Summary | ZeroBOX

app.dll

Generic Malware OS Processor Check PE32 PE File DLL
Category Machine Started Completed
FILE s1_win7_x6401 July 12, 2021, 10:28 a.m. July 12, 2021, 10:30 a.m.
Size 500.0KB
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 0bb29556ece1c51c751cb4e7c8752ddc
SHA256 af1b052362469a67fcd871558b24efa2be44a4b29f88112e5c2d2295a1dc4252
CRC32 2C9B2355
ssdeep 12288:pvlT2EsAw96epX+uHfa7Z5svN/RM2ZcV8TFITzhz3VFVUJcXH4nw7P1N:ZsN96cfKFVUJQu
PDB Path c:\201\Their\Quart-Sheet\497_who\Bed.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • Generic_Malware_Zero - Generic Malware
  • IsDLL - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name:
0 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name:
0 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name:
0 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name:
0 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\InstallDate
pdb_path c:\201\Their\Quart-Sheet\497_who\Bed.pdb
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
Dealthis+0x5376 app+0x2daa6 @ 0x72addaa6
Teethshould+0x1023 Busysection-0xcd app+0x283b3 @ 0x72ad83b3
Dealthis+0xb8f6 app+0x34026 @ 0x72ae4026
Dealthis+0xb9d3 app+0x34103 @ 0x72ae4103
RtlQueryEnvironmentVariable+0x241 RtlQueryEnvironmentVariable_U-0x23 ntdll+0x39930 @ 0x773d9930
LdrResSearchResource+0xb4d LdrResFindResourceDirectory-0x16c ntdll+0x3d8a9 @ 0x773dd8a9
LdrResSearchResource+0xa10 LdrResFindResourceDirectory-0x2a9 ntdll+0x3d76c @ 0x773dd76c
LdrLoadDll+0x7b _strcmpi-0x304 ntdll+0x3c4b5 @ 0x773dc4b5
New_ntdll_LdrLoadDll@16+0x7b New_ntdll_LdrUnloadDll@4-0xb7 @ 0x72bed4cf
LoadLibraryExW+0x178 LoadLibraryExA-0x2a kernelbase+0x11d2a @ 0x76a81d2a
rundll32+0x14ed @ 0xf514ed
rundll32+0x1baf @ 0xf51baf
rundll32+0x12e8 @ 0xf512e8
rundll32+0x1901 @ 0xf51901
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 66 b9 f7 05 e8 00 00 00 00 5b 8d 43 53 bf 55 74
exception.instruction: mov cx, 0x5f7
exception.exception_code: 0xc0000005
exception.symbol: Dealthis+0x54bd8 app+0x7d308
exception.address: 0x72b2d308
registers.esp: 2944952
registers.edi: 4294967077
registers.eax: 4294921601
registers.ebp: 2944988
registers.edx: 2156290785
registers.ebx: 0
registers.esi: 1688152351
registers.ecx: 5856066
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
WinSqmSetIfMaxDWORD+0x24f RtlGetThreadErrorMode-0x21 ntdll+0x720e7 @ 0x774120e7
WinSqmSetIfMaxDWORD+0xdb RtlGetThreadErrorMode-0x195 ntdll+0x71f73 @ 0x77411f73
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
Dealthis+0x5376 app+0x2daa6 @ 0x72addaa6
Teethshould+0x1023 Busysection-0xcd app+0x283b3 @ 0x72ad83b3
Dealthis+0xb8f6 app+0x34026 @ 0x72ae4026
Dealthis+0xb9d3 app+0x34103 @ 0x72ae4103
RtlQueryEnvironmentVariable+0x241 RtlQueryEnvironmentVariable_U-0x23 ntdll+0x39930 @ 0x773d9930
LdrResSearchResource+0xb4d LdrResFindResourceDirectory-0x16c ntdll+0x3d8a9 @ 0x773dd8a9
LdrResSearchResource+0xa10 LdrResFindResourceDirectory-0x2a9 ntdll+0x3d76c @ 0x773dd76c
LdrLoadDll+0x7b _strcmpi-0x304 ntdll+0x3c4b5 @ 0x773dc4b5
New_ntdll_LdrLoadDll@16+0x7b New_ntdll_LdrUnloadDll@4-0xb7 @ 0x72bed4cf
LoadLibraryExW+0x178 LoadLibraryExA-0x2a kernelbase+0x11d2a @ 0x76a81d2a
rundll32+0x14ed @ 0xf514ed
rundll32+0x1baf @ 0xf51baf
rundll32+0x12e8 @ 0xf512e8
rundll32+0x1901 @ 0xf51901
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2941772
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2941852
registers.edx: 4
registers.ebx: 4294967292
registers.esi: 1924936792
registers.ecx: 0
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
WinSqmSetIfMaxDWORD+0x24f RtlGetThreadErrorMode-0x21 ntdll+0x720e7 @ 0x774120e7
WinSqmSetIfMaxDWORD+0xdb RtlGetThreadErrorMode-0x195 ntdll+0x71f73 @ 0x77411f73
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
Dealthis+0x5376 app+0x2daa6 @ 0x72addaa6
Teethshould+0x1023 Busysection-0xcd app+0x283b3 @ 0x72ad83b3
Dealthis+0xb8f6 app+0x34026 @ 0x72ae4026
Dealthis+0xb9d3 app+0x34103 @ 0x72ae4103
RtlQueryEnvironmentVariable+0x241 RtlQueryEnvironmentVariable_U-0x23 ntdll+0x39930 @ 0x773d9930
LdrResSearchResource+0xb4d LdrResFindResourceDirectory-0x16c ntdll+0x3d8a9 @ 0x773dd8a9
LdrResSearchResource+0xa10 LdrResFindResourceDirectory-0x2a9 ntdll+0x3d76c @ 0x773dd76c
LdrLoadDll+0x7b _strcmpi-0x304 ntdll+0x3c4b5 @ 0x773dc4b5
New_ntdll_LdrLoadDll@16+0x7b New_ntdll_LdrUnloadDll@4-0xb7 @ 0x72bed4cf
LoadLibraryExW+0x178 LoadLibraryExA-0x2a kernelbase+0x11d2a @ 0x76a81d2a
rundll32+0x14ed @ 0xf514ed
rundll32+0x1baf @ 0xf51baf
rundll32+0x12e8 @ 0xf512e8
rundll32+0x1901 @ 0xf51901
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2939672
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2939752
registers.edx: 4
registers.ebx: 4294967288
registers.esi: 1924936792
registers.ecx: 4294967292
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
WinSqmSetIfMaxDWORD+0x24f RtlGetThreadErrorMode-0x21 ntdll+0x720e7 @ 0x774120e7
WinSqmSetIfMaxDWORD+0xdb RtlGetThreadErrorMode-0x195 ntdll+0x71f73 @ 0x77411f73
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
Dealthis+0x5376 app+0x2daa6 @ 0x72addaa6
Teethshould+0x1023 Busysection-0xcd app+0x283b3 @ 0x72ad83b3
Dealthis+0xb8f6 app+0x34026 @ 0x72ae4026
Dealthis+0xb9d3 app+0x34103 @ 0x72ae4103
RtlQueryEnvironmentVariable+0x241 RtlQueryEnvironmentVariable_U-0x23 ntdll+0x39930 @ 0x773d9930
LdrResSearchResource+0xb4d LdrResFindResourceDirectory-0x16c ntdll+0x3d8a9 @ 0x773dd8a9
LdrResSearchResource+0xa10 LdrResFindResourceDirectory-0x2a9 ntdll+0x3d76c @ 0x773dd76c
LdrLoadDll+0x7b _strcmpi-0x304 ntdll+0x3c4b5 @ 0x773dc4b5
New_ntdll_LdrLoadDll@16+0x7b New_ntdll_LdrUnloadDll@4-0xb7 @ 0x72bed4cf
LoadLibraryExW+0x178 LoadLibraryExA-0x2a kernelbase+0x11d2a @ 0x76a81d2a
rundll32+0x14ed @ 0xf514ed
rundll32+0x1baf @ 0xf51baf
rundll32+0x12e8 @ 0xf512e8
rundll32+0x1901 @ 0xf51901
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2937572
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2937652
registers.edx: 4
registers.ebx: 4294967284
registers.esi: 1924936792
registers.ecx: 4294967288
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
WinSqmSetIfMaxDWORD+0x24f RtlGetThreadErrorMode-0x21 ntdll+0x720e7 @ 0x774120e7
WinSqmSetIfMaxDWORD+0xdb RtlGetThreadErrorMode-0x195 ntdll+0x71f73 @ 0x77411f73
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
Dealthis+0x5376 app+0x2daa6 @ 0x72addaa6
Teethshould+0x1023 Busysection-0xcd app+0x283b3 @ 0x72ad83b3
Dealthis+0xb8f6 app+0x34026 @ 0x72ae4026
Dealthis+0xb9d3 app+0x34103 @ 0x72ae4103
RtlQueryEnvironmentVariable+0x241 RtlQueryEnvironmentVariable_U-0x23 ntdll+0x39930 @ 0x773d9930
LdrResSearchResource+0xb4d LdrResFindResourceDirectory-0x16c ntdll+0x3d8a9 @ 0x773dd8a9
LdrResSearchResource+0xa10 LdrResFindResourceDirectory-0x2a9 ntdll+0x3d76c @ 0x773dd76c
LdrLoadDll+0x7b _strcmpi-0x304 ntdll+0x3c4b5 @ 0x773dc4b5
New_ntdll_LdrLoadDll@16+0x7b New_ntdll_LdrUnloadDll@4-0xb7 @ 0x72bed4cf
LoadLibraryExW+0x178 LoadLibraryExA-0x2a kernelbase+0x11d2a @ 0x76a81d2a
rundll32+0x14ed @ 0xf514ed
rundll32+0x1baf @ 0xf51baf
rundll32+0x12e8 @ 0xf512e8
rundll32+0x1901 @ 0xf51901
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757333ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2935472
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2935552
registers.edx: 4
registers.ebx: 4294967280
registers.esi: 1924936792
registers.ecx: 4294967284
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
WinSqmSetIfMaxDWORD+0x24f RtlGetThreadErrorMode-0x21 ntdll+0x720e7 @ 0x774120e7
WinSqmSetIfMaxDWORD+0xdb RtlGetThreadErrorMode-0x195 ntdll+0x71f73 @ 0x77411f73
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
Dealthis+0x5376 app+0x2daa6 @ 0x72addaa6
Teethshould+0x1023 Busysection-0xcd app+0x283b3 @ 0x72ad83b3
Dealthis+0xb8f6 app+0x34026 @ 0x72ae4026
Dealthis+0xb9d3 app+0x34103 @ 0x72ae4103
RtlQueryEnvironmentVariable+0x241 RtlQueryEnvironmentVariable_U-0x23 ntdll+0x39930 @ 0x773d9930

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2933372
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2933452
registers.edx: 4
registers.ebx: 4294967276
registers.esi: 1924936792
registers.ecx: 4294967280
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2931272
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2931352
registers.edx: 4
registers.ebx: 4294967272
registers.esi: 1924936792
registers.ecx: 4294967276
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2929172
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2929252
registers.edx: 4
registers.ebx: 4294967268
registers.esi: 1924936792
registers.ecx: 4294967272
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2927072
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2927152
registers.edx: 4
registers.ebx: 4294967264
registers.esi: 1924936792
registers.ecx: 4294967268
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2924972
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2925052
registers.edx: 4
registers.ebx: 4294967260
registers.esi: 1924936792
registers.ecx: 4294967264
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2922872
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2922952
registers.edx: 4
registers.ebx: 4294967256
registers.esi: 1924936792
registers.ecx: 4294967260
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2920772
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2920852
registers.edx: 4
registers.ebx: 4294967252
registers.esi: 1924936792
registers.ecx: 4294967256
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2918672
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2918752
registers.edx: 4
registers.ebx: 4294967248
registers.esi: 1924936792
registers.ecx: 4294967252
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2916572
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2916652
registers.edx: 4
registers.ebx: 4294967244
registers.esi: 1924936792
registers.ecx: 4294967248
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2914472
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2914552
registers.edx: 4
registers.ebx: 4294967240
registers.esi: 1924936792
registers.ecx: 4294967244
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2912372
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2912452
registers.edx: 4
registers.ebx: 4294967236
registers.esi: 1924936792
registers.ecx: 4294967240
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2910272
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2910352
registers.edx: 4
registers.ebx: 4294967232
registers.esi: 1924936792
registers.ecx: 4294967236
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2908172
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2908252
registers.edx: 4
registers.ebx: 4294967228
registers.esi: 1924936792
registers.ecx: 4294967232
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2906072
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2906152
registers.edx: 4
registers.ebx: 4294967224
registers.esi: 1924936792
registers.ecx: 4294967228
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2903972
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2904052
registers.edx: 4
registers.ebx: 4294967220
registers.esi: 1924936792
registers.ecx: 4294967224
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2901872
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2901952
registers.edx: 4
registers.ebx: 4294967216
registers.esi: 1924936792
registers.ecx: 4294967220
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2899772
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2899852
registers.edx: 4
registers.ebx: 4294967212
registers.esi: 1924936792
registers.ecx: 4294967216
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2897672
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2897752
registers.edx: 4
registers.ebx: 4294967208
registers.esi: 1924936792
registers.ecx: 4294967212
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2895572
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2895652
registers.edx: 4
registers.ebx: 4294967204
registers.esi: 1924936792
registers.ecx: 4294967208
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2893472
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2893552
registers.edx: 4
registers.ebx: 4294967200
registers.esi: 1924936792
registers.ecx: 4294967204
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2891372
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2891452
registers.edx: 4
registers.ebx: 4294967196
registers.esi: 1924936792
registers.ecx: 4294967200
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2889272
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2889352
registers.edx: 4
registers.ebx: 4294967192
registers.esi: 1924936792
registers.ecx: 4294967196
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2887172
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2887252
registers.edx: 4
registers.ebx: 4294967188
registers.esi: 1924936792
registers.ecx: 4294967192
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2885072
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2885152
registers.edx: 4
registers.ebx: 4294967184
registers.esi: 1924936792
registers.ecx: 4294967188
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2882972
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2883052
registers.edx: 4
registers.ebx: 4294967180
registers.esi: 1924936792
registers.ecx: 4294967184
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2880872
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2880952
registers.edx: 4
registers.ebx: 4294967176
registers.esi: 1924936792
registers.ecx: 4294967180
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2878772
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2878852
registers.edx: 4
registers.ebx: 4294967172
registers.esi: 1924936792
registers.ecx: 4294967176
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2876672
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2876752
registers.edx: 4
registers.ebx: 4294967168
registers.esi: 1924936792
registers.ecx: 4294967172
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2874572
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2874652
registers.edx: 4
registers.ebx: 4294967164
registers.esi: 1924936792
registers.ecx: 4294967168
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2872472
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2872552
registers.edx: 4
registers.ebx: 4294967160
registers.esi: 1924936792
registers.ecx: 4294967164
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2870372
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2870452
registers.edx: 4
registers.ebx: 4294967156
registers.esi: 1924936792
registers.ecx: 4294967160
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2868272
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2868352
registers.edx: 4
registers.ebx: 4294967152
registers.esi: 1924936792
registers.ecx: 4294967156
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2866172
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2866252
registers.edx: 4
registers.ebx: 4294967148
registers.esi: 1924936792
registers.ecx: 4294967152
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2864072
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2864152
registers.edx: 4
registers.ebx: 4294967144
registers.esi: 1924936792
registers.ecx: 4294967148
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2861972
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2862052
registers.edx: 4
registers.ebx: 4294967140
registers.esi: 1924936792
registers.ecx: 4294967144
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2859872
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2859952
registers.edx: 4
registers.ebx: 4294967136
registers.esi: 1924936792
registers.ecx: 4294967140
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2857772
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2857852
registers.edx: 4
registers.ebx: 4294967132
registers.esi: 1924936792
registers.ecx: 4294967136
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2855672
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2855752
registers.edx: 4
registers.ebx: 4294967128
registers.esi: 1924936792
registers.ecx: 4294967132
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2853572
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2853652
registers.edx: 4
registers.ebx: 4294967124
registers.esi: 1924936792
registers.ecx: 4294967128
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2851472
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2851552
registers.edx: 4
registers.ebx: 4294967120
registers.esi: 1924936792
registers.ecx: 4294967124
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2849372
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2849452
registers.edx: 4
registers.ebx: 4294967116
registers.esi: 1924936792
registers.ecx: 4294967120
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2847272
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2847352
registers.edx: 4
registers.ebx: 4294967112
registers.esi: 1924936792
registers.ecx: 4294967116
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2845172
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2845252
registers.edx: 4
registers.ebx: 4294967108
registers.esi: 1924936792
registers.ecx: 4294967112
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2843072
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2843152
registers.edx: 4
registers.ebx: 4294967104
registers.esi: 1924936792
registers.ecx: 4294967108
1 0 0

__exception__

stacktrace:
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x72bf482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x773b0143
RtlIntegerToUnicodeString+0x20b RtlpUnWaitCriticalSection-0x1c4 ntdll+0x38cb8 @ 0x773d8cb8
Dealthis+0x12d51 app+0x3b481 @ 0x72aeb481
Dealthis+0x1f86b app+0x47f9b @ 0x72af7f9b
Dealthis+0x1f8cf app+0x47fff @ 0x72af7fff
Dealthis+0x1f94e app+0x4807e @ 0x72af807e
Dealthis+0x14f2e app+0x3d65e @ 0x72aed65e
Dealthis+0xd694 app+0x35dc4 @ 0x72ae5dc4
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x773e6ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x773e6a8b

exception.instruction_r: ff 40 14 8b 5d f4 8b 7d f0 80 3d 82 03 fe 7f 00
exception.symbol: RtlIntegerToUnicodeString+0x2fc RtlpUnWaitCriticalSection-0xd3 ntdll+0x38da9
exception.instruction: inc dword ptr [eax + 0x14]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 232873
exception.address: 0x773d8da9
registers.esp: 2840972
registers.edi: 1924936796
registers.eax: 0
registers.ebp: 2841052
registers.edx: 4
registers.ebx: 4294967100
registers.esi: 1924936792
registers.ecx: 4294967104
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 112
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72b01000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 112
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73da1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 112
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d81000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 112
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d71000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 112
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d51000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 112
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d41000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 112
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 16384
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72b2d000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 112
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00810000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 112
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00820000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 112
region_size: 147456
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00830000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 112
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72921000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 112
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x728d1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2076
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72b01000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2076
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73da1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2076
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d81000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2076
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d71000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2076
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d51000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2076
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d41000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2076
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 16384
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72b2d000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2076
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00390000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2076
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003a0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2076
region_size: 147456
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003b0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2888
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72b01000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2888
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73da1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2888
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d81000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2888
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d71000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2888
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d51000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2888
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d41000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2888
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 16384
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72b2d000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2888
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007d0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2888
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007e0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2888
region_size: 147456
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00940000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2888
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72921000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2888
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x728d1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72b01000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73da1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d81000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d71000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d51000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d41000
process_handle: 0xffffffff
1 0 0
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.46609874
FireEye Trojan.GenericKD.46609874
McAfee Artemis!0BB29556ECE1
Cylance Unsafe
Sangfor Riskware.Win32.Agent.ky
BitDefenderTheta Gen:NN.ZedlaF.34790.Fq4@aeH3VMm
Paloalto generic.ml
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Trojan.GenericKD.46609874
Avast Win32:Malware-gen
Ad-Aware Trojan.GenericKD.46609874
Emsisoft Trojan.GenericKD.46609874 (B)
McAfee-GW-Edition Artemis!Trojan
Avira TR/AD.UrsnifDropper.wdbmm
MAX malware (ai score=82)
Microsoft Program:Win32/Wacapew.C!ml
GData Win32.Trojan-Spy.Ursnif.6U87J5
Cynet Malicious (score: 100)
ALYac Trojan.GenericKD.46609874
Ikarus Trojan.UrsnifDropper
Fortinet PossibleThreat.MU
AVG Win32:Malware-gen