Summary | ZeroBOX

build.exe

Generic Malware UPX Malicious Library Malicious Packer PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6403_us July 25, 2023, 7:43 p.m. July 25, 2023, 7:45 p.m.
Size 13.9MB
Type PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
MD5 e71ef2f3f2cd8205edd79c5befa2f36a
SHA256 37a8c46406fd8de799256f18e2e9593c0350311e82e4a91ee0367702fba67e92
CRC32 3A3E8FF1
ssdeep 98304:iJZ9OH1lg6lIabm0Ud0TxEjt/4zHEFe9KDf:iHwHHg6lbad0WSzH4
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE64 - (no description)
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • Generic_Malware_Zero - Generic Malware

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
hook_in_monitor+0x45 lde-0x133 @ 0x749942ea
New_ntdll_LdrGetProcedureAddress+0x43 New_ntdll_LdrLoadDll-0x156 @ 0x749af7f3
GetProcAddress+0x60 GetModuleHandleA-0x80 kernelbase+0x4190 @ 0x7fefdbf4190
callbackTrampoline-0x462e22 build+0x68d7e @ 0xd18d7e
preUpdateHookTrampoline+0x8fbdf8 _cgo_dummy_export-0x652f8 build+0xdc7cf8 @ 0x1a77cf8
RtlAddVectoredExceptionHandler+0x10 RtlConvertToAutoInheritSecurityObject-0x940 ntdll+0xe3ae0 @ 0x777a3ae0

exception.instruction_r: 48 8b 01 4a 89 44 c6 78 4d 85 e4 74 08 4b 89 8c
exception.symbol: RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a
exception.instruction: mov rax, qword ptr [rcx]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 105050
exception.address: 0x776d9a5a
registers.r14: 27751584
registers.r15: 0
registers.rcx: 0
registers.rsi: 3078848
registers.r10: 0
registers.rbx: 27753720
registers.rsp: 3078360
registers.r11: 0
registers.r8: 5
registers.r9: 1956902912
registers.rdx: 2
registers.r12: 3079016
registers.rbp: 3078800
registers.rdi: 8796092882944
registers.rax: 1
registers.r13: 3472832
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
hook_in_monitor+0x45 lde-0x133 @ 0x749942ea
New_ntdll_LdrGetProcedureAddress+0x43 New_ntdll_LdrLoadDll-0x156 @ 0x749af7f3
GetProcAddress+0x60 GetModuleHandleA-0x80 kernelbase+0x4190 @ 0x7fefdbf4190

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 27751584
registers.r15: 0
registers.rcx: 0
registers.rsi: 3078848
registers.r10: 0
registers.rbx: 27753720
registers.rsp: 3078336
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 3079016
registers.rbp: 3078800
registers.rdi: 8796092882944
registers.rax: 1
registers.r13: 3472832
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 27751584
registers.r15: 0
registers.rcx: 0
registers.rsi: 0
registers.r10: 0
registers.rbx: 1996226560
registers.rsp: 3077296
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 3079016
registers.rbp: 3077424
registers.rdi: 3079030
registers.rax: 1
registers.r13: 3472832
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 27751584
registers.r15: 0
registers.rcx: 0
registers.rsi: 3078848
registers.r10: 0
registers.rbx: 27753720
registers.rsp: 3075472
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 3079016
registers.rbp: 0
registers.rdi: 8796092882944
registers.rax: 1
registers.r13: 3472832
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 1956184064
registers.r15: 1956902980
registers.rcx: 0
registers.rsi: 3075984
registers.r10: 0
registers.rbx: 2
registers.rsp: 3071424
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 3075728
registers.rbp: 3071552
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956389424
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 1956184064
registers.r15: 1956902980
registers.rcx: 0
registers.rsi: 3073664
registers.r10: 0
registers.rbx: 2
registers.rsp: 3069440
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 3071488
registers.rbp: 104
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956389424
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 1956184064
registers.r15: 1956902980
registers.rcx: 0
registers.rsi: 3073664
registers.r10: 0
registers.rbx: 2
registers.rsp: 3067120
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 3071488
registers.rbp: 3067328
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956389424
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 1956184064
registers.r15: 1956902980
registers.rcx: 0
registers.rsi: 3069440
registers.r10: 0
registers.rbx: 2
registers.rsp: 3064608
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 3067264
registers.rbp: 3064736
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956389424
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 27751584
registers.r15: 0
registers.rcx: 0
registers.rsi: 3078848
registers.r10: 0
registers.rbx: 27753720
registers.rsp: 3062784
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 3079016
registers.rbp: 0
registers.rdi: 8796092882944
registers.rax: 1
registers.r13: 3472832
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 1956184064
registers.r15: 1956902980
registers.rcx: 0
registers.rsi: 3065216
registers.r10: 0
registers.rbx: 2
registers.rsp: 3058752
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 3063040
registers.rbp: 3058880
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956389424
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 1956184064
registers.r15: 1956902980
registers.rcx: 0
registers.rsi: 3060992
registers.r10: 0
registers.rbx: 2
registers.rsp: 3056768
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 3058816
registers.rbp: 104
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956389424
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 1956184064
registers.r15: 1956902980
registers.rcx: 0
registers.rsi: 3060992
registers.r10: 0
registers.rbx: 2
registers.rsp: 3054448
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 3058816
registers.rbp: 3054656
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956389424
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 1956184064
registers.r15: 1956902980
registers.rcx: 0
registers.rsi: 3056768
registers.r10: 0
registers.rbx: 2
registers.rsp: 3051936
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 3054592
registers.rbp: 3052064
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956389424
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 27751584
registers.r15: 0
registers.rcx: 0
registers.rsi: 3078848
registers.r10: 0
registers.rbx: 27753720
registers.rsp: 3050112
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 3079016
registers.rbp: 0
registers.rdi: 8796092882944
registers.rax: 1
registers.r13: 3472832
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 1956184064
registers.r15: 1956902980
registers.rcx: 0
registers.rsi: 3052544
registers.r10: 0
registers.rbx: 2
registers.rsp: 3046080
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 3050368
registers.rbp: 3046208
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956389424
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 1956184064
registers.r15: 1956902980
registers.rcx: 0
registers.rsi: 3048320
registers.r10: 0
registers.rbx: 2
registers.rsp: 3044096
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 3046144
registers.rbp: 104
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956389424
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 1956184064
registers.r15: 1956902980
registers.rcx: 0
registers.rsi: 3048320
registers.r10: 0
registers.rbx: 2
registers.rsp: 3041776
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 3046144
registers.rbp: 3041984
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956389424
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 1956184064
registers.r15: 1956902980
registers.rcx: 0
registers.rsi: 3044096
registers.r10: 0
registers.rbx: 2
registers.rsp: 3039264
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 3041920
registers.rbp: 3039392
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956389424
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 27751584
registers.r15: 0
registers.rcx: 0
registers.rsi: 3078848
registers.r10: 0
registers.rbx: 27753720
registers.rsp: 3037440
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 3079016
registers.rbp: 0
registers.rdi: 8796092882944
registers.rax: 1
registers.r13: 3472832
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 1956184064
registers.r15: 1956902980
registers.rcx: 0
registers.rsi: 3039872
registers.r10: 0
registers.rbx: 2
registers.rsp: 3033408
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 3037696
registers.rbp: 3033536
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956389424
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7700b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x749a05bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x749b6d97

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 1956184064
registers.r15: 1956902980
registers.rcx: 0
registers.rsi: 3035648
registers.r10: 0
registers.rbx: 2
registers.rsp: 3031424
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 3033472
registers.rbp: 104
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956389424
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x776d9a5a

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 1956184064
registers.r15: 1956902980
registers.rcx: 0
registers.rsi: 3035648
registers.r10: 0
registers.rbx: 2
registers.rsp: 3029104
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 3033472
registers.rbp: 3029312
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956389424
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 1956184064
registers.r15: 1956902980
registers.rcx: 0
registers.rsi: 3031424
registers.r10: 0
registers.rbx: 2
registers.rsp: 3026592
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 3029248
registers.rbp: 3026720
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956389424
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 3028224
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 3022432
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 3022560
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 3024128
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 3018272
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 3018400
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 3020032
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 3014112
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 3014240
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 3015936
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 3009952
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 3010080
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 3011584
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 3005792
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 3005920
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 3007488
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 3001632
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 3001760
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 3003392
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2997472
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 2997600
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 2999296
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2993312
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 2993440
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 2994944
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2989152
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 2989280
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 2990848
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2984992
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 2985120
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 2986752
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2980832
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 2980960
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 2982656
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2976672
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 2976800
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 2978304
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2972512
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 2972640
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 2974208
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2968352
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 2968480
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 2970112
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2964192
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 2964320
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 2966016
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2960032
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 2960160
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 2961664
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2955872
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 2956000
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 2957568
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2951712
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 2951840
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 2953472
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2947552
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 2947680
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 2949376
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2943392
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 2943520
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 2945024
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2939232
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 2939360
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 2940928
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2935072
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 2935200
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 2936832
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2930912
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 2931040
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 2932736
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2926752
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 2926880
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 2928384
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2922592
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 2922720
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 2924288
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2918432
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 2918560
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x749b6df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77711278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x776d8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x776d8df5
registers.r14: 2920192
registers.r15: 1956184064
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2914272
registers.r11: 1956892672
registers.r8: 0
registers.r9: 5
registers.rdx: 2003566592
registers.r12: 1956389424
registers.rbp: 2914400
registers.rdi: 1956915116
registers.rax: 1
registers.r13: 1956902980
1 0 0
Bkav W32.Common.72BF98DF
Lionic Trojan.Win32.Goback.4!c
MicroWorld-eScan Trojan.GenericKD.68273559
FireEye Trojan.GenericKD.68273559
McAfee GenericRXAA-AA!E71EF2F3F2CD
Malwarebytes Generic.Malware/Suspicious
Zillya Trojan.Goback.Win64.194
Sangfor Infostealer.Win64.Goback.Vojw
K7AntiVirus Trojan ( 0058f06c1 )
Alibaba TrojanPSW:Win64/Goback.df1f81d2
K7GW Trojan ( 0058f06c1 )
Arcabit Trojan.Generic.D411C597
VirIT Trojan.Win64.Agent.TQ
Cyren W64/ABRisk.NMOI-4608
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of WinGo/Agent.FP
Cynet Malicious (score: 99)
APEX Malicious
Kaspersky Trojan-PSW.Win64.Goback.pl
BitDefender Trojan.GenericKD.68273559
Avast Win64:Evo-gen [Trj]
Tencent Win64.Trojan-QQPass.QQRob.Fdhl
Sophos Mal/Generic-S
F-Secure Trojan.TR/Redcap.jxbbq
DrWeb Trojan.Siggen20.47496
VIPRE Trojan.GenericKD.68273559
McAfee-GW-Edition Artemis!Trojan
Emsisoft Trojan.GenericKD.68273559 (B)
Avira TR/Redcap.jxbbq
Antiy-AVL Trojan/Win32.Sabsik
Gridinsoft Ransom.Win64.Sabsik.cl
Xcitium Malware@#3lpisc371bkaa
Microsoft Trojan:HTML/Phish.AXI!MTB
ZoneAlarm Trojan-PSW.Win64.Goback.pl
GData Trojan.GenericKD.68273559
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5384646
Acronis suspicious
ALYac Trojan.GenericKD.68273559
MAX malware (ai score=83)
VBA32 TrojanPSW.Win64.Goback
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002H0CG923
Rising Trojan.Agent!1.E61F (CLASSIC)
Ikarus Trojan-PSW.Agent
MaxSecure Trojan.Malware.211648250.susgen
Fortinet W32/Agent.FP!tr
AVG Win64:Evo-gen [Trj]