Summary | ZeroBOX

TrueCrypt_ypAWBs.exe

Generic Malware Malicious Library UPX Malicious Packer PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6401 Nov. 20, 2023, 9:42 a.m. Nov. 20, 2023, 9:44 a.m.
Size 16.5MB
Type PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
MD5 234f10adf43fc8b9c00f39224b652a99
SHA256 9238c171562445544ce308adc17671989161094ce95d984bda7c3a7d8b92136b
CRC32 B0CFC8D6
ssdeep 98304:FvG9rmVeIAfg1In0yy8iSmXPQinpYyIvAAtLBJe1uqEerMZaqAmTWpYzXJcgOQN1:FXJqny8iWAsLBJeserMKA5xNoQ
Yara
  • Malicious_Library_Zero - Malicious_Library
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
hook_in_monitor+0x45 lde-0x133 @ 0x739742ea
New_ntdll_LdrGetProcedureAddress+0x43 New_ntdll_LdrLoadDll-0x156 @ 0x7398f7f3
GetProcAddress+0x60 GetModuleHandleA-0x80 kernelbase+0x4190 @ 0x7fefd4f4190
_cgo_dummy_export-0x10678a2 truecrypt_ypawbs+0x72a7e @ 0x13fe02a7e
_cgo_dummy_export-0x64488 truecrypt_ypawbs+0x1075e98 @ 0x140e05e98
RtlAddVectoredExceptionHandler+0x10 RtlConvertToAutoInheritSecurityObject-0x940 ntdll+0xe3ae0 @ 0x76e13ae0

exception.instruction_r: 48 8b 01 4a 89 44 c6 78 4d 85 e4 74 08 4b 89 8c
exception.symbol: RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a
exception.instruction: mov rax, qword ptr [rcx]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 105050
exception.address: 0x76d49a5a
registers.r14: 5383410784
registers.r15: 0
registers.rcx: 0
registers.rsi: 2880704
registers.r10: 0
registers.rbx: 5383413400
registers.rsp: 2880216
registers.r11: 0
registers.r8: 5
registers.r9: 1939994624
registers.rdx: 2
registers.r12: 2880872
registers.rbp: 2880656
registers.rdi: 8796092882944
registers.rax: 1
registers.r13: 3473136
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
hook_in_monitor+0x45 lde-0x133 @ 0x739742ea
New_ntdll_LdrGetProcedureAddress+0x43 New_ntdll_LdrLoadDll-0x156 @ 0x7398f7f3
GetProcAddress+0x60 GetModuleHandleA-0x80 kernelbase+0x4190 @ 0x7fefd4f4190

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 5383410784
registers.r15: 0
registers.rcx: 0
registers.rsi: 2880704
registers.r10: 0
registers.rbx: 5383413400
registers.rsp: 2880192
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 2880872
registers.rbp: 2880656
registers.rdi: 8796092882944
registers.rax: 1
registers.r13: 3473136
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 5383410784
registers.r15: 0
registers.rcx: 0
registers.rsi: 0
registers.r10: 0
registers.rbx: 1992359936
registers.rsp: 2879152
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 2880872
registers.rbp: 2879280
registers.rdi: 2880886
registers.rax: 1
registers.r13: 3473136
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 5383410784
registers.r15: 0
registers.rcx: 0
registers.rsi: 2880704
registers.r10: 0
registers.rbx: 5383413400
registers.rsp: 2877328
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 2880872
registers.rbp: 0
registers.rdi: 8796092882944
registers.rax: 1
registers.r13: 3473136
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 1939275776
registers.r15: 1939994692
registers.rcx: 0
registers.rsi: 2877840
registers.r10: 0
registers.rbx: 2
registers.rsp: 2873280
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 2877584
registers.rbp: 2873408
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939481136
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 1939275776
registers.r15: 1939994692
registers.rcx: 0
registers.rsi: 2875520
registers.r10: 0
registers.rbx: 2
registers.rsp: 2871296
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 2873344
registers.rbp: 104
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939481136
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 1939275776
registers.r15: 1939994692
registers.rcx: 0
registers.rsi: 2875520
registers.r10: 0
registers.rbx: 2
registers.rsp: 2868976
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 2873344
registers.rbp: 2869184
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939481136
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 1939275776
registers.r15: 1939994692
registers.rcx: 0
registers.rsi: 2871296
registers.r10: 0
registers.rbx: 2
registers.rsp: 2866464
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 2869120
registers.rbp: 2866592
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939481136
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 5383410784
registers.r15: 0
registers.rcx: 0
registers.rsi: 2880704
registers.r10: 0
registers.rbx: 5383413400
registers.rsp: 2864640
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 2880872
registers.rbp: 0
registers.rdi: 8796092882944
registers.rax: 1
registers.r13: 3473136
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 1939275776
registers.r15: 1939994692
registers.rcx: 0
registers.rsi: 2867072
registers.r10: 0
registers.rbx: 2
registers.rsp: 2860608
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 2864896
registers.rbp: 2860736
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939481136
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 1939275776
registers.r15: 1939994692
registers.rcx: 0
registers.rsi: 2862848
registers.r10: 0
registers.rbx: 2
registers.rsp: 2858624
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 2860672
registers.rbp: 104
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939481136
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 1939275776
registers.r15: 1939994692
registers.rcx: 0
registers.rsi: 2862848
registers.r10: 0
registers.rbx: 2
registers.rsp: 2856304
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 2860672
registers.rbp: 2856512
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939481136
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 1939275776
registers.r15: 1939994692
registers.rcx: 0
registers.rsi: 2858624
registers.r10: 0
registers.rbx: 2
registers.rsp: 2853792
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 2856448
registers.rbp: 2853920
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939481136
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 5383410784
registers.r15: 0
registers.rcx: 0
registers.rsi: 2880704
registers.r10: 0
registers.rbx: 5383413400
registers.rsp: 2851968
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 2880872
registers.rbp: 0
registers.rdi: 8796092882944
registers.rax: 1
registers.r13: 3473136
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 1939275776
registers.r15: 1939994692
registers.rcx: 0
registers.rsi: 2854400
registers.r10: 0
registers.rbx: 2
registers.rsp: 2847936
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 2852224
registers.rbp: 2848064
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939481136
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 1939275776
registers.r15: 1939994692
registers.rcx: 0
registers.rsi: 2850176
registers.r10: 0
registers.rbx: 2
registers.rsp: 2845952
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 2848000
registers.rbp: 104
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939481136
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 1939275776
registers.r15: 1939994692
registers.rcx: 0
registers.rsi: 2850176
registers.r10: 0
registers.rbx: 2
registers.rsp: 2843632
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 2848000
registers.rbp: 2843840
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939481136
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 1939275776
registers.r15: 1939994692
registers.rcx: 0
registers.rsi: 2845952
registers.r10: 0
registers.rbx: 2
registers.rsp: 2841120
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 2843776
registers.rbp: 2841248
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939481136
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 5383410784
registers.r15: 0
registers.rcx: 0
registers.rsi: 2880704
registers.r10: 0
registers.rbx: 5383413400
registers.rsp: 2839296
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 2880872
registers.rbp: 0
registers.rdi: 8796092882944
registers.rax: 1
registers.r13: 3473136
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 1939275776
registers.r15: 1939994692
registers.rcx: 0
registers.rsi: 2841728
registers.r10: 0
registers.rbx: 2
registers.rsp: 2835264
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 2839552
registers.rbp: 2835392
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939481136
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 1939275776
registers.r15: 1939994692
registers.rcx: 0
registers.rsi: 2837504
registers.r10: 0
registers.rbx: 2
registers.rsp: 2833280
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 2835328
registers.rbp: 104
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939481136
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x76d49a5a

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 1939275776
registers.r15: 1939994692
registers.rcx: 0
registers.rsi: 2837504
registers.r10: 0
registers.rbx: 2
registers.rsp: 2830960
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 2835328
registers.rbp: 2831168
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939481136
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 1939275776
registers.r15: 1939994692
registers.rcx: 0
registers.rsi: 2833280
registers.r10: 0
registers.rbx: 2
registers.rsp: 2828448
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 2831104
registers.rbp: 2828576
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939481136
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2830080
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2824288
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2824416
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2825984
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2820128
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2820256
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2821888
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2815968
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2816096
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2817792
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2811808
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2811936
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2813440
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2807648
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2807776
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2809344
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2803488
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2803616
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2805248
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2799328
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2799456
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2801152
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2795168
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2795296
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2796800
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2791008
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2791136
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2792704
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2786848
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2786976
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2788608
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2782688
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2782816
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2784512
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2778528
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2778656
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2780160
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2774368
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2774496
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2776064
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2770208
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2770336
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2771968
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2766048
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2766176
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2767872
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2761888
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2762016
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2763520
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2757728
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2757856
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2759424
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2753568
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2753696
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2755328
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2749408
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2749536
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2751232
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2745248
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2745376
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2746880
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2741088
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2741216
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2742784
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2736928
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2737056
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2738688
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2732768
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2732896
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2734592
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2728608
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2728736
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2730240
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2724448
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2724576
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2726144
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2720288
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2720416
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x76d48df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x76d48df5
registers.r14: 2722048
registers.r15: 1939275776
registers.rcx: 0
registers.rsi: 104
registers.r10: 0
registers.rbx: 2
registers.rsp: 2716128
registers.r11: 1939984384
registers.r8: 0
registers.r9: 5
registers.rdx: 1993539584
registers.r12: 1939481136
registers.rbp: 2716256
registers.rdi: 1940006828
registers.rax: 1
registers.r13: 1939994692
1 0 0
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Stealerc.i!c
Skyhigh Artemis
Malwarebytes Trojan.Dropper
Sangfor Infostealer.Win32.Kryptik.Vrqh
K7AntiVirus Trojan ( 005ae2651 )
Alibaba TrojanPSW:MSIL/Stealerc.0dc2fb0c
K7GW Trojan ( 005ae2651 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of WinGo/Kryptik.DZ
Cynet Malicious (score: 99)
Kaspersky Trojan-PSW.MSIL.Stealerc.jx
NANO-Antivirus Trojan.Win64.Stealerc.kdvgdm
Avast Win64:Evo-gen [Trj]
Tencent Msil.Trojan-QQPass.QQRob.Ckjl
F-Secure Trojan.TR/Redcap.dennw
DrWeb Trojan.DownLoader46.33276
TrendMicro TrojanSpy.Win64.LUMMASTEALER.YXDKQZ
Sophos Mal/Generic-S
Avira TR/Redcap.dennw
Antiy-AVL Trojan/Win32.Kryptik
Kingsoft Win32.PSWTroj.Undef.a
Microsoft Trojan:Win32/LummaStealer.MB!MTB
Gridinsoft Ransom.Win64.Sabsik.sa
ZoneAlarm Trojan-PSW.MSIL.Stealerc.jx
GData Win64.Trojan.Agent.ASU0D3
Google Detected
AhnLab-V3 Trojan/Win.Generic.R621603
McAfee Artemis!234F10ADF43F
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall TrojanSpy.Win64.LUMMASTEALER.YXDKQZ
Ikarus Trojan.SuspectCRC
Fortinet W32/Kryptik.DZ!tr
AVG Win64:Evo-gen [Trj]
DeepInstinct MALICIOUS