06 AM

[nx_heading style=»underlined» heading_tag=»h2″ size=»32″]Ошибка модуля tumintx.dll при попытке RDP подключения в Windows 10[/nx_heading]

Как обычно, ничто не предвещало беды на бухгалтерском компьютере, пока однажды не возникла необходимость в установке клиента онлайн банка использующего криптопровайдер Tumar.

После установки TumarCSP, в Windows 10 неожиданно перестал запускаться RDP выдавая ошибку: Прекращена работа программы Подключение к удаленному рабочему столу.

Ошибка модуля tumintx.dll при попытке RDP подключения в Windows 10 - Mhelp.kz

Изображение 1. Ошибка при попытке RDP подключения

Просмотр событий Windows указал на ошибку:

Имя сбойного приложения: mstsc.exe, версия: 10.0.15063.0, метка времени: 0x57950623
Имя сбойного модуля: tumintx.dll, версия: 1.0.1278.256, метка времени: 0x563995da

Файл располагается в папке Диск:\Windows\system32\tumintx.dll

Ошибка модуля tumintx.dll при попытке RDP подключения в Windows 10 - Mhelp.kz

Изображение 2. Журнал системы. Имя сбойного модуля: tumintx.dll

В моем случае, для решения проблемы было достаточно переименовать файл tumintx.dll, после чего подключение к удаленному рабочему столу стало работать нормально.

Так же, переименование данного файла не отразилось ни на работе банка клиента, ни на работе системы в целом.

[nx_spacer size=»80″]

[nx_heading style=»coloredline» heading_tag=»h4″ size=»24″ align=»left»]От автора:[/nx_heading]

Если же проблему разрешить не удалось или появились дополнительные вопросы, задать их можно на нашем форуме, в специальном разделе.

[nx_box title=»Поделиться этой статьей» style=»glass» box_color=»#ED303C»]Если данная статья вам помогла и вы хотели бы в ответ помочь проекту Mhelp.kz, поделитесь этой статьей с другими:

[/nx_box]

  • Путь к профилю пользователя windows 10 в реестре
  • Путь сбойного приложения c windows system32 inetsrv w3wp exe
  • Путь сбойного приложения c windows immersivecontrolpanel systemsettings exe
  • Путь к папке с временными файлами windows
  • Путь сбойного модуля c windows system32 ntdll dll 1с